]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Remove ssl_put_cipher_by_char
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e
MC
1/*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
4f43d0e7 3 */
58964a49 4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 10 *
d02b48c6
RE
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 17 *
d02b48c6
RE
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
0f113f3e 24 *
d02b48c6
RE
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
0f113f3e 39 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 42 *
d02b48c6
RE
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
0f113f3e 54 *
d02b48c6
RE
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
bf21446a 60/* ====================================================================
52b8dad8 61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
bf21446a
BM
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
0f113f3e 68 * notice, this list of conditions and the following disclaimer.
bf21446a
BM
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
ea262260
BM
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 115 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
ddac1974
NL
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
bbb8de09 144
027e257b 145#ifdef REF_CHECK
0f113f3e 146# include <assert.h>
027e257b 147#endif
d02b48c6 148#include <stdio.h>
7b63c0fa 149#include "ssl_locl.h"
ec577822
BM
150#include <openssl/objects.h>
151#include <openssl/lhash.h>
bb7cd4e3 152#include <openssl/x509v3.h>
6434abbf 153#include <openssl/rand.h>
67c8e7f4 154#include <openssl/ocsp.h>
3eeaab4b 155#ifndef OPENSSL_NO_DH
0f113f3e 156# include <openssl/dh.h>
3eeaab4b 157#endif
bdfe932d 158#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
159# include <openssl/engine.h>
160#endif
161
df2ee0e2 162const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
0f113f3e
MC
163
164SSL3_ENC_METHOD ssl3_undef_enc_method = {
165 /*
166 * evil casts, but these functions are only called if there's a library
167 * bug
168 */
169 (int (*)(SSL *, int))ssl_undefined_function,
170 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
171 ssl_undefined_function,
172 (int (*)(SSL *, unsigned char *, unsigned char *, int))
173 ssl_undefined_function,
174 (int (*)(SSL *, int))ssl_undefined_function,
175 (int (*)(SSL *, const char *, int, unsigned char *))
176 ssl_undefined_function,
177 0, /* finish_mac_length */
178 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
179 NULL, /* client_finished_label */
180 0, /* client_finished_label_len */
181 NULL, /* server_finished_label */
182 0, /* server_finished_label_len */
183 (int (*)(int))ssl_undefined_function,
184 (int (*)(SSL *, unsigned char *, size_t, const char *,
185 size_t, const unsigned char *, size_t,
186 int use_context))ssl_undefined_function,
187};
d02b48c6 188
d31fb0b5
RS
189static void clear_ciphers(SSL *s)
190{
191 /* clear the current cipher */
192 ssl_clear_cipher_ctx(s);
193 ssl_clear_hash_ctx(&s->read_hash);
194 ssl_clear_hash_ctx(&s->write_hash);
195}
196
4f43d0e7 197int SSL_clear(SSL *s)
0f113f3e 198{
0f113f3e
MC
199 if (s->method == NULL) {
200 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
201 return (0);
202 }
d02b48c6 203
0f113f3e
MC
204 if (ssl_clear_bad_session(s)) {
205 SSL_SESSION_free(s->session);
206 s->session = NULL;
207 }
d62bfb39 208
0f113f3e
MC
209 s->error = 0;
210 s->hit = 0;
211 s->shutdown = 0;
d02b48c6 212
0f113f3e
MC
213 if (s->renegotiate) {
214 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
215 return 0;
216 }
d02b48c6 217
0f113f3e 218 s->type = 0;
d02b48c6 219
0f113f3e 220 s->state = SSL_ST_BEFORE | ((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
413c4f45 221
0f113f3e
MC
222 s->version = s->method->version;
223 s->client_version = s->version;
224 s->rwstate = SSL_NOTHING;
d02b48c6 225
25aaa98a
RS
226 BUF_MEM_free(s->init_buf);
227 s->init_buf = NULL;
d31fb0b5 228 clear_ciphers(s);
0f113f3e 229 s->first_packet = 0;
d02b48c6 230
0f113f3e
MC
231 /*
232 * Check to see if we were changed into a different method, if so, revert
233 * back if we are not doing session-id reuse.
234 */
235 if (!s->in_handshake && (s->session == NULL)
236 && (s->method != s->ctx->method)) {
237 s->method->ssl_free(s);
238 s->method = s->ctx->method;
239 if (!s->method->ssl_new(s))
240 return (0);
241 } else
0f113f3e 242 s->method->ssl_clear(s);
33d23b87 243
af9752e5 244 RECORD_LAYER_clear(&s->rlayer);
33d23b87 245
0f113f3e
MC
246 return (1);
247}
d02b48c6 248
4f43d0e7 249/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
250int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
251{
252 STACK_OF(SSL_CIPHER) *sk;
253
254 ctx->method = meth;
255
256 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
257 &(ctx->cipher_list_by_id),
258 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
259 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
260 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
261 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
262 return (0);
263 }
264 return (1);
265}
d02b48c6 266
4f43d0e7 267SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
268{
269 SSL *s;
270
271 if (ctx == NULL) {
272 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
273 return (NULL);
274 }
275 if (ctx->method == NULL) {
276 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
277 return (NULL);
278 }
279
b51bce94 280 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
281 if (s == NULL)
282 goto err;
0f113f3e 283
c036e210 284 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 285
0f113f3e
MC
286 s->options = ctx->options;
287 s->mode = ctx->mode;
288 s->max_cert_list = ctx->max_cert_list;
0e04674e 289 s->references = 1;
0f113f3e 290
2c382349
KR
291 /*
292 * Earlier library versions used to copy the pointer to the CERT, not
293 * its contents; only when setting new parameters for the per-SSL
294 * copy, ssl_cert_new would be called (and the direct reference to
295 * the per-SSL_CTX settings would be lost, but those still were
296 * indirectly accessed for various purposes, and for that reason they
297 * used to be known as s->ctx->default_cert). Now we don't look at the
298 * SSL_CTX's CERT after having duplicated it once.
299 */
300 s->cert = ssl_cert_dup(ctx->cert);
301 if (s->cert == NULL)
302 goto err;
0f113f3e 303
52e1d7b1 304 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
305 s->msg_callback = ctx->msg_callback;
306 s->msg_callback_arg = ctx->msg_callback_arg;
307 s->verify_mode = ctx->verify_mode;
308 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
0f113f3e
MC
309 s->sid_ctx_length = ctx->sid_ctx_length;
310 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
311 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
312 s->verify_callback = ctx->default_verify_callback;
313 s->generate_session_id = ctx->generate_session_id;
314
315 s->param = X509_VERIFY_PARAM_new();
316 if (!s->param)
317 goto err;
318 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
319 s->quiet_shutdown = ctx->quiet_shutdown;
320 s->max_send_fragment = ctx->max_send_fragment;
bf21446a 321
0f113f3e
MC
322 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
323 s->ctx = ctx;
0f113f3e
MC
324 s->tlsext_debug_cb = 0;
325 s->tlsext_debug_arg = NULL;
326 s->tlsext_ticket_expected = 0;
327 s->tlsext_status_type = -1;
328 s->tlsext_status_expected = 0;
329 s->tlsext_ocsp_ids = NULL;
330 s->tlsext_ocsp_exts = NULL;
331 s->tlsext_ocsp_resp = NULL;
332 s->tlsext_ocsp_resplen = -1;
333 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
334 s->initial_ctx = ctx;
335# ifndef OPENSSL_NO_EC
336 if (ctx->tlsext_ecpointformatlist) {
337 s->tlsext_ecpointformatlist =
338 BUF_memdup(ctx->tlsext_ecpointformatlist,
339 ctx->tlsext_ecpointformatlist_length);
340 if (!s->tlsext_ecpointformatlist)
341 goto err;
342 s->tlsext_ecpointformatlist_length =
343 ctx->tlsext_ecpointformatlist_length;
344 }
345 if (ctx->tlsext_ellipticcurvelist) {
346 s->tlsext_ellipticcurvelist =
347 BUF_memdup(ctx->tlsext_ellipticcurvelist,
348 ctx->tlsext_ellipticcurvelist_length);
349 if (!s->tlsext_ellipticcurvelist)
350 goto err;
351 s->tlsext_ellipticcurvelist_length =
352 ctx->tlsext_ellipticcurvelist_length;
353 }
354# endif
bf48836c 355# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 356 s->next_proto_negotiated = NULL;
ee2ffc27 357# endif
6f017a8f 358
0f113f3e
MC
359 if (s->ctx->alpn_client_proto_list) {
360 s->alpn_client_proto_list =
361 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
362 if (s->alpn_client_proto_list == NULL)
363 goto err;
364 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
365 s->ctx->alpn_client_proto_list_len);
366 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
367 }
d02b48c6 368
0f113f3e 369 s->verify_result = X509_V_OK;
d02b48c6 370
0f113f3e 371 s->method = ctx->method;
d02b48c6 372
0f113f3e
MC
373 if (!s->method->ssl_new(s))
374 goto err;
d02b48c6 375
0f113f3e 376 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 377
61986d32 378 if (!SSL_clear(s))
69f68237 379 goto err;
58964a49 380
0f113f3e 381 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 382
ddac1974 383#ifndef OPENSSL_NO_PSK
0f113f3e
MC
384 s->psk_client_callback = ctx->psk_client_callback;
385 s->psk_server_callback = ctx->psk_server_callback;
ddac1974
NL
386#endif
387
0f113f3e
MC
388 return (s);
389 err:
62adbcee 390 SSL_free(s);
0f113f3e
MC
391 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
392 return (NULL);
393}
d02b48c6 394
0f113f3e
MC
395int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
396 unsigned int sid_ctx_len)
397{
398 if (sid_ctx_len > sizeof ctx->sid_ctx) {
399 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
400 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
401 return 0;
402 }
403 ctx->sid_ctx_length = sid_ctx_len;
404 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
405
406 return 1;
0f113f3e 407}
4eb77b26 408
0f113f3e
MC
409int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
410 unsigned int sid_ctx_len)
411{
412 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
413 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
414 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
415 return 0;
416 }
417 ssl->sid_ctx_length = sid_ctx_len;
418 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
419
420 return 1;
0f113f3e 421}
b4cadc6e 422
dc644fe2 423int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e
MC
424{
425 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
426 ctx->generate_session_id = cb;
427 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
428 return 1;
429}
dc644fe2
GT
430
431int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e
MC
432{
433 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
434 ssl->generate_session_id = cb;
435 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
436 return 1;
437}
dc644fe2 438
f85c9904 439int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
440 unsigned int id_len)
441{
442 /*
443 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
444 * we can "construct" a session to give us the desired check - ie. to
445 * find if there's a session in the hash table that would conflict with
446 * any new session built out of this id/id_len and the ssl_version in use
447 * by this SSL.
