]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Remove obsolete key formats.
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e
MC
1/*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
4f43d0e7 3 */
58964a49 4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 10 *
d02b48c6
RE
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 17 *
d02b48c6
RE
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
0f113f3e 24 *
d02b48c6
RE
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
0f113f3e 39 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 42 *
d02b48c6
RE
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
0f113f3e 54 *
d02b48c6
RE
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
bf21446a 60/* ====================================================================
52b8dad8 61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
bf21446a
BM
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
0f113f3e 68 * notice, this list of conditions and the following disclaimer.
bf21446a
BM
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
ea262260
BM
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 115 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
ddac1974
NL
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
bbb8de09 144
027e257b 145#ifdef REF_CHECK
0f113f3e 146# include <assert.h>
027e257b 147#endif
d02b48c6 148#include <stdio.h>
7b63c0fa 149#include "ssl_locl.h"
ec577822
BM
150#include <openssl/objects.h>
151#include <openssl/lhash.h>
bb7cd4e3 152#include <openssl/x509v3.h>
6434abbf 153#include <openssl/rand.h>
67c8e7f4 154#include <openssl/ocsp.h>
3eeaab4b 155#ifndef OPENSSL_NO_DH
0f113f3e 156# include <openssl/dh.h>
3eeaab4b 157#endif
bdfe932d 158#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
159# include <openssl/engine.h>
160#endif
161
162const char *SSL_version_str = OPENSSL_VERSION_TEXT;
163
164SSL3_ENC_METHOD ssl3_undef_enc_method = {
165 /*
166 * evil casts, but these functions are only called if there's a library
167 * bug
168 */
169 (int (*)(SSL *, int))ssl_undefined_function,
170 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
171 ssl_undefined_function,
172 (int (*)(SSL *, unsigned char *, unsigned char *, int))
173 ssl_undefined_function,
174 (int (*)(SSL *, int))ssl_undefined_function,
175 (int (*)(SSL *, const char *, int, unsigned char *))
176 ssl_undefined_function,
177 0, /* finish_mac_length */
178 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
179 NULL, /* client_finished_label */
180 0, /* client_finished_label_len */
181 NULL, /* server_finished_label */
182 0, /* server_finished_label_len */
183 (int (*)(int))ssl_undefined_function,
184 (int (*)(SSL *, unsigned char *, size_t, const char *,
185 size_t, const unsigned char *, size_t,
186 int use_context))ssl_undefined_function,
187};
d02b48c6 188
d31fb0b5
RS
189static void clear_ciphers(SSL *s)
190{
191 /* clear the current cipher */
192 ssl_clear_cipher_ctx(s);
193 ssl_clear_hash_ctx(&s->read_hash);
194 ssl_clear_hash_ctx(&s->write_hash);
195}
196
4f43d0e7 197int SSL_clear(SSL *s)
0f113f3e 198{
0f113f3e
MC
199 if (s->method == NULL) {
200 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
201 return (0);
202 }
d02b48c6 203
0f113f3e
MC
204 if (ssl_clear_bad_session(s)) {
205 SSL_SESSION_free(s->session);
206 s->session = NULL;
207 }
d62bfb39 208
0f113f3e
MC
209 s->error = 0;
210 s->hit = 0;
211 s->shutdown = 0;
d02b48c6 212
0f113f3e
MC
213 if (s->renegotiate) {
214 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
215 return 0;
216 }
d02b48c6 217
0f113f3e 218 s->type = 0;
d02b48c6 219
0f113f3e 220 s->state = SSL_ST_BEFORE | ((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
413c4f45 221
0f113f3e
MC
222 s->version = s->method->version;
223 s->client_version = s->version;
224 s->rwstate = SSL_NOTHING;
d02b48c6 225
25aaa98a
RS
226 BUF_MEM_free(s->init_buf);
227 s->init_buf = NULL;
d31fb0b5 228 clear_ciphers(s);
0f113f3e 229 s->first_packet = 0;
d02b48c6 230
0f113f3e
MC
231 /*
232 * Check to see if we were changed into a different method, if so, revert
233 * back if we are not doing session-id reuse.
234 */
235 if (!s->in_handshake && (s->session == NULL)
236 && (s->method != s->ctx->method)) {
237 s->method->ssl_free(s);
238 s->method = s->ctx->method;
239 if (!s->method->ssl_new(s))
240 return (0);
241 } else
0f113f3e 242 s->method->ssl_clear(s);
33d23b87 243
af9752e5 244 RECORD_LAYER_clear(&s->rlayer);
33d23b87 245
0f113f3e
MC
246 return (1);
247}
d02b48c6 248
4f43d0e7 249/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
250int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
251{
252 STACK_OF(SSL_CIPHER) *sk;
253
254 ctx->method = meth;
255
256 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
257 &(ctx->cipher_list_by_id),
258 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
259 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
260 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
261 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
262 return (0);
263 }
264 return (1);
265}
d02b48c6 266
4f43d0e7 267SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
268{
269 SSL *s;
270
271 if (ctx == NULL) {
272 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
273 return (NULL);
274 }
275 if (ctx->method == NULL) {
276 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
277 return (NULL);
278 }
279
b4faea50 280 s = OPENSSL_malloc(sizeof(*s));
0f113f3e
MC
281 if (s == NULL)
282 goto err;
16f8d4eb 283 memset(s, 0, sizeof(*s));
0f113f3e 284
c036e210 285 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 286
0f113f3e
MC
287 s->options = ctx->options;
288 s->mode = ctx->mode;
289 s->max_cert_list = ctx->max_cert_list;
290
2c382349
KR
291 /*
292 * Earlier library versions used to copy the pointer to the CERT, not
293 * its contents; only when setting new parameters for the per-SSL
294 * copy, ssl_cert_new would be called (and the direct reference to
295 * the per-SSL_CTX settings would be lost, but those still were
296 * indirectly accessed for various purposes, and for that reason they
297 * used to be known as s->ctx->default_cert). Now we don't look at the
298 * SSL_CTX's CERT after having duplicated it once.
299 */
300 s->cert = ssl_cert_dup(ctx->cert);
301 if (s->cert == NULL)
302 goto err;
0f113f3e 303
52e1d7b1 304 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
305 s->msg_callback = ctx->msg_callback;
306 s->msg_callback_arg = ctx->msg_callback_arg;
307 s->verify_mode = ctx->verify_mode;
308 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
0f113f3e
MC
309 s->sid_ctx_length = ctx->sid_ctx_length;
310 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
311 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
312 s->verify_callback = ctx->default_verify_callback;
313 s->generate_session_id = ctx->generate_session_id;
314
315 s->param = X509_VERIFY_PARAM_new();
316 if (!s->param)
317 goto err;
318 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
319 s->quiet_shutdown = ctx->quiet_shutdown;
320 s->max_send_fragment = ctx->max_send_fragment;
bf21446a 321
0f113f3e
MC
322 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
323 s->ctx = ctx;
0f113f3e
MC
324 s->tlsext_debug_cb = 0;
325 s->tlsext_debug_arg = NULL;
326 s->tlsext_ticket_expected = 0;
327 s->tlsext_status_type = -1;
328 s->tlsext_status_expected = 0;
329 s->tlsext_ocsp_ids = NULL;
330 s->tlsext_ocsp_exts = NULL;
331 s->tlsext_ocsp_resp = NULL;
332 s->tlsext_ocsp_resplen = -1;
333 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
334 s->initial_ctx = ctx;
335# ifndef OPENSSL_NO_EC
336 if (ctx->tlsext_ecpointformatlist) {
337 s->tlsext_ecpointformatlist =
338 BUF_memdup(ctx->tlsext_ecpointformatlist,
339 ctx->tlsext_ecpointformatlist_length);
340 if (!s->tlsext_ecpointformatlist)
341 goto err;
342 s->tlsext_ecpointformatlist_length =
343 ctx->tlsext_ecpointformatlist_length;
344 }
345 if (ctx->tlsext_ellipticcurvelist) {
346 s->tlsext_ellipticcurvelist =
347 BUF_memdup(ctx->tlsext_ellipticcurvelist,
348 ctx->tlsext_ellipticcurvelist_length);
349 if (!s->tlsext_ellipticcurvelist)
350 goto err;
351 s->tlsext_ellipticcurvelist_length =
352 ctx->tlsext_ellipticcurvelist_length;
353 }
354# endif
bf48836c 355# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 356 s->next_proto_negotiated = NULL;
ee2ffc27 357# endif
6f017a8f 358
0f113f3e
MC
359 if (s->ctx->alpn_client_proto_list) {
360 s->alpn_client_proto_list =
361 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
362 if (s->alpn_client_proto_list == NULL)
363 goto err;
364 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
365 s->ctx->alpn_client_proto_list_len);
366 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
367 }
d02b48c6 368
0f113f3e 369 s->verify_result = X509_V_OK;
d02b48c6 370
0f113f3e 371 s->method = ctx->method;
d02b48c6 372
0f113f3e
MC
373 if (!s->method->ssl_new(s))
374 goto err;
d02b48c6 375
0f113f3e
MC
376 s->references = 1;
377 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 378
61986d32 379 if (!SSL_clear(s))
69f68237 380 goto err;
58964a49 381
0f113f3e 382 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 383
ddac1974 384#ifndef OPENSSL_NO_PSK
0f113f3e
MC
385 s->psk_client_callback = ctx->psk_client_callback;
386 s->psk_server_callback = ctx->psk_server_callback;
ddac1974
NL
387#endif
388
0f113f3e
MC
389 return (s);
390 err:
62adbcee 391 SSL_free(s);
0f113f3e
MC
392 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
393 return (NULL);
394}
d02b48c6 395
0f113f3e
MC
396int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
397 unsigned int sid_ctx_len)
398{
399 if (sid_ctx_len > sizeof ctx->sid_ctx) {
400 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
401 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
402 return 0;
403 }
404 ctx->sid_ctx_length = sid_ctx_len;
405 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
406
407 return 1;
0f113f3e 408}
4eb77b26 409
0f113f3e
MC
410int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
411 unsigned int sid_ctx_len)
412{
413 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
414 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
415 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
416 return 0;
417 }
418 ssl->sid_ctx_length = sid_ctx_len;
419 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
420
421 return 1;
0f113f3e 422}
b4cadc6e 423
dc644fe2 424int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e
MC
425{
426 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
427 ctx->generate_session_id = cb;
428 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
429 return 1;
430}
dc644fe2
GT
431
432int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e
MC
433{
434 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
435 ssl->generate_session_id = cb;
436 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
437 return 1;
438}
dc644fe2 439
f85c9904 440int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
441 unsigned int id_len)
442{
443 /*
444 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
445 * we can "construct" a session to give us the desired check - ie. to
446 * find if there's a session in the hash table that would conflict with
447 * any new session built out of this id/id_len and the ssl_version in use
448 * by this SSL.