448 */
449 SSL_SESSION r, *p;
450
451 if (id_len > sizeof r.session_id)
452 return 0;
453
454 r.ssl_version = ssl->version;
455 r.session_id_length = id_len;
456 memcpy(r.session_id, id, id_len);
457
458 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
459 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
460 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
461 return (p != NULL);
462}
dc644fe2 463
bb7cd4e3 464int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
465{
466 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
467}
bb7cd4e3
DSH
468
469int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
470{
471 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
472}
926a56bf 473
bb7cd4e3 474int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
475{
476 return X509_VERIFY_PARAM_set_trust(s->param, trust);
477}
bb7cd4e3
DSH
478
479int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
480{
481 return X509_VERIFY_PARAM_set_trust(s->param, trust);
482}
bb7cd4e3 483
ccf11751 484int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
485{
486 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
487}
ccf11751
DSH
488
489int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
490{
491 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
492}
ccf11751 493
7af31968 494X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
495{
496 return ctx->param;
497}
7af31968
DSH
498
499X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
500{
501 return ssl->param;
502}
7af31968 503
a5ee80b9 504void SSL_certs_clear(SSL *s)
0f113f3e
MC
505{
506 ssl_cert_clear_certs(s->cert);
507}
a5ee80b9 508
4f43d0e7 509void SSL_free(SSL *s)
0f113f3e
MC
510{
511 int i;
58964a49 512
0f113f3e
MC
513 if (s == NULL)
514 return;
e03ddfae 515
0f113f3e 516 i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
58964a49 517#ifdef REF_PRINT
0f113f3e 518 REF_PRINT("SSL", s);
58964a49 519#endif
0f113f3e
MC
520 if (i > 0)
521 return;
58964a49 522#ifdef REF_CHECK
0f113f3e
MC
523 if (i < 0) {
524 fprintf(stderr, "SSL_free, bad reference count\n");
525 abort(); /* ok */
526 }
1aeb3da8 527#endif
d02b48c6 528
222561fe 529 X509_VERIFY_PARAM_free(s->param);
0f113f3e
MC
530 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
531
532 if (s->bbio != NULL) {
533 /* If the buffering BIO is in place, pop it off */
534 if (s->bbio == s->wbio) {
535 s->wbio = BIO_pop(s->wbio);
536 }
537 BIO_free(s->bbio);
538 s->bbio = NULL;
539 }
ca3a82c3
RS
540 BIO_free_all(s->rbio);
541 if (s->wbio != s->rbio)
0f113f3e
MC
542 BIO_free_all(s->wbio);
543
25aaa98a 544 BUF_MEM_free(s->init_buf);
0f113f3e
MC
545
546 /* add extra stuff */
25aaa98a
RS
547 sk_SSL_CIPHER_free(s->cipher_list);
548 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
549
550 /* Make the next call work :-) */
551 if (s->session != NULL) {
552 ssl_clear_bad_session(s);
553 SSL_SESSION_free(s->session);
554 }
555
d31fb0b5 556 clear_ciphers(s);
d02b48c6 557
e0e920b1 558 ssl_cert_free(s->cert);
0f113f3e 559 /* Free up if allocated */
d02b48c6 560
b548a1f1 561 OPENSSL_free(s->tlsext_hostname);
e0e920b1 562 SSL_CTX_free(s->initial_ctx);
e481f9b9 563#ifndef OPENSSL_NO_EC
b548a1f1
RS
564 OPENSSL_free(s->tlsext_ecpointformatlist);
565 OPENSSL_free(s->tlsext_ellipticcurvelist);
e481f9b9 566#endif /* OPENSSL_NO_EC */
222561fe 567 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
25aaa98a 568 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
b548a1f1
RS
569 OPENSSL_free(s->tlsext_ocsp_resp);
570 OPENSSL_free(s->alpn_client_proto_list);
0f113f3e 571
222561fe 572 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
0f113f3e
MC
573
574 if (s->method != NULL)
575 s->method->ssl_free(s);
576
f161995e 577 RECORD_LAYER_release(&s->rlayer);
33d23b87 578
e0e920b1 579 SSL_CTX_free(s->ctx);
7c3908dd 580
e481f9b9 581#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 582 OPENSSL_free(s->next_proto_negotiated);
ee2ffc27
BL
583#endif
584
e783bae2 585#ifndef OPENSSL_NO_SRTP
25aaa98a 586 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
587#endif
588
589 OPENSSL_free(s);
590}
591
3ffbe008
MC
592void SSL_set_rbio(SSL *s, BIO *rbio)
593{
ca3a82c3 594 if (s->rbio != rbio)
3ffbe008
MC
595 BIO_free_all(s->rbio);
596 s->rbio = rbio;
597}
598
599void SSL_set_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
600{
601 /*
602 * If the output buffering BIO is still in place, remove it
603 */
604 if (s->bbio != NULL) {
605 if (s->wbio == s->bbio) {
606 s->wbio = s->wbio->next_bio;
607 s->bbio->next_bio = NULL;
608 }
609 }
ca3a82c3 610 if (s->wbio != wbio && s->rbio != s->wbio)
0f113f3e 611 BIO_free_all(s->wbio);
0f113f3e
MC
612 s->wbio = wbio;
613}
d02b48c6 614
3ffbe008
MC
615void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
616{
617 SSL_set_wbio(s, wbio);
618 SSL_set_rbio(s, rbio);
619}
620
0821bcd4 621BIO *SSL_get_rbio(const SSL *s)
0f113f3e
MC
622{
623 return (s->rbio);
624}
d02b48c6 625
0821bcd4 626BIO *SSL_get_wbio(const SSL *s)
0f113f3e
MC
627{
628 return (s->wbio);
629}
d02b48c6 630
0821bcd4 631int SSL_get_fd(const SSL *s)
0f113f3e
MC
632{
633 return (SSL_get_rfd(s));
634}
24cbf3ef 635
0821bcd4 636int SSL_get_rfd(const SSL *s)
0f113f3e
MC
637{
638 int ret = -1;
639 BIO *b, *r;
640
641 b = SSL_get_rbio(s);
642 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
643 if (r != NULL)
644 BIO_get_fd(r, &ret);
645 return (ret);
646}
d02b48c6 647
0821bcd4 648int SSL_get_wfd(const SSL *s)
0f113f3e
MC
649{
650 int ret = -1;
651 BIO *b, *r;
652
653 b = SSL_get_wbio(s);
654 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
655 if (r != NULL)
656 BIO_get_fd(r, &ret);
657 return (ret);
658}
24cbf3ef 659
bc36ee62 660#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
661int SSL_set_fd(SSL *s, int fd)
662{
663 int ret = 0;
664 BIO *bio = NULL;
665
666 bio = BIO_new(BIO_s_socket());
667
668 if (bio == NULL) {
669 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
670 goto err;
671 }
672 BIO_set_fd(bio, fd, BIO_NOCLOSE);
673 SSL_set_bio(s, bio, bio);
674 ret = 1;
675 err:
676 return (ret);
677}
d02b48c6 678
0f113f3e
MC
679int SSL_set_wfd(SSL *s, int fd)
680{
681 int ret = 0;
682 BIO *bio = NULL;
683
684 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
685 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
686 bio = BIO_new(BIO_s_socket());
687
688 if (bio == NULL) {
689 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
690 goto err;
691 }
692 BIO_set_fd(bio, fd, BIO_NOCLOSE);
693 SSL_set_bio(s, SSL_get_rbio(s), bio);
694 } else
695 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
696 ret = 1;
697 err:
698 return (ret);
699}
700
701int SSL_set_rfd(SSL *s, int fd)
702{
703 int ret = 0;
704 BIO *bio = NULL;
705
706 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
707 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
708 bio = BIO_new(BIO_s_socket());
709
710 if (bio == NULL) {
711 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
712 goto err;
713 }
714 BIO_set_fd(bio, fd, BIO_NOCLOSE);
715 SSL_set_bio(s, bio, SSL_get_wbio(s));
716 } else
717 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
718 ret = 1;
719 err:
720 return (ret);
721}
722#endif
ca03109c
BM
723
724/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 725size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
726{
727 size_t ret = 0;
728
729 if (s->s3 != NULL) {
730 ret = s->s3->tmp.finish_md_len;
731 if (count > ret)
732 count = ret;
733 memcpy(buf, s->s3->tmp.finish_md, count);
734 }
735 return ret;
736}
ca03109c
BM
737
738/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 739size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
740{
741 size_t ret = 0;
ca03109c 742
0f113f3e
MC
743 if (s->s3 != NULL) {
744 ret = s->s3->tmp.peer_finish_md_len;
745 if (count > ret)
746 count = ret;
747 memcpy(buf, s->s3->tmp.peer_finish_md, count);
748 }
749 return ret;
750}
ca03109c 751
0821bcd4 752int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
753{
754 return (s->verify_mode);
755}
d02b48c6 756
0821bcd4 757int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
758{
759 return X509_VERIFY_PARAM_get_depth(s->param);
760}
7f89714e 761
0f113f3e
MC
762int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
763 return (s->verify_callback);
764}
d02b48c6 765
0821bcd4 766int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
767{
768 return (ctx->verify_mode);
769}
d02b48c6 770
0821bcd4 771int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
772{
773 return X509_VERIFY_PARAM_get_depth(ctx->param);
774}
775
776int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
777 return (ctx->default_verify_callback);
778}
779
780void SSL_set_verify(SSL *s, int mode,
781 int (*callback) (int ok, X509_STORE_CTX *ctx))
782{
783 s->verify_mode = mode;
784 if (callback != NULL)
785 s->verify_callback = callback;
786}
787
788void SSL_set_verify_depth(SSL *s, int depth)
789{
790 X509_VERIFY_PARAM_set_depth(s->param, depth);
791}
792
793void SSL_set_read_ahead(SSL *s, int yes)
794{
52e1d7b1 795 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 796}
d02b48c6 797
0821bcd4 798int SSL_get_read_ahead(const SSL *s)
0f113f3e 799{
52e1d7b1 800 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 801}
d02b48c6 802
0821bcd4 803int SSL_pending(const SSL *s)
0f113f3e
MC
804{
805 /*
806 * SSL_pending cannot work properly if read-ahead is enabled
807 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
808 * impossible to fix since SSL_pending cannot report errors that may be
809 * observed while scanning the new data. (Note that SSL_pending() is
810 * often used as a boolean value, so we'd better not return -1.)
811 */
812 return (s->method->ssl_pending(s));
813}
d02b48c6 814
0821bcd4 815X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
816{
817 X509 *r;
d02b48c6 818
0f113f3e
MC
819 if ((s == NULL) || (s->session == NULL))
820 r = NULL;
821 else
822 r = s->session->peer;
d02b48c6 823
0f113f3e
MC
824 if (r == NULL)
825 return (r);
d02b48c6 826
05f0fb9f 827 X509_up_ref(r);
0f113f3e
MC
828
829 return (r);
830}
d02b48c6 831
0821bcd4 832STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
833{
834 STACK_OF(X509) *r;
835
c34b0f99 836 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
837 r = NULL;
838 else
c34b0f99 839 r = s->session->peer_chain;
0f113f3e
MC
840
841 /*
842 * If we are a client, cert_chain includes the peer's own certificate; if
843 * we are a server, it does not.
844 */
845
846 return (r);
847}
848
849/*
850 * Now in theory, since the calling process own 't' it should be safe to
851 * modify. We need to be able to read f without being hassled
852 */
17dd65e6 853int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 854{
0f113f3e 855 /* Do we need to to SSL locking? */
61986d32 856 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 857 return 0;
69f68237 858 }
0f113f3e
MC
859
860 /*
861 * what if we are setup as SSLv2 but want to talk SSLv3 or vice-versa
862 */
863 if (t->method != f->method) {
864 t->method->ssl_free(t); /* cleanup current */
865 t->method = f->method; /* change method */
866 t->method->ssl_new(t); /* setup new */
867 }
868
24a0d393
KR
869 CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
870 ssl_cert_free(t->cert);
871 t->cert = f->cert;
61986d32 872 if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
17dd65e6 873 return 0;
69f68237 874 }
17dd65e6
MC
875
876 return 1;
0f113f3e 877}
d02b48c6 878
58964a49 879/* Fix this so it checks all the valid key/cert options */
0821bcd4 880int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e
MC
881{
882 if ((ctx == NULL) ||
24a0d393 883 (ctx->cert->key->x509 == NULL)) {
0f113f3e
MC
884 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
885 SSL_R_NO_CERTIFICATE_ASSIGNED);
886 return (0);
887 }
888 if (ctx->cert->key->privatekey == NULL) {
889 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
890 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
891 return (0);
892 }
893 return (X509_check_private_key
894 (ctx->cert->key->x509, ctx->cert->key->privatekey));
895}
d02b48c6 896
58964a49 897/* Fix this function so that it takes an optional type parameter */
0821bcd4 898int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
899{
900 if (ssl == NULL) {
901 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
902 return (0);
903 }
0f113f3e
MC
904 if (ssl->cert->key->x509 == NULL) {
905 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
906 return (0);
907 }
908 if (ssl->cert->key->privatekey == NULL) {
909 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
910 return (0);
911 }
912 return (X509_check_private_key(ssl->cert->key->x509,
913 ssl->cert->key->privatekey));
914}
d02b48c6 915
4f43d0e7 916int SSL_accept(SSL *s)
0f113f3e
MC
917{
918 if (s->handshake_func == 0)
919 /* Not properly initialized yet */
920 SSL_set_accept_state(s);
b31b04d9 921
0f113f3e
MC
922 return (s->method->ssl_accept(s));
923}
d02b48c6 924
4f43d0e7 925int SSL_connect(SSL *s)
0f113f3e
MC
926{
927 if (s->handshake_func == 0)
928 /* Not properly initialized yet */
929 SSL_set_connect_state(s);
b31b04d9 930
0f113f3e
MC
931 return (s->method->ssl_connect(s));
932}
d02b48c6 933
0821bcd4 934long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
935{
936 return (s->method->get_timeout());
937}
938
939int SSL_read(SSL *s, void *buf, int num)
940{
941 if (s->handshake_func == 0) {
942 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
943 return -1;
944 }
945
946 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
947 s->rwstate = SSL_NOTHING;
948 return (0);
949 }
950 return (s->method->ssl_read(s, buf, num));
951}
952
953int SSL_peek(SSL *s, void *buf, int num)
954{
955 if (s->handshake_func == 0) {
956 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
957 return -1;
958 }
959
960 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
961 return (0);
962 }
963 return (s->method->ssl_peek(s, buf, num));
964}
965
966int SSL_write(SSL *s, const void *buf, int num)
967{
968 if (s->handshake_func == 0) {
969 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
970 return -1;
971 }
972
973 if (s->shutdown & SSL_SENT_SHUTDOWN) {
974 s->rwstate = SSL_NOTHING;
975 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
976 return (-1);
977 }
978 return (s->method->ssl_write(s, buf, num));
979}
d02b48c6 980
4f43d0e7 981int SSL_shutdown(SSL *s)
0f113f3e
MC
982{
983 /*
984 * Note that this function behaves differently from what one might
985 * expect. Return values are 0 for no success (yet), 1 for success; but
986 * calling it once is usually not enough, even if blocking I/O is used
987 * (see ssl3_shutdown).