449 */
450 SSL_SESSION r, *p;
451
452 if (id_len > sizeof r.session_id)
453 return 0;
454
455 r.ssl_version = ssl->version;
456 r.session_id_length = id_len;
457 memcpy(r.session_id, id, id_len);
458
459 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
460 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
461 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
462 return (p != NULL);
463}
dc644fe2 464
bb7cd4e3 465int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
466{
467 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
468}
bb7cd4e3
DSH
469
470int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
471{
472 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
473}
926a56bf 474
bb7cd4e3 475int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
476{
477 return X509_VERIFY_PARAM_set_trust(s->param, trust);
478}
bb7cd4e3
DSH
479
480int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
481{
482 return X509_VERIFY_PARAM_set_trust(s->param, trust);
483}
bb7cd4e3 484
ccf11751 485int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
486{
487 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
488}
ccf11751
DSH
489
490int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
491{
492 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
493}
ccf11751 494
7af31968 495X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
496{
497 return ctx->param;
498}
7af31968
DSH
499
500X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
501{
502 return ssl->param;
503}
7af31968 504
a5ee80b9 505void SSL_certs_clear(SSL *s)
0f113f3e
MC
506{
507 ssl_cert_clear_certs(s->cert);
508}
a5ee80b9 509
4f43d0e7 510void SSL_free(SSL *s)
0f113f3e
MC
511{
512 int i;
58964a49 513
0f113f3e
MC
514 if (s == NULL)
515 return;
e03ddfae 516
0f113f3e 517 i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
58964a49 518#ifdef REF_PRINT
0f113f3e 519 REF_PRINT("SSL", s);
58964a49 520#endif
0f113f3e
MC
521 if (i > 0)
522 return;
58964a49 523#ifdef REF_CHECK
0f113f3e
MC
524 if (i < 0) {
525 fprintf(stderr, "SSL_free, bad reference count\n");
526 abort(); /* ok */
527 }
1aeb3da8 528#endif
d02b48c6 529
222561fe 530 X509_VERIFY_PARAM_free(s->param);
0f113f3e
MC
531 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
532
533 if (s->bbio != NULL) {
534 /* If the buffering BIO is in place, pop it off */
535 if (s->bbio == s->wbio) {
536 s->wbio = BIO_pop(s->wbio);
537 }
538 BIO_free(s->bbio);
539 s->bbio = NULL;
540 }
ca3a82c3
RS
541 BIO_free_all(s->rbio);
542 if (s->wbio != s->rbio)
0f113f3e
MC
543 BIO_free_all(s->wbio);
544
25aaa98a 545 BUF_MEM_free(s->init_buf);
0f113f3e
MC
546
547 /* add extra stuff */
25aaa98a
RS
548 sk_SSL_CIPHER_free(s->cipher_list);
549 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
550
551 /* Make the next call work :-) */
552 if (s->session != NULL) {
553 ssl_clear_bad_session(s);
554 SSL_SESSION_free(s->session);
555 }
556
d31fb0b5 557 clear_ciphers(s);
d02b48c6 558
e0e920b1 559 ssl_cert_free(s->cert);
0f113f3e 560 /* Free up if allocated */
d02b48c6 561
b548a1f1 562 OPENSSL_free(s->tlsext_hostname);
e0e920b1 563 SSL_CTX_free(s->initial_ctx);
e481f9b9 564#ifndef OPENSSL_NO_EC
b548a1f1
RS
565 OPENSSL_free(s->tlsext_ecpointformatlist);
566 OPENSSL_free(s->tlsext_ellipticcurvelist);
e481f9b9 567#endif /* OPENSSL_NO_EC */
222561fe 568 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
25aaa98a 569 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
b548a1f1
RS
570 OPENSSL_free(s->tlsext_ocsp_resp);
571 OPENSSL_free(s->alpn_client_proto_list);
0f113f3e 572
222561fe 573 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
0f113f3e
MC
574
575 if (s->method != NULL)
576 s->method->ssl_free(s);
577
f161995e 578 RECORD_LAYER_release(&s->rlayer);
33d23b87 579
e0e920b1 580 SSL_CTX_free(s->ctx);
7c3908dd 581
e481f9b9 582#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 583 OPENSSL_free(s->next_proto_negotiated);
ee2ffc27
BL
584#endif
585
e783bae2 586#ifndef OPENSSL_NO_SRTP
25aaa98a 587 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
588#endif
589
590 OPENSSL_free(s);
591}
592
3ffbe008
MC
593void SSL_set_rbio(SSL *s, BIO *rbio)
594{
ca3a82c3 595 if (s->rbio != rbio)
3ffbe008
MC
596 BIO_free_all(s->rbio);
597 s->rbio = rbio;
598}
599
600void SSL_set_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
601{
602 /*
603 * If the output buffering BIO is still in place, remove it
604 */
605 if (s->bbio != NULL) {
606 if (s->wbio == s->bbio) {
607 s->wbio = s->wbio->next_bio;
608 s->bbio->next_bio = NULL;
609 }
610 }
ca3a82c3 611 if (s->wbio != wbio && s->rbio != s->wbio)
0f113f3e 612 BIO_free_all(s->wbio);
0f113f3e
MC
613 s->wbio = wbio;
614}
d02b48c6 615
3ffbe008
MC
616void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
617{
618 SSL_set_wbio(s, wbio);
619 SSL_set_rbio(s, rbio);
620}
621
0821bcd4 622BIO *SSL_get_rbio(const SSL *s)
0f113f3e
MC
623{
624 return (s->rbio);
625}
d02b48c6 626
0821bcd4 627BIO *SSL_get_wbio(const SSL *s)
0f113f3e
MC
628{
629 return (s->wbio);
630}
d02b48c6 631
0821bcd4 632int SSL_get_fd(const SSL *s)
0f113f3e
MC
633{
634 return (SSL_get_rfd(s));
635}
24cbf3ef 636
0821bcd4 637int SSL_get_rfd(const SSL *s)
0f113f3e
MC
638{
639 int ret = -1;
640 BIO *b, *r;
641
642 b = SSL_get_rbio(s);
643 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
644 if (r != NULL)
645 BIO_get_fd(r, &ret);
646 return (ret);
647}
d02b48c6 648
0821bcd4 649int SSL_get_wfd(const SSL *s)
0f113f3e
MC
650{
651 int ret = -1;
652 BIO *b, *r;
653
654 b = SSL_get_wbio(s);
655 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
656 if (r != NULL)
657 BIO_get_fd(r, &ret);
658 return (ret);
659}
24cbf3ef 660
bc36ee62 661#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
662int SSL_set_fd(SSL *s, int fd)
663{
664 int ret = 0;
665 BIO *bio = NULL;
666
667 bio = BIO_new(BIO_s_socket());
668
669 if (bio == NULL) {
670 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
671 goto err;
672 }
673 BIO_set_fd(bio, fd, BIO_NOCLOSE);
674 SSL_set_bio(s, bio, bio);
675 ret = 1;
676 err:
677 return (ret);
678}
d02b48c6 679
0f113f3e
MC
680int SSL_set_wfd(SSL *s, int fd)
681{
682 int ret = 0;
683 BIO *bio = NULL;
684
685 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
686 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
687 bio = BIO_new(BIO_s_socket());
688
689 if (bio == NULL) {
690 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
691 goto err;
692 }
693 BIO_set_fd(bio, fd, BIO_NOCLOSE);
694 SSL_set_bio(s, SSL_get_rbio(s), bio);
695 } else
696 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
697 ret = 1;
698 err:
699 return (ret);
700}
701
702int SSL_set_rfd(SSL *s, int fd)
703{
704 int ret = 0;
705 BIO *bio = NULL;
706
707 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
708 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
709 bio = BIO_new(BIO_s_socket());
710
711 if (bio == NULL) {
712 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
713 goto err;
714 }
715 BIO_set_fd(bio, fd, BIO_NOCLOSE);
716 SSL_set_bio(s, bio, SSL_get_wbio(s));
717 } else
718 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
719 ret = 1;
720 err:
721 return (ret);
722}
723#endif
ca03109c
BM
724
725/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 726size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
727{
728 size_t ret = 0;
729
730 if (s->s3 != NULL) {
731 ret = s->s3->tmp.finish_md_len;
732 if (count > ret)
733 count = ret;
734 memcpy(buf, s->s3->tmp.finish_md, count);
735 }
736 return ret;
737}
ca03109c
BM
738
739/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 740size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
741{
742 size_t ret = 0;
ca03109c 743
0f113f3e
MC
744 if (s->s3 != NULL) {
745 ret = s->s3->tmp.peer_finish_md_len;
746 if (count > ret)
747 count = ret;
748 memcpy(buf, s->s3->tmp.peer_finish_md, count);
749 }
750 return ret;
751}
ca03109c 752
0821bcd4 753int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
754{
755 return (s->verify_mode);
756}
d02b48c6 757
0821bcd4 758int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
759{
760 return X509_VERIFY_PARAM_get_depth(s->param);
761}
7f89714e 762
0f113f3e
MC
763int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
764 return (s->verify_callback);
765}
d02b48c6 766
0821bcd4 767int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
768{
769 return (ctx->verify_mode);
770}
d02b48c6 771
0821bcd4 772int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
773{
774 return X509_VERIFY_PARAM_get_depth(ctx->param);
775}
776
777int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
778 return (ctx->default_verify_callback);
779}
780
781void SSL_set_verify(SSL *s, int mode,
782 int (*callback) (int ok, X509_STORE_CTX *ctx))
783{
784 s->verify_mode = mode;
785 if (callback != NULL)
786 s->verify_callback = callback;
787}
788
789void SSL_set_verify_depth(SSL *s, int depth)
790{
791 X509_VERIFY_PARAM_set_depth(s->param, depth);
792}
793
794void SSL_set_read_ahead(SSL *s, int yes)
795{
52e1d7b1 796 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 797}
d02b48c6 798
0821bcd4 799int SSL_get_read_ahead(const SSL *s)
0f113f3e 800{
52e1d7b1 801 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 802}
d02b48c6 803
0821bcd4 804int SSL_pending(const SSL *s)
0f113f3e
MC
805{
806 /*
807 * SSL_pending cannot work properly if read-ahead is enabled
808 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
809 * impossible to fix since SSL_pending cannot report errors that may be
810 * observed while scanning the new data. (Note that SSL_pending() is
811 * often used as a boolean value, so we'd better not return -1.)
812 */
813 return (s->method->ssl_pending(s));
814}
d02b48c6 815
0821bcd4 816X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
817{
818 X509 *r;
d02b48c6 819
0f113f3e
MC
820 if ((s == NULL) || (s->session == NULL))
821 r = NULL;
822 else
823 r = s->session->peer;
d02b48c6 824
0f113f3e
MC
825 if (r == NULL)
826 return (r);
d02b48c6 827
0f113f3e
MC
828 CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
829
830 return (r);
831}
d02b48c6 832
0821bcd4 833STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
834{
835 STACK_OF(X509) *r;
836
c34b0f99 837 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
838 r = NULL;
839 else
c34b0f99 840 r = s->session->peer_chain;
0f113f3e
MC
841
842 /*
843 * If we are a client, cert_chain includes the peer's own certificate; if
844 * we are a server, it does not.
845 */
846
847 return (r);
848}
849
850/*
851 * Now in theory, since the calling process own 't' it should be safe to
852 * modify. We need to be able to read f without being hassled
853 */
17dd65e6 854int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 855{
0f113f3e 856 /* Do we need to to SSL locking? */
61986d32 857 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 858 return 0;
69f68237 859 }
0f113f3e
MC
860
861 /*
862 * what if we are setup as SSLv2 but want to talk SSLv3 or vice-versa
863 */
864 if (t->method != f->method) {
865 t->method->ssl_free(t); /* cleanup current */
866 t->method = f->method; /* change method */
867 t->method->ssl_new(t); /* setup new */
868 }
869
24a0d393
KR
870 CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
871 ssl_cert_free(t->cert);
872 t->cert = f->cert;
61986d32 873 if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
17dd65e6 874 return 0;
69f68237 875 }
17dd65e6
MC
876
877 return 1;
0f113f3e 878}
d02b48c6 879
58964a49 880/* Fix this so it checks all the valid key/cert options */
0821bcd4 881int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e
MC
882{
883 if ((ctx == NULL) ||
24a0d393 884 (ctx->cert->key->x509 == NULL)) {
0f113f3e
MC
885 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
886 SSL_R_NO_CERTIFICATE_ASSIGNED);
887 return (0);
888 }
889 if (ctx->cert->key->privatekey == NULL) {
890 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
891 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
892 return (0);
893 }
894 return (X509_check_private_key
895 (ctx->cert->key->x509, ctx->cert->key->privatekey));
896}
d02b48c6 897
58964a49 898/* Fix this function so that it takes an optional type parameter */
0821bcd4 899int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
900{
901 if (ssl == NULL) {
902 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
903 return (0);
904 }
0f113f3e
MC
905 if (ssl->cert->key->x509 == NULL) {
906 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
907 return (0);
908 }
909 if (ssl->cert->key->privatekey == NULL) {
910 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
911 return (0);
912 }
913 return (X509_check_private_key(ssl->cert->key->x509,
914 ssl->cert->key->privatekey));
915}
d02b48c6 916
4f43d0e7 917int SSL_accept(SSL *s)
0f113f3e
MC
918{
919 if (s->handshake_func == 0)
920 /* Not properly initialized yet */
921 SSL_set_accept_state(s);
b31b04d9 922
0f113f3e
MC
923 return (s->method->ssl_accept(s));
924}
d02b48c6 925
4f43d0e7 926int SSL_connect(SSL *s)
0f113f3e
MC
927{
928 if (s->handshake_func == 0)
929 /* Not properly initialized yet */
930 SSL_set_connect_state(s);
b31b04d9 931
0f113f3e
MC
932 return (s->method->ssl_connect(s));
933}
d02b48c6 934
0821bcd4 935long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
936{
937 return (s->method->get_timeout());
938}
939
940int SSL_read(SSL *s, void *buf, int num)
941{
942 if (s->handshake_func == 0) {
943 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
944 return -1;
945 }
946
947 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
948 s->rwstate = SSL_NOTHING;
949 return (0);
950 }
951 return (s->method->ssl_read(s, buf, num));
952}
953
954int SSL_peek(SSL *s, void *buf, int num)
955{
956 if (s->handshake_func == 0) {
957 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
958 return -1;
959 }
960
961 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
962 return (0);
963 }
964 return (s->method->ssl_peek(s, buf, num));
965}
966
967int SSL_write(SSL *s, const void *buf, int num)
968{
969 if (s->handshake_func == 0) {
970 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
971 return -1;
972 }
973
974 if (s->shutdown & SSL_SENT_SHUTDOWN) {
975 s->rwstate = SSL_NOTHING;
976 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
977 return (-1);
978 }
979 return (s->method->ssl_write(s, buf, num));
980}
d02b48c6 981
4f43d0e7 982int SSL_shutdown(SSL *s)
0f113f3e
MC
983{
984 /*
985 * Note that this function behaves differently from what one might
986 * expect. Return values are 0 for no success (yet), 1 for success; but
987 * calling it once is usually not enough, even if blocking I/O is used
988 * (see ssl3_shutdown).