988 */
989
990 if (s->handshake_func == 0) {
991 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
992 return -1;
993 }
994
995 if ((s != NULL) && !SSL_in_init(s))
996 return (s->method->ssl_shutdown(s));
997 else
998 return (1);
999}
d02b48c6 1000
4f43d0e7 1001int SSL_renegotiate(SSL *s)
0f113f3e
MC
1002{
1003 if (s->renegotiate == 0)
1004 s->renegotiate = 1;
44959ee4 1005
0f113f3e 1006 s->new_session = 1;
44959ee4 1007
0f113f3e
MC
1008 return (s->method->ssl_renegotiate(s));
1009}
d02b48c6 1010
44959ee4 1011int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e
MC
1012{
1013 if (s->renegotiate == 0)
1014 s->renegotiate = 1;
c519e89f 1015
0f113f3e 1016 s->new_session = 0;
c519e89f 1017
0f113f3e
MC
1018 return (s->method->ssl_renegotiate(s));
1019}
44959ee4 1020
6b0e9fac 1021int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
1022{
1023 /*
1024 * becomes true when negotiation is requested; false again once a
1025 * handshake has finished
1026 */
1027 return (s->renegotiate != 0);
1028}
1029
1030long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1031{
1032 long l;
1033
1034 switch (cmd) {
1035 case SSL_CTRL_GET_READ_AHEAD:
52e1d7b1 1036 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
0f113f3e 1037 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
1038 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1039 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
0f113f3e
MC
1040 return (l);
1041
1042 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1043 s->msg_callback_arg = parg;
1044 return 1;
1045
1046 case SSL_CTRL_OPTIONS:
1047 return (s->options |= larg);
1048 case SSL_CTRL_CLEAR_OPTIONS:
1049 return (s->options &= ~larg);
1050 case SSL_CTRL_MODE:
1051 return (s->mode |= larg);
1052 case SSL_CTRL_CLEAR_MODE:
1053 return (s->mode &= ~larg);
1054 case SSL_CTRL_GET_MAX_CERT_LIST:
1055 return (s->max_cert_list);
1056 case SSL_CTRL_SET_MAX_CERT_LIST:
1057 l = s->max_cert_list;
1058 s->max_cert_list = larg;
1059 return (l);
1060 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1061 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1062 return 0;
1063 s->max_send_fragment = larg;
1064 return 1;
1065 case SSL_CTRL_GET_RI_SUPPORT:
1066 if (s->s3)
1067 return s->s3->send_connection_binding;
1068 else
1069 return 0;
1070 case SSL_CTRL_CERT_FLAGS:
1071 return (s->cert->cert_flags |= larg);
1072 case SSL_CTRL_CLEAR_CERT_FLAGS:
1073 return (s->cert->cert_flags &= ~larg);
1074
1075 case SSL_CTRL_GET_RAW_CIPHERLIST:
1076 if (parg) {
76106e60 1077 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 1078 return 0;
76106e60
DSH
1079 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
1080 return (int)s->s3->tmp.ciphers_rawlen;
e9fa092e
EK
1081 } else {
1082 return TLS_CIPHER_LEN;
1083 }
c5364614 1084 case SSL_CTRL_GET_EXTMS_SUPPORT:
156a8722
DSH
1085 if (!s->session || SSL_in_init(s) || s->in_handshake)
1086 return -1;
1087 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
1088 return 1;
1089 else
1090 return 0;
0f113f3e
MC
1091 default:
1092 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1093 }
1094}
1095
1096long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1097{
1098 switch (cmd) {
1099 case SSL_CTRL_SET_MSG_CALLBACK:
1100 s->msg_callback = (void (*)
1101 (int write_p, int version, int content_type,
1102 const void *buf, size_t len, SSL *ssl,
1103 void *arg))(fp);
1104 return 1;
1105
1106 default:
1107 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1108 }
1109}
d3442bc7 1110
3c1d6bbc 1111LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
1112{
1113 return ctx->sessions;
1114}
1115
1116long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1117{
1118 long l;
1119 /* For some cases with ctx == NULL perform syntax checks */
1120 if (ctx == NULL) {
1121 switch (cmd) {
14536c8c 1122#ifndef OPENSSL_NO_EC
0f113f3e
MC
1123 case SSL_CTRL_SET_CURVES_LIST:
1124 return tls1_set_curves_list(NULL, NULL, parg);
1125#endif
1126 case SSL_CTRL_SET_SIGALGS_LIST:
1127 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1128 return tls1_set_sigalgs_list(NULL, parg, 0);
1129 default:
1130 return 0;
1131 }
1132 }
1133
1134 switch (cmd) {
1135 case SSL_CTRL_GET_READ_AHEAD:
1136 return (ctx->read_ahead);
1137 case SSL_CTRL_SET_READ_AHEAD:
1138 l = ctx->read_ahead;
1139 ctx->read_ahead = larg;
1140 return (l);
1141
1142 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1143 ctx->msg_callback_arg = parg;
1144 return 1;
1145
1146 case SSL_CTRL_GET_MAX_CERT_LIST:
1147 return (ctx->max_cert_list);
1148 case SSL_CTRL_SET_MAX_CERT_LIST:
1149 l = ctx->max_cert_list;
1150 ctx->max_cert_list = larg;
1151 return (l);
1152
1153 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1154 l = ctx->session_cache_size;
1155 ctx->session_cache_size = larg;
1156 return (l);
1157 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1158 return (ctx->session_cache_size);
1159 case SSL_CTRL_SET_SESS_CACHE_MODE:
1160 l = ctx->session_cache_mode;
1161 ctx->session_cache_mode = larg;
1162 return (l);
1163 case SSL_CTRL_GET_SESS_CACHE_MODE:
1164 return (ctx->session_cache_mode);
1165
1166 case SSL_CTRL_SESS_NUMBER:
1167 return (lh_SSL_SESSION_num_items(ctx->sessions));
1168 case SSL_CTRL_SESS_CONNECT:
1169 return (ctx->stats.sess_connect);
1170 case SSL_CTRL_SESS_CONNECT_GOOD:
1171 return (ctx->stats.sess_connect_good);
1172 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1173 return (ctx->stats.sess_connect_renegotiate);
1174 case SSL_CTRL_SESS_ACCEPT:
1175 return (ctx->stats.sess_accept);
1176 case SSL_CTRL_SESS_ACCEPT_GOOD:
1177 return (ctx->stats.sess_accept_good);
1178 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1179 return (ctx->stats.sess_accept_renegotiate);
1180 case SSL_CTRL_SESS_HIT:
1181 return (ctx->stats.sess_hit);
1182 case SSL_CTRL_SESS_CB_HIT:
1183 return (ctx->stats.sess_cb_hit);
1184 case SSL_CTRL_SESS_MISSES:
1185 return (ctx->stats.sess_miss);
1186 case SSL_CTRL_SESS_TIMEOUTS:
1187 return (ctx->stats.sess_timeout);
1188 case SSL_CTRL_SESS_CACHE_FULL:
1189 return (ctx->stats.sess_cache_full);
1190 case SSL_CTRL_OPTIONS:
1191 return (ctx->options |= larg);
1192 case SSL_CTRL_CLEAR_OPTIONS:
1193 return (ctx->options &= ~larg);
1194 case SSL_CTRL_MODE:
1195 return (ctx->mode |= larg);
1196 case SSL_CTRL_CLEAR_MODE:
1197 return (ctx->mode &= ~larg);
1198 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1199 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1200 return 0;
1201 ctx->max_send_fragment = larg;
1202 return 1;
1203 case SSL_CTRL_CERT_FLAGS:
1204 return (ctx->cert->cert_flags |= larg);
1205 case SSL_CTRL_CLEAR_CERT_FLAGS:
1206 return (ctx->cert->cert_flags &= ~larg);
1207 default:
1208 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1209 }
1210}
1211
1212long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1213{
1214 switch (cmd) {
1215 case SSL_CTRL_SET_MSG_CALLBACK:
1216 ctx->msg_callback = (void (*)
1217 (int write_p, int version, int content_type,
1218 const void *buf, size_t len, SSL *ssl,
1219 void *arg))(fp);
1220 return 1;
1221
1222 default:
1223 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1224 }
1225}
d3442bc7 1226
ccd86b68 1227int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e
MC
1228{
1229 long l;
1230
1231 l = a->id - b->id;
1232 if (l == 0L)
1233 return (0);
1234 else
1235 return ((l > 0) ? 1 : -1);
1236}
1237
1238int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1239 const SSL_CIPHER *const *bp)
1240{
1241 long l;
1242
1243 l = (*ap)->id - (*bp)->id;
1244 if (l == 0L)
1245 return (0);
1246 else
1247 return ((l > 0) ? 1 : -1);
1248}
d02b48c6 1249
4f43d0e7 1250/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1251 * preference */
0821bcd4 1252STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
1253{
1254 if (s != NULL) {
1255 if (s->cipher_list != NULL) {
1256 return (s->cipher_list);
1257 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1258 return (s->ctx->cipher_list);
1259 }
1260 }
1261 return (NULL);
1262}
1263
831eef2c
NM
1264STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
1265{
1266 if ((s == NULL) || (s->session == NULL) || !s->server)
1267 return NULL;
1268 return s->session->ciphers;
1269}
1270
8b8e5bed 1271STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
1272{
1273 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1274 int i;
1275 ciphers = SSL_get_ciphers(s);
1276 if (!ciphers)
1277 return NULL;
1278 ssl_set_client_disabled(s);
1279 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1280 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1281 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1282 if (!sk)
1283 sk = sk_SSL_CIPHER_new_null();
1284 if (!sk)
1285 return NULL;
1286 if (!sk_SSL_CIPHER_push(sk, c)) {
1287 sk_SSL_CIPHER_free(sk);
1288 return NULL;
1289 }
1290 }
1291 }
1292 return sk;
1293}
8b8e5bed 1294
4f43d0e7 1295/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1296 * algorithm id */
f73e07cf 1297STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
1298{
1299 if (s != NULL) {
1300 if (s->cipher_list_by_id != NULL) {
1301 return (s->cipher_list_by_id);
1302 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1303 return (s->ctx->cipher_list_by_id);
1304 }
1305 }
1306 return (NULL);
1307}
d02b48c6 1308
4f43d0e7 1309/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
1310const char *SSL_get_cipher_list(const SSL *s, int n)
1311{
1312 SSL_CIPHER *c;
1313 STACK_OF(SSL_CIPHER) *sk;
1314
1315 if (s == NULL)
1316 return (NULL);
1317 sk = SSL_get_ciphers(s);
1318 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1319 return (NULL);
1320 c = sk_SSL_CIPHER_value(sk, n);
1321 if (c == NULL)
1322 return (NULL);
1323 return (c->name);
1324}
d02b48c6 1325
25f923dd 1326/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 1327int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
1328{
1329 STACK_OF(SSL_CIPHER) *sk;
1330
1331 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1332 &ctx->cipher_list_by_id, str, ctx->cert);
1333 /*
1334 * ssl_create_cipher_list may return an empty stack if it was unable to
1335 * find a cipher matching the given rule string (for example if the rule
1336 * string specifies a cipher which has been disabled). This is not an
1337 * error as far as ssl_create_cipher_list is concerned, and hence
1338 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
1339 */
1340 if (sk == NULL)
1341 return 0;
1342 else if (sk_SSL_CIPHER_num(sk) == 0) {
1343 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1344 return 0;
1345 }
1346 return 1;
1347}
d02b48c6 1348
4f43d0e7 1349/** specify the ciphers to be used by the SSL */
0f113f3e
MC
1350int SSL_set_cipher_list(SSL *s, const char *str)
1351{
1352 STACK_OF(SSL_CIPHER) *sk;
1353
1354 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1355 &s->cipher_list_by_id, str, s->cert);
1356 /* see comment in SSL_CTX_set_cipher_list */
1357 if (sk == NULL)
1358 return 0;
1359 else if (sk_SSL_CIPHER_num(sk) == 0) {
1360 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1361 return 0;
1362 }
1363 return 1;
1364}
d02b48c6
RE
1365
1366/* works well for SSLv2, not so good for SSLv3 */
0f113f3e
MC
1367char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1368{
1369 char *p;
1370 STACK_OF(SSL_CIPHER) *sk;
1371 SSL_CIPHER *c;
1372 int i;
1373
1374 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
1375 return (NULL);
1376
1377 p = buf;
1378 sk = s->session->ciphers;
1379
1380 if (sk_SSL_CIPHER_num(sk) == 0)
1381 return NULL;
1382
1383 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1384 int n;
1385
1386 c = sk_SSL_CIPHER_value(sk, i);
1387 n = strlen(c->name);
1388 if (n + 1 > len) {
1389 if (p != buf)
1390 --p;
1391 *p = '\0';
1392 return buf;
1393 }
1394 strcpy(p, c->name);
1395 p += n;
1396 *(p++) = ':';
1397 len -= n + 1;
1398 }
1399 p[-1] = '\0';
1400 return (buf);
1401}
1402
52b8dad8 1403/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 1404 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
1405 */
1406
f1fd4544 1407const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
1408{
1409 if (type != TLSEXT_NAMETYPE_host_name)
1410 return NULL;
a13c20f6 1411
0f113f3e
MC
1412 return s->session && !s->tlsext_hostname ?