989 */
990
991 if (s->handshake_func == 0) {
992 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
993 return -1;
994 }
995
996 if ((s != NULL) && !SSL_in_init(s))
997 return (s->method->ssl_shutdown(s));
998 else
999 return (1);
1000}
d02b48c6 1001
4f43d0e7 1002int SSL_renegotiate(SSL *s)
0f113f3e
MC
1003{
1004 if (s->renegotiate == 0)
1005 s->renegotiate = 1;
44959ee4 1006
0f113f3e 1007 s->new_session = 1;
44959ee4 1008
0f113f3e
MC
1009 return (s->method->ssl_renegotiate(s));
1010}
d02b48c6 1011
44959ee4 1012int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e
MC
1013{
1014 if (s->renegotiate == 0)
1015 s->renegotiate = 1;
c519e89f 1016
0f113f3e 1017 s->new_session = 0;
c519e89f 1018
0f113f3e
MC
1019 return (s->method->ssl_renegotiate(s));
1020}
44959ee4 1021
6b0e9fac 1022int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
1023{
1024 /*
1025 * becomes true when negotiation is requested; false again once a
1026 * handshake has finished
1027 */
1028 return (s->renegotiate != 0);
1029}
1030
1031long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1032{
1033 long l;
1034
1035 switch (cmd) {
1036 case SSL_CTRL_GET_READ_AHEAD:
52e1d7b1 1037 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
0f113f3e 1038 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
1039 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1040 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
0f113f3e
MC
1041 return (l);
1042
1043 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1044 s->msg_callback_arg = parg;
1045 return 1;
1046
1047 case SSL_CTRL_OPTIONS:
1048 return (s->options |= larg);
1049 case SSL_CTRL_CLEAR_OPTIONS:
1050 return (s->options &= ~larg);
1051 case SSL_CTRL_MODE:
1052 return (s->mode |= larg);
1053 case SSL_CTRL_CLEAR_MODE:
1054 return (s->mode &= ~larg);
1055 case SSL_CTRL_GET_MAX_CERT_LIST:
1056 return (s->max_cert_list);
1057 case SSL_CTRL_SET_MAX_CERT_LIST:
1058 l = s->max_cert_list;
1059 s->max_cert_list = larg;
1060 return (l);
1061 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1062 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1063 return 0;
1064 s->max_send_fragment = larg;
1065 return 1;
1066 case SSL_CTRL_GET_RI_SUPPORT:
1067 if (s->s3)
1068 return s->s3->send_connection_binding;
1069 else
1070 return 0;
1071 case SSL_CTRL_CERT_FLAGS:
1072 return (s->cert->cert_flags |= larg);
1073 case SSL_CTRL_CLEAR_CERT_FLAGS:
1074 return (s->cert->cert_flags &= ~larg);
1075
1076 case SSL_CTRL_GET_RAW_CIPHERLIST:
1077 if (parg) {
76106e60 1078 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 1079 return 0;
76106e60
DSH
1080 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
1081 return (int)s->s3->tmp.ciphers_rawlen;
0f113f3e
MC
1082 } else
1083 return ssl_put_cipher_by_char(s, NULL, NULL);
c5364614 1084 case SSL_CTRL_GET_EXTMS_SUPPORT:
156a8722
DSH
1085 if (!s->session || SSL_in_init(s) || s->in_handshake)
1086 return -1;
1087 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
1088 return 1;
1089 else
1090 return 0;
0f113f3e
MC
1091 default:
1092 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1093 }
1094}
1095
1096long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1097{
1098 switch (cmd) {
1099 case SSL_CTRL_SET_MSG_CALLBACK:
1100 s->msg_callback = (void (*)
1101 (int write_p, int version, int content_type,
1102 const void *buf, size_t len, SSL *ssl,
1103 void *arg))(fp);
1104 return 1;
1105
1106 default:
1107 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1108 }
1109}
d3442bc7 1110
3c1d6bbc 1111LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
1112{
1113 return ctx->sessions;
1114}
1115
1116long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1117{
1118 long l;
1119 /* For some cases with ctx == NULL perform syntax checks */
1120 if (ctx == NULL) {
1121 switch (cmd) {
14536c8c 1122#ifndef OPENSSL_NO_EC
0f113f3e
MC
1123 case SSL_CTRL_SET_CURVES_LIST:
1124 return tls1_set_curves_list(NULL, NULL, parg);
1125#endif
1126 case SSL_CTRL_SET_SIGALGS_LIST:
1127 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1128 return tls1_set_sigalgs_list(NULL, parg, 0);
1129 default:
1130 return 0;
1131 }
1132 }
1133
1134 switch (cmd) {
1135 case SSL_CTRL_GET_READ_AHEAD:
1136 return (ctx->read_ahead);
1137 case SSL_CTRL_SET_READ_AHEAD:
1138 l = ctx->read_ahead;
1139 ctx->read_ahead = larg;
1140 return (l);
1141
1142 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1143 ctx->msg_callback_arg = parg;
1144 return 1;
1145
1146 case SSL_CTRL_GET_MAX_CERT_LIST:
1147 return (ctx->max_cert_list);
1148 case SSL_CTRL_SET_MAX_CERT_LIST:
1149 l = ctx->max_cert_list;
1150 ctx->max_cert_list = larg;
1151 return (l);
1152
1153 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1154 l = ctx->session_cache_size;
1155 ctx->session_cache_size = larg;
1156 return (l);
1157 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1158 return (ctx->session_cache_size);
1159 case SSL_CTRL_SET_SESS_CACHE_MODE:
1160 l = ctx->session_cache_mode;
1161 ctx->session_cache_mode = larg;
1162 return (l);
1163 case SSL_CTRL_GET_SESS_CACHE_MODE:
1164 return (ctx->session_cache_mode);
1165
1166 case SSL_CTRL_SESS_NUMBER:
1167 return (lh_SSL_SESSION_num_items(ctx->sessions));
1168 case SSL_CTRL_SESS_CONNECT:
1169 return (ctx->stats.sess_connect);
1170 case SSL_CTRL_SESS_CONNECT_GOOD:
1171 return (ctx->stats.sess_connect_good);
1172 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1173 return (ctx->stats.sess_connect_renegotiate);
1174 case SSL_CTRL_SESS_ACCEPT:
1175 return (ctx->stats.sess_accept);
1176 case SSL_CTRL_SESS_ACCEPT_GOOD:
1177 return (ctx->stats.sess_accept_good);
1178 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1179 return (ctx->stats.sess_accept_renegotiate);
1180 case SSL_CTRL_SESS_HIT:
1181 return (ctx->stats.sess_hit);
1182 case SSL_CTRL_SESS_CB_HIT:
1183 return (ctx->stats.sess_cb_hit);
1184 case SSL_CTRL_SESS_MISSES:
1185 return (ctx->stats.sess_miss);
1186 case SSL_CTRL_SESS_TIMEOUTS:
1187 return (ctx->stats.sess_timeout);
1188 case SSL_CTRL_SESS_CACHE_FULL:
1189 return (ctx->stats.sess_cache_full);
1190 case SSL_CTRL_OPTIONS:
1191 return (ctx->options |= larg);
1192 case SSL_CTRL_CLEAR_OPTIONS:
1193 return (ctx->options &= ~larg);
1194 case SSL_CTRL_MODE:
1195 return (ctx->mode |= larg);
1196 case SSL_CTRL_CLEAR_MODE:
1197 return (ctx->mode &= ~larg);
1198 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1199 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1200 return 0;
1201 ctx->max_send_fragment = larg;
1202 return 1;
1203 case SSL_CTRL_CERT_FLAGS:
1204 return (ctx->cert->cert_flags |= larg);
1205 case SSL_CTRL_CLEAR_CERT_FLAGS:
1206 return (ctx->cert->cert_flags &= ~larg);
1207 default:
1208 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1209 }
1210}
1211
1212long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1213{
1214 switch (cmd) {
1215 case SSL_CTRL_SET_MSG_CALLBACK:
1216 ctx->msg_callback = (void (*)
1217 (int write_p, int version, int content_type,
1218 const void *buf, size_t len, SSL *ssl,
1219 void *arg))(fp);
1220 return 1;
1221
1222 default:
1223 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1224 }
1225}
d3442bc7 1226
ccd86b68 1227int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e
MC
1228{
1229 long l;
1230
1231 l = a->id - b->id;
1232 if (l == 0L)
1233 return (0);
1234 else
1235 return ((l > 0) ? 1 : -1);
1236}
1237
1238int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1239 const SSL_CIPHER *const *bp)
1240{
1241 long l;
1242
1243 l = (*ap)->id - (*bp)->id;
1244 if (l == 0L)
1245 return (0);
1246 else
1247 return ((l > 0) ? 1 : -1);
1248}
d02b48c6 1249
4f43d0e7 1250/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1251 * preference */
0821bcd4 1252STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
1253{
1254 if (s != NULL) {
1255 if (s->cipher_list != NULL) {
1256 return (s->cipher_list);
1257 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1258 return (s->ctx->cipher_list);
1259 }
1260 }
1261 return (NULL);
1262}
1263
831eef2c
NM
1264STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
1265{
1266 if ((s == NULL) || (s->session == NULL) || !s->server)
1267 return NULL;
1268 return s->session->ciphers;
1269}
1270
8b8e5bed 1271STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
1272{
1273 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1274 int i;
1275 ciphers = SSL_get_ciphers(s);
1276 if (!ciphers)
1277 return NULL;
1278 ssl_set_client_disabled(s);
1279 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1280 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1281 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1282 if (!sk)
1283 sk = sk_SSL_CIPHER_new_null();
1284 if (!sk)
1285 return NULL;
1286 if (!sk_SSL_CIPHER_push(sk, c)) {
1287 sk_SSL_CIPHER_free(sk);
1288 return NULL;
1289 }
1290 }
1291 }
1292 return sk;
1293}
8b8e5bed 1294
4f43d0e7 1295/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1296 * algorithm id */
f73e07cf 1297STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
1298{
1299 if (s != NULL) {
1300 if (s->cipher_list_by_id != NULL) {
1301 return (s->cipher_list_by_id);
1302 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1303 return (s->ctx->cipher_list_by_id);
1304 }
1305 }
1306 return (NULL);
1307}
d02b48c6 1308
4f43d0e7 1309/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
1310const char *SSL_get_cipher_list(const SSL *s, int n)
1311{
1312 SSL_CIPHER *c;
1313 STACK_OF(SSL_CIPHER) *sk;
1314
1315 if (s == NULL)
1316 return (NULL);
1317 sk = SSL_get_ciphers(s);
1318 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1319 return (NULL);
1320 c = sk_SSL_CIPHER_value(sk, n);
1321 if (c == NULL)
1322 return (NULL);
1323 return (c->name);
1324}
d02b48c6 1325
25f923dd 1326/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 1327int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
1328{
1329 STACK_OF(SSL_CIPHER) *sk;
1330
1331 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1332 &ctx->cipher_list_by_id, str, ctx->cert);
1333 /*
1334 * ssl_create_cipher_list may return an empty stack if it was unable to
1335 * find a cipher matching the given rule string (for example if the rule
1336 * string specifies a cipher which has been disabled). This is not an
1337 * error as far as ssl_create_cipher_list is concerned, and hence
1338 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
1339 */
1340 if (sk == NULL)
1341 return 0;
1342 else if (sk_SSL_CIPHER_num(sk) == 0) {
1343 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1344 return 0;
1345 }
1346 return 1;
1347}
d02b48c6 1348
4f43d0e7 1349/** specify the ciphers to be used by the SSL */
0f113f3e
MC
1350int SSL_set_cipher_list(SSL *s, const char *str)
1351{
1352 STACK_OF(SSL_CIPHER) *sk;
1353
1354 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1355 &s->cipher_list_by_id, str, s->cert);
1356 /* see comment in SSL_CTX_set_cipher_list */
1357 if (sk == NULL)
1358 return 0;
1359 else if (sk_SSL_CIPHER_num(sk) == 0) {
1360 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1361 return 0;
1362 }
1363 return 1;
1364}
d02b48c6
RE
1365
1366/* works well for SSLv2, not so good for SSLv3 */
0f113f3e
MC
1367char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1368{
1369 char *p;
1370 STACK_OF(SSL_CIPHER) *sk;
1371 SSL_CIPHER *c;
1372 int i;
1373
1374 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
1375 return (NULL);
1376
1377 p = buf;
1378 sk = s->session->ciphers;
1379
1380 if (sk_SSL_CIPHER_num(sk) == 0)
1381 return NULL;
1382
1383 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1384 int n;
1385
1386 c = sk_SSL_CIPHER_value(sk, i);
1387 n = strlen(c->name);
1388 if (n + 1 > len) {
1389 if (p != buf)
1390 --p;
1391 *p = '\0';
1392 return buf;
1393 }
1394 strcpy(p, c->name);
1395 p += n;
1396 *(p++) = ':';
1397 len -= n + 1;
1398 }
1399 p[-1] = '\0';
1400 return (buf);
1401}
1402
52b8dad8 1403/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 1404 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
1405 */
1406
f1fd4544 1407const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
1408{
1409 if (type != TLSEXT_NAMETYPE_host_name)
1410 return NULL;
a13c20f6 1411
0f113f3e
MC
1412 return s->session && !s->tlsext_hostname ?
1413 s->session->tlsext_hostname : s->tlsext_hostname;
1414}
ed3883d2 1415
f1fd4544 1416int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
1417{
1418 if (s->session
1419 && (!s->tlsext_hostname ? s->session->
1420 tlsext_hostname : s->tlsext_hostname))
1421 return TLSEXT_NAMETYPE_host_name;
1422 return -1;
1423}
ee2ffc27 1424
0f113f3e
MC
1425/*
1426 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 1427 * expected that this function is called from the callback set by
0f113f3e
MC
1428 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
1429 * vector of 8-bit, length prefixed byte strings. The length byte itself is
1430 * not included in the length. A byte string of length 0 is invalid. No byte
1431 * string may be truncated. The current, but experimental algorithm for
1432 * selecting the protocol is: 1) If the server doesn't support NPN then this
1433 * is indicated to the callback. In this case, the client application has to
1434 * abort the connection or have a default application level protocol. 2) If
1435 * the server supports NPN, but advertises an empty list then the client
1436 * selects the first protcol in its list, but indicates via the API that this
1437 * fallback case was enacted. 3) Otherwise, the client finds the first
1438 * protocol in the server's list that it supports and selects this protocol.
1439 * This is because it's assumed that the server has better information about
1440 * which protocol a client should use. 4) If the client doesn't support any
1441 * of the server's advertised protocols, then this is treated the same as
1442 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
1443 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 1444 */
0f113f3e
MC
1445int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1446 const unsigned char *server,
1447 unsigned int server_len,
1448 const unsigned char *client,
1449 unsigned int client_len)
1450{
1451 unsigned int i, j;
1452 const unsigned char *result;
1453 int status = OPENSSL_NPN_UNSUPPORTED;
1454
1455 /*
1456 * For each protocol in server preference order, see if we support it.
1457 */
1458 for (i = 0; i < server_len;) {
1459 for (j = 0; j < client_len;) {
1460 if (server[i] == client[j] &&
1461 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
1462 /* We found a match */
1463 result = &server[i];
1464 status = OPENSSL_NPN_NEGOTIATED;
1465 goto found;
1466 }
1467 j += client[j];
1468 j++;
1469 }
1470 i += server[i];
1471 i++;
1472 }
1473
1474 /* There's no overlap between our protocols and the server's list. */
1475 result = client;
1476 status = OPENSSL_NPN_NO_OVERLAP;
1477
1478 found:
1479 *out = (unsigned char *)result + 1;
1480 *outlen = result[0];
1481 return status;
1482}
ee2ffc27 1483
e481f9b9 1484#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1485/*
1486 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
1487 * client's requested protocol for this connection and returns 0. If the
1488 * client didn't request any protocol, then *data is set to NULL. Note that
1489 * the client can request any protocol it chooses. The value returned from
1490 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
1491 * provided by the callback.
1492 */
0f113f3e
MC
1493void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1494 unsigned *len)
1495{
1496 *data = s->next_proto_negotiated;
1497 if (!*data) {
1498 *len = 0;
1499 } else {
1500 *len = s->next_proto_negotiated_len;
1501 }
1502}
1503
1504/*
1505 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
1506 * a TLS server needs a list of supported protocols for Next Protocol
1507 * Negotiation. The returned list must be in wire format. The list is
1508 * returned by setting |out| to point to it and |outlen| to its length. This
1509 * memory will not be modified, but one should assume that the SSL* keeps a
1510 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
1511 * wishes to advertise. Otherwise, no such extension will be included in the
1512 * ServerHello.
1513 */
1514void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
1515 int (*cb) (SSL *ssl,
1516 const unsigned char
1517 **out,
1518 unsigned int *outlen,
1519 void *arg), void *arg)
1520{
1521 ctx->next_protos_advertised_cb = cb;
1522 ctx->next_protos_advertised_cb_arg = arg;
1523}
1524
1525/*
1526 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
1527 * client needs to select a protocol from the server's provided list. |out|
1528 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
1529 * The length of the protocol name must be written into |outlen|. The
1530 * server's advertised protocols are provided in |in| and |inlen|. The
1531 * callback can assume that |in| is syntactically valid. The client must
1532 * select a protocol. It is fatal to the connection if this callback returns
1533 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 1534 */
0f113f3e
MC
1535void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
1536 int (*cb) (SSL *s, unsigned char **out,
1537 unsigned char *outlen,
1538 const unsigned char *in,
1539 unsigned int inlen,
1540 void *arg), void *arg)
1541{
1542 ctx->next_proto_select_cb = cb;
1543 ctx->next_proto_select_cb_arg = arg;
1544}
e481f9b9 1545#endif
a398f821 1546
0f113f3e
MC
1547/*
1548 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 1549 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
1550 * length-prefixed strings). Returns 0 on success.
1551 */
1552int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1553 unsigned protos_len)
1554{
25aaa98a 1555 OPENSSL_free(ctx->alpn_client_proto_list);
0f113f3e
MC
1556 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1557 if (!ctx->alpn_client_proto_list)
1558 return 1;
1559 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1560 ctx->alpn_client_proto_list_len = protos_len;
1561
1562 return 0;
1563}
1564
1565/*
1566 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 1567 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
1568 * length-prefixed strings). Returns 0 on success.
1569 */
1570int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1571 unsigned protos_len)
1572{
25aaa98a 1573 OPENSSL_free(ssl->alpn_client_proto_list);
0f113f3e
MC
1574 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1575 if (!ssl->alpn_client_proto_list)
1576 return 1;
1577 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1578 ssl->alpn_client_proto_list_len = protos_len;
1579
1580 return 0;
1581}
1582
1583/*
1584 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
1585 * called during ClientHello processing in order to select an ALPN protocol
1586 * from the client's list of offered protocols.
1587 */
1588void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
1589 int (*cb) (SSL *ssl,
1590 const unsigned char **out,
1591 unsigned char *outlen,
1592 const unsigned char *in,
1593 unsigned int inlen,
1594 void *arg), void *arg)
1595{
1596 ctx->alpn_select_cb = cb;
1597 ctx->alpn_select_cb_arg = arg;
1598}
1599
1600/*
1601 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
1602 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
1603 * (not including the leading length-prefix byte). If the server didn't
1604 * respond with a negotiated protocol then |*len| will be zero.
1605 */
6f017a8f 1606void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
0f113f3e
MC
1607 unsigned *len)
1608{
1609 *data = NULL;
1610 if (ssl->s3)
1611 *data = ssl->s3->alpn_selected;
1612 if (*data == NULL)
1613 *len = 0;
1614 else
1615 *len = ssl->s3->alpn_selected_len;
1616}
1617
f1fd4544 1618
74b4b494 1619int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
1620 const char *label, size_t llen,
1621 const unsigned char *p, size_t plen,
1622 int use_context)
1623{
1624 if (s->version < TLS1_VERSION)
1625 return -1;
e0af0405 1626
0f113f3e
MC
1627 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1628 llen, p, plen,
1629 use_context);
1630}
e0af0405 1631
3c1d6bbc 1632static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e
MC
1633{
1634 unsigned long l;
1635
1636 l = (unsigned long)
1637 ((unsigned int)a->session_id[0]) |
1638 ((unsigned int)a->session_id[1] << 8L) |
1639 ((unsigned long)a->session_id[2] << 16L) |
1640 ((unsigned long)a->session_id[3] << 24L);
1641 return (l);
1642}
1643
1644/*
1645 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 1646 * coarser function than this one) is changed, ensure
0f113f3e
MC
1647 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
1648 * being able to construct an SSL_SESSION that will collide with any existing
1649 * session with a matching session ID.
1650 */
1651static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1652{
1653 if (a->ssl_version != b->ssl_version)
1654 return (1);
1655 if (a->session_id_length != b->session_id_length)
1656 return (1);
1657 return (memcmp(a->session_id, b->session_id, a->session_id_length));
1658}
1659
1660/*
1661 * These wrapper functions should remain rather than redeclaring
d0fa136c 1662 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
1663 * variable. The reason is that the functions aren't static, they're exposed
1664 * via ssl.h.