1413 s->session->tlsext_hostname : s->tlsext_hostname;
1414}
ed3883d2 1415
f1fd4544 1416int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
1417{
1418 if (s->session
1419 && (!s->tlsext_hostname ? s->session->
1420 tlsext_hostname : s->tlsext_hostname))
1421 return TLSEXT_NAMETYPE_host_name;
1422 return -1;
1423}
ee2ffc27 1424
0f113f3e
MC
1425/*
1426 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 1427 * expected that this function is called from the callback set by
0f113f3e
MC
1428 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
1429 * vector of 8-bit, length prefixed byte strings. The length byte itself is
1430 * not included in the length. A byte string of length 0 is invalid. No byte
1431 * string may be truncated. The current, but experimental algorithm for
1432 * selecting the protocol is: 1) If the server doesn't support NPN then this
1433 * is indicated to the callback. In this case, the client application has to
1434 * abort the connection or have a default application level protocol. 2) If
1435 * the server supports NPN, but advertises an empty list then the client
1436 * selects the first protcol in its list, but indicates via the API that this
1437 * fallback case was enacted. 3) Otherwise, the client finds the first
1438 * protocol in the server's list that it supports and selects this protocol.
1439 * This is because it's assumed that the server has better information about
1440 * which protocol a client should use. 4) If the client doesn't support any
1441 * of the server's advertised protocols, then this is treated the same as
1442 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
1443 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 1444 */
0f113f3e
MC
1445int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1446 const unsigned char *server,
1447 unsigned int server_len,
1448 const unsigned char *client,
1449 unsigned int client_len)
1450{
1451 unsigned int i, j;
1452 const unsigned char *result;
1453 int status = OPENSSL_NPN_UNSUPPORTED;
1454
1455 /*
1456 * For each protocol in server preference order, see if we support it.
1457 */
1458 for (i = 0; i < server_len;) {
1459 for (j = 0; j < client_len;) {
1460 if (server[i] == client[j] &&
1461 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
1462 /* We found a match */
1463 result = &server[i];
1464 status = OPENSSL_NPN_NEGOTIATED;
1465 goto found;
1466 }
1467 j += client[j];
1468 j++;
1469 }
1470 i += server[i];
1471 i++;
1472 }
1473
1474 /* There's no overlap between our protocols and the server's list. */
1475 result = client;
1476 status = OPENSSL_NPN_NO_OVERLAP;
1477
1478 found:
1479 *out = (unsigned char *)result + 1;
1480 *outlen = result[0];
1481 return status;
1482}
ee2ffc27 1483
e481f9b9 1484#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1485/*
1486 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
1487 * client's requested protocol for this connection and returns 0. If the
1488 * client didn't request any protocol, then *data is set to NULL. Note that
1489 * the client can request any protocol it chooses. The value returned from
1490 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
1491 * provided by the callback.
1492 */
0f113f3e
MC
1493void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1494 unsigned *len)
1495{
1496 *data = s->next_proto_negotiated;
1497 if (!*data) {
1498 *len = 0;
1499 } else {
1500 *len = s->next_proto_negotiated_len;
1501 }
1502}
1503
1504/*
1505 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
1506 * a TLS server needs a list of supported protocols for Next Protocol
1507 * Negotiation. The returned list must be in wire format. The list is
1508 * returned by setting |out| to point to it and |outlen| to its length. This
1509 * memory will not be modified, but one should assume that the SSL* keeps a
1510 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
1511 * wishes to advertise. Otherwise, no such extension will be included in the
1512 * ServerHello.
1513 */
1514void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
1515 int (*cb) (SSL *ssl,
1516 const unsigned char
1517 **out,
1518 unsigned int *outlen,
1519 void *arg), void *arg)
1520{
1521 ctx->next_protos_advertised_cb = cb;
1522 ctx->next_protos_advertised_cb_arg = arg;
1523}
1524
1525/*
1526 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
1527 * client needs to select a protocol from the server's provided list. |out|
1528 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
1529 * The length of the protocol name must be written into |outlen|. The
1530 * server's advertised protocols are provided in |in| and |inlen|. The
1531 * callback can assume that |in| is syntactically valid. The client must
1532 * select a protocol. It is fatal to the connection if this callback returns
1533 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 1534 */
0f113f3e
MC
1535void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
1536 int (*cb) (SSL *s, unsigned char **out,
1537 unsigned char *outlen,
1538 const unsigned char *in,
1539 unsigned int inlen,
1540 void *arg), void *arg)
1541{
1542 ctx->next_proto_select_cb = cb;
1543 ctx->next_proto_select_cb_arg = arg;
1544}
e481f9b9 1545#endif
a398f821 1546
0f113f3e
MC
1547/*
1548 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 1549 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
1550 * length-prefixed strings). Returns 0 on success.
1551 */
1552int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1553 unsigned protos_len)
1554{
25aaa98a 1555 OPENSSL_free(ctx->alpn_client_proto_list);
0f113f3e
MC
1556 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1557 if (!ctx->alpn_client_proto_list)
1558 return 1;
1559 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1560 ctx->alpn_client_proto_list_len = protos_len;
1561
1562 return 0;
1563}
1564
1565/*
1566 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 1567 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
1568 * length-prefixed strings). Returns 0 on success.
1569 */
1570int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1571 unsigned protos_len)
1572{
25aaa98a 1573 OPENSSL_free(ssl->alpn_client_proto_list);
0f113f3e
MC
1574 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1575 if (!ssl->alpn_client_proto_list)
1576 return 1;
1577 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1578 ssl->alpn_client_proto_list_len = protos_len;
1579
1580 return 0;
1581}
1582
1583/*
1584 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
1585 * called during ClientHello processing in order to select an ALPN protocol
1586 * from the client's list of offered protocols.
1587 */
1588void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
1589 int (*cb) (SSL *ssl,
1590 const unsigned char **out,
1591 unsigned char *outlen,
1592 const unsigned char *in,
1593 unsigned int inlen,
1594 void *arg), void *arg)
1595{
1596 ctx->alpn_select_cb = cb;
1597 ctx->alpn_select_cb_arg = arg;
1598}
1599
1600/*
1601 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
1602 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
1603 * (not including the leading length-prefix byte). If the server didn't
1604 * respond with a negotiated protocol then |*len| will be zero.
1605 */
6f017a8f 1606void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
0f113f3e
MC
1607 unsigned *len)
1608{
1609 *data = NULL;
1610 if (ssl->s3)
1611 *data = ssl->s3->alpn_selected;
1612 if (*data == NULL)
1613 *len = 0;
1614 else
1615 *len = ssl->s3->alpn_selected_len;
1616}
1617
f1fd4544 1618
74b4b494 1619int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
1620 const char *label, size_t llen,
1621 const unsigned char *p, size_t plen,
1622 int use_context)
1623{
1624 if (s->version < TLS1_VERSION)
1625 return -1;
e0af0405 1626
0f113f3e
MC
1627 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1628 llen, p, plen,
1629 use_context);
1630}
e0af0405 1631
3c1d6bbc 1632static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e
MC
1633{
1634 unsigned long l;
1635
1636 l = (unsigned long)
1637 ((unsigned int)a->session_id[0]) |
1638 ((unsigned int)a->session_id[1] << 8L) |
1639 ((unsigned long)a->session_id[2] << 16L) |
1640 ((unsigned long)a->session_id[3] << 24L);
1641 return (l);
1642}
1643
1644/*
1645 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 1646 * coarser function than this one) is changed, ensure
0f113f3e
MC
1647 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
1648 * being able to construct an SSL_SESSION that will collide with any existing
1649 * session with a matching session ID.
1650 */
1651static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1652{
1653 if (a->ssl_version != b->ssl_version)
1654 return (1);
1655 if (a->session_id_length != b->session_id_length)
1656 return (1);
1657 return (memcmp(a->session_id, b->session_id, a->session_id_length));
1658}
1659
1660/*
1661 * These wrapper functions should remain rather than redeclaring
d0fa136c 1662 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
1663 * variable. The reason is that the functions aren't static, they're exposed
1664 * via ssl.h.
1665 */
3c1d6bbc
BL
1666static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1667static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
97b17195 1668
4ebb342f 1669SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
1670{
1671 SSL_CTX *ret = NULL;
1672
1673 if (meth == NULL) {
1674 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
1675 return (NULL);
1676 }
1677
1678 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
1679 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1680 return NULL;
1681 }
1682
1683 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1684 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1685 goto err;
1686 }
b51bce94 1687 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
1688 if (ret == NULL)
1689 goto err;
1690
0f113f3e 1691 ret->method = meth;
0f113f3e
MC
1692 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1693 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 1694 /* We take the system default. */
0f113f3e 1695 ret->session_timeout = meth->get_timeout();
0f113f3e 1696 ret->references = 1;
0f113f3e 1697 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 1698 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
1699 if ((ret->cert = ssl_cert_new()) == NULL)
1700 goto err;
1701
0f113f3e
MC
1702 ret->sessions = lh_SSL_SESSION_new();
1703 if (ret->sessions == NULL)
1704 goto err;
1705 ret->cert_store = X509_STORE_new();
1706 if (ret->cert_store == NULL)
1707 goto err;
1708
61986d32 1709 if (!ssl_create_cipher_list(ret->method,
0f113f3e 1710 &ret->cipher_list, &ret->cipher_list_by_id,
69f68237
MC
1711 SSL_DEFAULT_CIPHER_LIST, ret->cert)
1712 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
1713 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
1714 goto err2;
1715 }
1716
1717 ret->param = X509_VERIFY_PARAM_new();
1718 if (!ret->param)
1719 goto err;
1720
1721 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1722 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1723 goto err2;
1724 }
1725 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1726 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1727 goto err2;
1728 }
1729
1730 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
1731 goto err;
1732
1733 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1734
0f113f3e
MC
1735 /* No compression for DTLS */
1736 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
1737 ret->comp_methods = SSL_COMP_get_compression_methods();
1738
1739 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 1740
0f113f3e 1741 /* Setup RFC4507 ticket keys */
266483d2 1742 if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0)
0f113f3e
MC
1743 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1744 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1745 ret->options |= SSL_OP_NO_TICKET;
6434abbf 1746
edc032b5 1747#ifndef OPENSSL_NO_SRP
61986d32 1748 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 1749 goto err;
edc032b5 1750#endif
4db9677b 1751#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1752# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1753# define eng_strx(x) #x
1754# define eng_str(x) eng_strx(x)
1755 /* Use specific client engine automatically... ignore errors */
1756 {
1757 ENGINE *eng;
1758 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1759 if (!eng) {
1760 ERR_clear_error();
1761 ENGINE_load_builtin_engines();
1762 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1763 }
1764 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1765 ERR_clear_error();
1766 }
1767# endif
1768#endif
1769 /*
1770 * Default is to connect to non-RI servers. When RI is more widely
1771 * deployed might change this.
1772 */
1773 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1774
1775 return (ret);
1776 err:
1777 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
1778 err2:
e0e920b1 1779 SSL_CTX_free(ret);
0f113f3e
MC
1780 return (NULL);
1781}
d02b48c6 1782
4f43d0e7 1783void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
1784{
1785 int i;
d02b48c6 1786
0f113f3e
MC
1787 if (a == NULL)
1788 return;
d02b48c6 1789
0f113f3e 1790 i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
58964a49 1791#ifdef REF_PRINT
0f113f3e 1792 REF_PRINT("SSL_CTX", a);
58964a49 1793#endif
0f113f3e
MC
1794 if (i > 0)
1795 return;
d02b48c6 1796#ifdef REF_CHECK
0f113f3e
MC
1797 if (i < 0) {
1798 fprintf(stderr, "SSL_CTX_free, bad reference count\n");
1799 abort(); /* ok */
1800 }
1801#endif
1802
222561fe 1803 X509_VERIFY_PARAM_free(a->param);
0f113f3e
MC
1804
1805 /*
1806 * Free internal session cache. However: the remove_cb() may reference
1807 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1808 * after the sessions were flushed.
1809 * As the ex_data handling routines might also touch the session cache,
1810 * the most secure solution seems to be: empty (flush) the cache, then
1811 * free ex_data, then finally free the cache.
1812 * (See ticket [openssl.org #212].)
1813 */
1814 if (a->sessions != NULL)
1815 SSL_CTX_flush_sessions(a, 0);
1816
1817 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 1818 lh_SSL_SESSION_free(a->sessions);
222561fe 1819 X509_STORE_free(a->cert_store);
25aaa98a
RS
1820 sk_SSL_CIPHER_free(a->cipher_list);
1821 sk_SSL_CIPHER_free(a->cipher_list_by_id);
e0e920b1 1822 ssl_cert_free(a->cert);
222561fe
RS
1823 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
1824 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 1825 a->comp_methods = NULL;
e783bae2 1826#ifndef OPENSSL_NO_SRTP
25aaa98a 1827 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 1828#endif
edc032b5 1829#ifndef OPENSSL_NO_SRP
0f113f3e 1830 SSL_CTX_SRP_CTX_free(a);
edc032b5 1831#endif
bdfe932d 1832#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1833 if (a->client_cert_engine)
1834 ENGINE_finish(a->client_cert_engine);
ddac1974 1835#endif
8671b898 1836
e481f9b9 1837#ifndef OPENSSL_NO_EC
25aaa98a
RS
1838 OPENSSL_free(a->tlsext_ecpointformatlist);
1839 OPENSSL_free(a->tlsext_ellipticcurvelist);
8671b898 1840#endif
e481f9b9 1841 OPENSSL_free(a->alpn_client_proto_list);
8671b898 1842
0f113f3e
MC
1843 OPENSSL_free(a);
1844}
d02b48c6 1845
3ae76679 1846void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
1847{
1848 ctx->default_passwd_callback = cb;
1849}
1850
1851void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
1852{
1853 ctx->default_passwd_callback_userdata = u;
1854}
1855
1856void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1857 int (*cb) (X509_STORE_CTX *, void *),
1858 void *arg)
1859{
1860 ctx->app_verify_callback = cb;
1861 ctx->app_verify_arg = arg;
1862}
1863
1864void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
1865 int (*cb) (int, X509_STORE_CTX *))
1866{
1867 ctx->verify_mode = mode;
1868 ctx->default_verify_callback = cb;
1869}
1870
1871void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
1872{
1873 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1874}
1875
1876void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1877 void *arg)
1878{
1879 ssl_cert_set_cert_cb(c->cert, cb, arg);
1880}
1881
1882void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
1883{
1884 ssl_cert_set_cert_cb(s->cert, cb, arg);
1885}
18d71588 1886
6383d316 1887void ssl_set_masks(SSL *s, const SSL_CIPHER *cipher)
0f113f3e
MC
1888{
1889 CERT_PKEY *cpk;
6383d316 1890 CERT *c = s->cert;
f7d53487 1891 uint32_t *pvalid = s->s3->tmp.valid_flags;
0f113f3e
MC
1892 int rsa_enc, rsa_tmp, rsa_sign, dh_tmp, dh_rsa, dh_dsa, dsa_sign;
1893 int rsa_enc_export, dh_rsa_export, dh_dsa_export;
1894 int rsa_tmp_export, dh_tmp_export, kl;
1895 unsigned long mask_k, mask_a, emask_k, emask_a;
10bf4fc2 1896#ifndef OPENSSL_NO_EC
0f113f3e 1897 int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
0f113f3e 1898 int have_ecdh_tmp, ecdh_ok;
0f113f3e
MC
1899 X509 *x = NULL;
1900 EVP_PKEY *ecc_pkey = NULL;
a8d8e06b 1901 int pk_nid = 0, md_nid = 0;
14536c8c 1902#endif
0f113f3e
MC
1903 if (c == NULL)
1904 return;
d02b48c6 1905
0f113f3e 1906 kl = SSL_C_EXPORT_PKEYLENGTH(cipher);
60e31c3a 1907
bc36ee62 1908#ifndef OPENSSL_NO_RSA
0f113f3e
MC
1909 rsa_tmp = (c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1910 rsa_tmp_export = (c->rsa_tmp_cb != NULL ||
1911 (rsa_tmp && RSA_size(c->rsa_tmp) * 8 <= kl));
d02b48c6 1912#else
0f113f3e 1913 rsa_tmp = rsa_tmp_export = 0;
d02b48c6 1914#endif
bc36ee62 1915#ifndef OPENSSL_NO_DH
0f113f3e
MC
1916 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
1917 dh_tmp_export = !c->dh_tmp_auto && (c->dh_tmp_cb != NULL ||
1918 (dh_tmp
1919 && DH_size(c->dh_tmp) * 8 <= kl));
d02b48c6 1920#else
0f113f3e 1921 dh_tmp = dh_tmp_export = 0;
d02b48c6
RE
1922#endif
1923
10bf4fc2 1924#ifndef OPENSSL_NO_EC
0f113f3e
MC
1925 have_ecdh_tmp = (c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
1926#endif
1927 cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
6383d316 1928 rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID;
0f113f3e
MC
1929 rsa_enc_export = (rsa_enc && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
1930 cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
6383d316 1931 rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN;
0f113f3e 1932 cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
6383d316 1933 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN;
0f113f3e 1934 cpk = &(c->pkeys[SSL_PKEY_DH_RSA]);
6383d316 1935 dh_rsa = pvalid[SSL_PKEY_DH_RSA] & CERT_PKEY_VALID;
0f113f3e
MC
1936 dh_rsa_export = (dh_rsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
1937 cpk = &(c->pkeys[SSL_PKEY_DH_DSA]);
6383d316 1938 dh_dsa = pvalid[SSL_PKEY_DH_DSA] & CERT_PKEY_VALID;
0f113f3e
MC
1939 dh_dsa_export = (dh_dsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
1940 cpk = &(c->pkeys[SSL_PKEY_ECC]);
14536c8c 1941#ifndef OPENSSL_NO_EC
6383d316 1942 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 1943#endif
0f113f3e
MC
1944 mask_k = 0;
1945 mask_a = 0;
1946 emask_k = 0;
1947 emask_a = 0;
0e1dba93 1948
d02b48c6 1949#ifdef CIPHER_DEBUG
0f113f3e
MC
1950 fprintf(stderr,
1951 "rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
1952 rsa_tmp, rsa_tmp_export, dh_tmp, have_ecdh_tmp, rsa_enc,
1953 rsa_enc_export, rsa_sign, dsa_sign, dh_rsa, dh_dsa);
1954#endif
1955
1956 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
1957 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
1958 mask_k |= SSL_kGOST;
1959 mask_a |= SSL_aGOST01;
1960 }
0f113f3e
MC
1961
1962 if (rsa_enc || (rsa_tmp && rsa_sign))
1963 mask_k |= SSL_kRSA;
1964 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
1965 emask_k |= SSL_kRSA;
d02b48c6 1966
0f113f3e
MC
1967 if (dh_tmp_export)
1968 emask_k |= SSL_kDHE;
d02b48c6 1969
0f113f3e
MC
1970 if (dh_tmp)
1971 mask_k |= SSL_kDHE;
d02b48c6 1972
0f113f3e
MC
1973 if (dh_rsa)
1974 mask_k |= SSL_kDHr;
1975 if (dh_rsa_export)
1976 emask_k |= SSL_kDHr;
d02b48c6 1977
0f113f3e
MC
1978 if (dh_dsa)
1979 mask_k |= SSL_kDHd;
1980 if (dh_dsa_export)
1981 emask_k |= SSL_kDHd;
d02b48c6 1982
fdfe8b06 1983 if (mask_k & (SSL_kDHr | SSL_kDHd))
0f113f3e 1984 mask_a |= SSL_aDH;
8e1dc4d7 1985
0f113f3e
MC
1986 if (rsa_enc || rsa_sign) {
1987 mask_a |= SSL_aRSA;
1988 emask_a |= SSL_aRSA;
1989 }
d02b48c6 1990
0f113f3e
MC
1991 if (dsa_sign) {
1992 mask_a |= SSL_aDSS;
1993 emask_a |= SSL_aDSS;
1994 }
d02b48c6 1995
0f113f3e
MC
1996 mask_a |= SSL_aNULL;
1997 emask_a |= SSL_aNULL;
d02b48c6 1998
0f113f3e
MC
1999 /*
2000 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2001 * depending on the key usage extension.