1665 */
3c1d6bbc
BL
1666static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1667static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
97b17195 1668
4ebb342f 1669SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
1670{
1671 SSL_CTX *ret = NULL;
1672
1673 if (meth == NULL) {
1674 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
1675 return (NULL);
1676 }
1677
1678 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
1679 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1680 return NULL;
1681 }
1682
1683 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1684 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1685 goto err;
1686 }
b4faea50 1687 ret = OPENSSL_malloc(sizeof(*ret));
0f113f3e
MC
1688 if (ret == NULL)
1689 goto err;
1690
16f8d4eb 1691 memset(ret, 0, sizeof(*ret));
0f113f3e
MC
1692
1693 ret->method = meth;
1694
1695 ret->cert_store = NULL;
1696 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1697 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1698 ret->session_cache_head = NULL;
1699 ret->session_cache_tail = NULL;
1700
1701 /* We take the system default */
1702 ret->session_timeout = meth->get_timeout();
1703
1704 ret->new_session_cb = 0;
1705 ret->remove_session_cb = 0;
1706 ret->get_session_cb = 0;
1707 ret->generate_session_id = 0;
1708
16f8d4eb 1709 memset(&ret->stats, 0, sizeof(ret->stats));
0f113f3e
MC
1710
1711 ret->references = 1;
1712 ret->quiet_shutdown = 0;
0f113f3e 1713 ret->info_callback = NULL;
0f113f3e
MC
1714 ret->app_verify_callback = 0;
1715 ret->app_verify_arg = NULL;
0f113f3e
MC
1716 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1717 ret->read_ahead = 0;
1718 ret->msg_callback = 0;
1719 ret->msg_callback_arg = NULL;
1720 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
1721 ret->sid_ctx_length = 0;
1722 ret->default_verify_callback = NULL;
1723 if ((ret->cert = ssl_cert_new()) == NULL)
1724 goto err;
1725
1726 ret->default_passwd_callback = 0;
1727 ret->default_passwd_callback_userdata = NULL;
1728 ret->client_cert_cb = 0;
1729 ret->app_gen_cookie_cb = 0;
1730 ret->app_verify_cookie_cb = 0;
1731
1732 ret->sessions = lh_SSL_SESSION_new();
1733 if (ret->sessions == NULL)
1734 goto err;
1735 ret->cert_store = X509_STORE_new();
1736 if (ret->cert_store == NULL)
1737 goto err;
1738
61986d32 1739 if (!ssl_create_cipher_list(ret->method,
0f113f3e 1740 &ret->cipher_list, &ret->cipher_list_by_id,
69f68237
MC
1741 SSL_DEFAULT_CIPHER_LIST, ret->cert)
1742 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
1743 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
1744 goto err2;
1745 }
1746
1747 ret->param = X509_VERIFY_PARAM_new();
1748 if (!ret->param)
1749 goto err;
1750
1751 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1752 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1753 goto err2;
1754 }
1755 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1756 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1757 goto err2;
1758 }
1759
1760 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
1761 goto err;
1762
1763 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1764
1765 ret->extra_certs = NULL;
1766 /* No compression for DTLS */
1767 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
1768 ret->comp_methods = SSL_COMP_get_compression_methods();
1769
1770 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 1771
0f113f3e
MC
1772 ret->tlsext_servername_callback = 0;
1773 ret->tlsext_servername_arg = NULL;
1774 /* Setup RFC4507 ticket keys */
266483d2 1775 if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0)
0f113f3e
MC
1776 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1777 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1778 ret->options |= SSL_OP_NO_TICKET;
6434abbf 1779
0f113f3e
MC
1780 ret->tlsext_status_cb = 0;
1781 ret->tlsext_status_arg = NULL;
67c8e7f4 1782
e481f9b9 1783#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1784 ret->next_protos_advertised_cb = 0;
1785 ret->next_proto_select_cb = 0;
ddac1974
NL
1786#endif
1787#ifndef OPENSSL_NO_PSK
0f113f3e
MC
1788 ret->psk_identity_hint = NULL;
1789 ret->psk_client_callback = NULL;
1790 ret->psk_server_callback = NULL;
8671b898 1791#endif
edc032b5 1792#ifndef OPENSSL_NO_SRP
61986d32 1793 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 1794 goto err;
edc032b5 1795#endif
4db9677b 1796#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1797 ret->client_cert_engine = NULL;
1798# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1799# define eng_strx(x) #x
1800# define eng_str(x) eng_strx(x)
1801 /* Use specific client engine automatically... ignore errors */
1802 {
1803 ENGINE *eng;
1804 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1805 if (!eng) {
1806 ERR_clear_error();
1807 ENGINE_load_builtin_engines();
1808 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1809 }
1810 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1811 ERR_clear_error();
1812 }
1813# endif
1814#endif
1815 /*
1816 * Default is to connect to non-RI servers. When RI is more widely
1817 * deployed might change this.
1818 */
1819 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1820
1821 return (ret);
1822 err:
1823 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
1824 err2:
e0e920b1 1825 SSL_CTX_free(ret);
0f113f3e
MC
1826 return (NULL);
1827}
d02b48c6 1828
4f43d0e7 1829void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
1830{
1831 int i;
d02b48c6 1832
0f113f3e
MC
1833 if (a == NULL)
1834 return;
d02b48c6 1835
0f113f3e 1836 i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
58964a49 1837#ifdef REF_PRINT
0f113f3e 1838 REF_PRINT("SSL_CTX", a);
58964a49 1839#endif
0f113f3e
MC
1840 if (i > 0)
1841 return;
d02b48c6 1842#ifdef REF_CHECK
0f113f3e
MC
1843 if (i < 0) {
1844 fprintf(stderr, "SSL_CTX_free, bad reference count\n");
1845 abort(); /* ok */
1846 }
1847#endif
1848
222561fe 1849 X509_VERIFY_PARAM_free(a->param);
0f113f3e
MC
1850
1851 /*
1852 * Free internal session cache. However: the remove_cb() may reference
1853 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1854 * after the sessions were flushed.
1855 * As the ex_data handling routines might also touch the session cache,
1856 * the most secure solution seems to be: empty (flush) the cache, then
1857 * free ex_data, then finally free the cache.
1858 * (See ticket [openssl.org #212].)
1859 */
1860 if (a->sessions != NULL)
1861 SSL_CTX_flush_sessions(a, 0);
1862
1863 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 1864 lh_SSL_SESSION_free(a->sessions);
222561fe 1865 X509_STORE_free(a->cert_store);
25aaa98a
RS
1866 sk_SSL_CIPHER_free(a->cipher_list);
1867 sk_SSL_CIPHER_free(a->cipher_list_by_id);
e0e920b1 1868 ssl_cert_free(a->cert);
222561fe
RS
1869 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
1870 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 1871 a->comp_methods = NULL;
e783bae2 1872#ifndef OPENSSL_NO_SRTP
25aaa98a 1873 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 1874#endif
ddac1974 1875#ifndef OPENSSL_NO_PSK
25aaa98a 1876 OPENSSL_free(a->psk_identity_hint);
bdfe932d 1877#endif
edc032b5 1878#ifndef OPENSSL_NO_SRP
0f113f3e 1879 SSL_CTX_SRP_CTX_free(a);
edc032b5 1880#endif
bdfe932d 1881#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1882 if (a->client_cert_engine)
1883 ENGINE_finish(a->client_cert_engine);
ddac1974 1884#endif
8671b898 1885
e481f9b9 1886#ifndef OPENSSL_NO_EC
25aaa98a
RS
1887 OPENSSL_free(a->tlsext_ecpointformatlist);
1888 OPENSSL_free(a->tlsext_ellipticcurvelist);
8671b898 1889#endif
e481f9b9 1890 OPENSSL_free(a->alpn_client_proto_list);
8671b898 1891
0f113f3e
MC
1892 OPENSSL_free(a);
1893}
d02b48c6 1894
3ae76679 1895void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
1896{
1897 ctx->default_passwd_callback = cb;
1898}
1899
1900void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
1901{
1902 ctx->default_passwd_callback_userdata = u;
1903}
1904
1905void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1906 int (*cb) (X509_STORE_CTX *, void *),
1907 void *arg)
1908{
1909 ctx->app_verify_callback = cb;
1910 ctx->app_verify_arg = arg;
1911}
1912
1913void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
1914 int (*cb) (int, X509_STORE_CTX *))
1915{
1916 ctx->verify_mode = mode;
1917 ctx->default_verify_callback = cb;
1918}
1919
1920void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
1921{
1922 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1923}
1924
1925void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1926 void *arg)
1927{
1928 ssl_cert_set_cert_cb(c->cert, cb, arg);
1929}
1930
1931void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
1932{
1933 ssl_cert_set_cert_cb(s->cert, cb, arg);
1934}
18d71588 1935
6383d316 1936void ssl_set_masks(SSL *s, const SSL_CIPHER *cipher)
0f113f3e
MC
1937{
1938 CERT_PKEY *cpk;
6383d316
DSH
1939 CERT *c = s->cert;
1940 int *pvalid = s->s3->tmp.valid_flags;
0f113f3e
MC
1941 int rsa_enc, rsa_tmp, rsa_sign, dh_tmp, dh_rsa, dh_dsa, dsa_sign;
1942 int rsa_enc_export, dh_rsa_export, dh_dsa_export;
1943 int rsa_tmp_export, dh_tmp_export, kl;
1944 unsigned long mask_k, mask_a, emask_k, emask_a;
10bf4fc2 1945#ifndef OPENSSL_NO_EC
0f113f3e 1946 int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
0f113f3e 1947 int have_ecdh_tmp, ecdh_ok;
0f113f3e
MC
1948 X509 *x = NULL;
1949 EVP_PKEY *ecc_pkey = NULL;
1950 int signature_nid = 0, pk_nid = 0, md_nid = 0;
14536c8c 1951#endif
0f113f3e
MC
1952 if (c == NULL)
1953 return;
d02b48c6 1954
0f113f3e 1955 kl = SSL_C_EXPORT_PKEYLENGTH(cipher);
60e31c3a 1956
bc36ee62 1957#ifndef OPENSSL_NO_RSA
0f113f3e
MC
1958 rsa_tmp = (c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1959 rsa_tmp_export = (c->rsa_tmp_cb != NULL ||
1960 (rsa_tmp && RSA_size(c->rsa_tmp) * 8 <= kl));
d02b48c6 1961#else
0f113f3e 1962 rsa_tmp = rsa_tmp_export = 0;
d02b48c6 1963#endif
bc36ee62 1964#ifndef OPENSSL_NO_DH
0f113f3e
MC
1965 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
1966 dh_tmp_export = !c->dh_tmp_auto && (c->dh_tmp_cb != NULL ||
1967 (dh_tmp
1968 && DH_size(c->dh_tmp) * 8 <= kl));
d02b48c6 1969#else
0f113f3e 1970 dh_tmp = dh_tmp_export = 0;
d02b48c6
RE
1971#endif
1972
10bf4fc2 1973#ifndef OPENSSL_NO_EC
0f113f3e
MC
1974 have_ecdh_tmp = (c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
1975#endif
1976 cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
6383d316 1977 rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID;
0f113f3e
MC
1978 rsa_enc_export = (rsa_enc && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
1979 cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
6383d316 1980 rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN;
0f113f3e 1981 cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
6383d316 1982 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN;
0f113f3e 1983 cpk = &(c->pkeys[SSL_PKEY_DH_RSA]);
6383d316 1984 dh_rsa = pvalid[SSL_PKEY_DH_RSA] & CERT_PKEY_VALID;
0f113f3e
MC
1985 dh_rsa_export = (dh_rsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
1986 cpk = &(c->pkeys[SSL_PKEY_DH_DSA]);
6383d316 1987 dh_dsa = pvalid[SSL_PKEY_DH_DSA] & CERT_PKEY_VALID;
0f113f3e
MC
1988 dh_dsa_export = (dh_dsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
1989 cpk = &(c->pkeys[SSL_PKEY_ECC]);
14536c8c 1990#ifndef OPENSSL_NO_EC
6383d316 1991 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 1992#endif
0f113f3e
MC
1993 mask_k = 0;
1994 mask_a = 0;
1995 emask_k = 0;
1996 emask_a = 0;
0e1dba93 1997
d02b48c6 1998#ifdef CIPHER_DEBUG
0f113f3e
MC
1999 fprintf(stderr,
2000 "rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2001 rsa_tmp, rsa_tmp_export, dh_tmp, have_ecdh_tmp, rsa_enc,
2002 rsa_enc_export, rsa_sign, dsa_sign, dh_rsa, dh_dsa);
2003#endif
2004
2005 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2006 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2007 mask_k |= SSL_kGOST;
2008 mask_a |= SSL_aGOST01;
2009 }
2010 cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2011 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2012 mask_k |= SSL_kGOST;
2013 mask_a |= SSL_aGOST94;
2014 }
2015
2016 if (rsa_enc || (rsa_tmp && rsa_sign))
2017 mask_k |= SSL_kRSA;
2018 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2019 emask_k |= SSL_kRSA;
d02b48c6 2020
0f113f3e
MC
2021 if (dh_tmp_export)
2022 emask_k |= SSL_kDHE;
d02b48c6 2023
0f113f3e
MC
2024 if (dh_tmp)
2025 mask_k |= SSL_kDHE;
d02b48c6 2026
0f113f3e
MC
2027 if (dh_rsa)
2028 mask_k |= SSL_kDHr;
2029 if (dh_rsa_export)
2030 emask_k |= SSL_kDHr;
d02b48c6 2031
0f113f3e
MC
2032 if (dh_dsa)
2033 mask_k |= SSL_kDHd;
2034 if (dh_dsa_export)
2035 emask_k |= SSL_kDHd;
d02b48c6 2036
fdfe8b06 2037 if (mask_k & (SSL_kDHr | SSL_kDHd))
0f113f3e 2038 mask_a |= SSL_aDH;
8e1dc4d7 2039
0f113f3e
MC
2040 if (rsa_enc || rsa_sign) {
2041 mask_a |= SSL_aRSA;
2042 emask_a |= SSL_aRSA;
2043 }
d02b48c6 2044
0f113f3e
MC
2045 if (dsa_sign) {
2046 mask_a |= SSL_aDSS;
2047 emask_a |= SSL_aDSS;
2048 }
d02b48c6 2049
0f113f3e
MC
2050 mask_a |= SSL_aNULL;
2051 emask_a |= SSL_aNULL;
d02b48c6 2052
0f113f3e
MC
2053 /*
2054 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2055 * depending on the key usage extension.
2056 */
14536c8c 2057#ifndef OPENSSL_NO_EC
0f113f3e
MC
2058 if (have_ecc_cert) {
2059 cpk = &c->pkeys[SSL_PKEY_ECC];
2060 x = cpk->x509;
2061 /* This call populates extension flags (ex_flags) */
2062 X509_check_purpose(x, -1, 0);
0f113f3e
MC
2063 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2064 (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
0f113f3e
MC
2065 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2066 (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
6383d316 2067 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e
MC
2068 ecdsa_ok = 0;
2069 ecc_pkey = X509_get_pubkey(x);
2070 ecc_pkey_size = (ecc_pkey != NULL) ? EVP_PKEY_bits(ecc_pkey) : 0;
2071 EVP_PKEY_free(ecc_pkey);
2072 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2073 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2074 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2075 }
0f113f3e
MC
2076 if (ecdh_ok) {
2077
2078 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2079 mask_k |= SSL_kECDHr;
2080 mask_a |= SSL_aECDH;
2081 if (ecc_pkey_size <= 163) {
2082 emask_k |= SSL_kECDHr;
2083 emask_a |= SSL_aECDH;
2084 }
2085 }
2086
2087 if (pk_nid == NID_X9_62_id_ecPublicKey) {
2088 mask_k |= SSL_kECDHe;
2089 mask_a |= SSL_aECDH;
2090 if (ecc_pkey_size <= 163) {
2091 emask_k |= SSL_kECDHe;
2092 emask_a |= SSL_aECDH;
2093 }
2094 }
2095 }
0f113f3e
MC
2096 if (ecdsa_ok) {
2097 mask_a |= SSL_aECDSA;
2098 emask_a |= SSL_aECDSA;
2099 }
0f113f3e 2100 }
14536c8c 2101#endif
ea262260 2102
10bf4fc2 2103#ifndef OPENSSL_NO_EC
0f113f3e
MC
2104 if (have_ecdh_tmp) {
2105 mask_k |= SSL_kECDHE;
2106 emask_k |= SSL_kECDHE;
2107 }
ea262260 2108#endif
ddac1974
NL
2109
2110#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2111 mask_k |= SSL_kPSK;
2112 mask_a |= SSL_aPSK;
2113 emask_k |= SSL_kPSK;
2114 emask_a |= SSL_aPSK;
ddac1974
NL
2115#endif
2116
4d69f9e6
DSH
2117 s->s3->tmp.mask_k = mask_k;
2118 s->s3->tmp.mask_a = mask_a;
2119 s->s3->tmp.export_mask_k = emask_k;
2120 s->s3->tmp.export_mask_a = emask_a;
0f113f3e 2121}
d02b48c6 2122
ea262260
BM
2123/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2124#define ku_reject(x, usage) \
0f113f3e 2125 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
ea262260 2126
ef236ec3
DSH
2127#ifndef OPENSSL_NO_EC
2128
a2f9200f 2129int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e
MC
2130{
2131 unsigned long alg_k, alg_a;
2132 EVP_PKEY *pkey = NULL;
2133 int keysize = 0;
2134 int signature_nid = 0, md_nid = 0, pk_nid = 0;
2135 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2136
2137 alg_k = cs->algorithm_mkey;
2138 alg_a = cs->algorithm_auth;
2139
2140 if (SSL_C_IS_EXPORT(cs)) {
2141 /* ECDH key length in export ciphers must be <= 163 bits */
2142 pkey = X509_get_pubkey(x);
2143 if (pkey == NULL)
2144 return 0;
2145 keysize = EVP_PKEY_bits(pkey);
2146 EVP_PKEY_free(pkey);
2147 if (keysize > 163)
2148 return 0;
2149 }
2150
2151 /* This call populates the ex_flags field correctly */
2152 X509_check_purpose(x, -1, 0);
2153 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2154 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2155 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2156 }
2157 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2158 /* key usage, if present, must allow key agreement */
2159 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT)) {
2160 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2161 SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2162 return 0;
2163 }
2164 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION) {
2165 /* signature alg must be ECDSA */
2166 if (pk_nid != NID_X9_62_id_ecPublicKey) {
2167 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2168 SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2169 return 0;
2170 }
2171 }
2172 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION) {
2173 /* signature alg must be RSA */
2174
2175 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2176 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2177 SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2178 return 0;
2179 }
2180 }
2181 }
2182 if (alg_a & SSL_aECDSA) {
2183 /* key usage, if present, must allow signing */
2184 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE)) {
2185 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2186 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2187 return 0;
2188 }
2189 }
2190
2191 return 1; /* all checks are ok */
2192}
ea262260 2193
ef236ec3
DSH
2194#endif
2195
2daceb03 2196static int ssl_get_server_cert_index(const SSL *s)
0f113f3e
MC
2197{
2198 int idx;
2199 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2200 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2201 idx = SSL_PKEY_RSA_SIGN;
2202 if (idx == -1)
2203 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2204 return idx;
2205}
a9e1c50b 2206
6383d316 2207CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
0f113f3e
MC
2208{
2209 CERT *c;
2210 int i;
ea262260 2211
0f113f3e
MC
2212 c = s->cert;
2213 if (!s->s3 || !s->s3->tmp.new_cipher)
2214 return NULL;
6383d316 2215 ssl_set_masks(s, s->s3->tmp.new_cipher);
a9e1c50b 2216
ed83ba53 2217#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2218 /*
2219 * Broken protocol test: return last used certificate: which may mismatch
2220 * the one expected.