2002 */
14536c8c 2003#ifndef OPENSSL_NO_EC
0f113f3e 2004 if (have_ecc_cert) {
a8d8e06b 2005 uint32_t ex_kusage;
0f113f3e
MC
2006 cpk = &c->pkeys[SSL_PKEY_ECC];
2007 x = cpk->x509;
a8d8e06b
DSH
2008 ex_kusage = X509_get_key_usage(x);
2009 ecdh_ok = ex_kusage & X509v3_KU_KEY_AGREEMENT;
2010 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 2011 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e
MC
2012 ecdsa_ok = 0;
2013 ecc_pkey = X509_get_pubkey(x);
2014 ecc_pkey_size = (ecc_pkey != NULL) ? EVP_PKEY_bits(ecc_pkey) : 0;
2015 EVP_PKEY_free(ecc_pkey);
a8d8e06b 2016 OBJ_find_sigid_algs(X509_get_signature_nid(x), &md_nid, &pk_nid);
0f113f3e
MC
2017 if (ecdh_ok) {
2018
2019 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2020 mask_k |= SSL_kECDHr;
2021 mask_a |= SSL_aECDH;
2022 if (ecc_pkey_size <= 163) {
2023 emask_k |= SSL_kECDHr;
2024 emask_a |= SSL_aECDH;
2025 }
2026 }
2027
2028 if (pk_nid == NID_X9_62_id_ecPublicKey) {
2029 mask_k |= SSL_kECDHe;
2030 mask_a |= SSL_aECDH;
2031 if (ecc_pkey_size <= 163) {
2032 emask_k |= SSL_kECDHe;
2033 emask_a |= SSL_aECDH;
2034 }
2035 }
2036 }
0f113f3e
MC
2037 if (ecdsa_ok) {
2038 mask_a |= SSL_aECDSA;
2039 emask_a |= SSL_aECDSA;
2040 }
0f113f3e 2041 }
14536c8c 2042#endif
ea262260 2043
10bf4fc2 2044#ifndef OPENSSL_NO_EC
0f113f3e
MC
2045 if (have_ecdh_tmp) {
2046 mask_k |= SSL_kECDHE;
2047 emask_k |= SSL_kECDHE;
2048 }
ea262260 2049#endif
ddac1974
NL
2050
2051#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2052 mask_k |= SSL_kPSK;
2053 mask_a |= SSL_aPSK;
2054 emask_k |= SSL_kPSK;
2055 emask_a |= SSL_aPSK;
526f94ad
DSH
2056 if (mask_k & SSL_kRSA)
2057 mask_k |= SSL_kRSAPSK;
2058 if (mask_k & SSL_kDHE)
2059 mask_k |= SSL_kDHEPSK;
2060 if (mask_k & SSL_kECDHE)
2061 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
2062#endif
2063
4d69f9e6
DSH
2064 s->s3->tmp.mask_k = mask_k;
2065 s->s3->tmp.mask_a = mask_a;
2066 s->s3->tmp.export_mask_k = emask_k;
2067 s->s3->tmp.export_mask_a = emask_a;
0f113f3e 2068}
d02b48c6 2069
ef236ec3
DSH
2070#ifndef OPENSSL_NO_EC
2071
a2f9200f 2072int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e
MC
2073{
2074 unsigned long alg_k, alg_a;
2075 EVP_PKEY *pkey = NULL;
2076 int keysize = 0;
a8d8e06b 2077 int md_nid = 0, pk_nid = 0;
0f113f3e 2078 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
a8d8e06b 2079 uint32_t ex_kusage = X509_get_key_usage(x);
0f113f3e
MC
2080
2081 alg_k = cs->algorithm_mkey;
2082 alg_a = cs->algorithm_auth;
2083
2084 if (SSL_C_IS_EXPORT(cs)) {
2085 /* ECDH key length in export ciphers must be <= 163 bits */
2086 pkey = X509_get_pubkey(x);
2087 if (pkey == NULL)
2088 return 0;
2089 keysize = EVP_PKEY_bits(pkey);
2090 EVP_PKEY_free(pkey);
2091 if (keysize > 163)
2092 return 0;
2093 }
2094
a8d8e06b
DSH
2095 OBJ_find_sigid_algs(X509_get_signature_nid(x), &md_nid, &pk_nid);
2096
0f113f3e
MC
2097 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2098 /* key usage, if present, must allow key agreement */
a8d8e06b 2099 if (!(ex_kusage & X509v3_KU_KEY_AGREEMENT)) {
0f113f3e
MC
2100 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2101 SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2102 return 0;
2103 }
2104 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION) {
2105 /* signature alg must be ECDSA */
2106 if (pk_nid != NID_X9_62_id_ecPublicKey) {
2107 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2108 SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2109 return 0;
2110 }
2111 }
2112 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION) {
2113 /* signature alg must be RSA */
2114
2115 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2116 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2117 SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2118 return 0;
2119 }
2120 }
2121 }
2122 if (alg_a & SSL_aECDSA) {
2123 /* key usage, if present, must allow signing */
a8d8e06b 2124 if (!(ex_kusage & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
2125 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2126 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2127 return 0;
2128 }
2129 }
2130
2131 return 1; /* all checks are ok */
2132}
ea262260 2133
ef236ec3
DSH
2134#endif
2135
2daceb03 2136static int ssl_get_server_cert_index(const SSL *s)
0f113f3e
MC
2137{
2138 int idx;
2139 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2140 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2141 idx = SSL_PKEY_RSA_SIGN;
2142 if (idx == -1)
2143 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2144 return idx;
2145}
a9e1c50b 2146
6383d316 2147CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
0f113f3e
MC
2148{
2149 CERT *c;
2150 int i;
ea262260 2151
0f113f3e
MC
2152 c = s->cert;
2153 if (!s->s3 || !s->s3->tmp.new_cipher)
2154 return NULL;
6383d316 2155 ssl_set_masks(s, s->s3->tmp.new_cipher);
a9e1c50b 2156
ed83ba53 2157#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2158 /*
2159 * Broken protocol test: return last used certificate: which may mismatch
2160 * the one expected.
2161 */
2162 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2163 return c->key;
ed83ba53
DSH
2164#endif
2165
0f113f3e 2166 i = ssl_get_server_cert_index(s);
a9e1c50b 2167
0f113f3e
MC
2168 /* This may or may not be an error. */
2169 if (i < 0)
2170 return NULL;
a9e1c50b 2171
0f113f3e
MC
2172 /* May be NULL. */
2173 return &c->pkeys[i];
2174}
d02b48c6 2175
0f113f3e
MC
2176EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2177 const EVP_MD **pmd)
2178{
2179 unsigned long alg_a;
2180 CERT *c;
2181 int idx = -1;
d02b48c6 2182
0f113f3e
MC
2183 alg_a = cipher->algorithm_auth;
2184 c = s->cert;
d02b48c6 2185
ed83ba53 2186#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2187 /*
2188 * Broken protocol test: use last key: which may mismatch the one
2189 * expected.
2190 */
2191 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2192 idx = c->key - c->pkeys;
2193 else
2194#endif
2195
2196 if ((alg_a & SSL_aDSS) &&
2197 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2198 idx = SSL_PKEY_DSA_SIGN;
2199 else if (alg_a & SSL_aRSA) {
2200 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2201 idx = SSL_PKEY_RSA_SIGN;
2202 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2203 idx = SSL_PKEY_RSA_ENC;
2204 } else if ((alg_a & SSL_aECDSA) &&
2205 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2206 idx = SSL_PKEY_ECC;
2207 if (idx == -1) {
2208 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2209 return (NULL);
2210 }
2211 if (pmd)
d376e57d 2212 *pmd = s->s3->tmp.md[idx];
0f113f3e
MC
2213 return c->pkeys[idx].privatekey;
2214}
d02b48c6 2215
a398f821 2216int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
2217 size_t *serverinfo_length)
2218{
2219 CERT *c = NULL;
2220 int i = 0;
2221 *serverinfo_length = 0;
2222
2223 c = s->cert;
2224 i = ssl_get_server_cert_index(s);
2225
2226 if (i == -1)
2227 return 0;
2228 if (c->pkeys[i].serverinfo == NULL)
2229 return 0;
2230
2231 *serverinfo = c->pkeys[i].serverinfo;
2232 *serverinfo_length = c->pkeys[i].serverinfo_length;
2233 return 1;
2234}
0f113f3e
MC
2235
2236void ssl_update_cache(SSL *s, int mode)
2237{
2238 int i;
2239
2240 /*
2241 * If the session_id_length is 0, we are not supposed to cache it, and it
2242 * would be rather hard to do anyway :-)
2243 */
2244 if (s->session->session_id_length == 0)
2245 return;
2246
2247 i = s->session_ctx->session_cache_mode;
2248 if ((i & mode) && (!s->hit)
2249 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2250 || SSL_CTX_add_session(s->session_ctx, s->session))
2251 && (s->session_ctx->new_session_cb != NULL)) {
2252 CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2253 if (!s->session_ctx->new_session_cb(s, s->session))
2254 SSL_SESSION_free(s->session);
2255 }
2256
2257 /* auto flush every 255 connections */
2258 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2259 if ((((mode & SSL_SESS_CACHE_CLIENT)
2260 ? s->session_ctx->stats.sess_connect_good
2261 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2262 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2263 }
2264 }
2265}
d02b48c6 2266
ba168244 2267const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
2268{
2269 return ctx->method;
2270}
ba168244 2271
4ebb342f 2272const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
2273{
2274 return (s->method);
2275}
d02b48c6 2276
4ebb342f 2277int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e
MC
2278{
2279 int conn = -1;
2280 int ret = 1;
2281
2282 if (s->method != meth) {
2283 if (s->handshake_func != NULL)
2284 conn = (s->handshake_func == s->method->ssl_connect);
2285
2286 if (s->method->version == meth->version)
2287 s->method = meth;
2288 else {
2289 s->method->ssl_free(s);
2290 s->method = meth;
2291 ret = s->method->ssl_new(s);
2292 }
2293
2294 if (conn == 1)
2295 s->handshake_func = meth->ssl_connect;
2296 else if (conn == 0)
2297 s->handshake_func = meth->ssl_accept;
2298 }
2299 return (ret);
2300}
2301
2302int SSL_get_error(const SSL *s, int i)
2303{
2304 int reason;
2305 unsigned long l;
2306 BIO *bio;
2307
2308 if (i > 0)
2309 return (SSL_ERROR_NONE);
2310
2311 /*
2312 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2313 * where we do encode the error
2314 */
2315 if ((l = ERR_peek_error()) != 0) {
2316 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2317 return (SSL_ERROR_SYSCALL);
2318 else
2319 return (SSL_ERROR_SSL);
2320 }
2321
2322 if ((i < 0) && SSL_want_read(s)) {
2323 bio = SSL_get_rbio(s);
2324 if (BIO_should_read(bio))
2325 return (SSL_ERROR_WANT_READ);
2326 else if (BIO_should_write(bio))
2327 /*
2328 * This one doesn't make too much sense ... We never try to write
2329 * to the rbio, and an application program where rbio and wbio
2330 * are separate couldn't even know what it should wait for.
2331 * However if we ever set s->rwstate incorrectly (so that we have
2332 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2333 * wbio *are* the same, this test works around that bug; so it
2334 * might be safer to keep it.
2335 */
2336 return (SSL_ERROR_WANT_WRITE);
2337 else if (BIO_should_io_special(bio)) {
2338 reason = BIO_get_retry_reason(bio);
2339 if (reason == BIO_RR_CONNECT)
2340 return (SSL_ERROR_WANT_CONNECT);
2341 else if (reason == BIO_RR_ACCEPT)
2342 return (SSL_ERROR_WANT_ACCEPT);
2343 else
2344 return (SSL_ERROR_SYSCALL); /* unknown */
2345 }
2346 }
2347
2348 if ((i < 0) && SSL_want_write(s)) {
2349 bio = SSL_get_wbio(s);
2350 if (BIO_should_write(bio))
2351 return (SSL_ERROR_WANT_WRITE);
2352 else if (BIO_should_read(bio))
2353 /*
2354 * See above (SSL_want_read(s) with BIO_should_write(bio))
2355 */
2356 return (SSL_ERROR_WANT_READ);
2357 else if (BIO_should_io_special(bio)) {
2358 reason = BIO_get_retry_reason(bio);
2359 if (reason == BIO_RR_CONNECT)
2360 return (SSL_ERROR_WANT_CONNECT);
2361 else if (reason == BIO_RR_ACCEPT)
2362 return (SSL_ERROR_WANT_ACCEPT);
2363 else
2364 return (SSL_ERROR_SYSCALL);
2365 }
2366 }
2367 if ((i < 0) && SSL_want_x509_lookup(s)) {
2368 return (SSL_ERROR_WANT_X509_LOOKUP);
2369 }
2370
2371 if (i == 0) {
2372 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2373 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2374 return (SSL_ERROR_ZERO_RETURN);
2375 }
2376 return (SSL_ERROR_SYSCALL);
2377}
d02b48c6 2378
4f43d0e7 2379int SSL_do_handshake(SSL *s)
0f113f3e
MC
2380{
2381 int ret = 1;
2382
2383 if (s->handshake_func == NULL) {
2384 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
2385 return (-1);
2386 }
2387
2388 s->method->ssl_renegotiate_check(s);
2389
2390 if (SSL_in_init(s) || SSL_in_before(s)) {
2391 ret = s->handshake_func(s);
2392 }
2393 return (ret);
2394}
2395
4f43d0e7 2396void SSL_set_accept_state(SSL *s)
0f113f3e
MC
2397{
2398 s->server = 1;
2399 s->shutdown = 0;
2400 s->state = SSL_ST_ACCEPT | SSL_ST_BEFORE;
2401 s->handshake_func = s->method->ssl_accept;
d31fb0b5 2402 clear_ciphers(s);
0f113f3e 2403}
d02b48c6 2404
4f43d0e7 2405void SSL_set_connect_state(SSL *s)
0f113f3e
MC
2406{
2407 s->server = 0;
2408 s->shutdown = 0;
2409 s->state = SSL_ST_CONNECT | SSL_ST_BEFORE;
2410 s->handshake_func = s->method->ssl_connect;
d31fb0b5 2411 clear_ciphers(s);
0f113f3e 2412}
d02b48c6 2413
4f43d0e7 2414int ssl_undefined_function(SSL *s)
0f113f3e
MC
2415{
2416 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2417 return (0);
2418}
d02b48c6 2419
41a15c4f 2420int ssl_undefined_void_function(void)
0f113f3e
MC
2421{
2422 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2423 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2424 return (0);
2425}
41a15c4f 2426
0821bcd4 2427int ssl_undefined_const_function(const SSL *s)
0f113f3e
MC
2428{
2429 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,
2430 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2431 return (0);
2432}
0821bcd4 2433
4f43d0e7 2434SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
2435{
2436 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2437 return (NULL);
2438}
d02b48c6 2439
0821bcd4 2440const char *SSL_get_version(const SSL *s)
0f113f3e
MC
2441{
2442 if (s->version == TLS1_2_VERSION)
2443 return ("TLSv1.2");
2444 else if (s->version == TLS1_1_VERSION)
2445 return ("TLSv1.1");
2446 else if (s->version == TLS1_VERSION)
2447 return ("TLSv1");
2448 else if (s->version == SSL3_VERSION)
2449 return ("SSLv3");
504e643e
DW
2450 else if (s->version == DTLS1_BAD_VER)
2451 return ("DTLSv0.9");
2452 else if (s->version == DTLS1_VERSION)
2453 return ("DTLSv1");
2454 else if (s->version == DTLS1_2_VERSION)
2455 return ("DTLSv1.2");
0f113f3e
MC
2456 else
2457 return ("unknown");
2458}
d02b48c6 2459
4f43d0e7 2460SSL *SSL_dup(SSL *s)
0f113f3e
MC
2461{
2462 STACK_OF(X509_NAME) *sk;
2463 X509_NAME *xn;
2464 SSL *ret;
2465 int i;
2466
2467 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2468 return (NULL);
2469
2470 ret->version = s->version;
2471 ret->type = s->type;
2472 ret->method = s->method;
2473
2474 if (s->session != NULL) {
2475 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
61986d32 2476 if (!SSL_copy_session_id(ret, s))
17dd65e6 2477 goto err;
0f113f3e
MC
2478 } else {
2479 /*
2480 * No session has been established yet, so we have to expect that
2481 * s->cert or ret->cert will be changed later -- they should not both
2482 * point to the same object, and thus we can't use
2483 * SSL_copy_session_id.
2484 */
2485
2486 ret->method->ssl_free(ret);
2487 ret->method = s->method;
2488 ret->method->ssl_new(ret);
2489
2490 if (s->cert != NULL) {
e0e920b1 2491 ssl_cert_free(ret->cert);
0f113f3e
MC
2492 ret->cert = ssl_cert_dup(s->cert);
2493 if (ret->cert == NULL)
2494 goto err;
2495 }
2496
61986d32 2497 if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
69f68237 2498 goto err;
0f113f3e
MC
2499 }
2500
2501 ret->options = s->options;
2502 ret->mode = s->mode;
2503 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2504 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2505 ret->msg_callback = s->msg_callback;
2506 ret->msg_callback_arg = s->msg_callback_arg;
2507 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
2508 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2509 ret->generate_session_id = s->generate_session_id;
2510
2511 SSL_set_info_callback(ret, SSL_get_info_callback(s));
2512
2513 ret->debug = s->debug;
2514
2515 /* copy app data, a little dangerous perhaps */
2516 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2517 goto err;
2518
2519 /* setup rbio, and wbio */
2520 if (s->rbio != NULL) {
2521 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
2522 goto err;
2523 }
2524 if (s->wbio != NULL) {
2525 if (s->wbio != s->rbio) {
2526 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
2527 goto err;
2528 } else
2529 ret->wbio = ret->rbio;
2530 }
2531 ret->rwstate = s->rwstate;
2532 ret->in_handshake = s->in_handshake;
2533 ret->handshake_func = s->handshake_func;
2534 ret->server = s->server;
2535 ret->renegotiate = s->renegotiate;
2536 ret->new_session = s->new_session;
2537 ret->quiet_shutdown = s->quiet_shutdown;
2538 ret->shutdown = s->shutdown;
2539 ret->state = s->state; /* SSL_dup does not really work at any state,
2540 * though */
295c3f41 2541 RECORD_LAYER_dup(&ret->rlayer, &s->rlayer);
0f113f3e
MC
2542 ret->init_num = 0; /* would have to copy ret->init_buf,
2543 * ret->init_msg, ret->init_num,
2544 * ret->init_off */
2545 ret->hit = s->hit;
2546
2547 X509_VERIFY_PARAM_inherit(ret->param, s->param);
2548
2549 /* dup the cipher_list and cipher_list_by_id stacks */
2550 if (s->cipher_list != NULL) {
2551 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2552 goto err;
2553 }
2554 if (s->cipher_list_by_id != NULL)
2555 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2556 == NULL)
2557 goto err;
2558
2559 /* Dup the client_CA list */
2560 if (s->client_CA != NULL) {
2561 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
2562 goto err;
2563 ret->client_CA = sk;
2564 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2565 xn = sk_X509_NAME_value(sk, i);
2566 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
2567 X509_NAME_free(xn);
2568 goto err;
2569 }
2570 }
2571 }
66696478 2572 return ret;
0f113f3e 2573
0f113f3e 2574 err:
66696478
RS
2575 SSL_free(ret);
2576 return NULL;
0f113f3e 2577}
d02b48c6 2578
4f43d0e7 2579void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
2580{
2581 if (s->enc_read_ctx != NULL) {
2582 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2583 OPENSSL_free(s->enc_read_ctx);
2584 s->enc_read_ctx = NULL;
2585 }
2586 if (s->enc_write_ctx != NULL) {
2587 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2588 OPENSSL_free(s->enc_write_ctx);
2589 s->enc_write_ctx = NULL;
2590 }
09b6c2ef 2591#ifndef OPENSSL_NO_COMP
efa7dd64
RS
2592 COMP_CTX_free(s->expand);
2593 s->expand = NULL;
2594 COMP_CTX_free(s->compress);
2595 s->compress = NULL;
0f113f3e
MC
2596#endif
2597}
d02b48c6 2598
0821bcd4 2599X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
2600{
2601 if (s->cert != NULL)
2602 return (s->cert->key->x509);
2603 else
2604 return (NULL);
2605}
d02b48c6 2606
a25f9adc 2607EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
2608{
2609 if (s->cert != NULL)
2610 return (s->cert->key->privatekey);
2611 else
2612 return (NULL);
2613}
d02b48c6 2614
a25f9adc 2615X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
2616{
2617 if (ctx->cert != NULL)
2618 return ctx->cert->key->x509;
2619 else
2620 return NULL;
2621}
a25f9adc
DSH
2622
2623EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
2624{
2625 if (ctx->cert != NULL)
2626 return ctx->cert->key->privatekey;
2627 else
2628 return NULL;
2629}
a25f9adc 2630
babb3798 2631const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
2632{
2633 if ((s->session != NULL) && (s->session->cipher != NULL))
2634 return (s->session->cipher);
2635 return (NULL);
2636}
2637
377dcdba 2638const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 2639{
9a555706
RS
2640#ifndef OPENSSL_NO_COMP
2641 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
2642#else
2643 return NULL;
2644#endif
0f113f3e 2645}
377dcdba
RL
2646
2647const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 2648{
9a555706
RS
2649#ifndef OPENSSL_NO_COMP
2650 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
2651#else
2652 return NULL;
0f113f3e 2653#endif
9a555706 2654}
0f113f3e
MC
2655
2656int ssl_init_wbio_buffer(SSL *s, int push)
2657{
2658 BIO *bbio;
2659
2660 if (s->bbio == NULL) {
2661 bbio = BIO_new(BIO_f_buffer());
2662 if (bbio == NULL)
2663 return (0);
2664 s->bbio = bbio;
2665 } else {
2666 bbio = s->bbio;
2667 if (s->bbio == s->wbio)
2668 s->wbio = BIO_pop(s->wbio);
2669 }
2670 (void)BIO_reset(bbio);
2671/* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2672 if (!BIO_set_read_buffer_size(bbio, 1)) {
2673 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
2674 return (0);
2675 }
2676 if (push) {
2677 if (s->wbio != bbio)
2678 s->wbio = BIO_push(bbio, s->wbio);
2679 } else {
2680 if (s->wbio == bbio)
2681 s->wbio = BIO_pop(bbio);
2682 }
2683 return (1);
2684}
413c4f45 2685
4f43d0e7 2686void ssl_free_wbio_buffer(SSL *s)
0f113f3e 2687{
62adbcee 2688 /* callers ensure s is never null */
0f113f3e
MC
2689 if (s->bbio == NULL)
2690 return;
2691
2692 if (s->bbio == s->wbio) {
2693 /* remove buffering */
2694 s->wbio = BIO_pop(s->wbio);
2695#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids
2696 * adding one more preprocessor symbol */
2697 assert(s->wbio != NULL);
2698#endif
2699 }
2700 BIO_free(s->bbio);
2701 s->bbio = NULL;
2702}
2703
2704void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2705{
2706 ctx->quiet_shutdown = mode;
2707}
58964a49 2708
0821bcd4 2709int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
2710{
2711 return (ctx->quiet_shutdown);
2712}
58964a49 2713
0f113f3e
MC
2714void SSL_set_quiet_shutdown(SSL *s, int mode)
2715{
2716 s->quiet_shutdown = mode;
2717}
58964a49 2718
0821bcd4 2719int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
2720{
2721 return (s->quiet_shutdown);
2722}
58964a49 2723
0f113f3e
MC
2724void SSL_set_shutdown(SSL *s, int mode)
2725{
2726 s->shutdown = mode;
2727}
58964a49 2728
0821bcd4 2729int SSL_get_shutdown(const SSL *s)
0f113f3e
MC
2730{
2731 return (s->shutdown);
2732}
58964a49 2733
0821bcd4 2734int SSL_version(const SSL *s)
0f113f3e
MC
2735{
2736 return (s->version);
2737}
58964a49 2738
0821bcd4 2739SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e
MC
2740{
2741 return (ssl->ctx);
2742}
2743
2744SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
2745{
24a0d393 2746 CERT *new_cert;
0f113f3e
MC
2747 if (ssl->ctx == ctx)
2748 return ssl->ctx;
0f113f3e
MC
2749 if (ctx == NULL)
2750 ctx = ssl->initial_ctx;
24a0d393
KR
2751 new_cert = ssl_cert_dup(ctx->cert);
2752 if (new_cert == NULL) {
2753 return NULL;
0f113f3e 2754 }
24a0d393
KR
2755 ssl_cert_free(ssl->cert);
2756 ssl->cert = new_cert;
0f113f3e
MC
2757
2758 /*
2759 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
2760 * so setter APIs must prevent invalid lengths from entering the system.
2761 */
2762 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
2763
2764 /*
2765 * If the session ID context matches that of the parent SSL_CTX,
2766 * inherit it from the new SSL_CTX as well. If however the context does
2767 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
2768 * leave it unchanged.
2769 */
2770 if ((ssl->ctx != NULL) &&
2771 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
2772 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
2773 ssl->sid_ctx_length = ctx->sid_ctx_length;
2774 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
2775 }
2776
2777 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
e0e920b1 2778 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
2779 ssl->ctx = ctx;
2780
2781 return (ssl->ctx);
2782}
ed3883d2 2783
bc36ee62 2784#ifndef OPENSSL_NO_STDIO
4f43d0e7 2785int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
2786{
2787 return (X509_STORE_set_default_paths(ctx->cert_store));
2788}
58964a49 2789
303c0028 2790int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
2791 const char *CApath)
2792{
2793 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
2794}
dfeab068 2795#endif
58964a49 2796
45d87a1f 2797void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
2798 void (*cb) (const SSL *ssl, int type, int val))
2799{
2800 ssl->info_callback = cb;
2801}
2802
2803/*
2804 * One compiler (Diab DCC) doesn't like argument names in returned function
2805 * pointer.
2806 */
2807void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
2808 int /* type */ ,
2809 int /* val */ ) {
2810 return ssl->info_callback;
2811}
58964a49 2812
0821bcd4 2813int SSL_state(const SSL *ssl)
0f113f3e
MC
2814{
2815 return (ssl->state);
2816}
58964a49 2817
08557cf2 2818void SSL_set_state(SSL *ssl, int state)
0f113f3e
MC
2819{
2820 ssl->state = state;
2821}
08557cf2 2822
0f113f3e
MC
2823void SSL_set_verify_result(SSL *ssl, long arg)
2824{
2825 ssl->verify_result = arg;
2826}
58964a49 2827
0821bcd4 2828long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
2829{
2830 return (ssl->verify_result);
2831}
2832
d9f1c639 2833size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 2834{
6b8f5d0d 2835 if (outlen == 0)
858618e7
NM
2836 return sizeof(ssl->s3->client_random);
2837 if (outlen > sizeof(ssl->s3->client_random))
2838 outlen = sizeof(ssl->s3->client_random);
2839 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 2840 return outlen;
858618e7
NM
2841}
2842
d9f1c639 2843size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 2844{
6b8f5d0d 2845 if (outlen == 0)
858618e7
NM
2846 return sizeof(ssl->s3->server_random);
2847 if (outlen > sizeof(ssl->s3->server_random))
2848 outlen = sizeof(ssl->s3->server_random);
2849 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 2850 return outlen;
858618e7
NM
2851}
2852
d9f1c639 2853size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
6b8f5d0d 2854 unsigned char *out, size_t outlen)
858618e7 2855{
6b8f5d0d
MC
2856 if (session->master_key_length < 0) {
2857 /* Should never happen */
2858 return 0;
2859 }
d9f1c639
MC
2860 if (outlen == 0)
2861 return session->master_key_length;
6b8f5d0d 2862 if (outlen > (size_t)session->master_key_length)
858618e7
NM
2863 outlen = session->master_key_length;
2864 memcpy(out, session->master_key, outlen);
d9f1c639 2865 return outlen;
858618e7
NM
2866}
2867
0f113f3e
MC
2868int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2869 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2870{
2871 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2872 new_func, dup_func, free_func);
2873}
2874
2875int SSL_set_ex_data(SSL *s, int idx, void *arg)
2876{
2877 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
2878}
2879
2880void *SSL_get_ex_data(const SSL *s, int idx)
2881{
2882 return (CRYPTO_get_ex_data(&s->ex_data, idx));
2883}
2884
2885int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2886 CRYPTO_EX_dup *dup_func,
2887 CRYPTO_EX_free *free_func)
2888{
2889 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2890 new_func, dup_func, free_func);
2891}
2892
2893int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
2894{
2895 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
2896}
2897
2898void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
2899{
2900 return (CRYPTO_get_ex_data(&s->ex_data, idx));
2901}
58964a49 2902
4f43d0e7 2903int ssl_ok(SSL *s)
0f113f3e
MC
2904{
2905 return (1);
2906}
dfeab068 2907
0821bcd4 2908X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
2909{
2910 return (ctx->cert_store);
2911}
413c4f45 2912
0f113f3e
MC
2913void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
2914{
222561fe 2915 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
2916 ctx->cert_store = store;
2917}
413c4f45 2918
0821bcd4 2919int SSL_want(const SSL *s)
0f113f3e
MC
2920{
2921 return (s->rwstate);
2922}
413c4f45 2923
0f113f3e 2924/**
4f43d0e7
BL
2925 * \brief Set the callback for generating temporary RSA keys.
2926 * \param ctx the SSL context.
2927 * \param cb the callback
2928 */
2929
bc36ee62 2930#ifndef OPENSSL_NO_RSA
0f113f3e
MC
2931void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb) (SSL *ssl,
2932 int is_export,
2933 int keylength))
2934{
2935 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
2936}
79df9d62 2937
0f113f3e
MC
2938void SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb) (SSL *ssl,
2939 int is_export,
2940 int keylength))
2941{
2942 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
2943}
79df9d62 2944#endif
f8c3c05d 2945
4f43d0e7 2946#ifdef DOXYGEN
0f113f3e 2947/**
4f43d0e7
BL
2948 * \brief The RSA temporary key callback function.
2949 * \param ssl the SSL session.
df63a389
UM
2950 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
2951 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
2952 * of the required key in bits.
4f43d0e7
BL
2953 * \return the temporary RSA key.
2954 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
2955 */
2956
0f113f3e
MC
2957RSA *cb(SSL *ssl, int is_export, int keylength)
2958{
2959}
4f43d0e7
BL
2960#endif
2961
0f113f3e 2962/**
4f43d0e7
BL
2963 * \brief Set the callback for generating temporary DH keys.
2964 * \param ctx the SSL context.
2965 * \param dh the callback
2966 */
2967
bc36ee62 2968#ifndef OPENSSL_NO_DH
0f113f3e
MC
2969void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
2970 DH *(*dh) (SSL *ssl, int is_export,
2971 int keylength))
2972{
2973 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
2974}
f8c3c05d 2975
0f113f3e
MC
2976void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
2977 int keylength))
2978{
2979 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
2980}
79df9d62 2981#endif
15d21c2d 2982
10bf4fc2 2983#ifndef OPENSSL_NO_EC
0f113f3e
MC
2984void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
2985 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
2986 int keylength))
2987{
2988 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
2989 (void (*)(void))ecdh);
2990}
ea262260 2991
0f113f3e
MC
2992void SSL_set_tmp_ecdh_callback(SSL *ssl,
2993 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
2994 int keylength))
2995{
2996 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB, (void (*)(void))ecdh);
2997}
ea262260
BM
2998#endif
2999
ddac1974
NL
3000#ifndef OPENSSL_NO_PSK
3001int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3002{
3003 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3004 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3005 SSL_R_DATA_LENGTH_TOO_LONG);
3006 return 0;
3007 }
df6da24b 3008 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 3009 if (identity_hint != NULL) {
df6da24b
DSH
3010 ctx->cert->psk_identity_hint = BUF_strdup(identity_hint);
3011 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
3012 return 0;
3013 } else
df6da24b 3014 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
3015 return 1;
3016}
ddac1974
NL
3017
3018int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3019{
3020 if (s == NULL)
3021 return 0;
3022
0f113f3e
MC
3023 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3024 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3025 return 0;
3026 }
df6da24b 3027 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 3028 if (identity_hint != NULL) {
df6da24b
DSH
3029 s->cert->psk_identity_hint = BUF_strdup(identity_hint);
3030 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
3031 return 0;
3032 } else
df6da24b 3033 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
3034 return 1;
3035}
ddac1974
NL
3036
3037const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
3038{
3039 if (s == NULL || s->session == NULL)
3040 return NULL;
3041 return (s->session->psk_identity_hint);
3042}
ddac1974
NL
3043
3044const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
3045{
3046 if (s == NULL || s->session == NULL)
3047 return NULL;
3048 return (s->session->psk_identity);
3049}
7806f3dd 3050
52b8dad8 3051void SSL_set_psk_client_callback(SSL *s,
0f113f3e
MC
3052 unsigned int (*cb) (SSL *ssl,
3053 const char *hint,
3054 char *identity,
3055 unsigned int
3056 max_identity_len,
3057 unsigned char *psk,
3058 unsigned int
3059 max_psk_len))
3060{
3061 s->psk_client_callback = cb;
3062}
7806f3dd
NL
3063
3064void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
0f113f3e
MC
3065 unsigned int (*cb) (SSL *ssl,
3066 const char *hint,
3067 char *identity,
3068 unsigned int
3069 max_identity_len,
3070 unsigned char *psk,
3071 unsigned int
3072 max_psk_len))
3073{
3074 ctx->psk_client_callback = cb;
3075}
7806f3dd 3076
52b8dad8 3077void SSL_set_psk_server_callback(SSL *s,
0f113f3e
MC
3078 unsigned int (*cb) (SSL *ssl,
3079 const char *identity,
3080 unsigned char *psk,
3081 unsigned int
3082 max_psk_len))
3083{
3084 s->psk_server_callback = cb;
3085}
7806f3dd
NL
3086
3087void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
0f113f3e
MC
3088 unsigned int (*cb) (SSL *ssl,
3089 const char *identity,
3090 unsigned char *psk,
3091 unsigned int
3092 max_psk_len))
3093{
3094 ctx->psk_server_callback = cb;
3095}
3096#endif
3097
3098void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3099 void (*cb) (int write_p, int version,
3100 int content_type, const void *buf,
3101 size_t len, SSL *ssl, void *arg))
3102{
3103 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3104}
3105
3106void SSL_set_msg_callback(SSL *ssl,
3107 void (*cb) (int write_p, int version,
3108 int content_type, const void *buf,
3109 size_t len, SSL *ssl, void *arg))
3110{
3111 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3112}
a661b653 3113
7c2d4fee 3114void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
3115 int (*cb) (SSL *ssl,
3116 int
3117 is_forward_secure))
3118{
3119 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3120 (void (*)(void))cb);
3121}
3122
7c2d4fee 3123void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
3124 int (*cb) (SSL *ssl,
3125 int is_forward_secure))
3126{
3127 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3128 (void (*)(void))cb);
3129}
3130
3131/*
3132 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3133 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3134 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3135 * allocated ctx;
8671b898 3136 */
b948e2c5 3137
0f113f3e 3138EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 3139{
0f113f3e
MC
3140 ssl_clear_hash_ctx(hash);
3141 *hash = EVP_MD_CTX_create();
3142 if (md)
3143 EVP_DigestInit_ex(*hash, md, NULL);
3144 return *hash;
b948e2c5 3145}
0f113f3e
MC
3146
3147void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
3148{
3149
0f113f3e
MC
3150 if (*hash)
3151 EVP_MD_CTX_destroy(*hash);
3152 *hash = NULL;
b948e2c5 3153}
a661b653 3154
48fbcbac
DSH
3155/* Retrieve handshake hashes */
3156int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3157{
3158 unsigned char *p = out;
3159 int idx, ret = 0;
3160 long mask;
3161 EVP_MD_CTX ctx;
3162 const EVP_MD *md;
3163 EVP_MD_CTX_init(&ctx);
3164 for (idx = 0; ssl_get_handshake_digest(idx, &mask, &md); idx++) {
3165 if (mask & ssl_get_algorithm2(s)) {
3166 int hashsize = EVP_MD_size(md);
3167 EVP_MD_CTX *hdgst = s->s3->handshake_dgst[idx];
3168 if (!hdgst || hashsize < 0 || hashsize > outlen)
3169 goto err;
3170 if (!EVP_MD_CTX_copy_ex(&ctx, hdgst))
3171 goto err;
3172 if (!EVP_DigestFinal_ex(&ctx, p, NULL))
3173 goto err;
3174 p += hashsize;
3175 outlen -= hashsize;
3176 }
3177 }
3178 ret = p - out;
3179 err:
3180 EVP_MD_CTX_cleanup(&ctx);
3181 return ret;
3182}
3183
08557cf2 3184void SSL_set_debug(SSL *s, int debug)
0f113f3e
MC
3185{
3186 s->debug = debug;
3187}
08557cf2
DSH
3188
3189int SSL_cache_hit(SSL *s)
0f113f3e
MC
3190{
3191 return s->hit;
3192}
08557cf2 3193
87adf1fa 3194int SSL_is_server(SSL *s)
0f113f3e
MC
3195{
3196 return s->server;
3197}
87adf1fa 3198
b362ccab 3199void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
3200{
3201 s->cert->sec_level = level;
3202}
b362ccab
DSH
3203
3204int SSL_get_security_level(const SSL *s)
0f113f3e
MC
3205{
3206 return s->cert->sec_level;
3207}
b362ccab 3208
0f113f3e
MC
3209void SSL_set_security_callback(SSL *s,
3210 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3211 int bits, int nid, void *other,
3212 void *ex))
3213{
3214 s->cert->sec_cb = cb;
3215}
b362ccab 3216
0f113f3e
MC
3217int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
3218 int bits, int nid,
3219 void *other, void *ex) {
3220 return s->cert->sec_cb;
3221}
b362ccab
DSH
3222
3223void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
3224{
3225 s->cert->sec_ex = ex;
3226}
b362ccab
DSH
3227
3228void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
3229{
3230 return s->cert->sec_ex;
3231}
b362ccab
DSH
3232
3233void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
3234{
3235 ctx->cert->sec_level = level;
3236}
b362ccab
DSH
3237
3238int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
3239{
3240 return ctx->cert->sec_level;
3241}
b362ccab 3242
0f113f3e
MC
3243void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3244 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3245 int bits, int nid, void *other,
3246 void *ex))
3247{
3248 ctx->cert->sec_cb = cb;
3249}
b362ccab 3250
0f113f3e
MC
3251int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
3252 SSL_CTX *ctx,
3253 int op, int bits,
3254 int nid,
3255 void *other,
3256 void *ex) {
3257 return ctx->cert->sec_cb;
3258}
b362ccab
DSH
3259
3260void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
3261{
3262 ctx->cert->sec_ex = ex;
3263}
b362ccab
DSH
3264
3265void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
3266{
3267 return ctx->cert->sec_ex;
3268}
b362ccab 3269
0f113f3e 3270IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);