2221 */
2222 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2223 return c->key;
ed83ba53
DSH
2224#endif
2225
0f113f3e 2226 i = ssl_get_server_cert_index(s);
a9e1c50b 2227
0f113f3e
MC
2228 /* This may or may not be an error. */
2229 if (i < 0)
2230 return NULL;
a9e1c50b 2231
0f113f3e
MC
2232 /* May be NULL. */
2233 return &c->pkeys[i];
2234}
d02b48c6 2235
0f113f3e
MC
2236EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2237 const EVP_MD **pmd)
2238{
2239 unsigned long alg_a;
2240 CERT *c;
2241 int idx = -1;
d02b48c6 2242
0f113f3e
MC
2243 alg_a = cipher->algorithm_auth;
2244 c = s->cert;
d02b48c6 2245
ed83ba53 2246#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2247 /*
2248 * Broken protocol test: use last key: which may mismatch the one
2249 * expected.
2250 */
2251 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2252 idx = c->key - c->pkeys;
2253 else
2254#endif
2255
2256 if ((alg_a & SSL_aDSS) &&
2257 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2258 idx = SSL_PKEY_DSA_SIGN;
2259 else if (alg_a & SSL_aRSA) {
2260 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2261 idx = SSL_PKEY_RSA_SIGN;
2262 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2263 idx = SSL_PKEY_RSA_ENC;
2264 } else if ((alg_a & SSL_aECDSA) &&
2265 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2266 idx = SSL_PKEY_ECC;
2267 if (idx == -1) {
2268 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2269 return (NULL);
2270 }
2271 if (pmd)
d376e57d 2272 *pmd = s->s3->tmp.md[idx];
0f113f3e
MC
2273 return c->pkeys[idx].privatekey;
2274}
d02b48c6 2275
a398f821 2276int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
2277 size_t *serverinfo_length)
2278{
2279 CERT *c = NULL;
2280 int i = 0;
2281 *serverinfo_length = 0;
2282
2283 c = s->cert;
2284 i = ssl_get_server_cert_index(s);
2285
2286 if (i == -1)
2287 return 0;
2288 if (c->pkeys[i].serverinfo == NULL)
2289 return 0;
2290
2291 *serverinfo = c->pkeys[i].serverinfo;
2292 *serverinfo_length = c->pkeys[i].serverinfo_length;
2293 return 1;
2294}
0f113f3e
MC
2295
2296void ssl_update_cache(SSL *s, int mode)
2297{
2298 int i;
2299
2300 /*
2301 * If the session_id_length is 0, we are not supposed to cache it, and it
2302 * would be rather hard to do anyway :-)
2303 */
2304 if (s->session->session_id_length == 0)
2305 return;
2306
2307 i = s->session_ctx->session_cache_mode;
2308 if ((i & mode) && (!s->hit)
2309 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2310 || SSL_CTX_add_session(s->session_ctx, s->session))
2311 && (s->session_ctx->new_session_cb != NULL)) {
2312 CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2313 if (!s->session_ctx->new_session_cb(s, s->session))
2314 SSL_SESSION_free(s->session);
2315 }
2316
2317 /* auto flush every 255 connections */
2318 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2319 if ((((mode & SSL_SESS_CACHE_CLIENT)
2320 ? s->session_ctx->stats.sess_connect_good
2321 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2322 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2323 }
2324 }
2325}
d02b48c6 2326
ba168244 2327const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
2328{
2329 return ctx->method;
2330}
ba168244 2331
4ebb342f 2332const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
2333{
2334 return (s->method);
2335}
d02b48c6 2336
4ebb342f 2337int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e
MC
2338{
2339 int conn = -1;
2340 int ret = 1;
2341
2342 if (s->method != meth) {
2343 if (s->handshake_func != NULL)
2344 conn = (s->handshake_func == s->method->ssl_connect);
2345
2346 if (s->method->version == meth->version)
2347 s->method = meth;
2348 else {
2349 s->method->ssl_free(s);
2350 s->method = meth;
2351 ret = s->method->ssl_new(s);
2352 }
2353
2354 if (conn == 1)
2355 s->handshake_func = meth->ssl_connect;
2356 else if (conn == 0)
2357 s->handshake_func = meth->ssl_accept;
2358 }
2359 return (ret);
2360}
2361
2362int SSL_get_error(const SSL *s, int i)
2363{
2364 int reason;
2365 unsigned long l;
2366 BIO *bio;
2367
2368 if (i > 0)
2369 return (SSL_ERROR_NONE);
2370
2371 /*
2372 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2373 * where we do encode the error
2374 */
2375 if ((l = ERR_peek_error()) != 0) {
2376 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2377 return (SSL_ERROR_SYSCALL);
2378 else
2379 return (SSL_ERROR_SSL);
2380 }
2381
2382 if ((i < 0) && SSL_want_read(s)) {
2383 bio = SSL_get_rbio(s);
2384 if (BIO_should_read(bio))
2385 return (SSL_ERROR_WANT_READ);
2386 else if (BIO_should_write(bio))
2387 /*
2388 * This one doesn't make too much sense ... We never try to write
2389 * to the rbio, and an application program where rbio and wbio
2390 * are separate couldn't even know what it should wait for.
2391 * However if we ever set s->rwstate incorrectly (so that we have
2392 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2393 * wbio *are* the same, this test works around that bug; so it
2394 * might be safer to keep it.
2395 */
2396 return (SSL_ERROR_WANT_WRITE);
2397 else if (BIO_should_io_special(bio)) {
2398 reason = BIO_get_retry_reason(bio);
2399 if (reason == BIO_RR_CONNECT)
2400 return (SSL_ERROR_WANT_CONNECT);
2401 else if (reason == BIO_RR_ACCEPT)
2402 return (SSL_ERROR_WANT_ACCEPT);
2403 else
2404 return (SSL_ERROR_SYSCALL); /* unknown */
2405 }
2406 }
2407
2408 if ((i < 0) && SSL_want_write(s)) {
2409 bio = SSL_get_wbio(s);
2410 if (BIO_should_write(bio))
2411 return (SSL_ERROR_WANT_WRITE);
2412 else if (BIO_should_read(bio))
2413 /*
2414 * See above (SSL_want_read(s) with BIO_should_write(bio))
2415 */
2416 return (SSL_ERROR_WANT_READ);
2417 else if (BIO_should_io_special(bio)) {
2418 reason = BIO_get_retry_reason(bio);
2419 if (reason == BIO_RR_CONNECT)
2420 return (SSL_ERROR_WANT_CONNECT);
2421 else if (reason == BIO_RR_ACCEPT)
2422 return (SSL_ERROR_WANT_ACCEPT);
2423 else
2424 return (SSL_ERROR_SYSCALL);
2425 }
2426 }
2427 if ((i < 0) && SSL_want_x509_lookup(s)) {
2428 return (SSL_ERROR_WANT_X509_LOOKUP);
2429 }
2430
2431 if (i == 0) {
2432 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2433 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2434 return (SSL_ERROR_ZERO_RETURN);
2435 }
2436 return (SSL_ERROR_SYSCALL);
2437}
d02b48c6 2438
4f43d0e7 2439int SSL_do_handshake(SSL *s)
0f113f3e
MC
2440{
2441 int ret = 1;
2442
2443 if (s->handshake_func == NULL) {
2444 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
2445 return (-1);
2446 }
2447
2448 s->method->ssl_renegotiate_check(s);
2449
2450 if (SSL_in_init(s) || SSL_in_before(s)) {
2451 ret = s->handshake_func(s);
2452 }
2453 return (ret);
2454}
2455
4f43d0e7 2456void SSL_set_accept_state(SSL *s)
0f113f3e
MC
2457{
2458 s->server = 1;
2459 s->shutdown = 0;
2460 s->state = SSL_ST_ACCEPT | SSL_ST_BEFORE;
2461 s->handshake_func = s->method->ssl_accept;
d31fb0b5 2462 clear_ciphers(s);
0f113f3e 2463}
d02b48c6 2464
4f43d0e7 2465void SSL_set_connect_state(SSL *s)
0f113f3e
MC
2466{
2467 s->server = 0;
2468 s->shutdown = 0;
2469 s->state = SSL_ST_CONNECT | SSL_ST_BEFORE;
2470 s->handshake_func = s->method->ssl_connect;
d31fb0b5 2471 clear_ciphers(s);
0f113f3e 2472}
d02b48c6 2473
4f43d0e7 2474int ssl_undefined_function(SSL *s)
0f113f3e
MC
2475{
2476 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2477 return (0);
2478}
d02b48c6 2479
41a15c4f 2480int ssl_undefined_void_function(void)
0f113f3e
MC
2481{
2482 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2483 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2484 return (0);
2485}
41a15c4f 2486
0821bcd4 2487int ssl_undefined_const_function(const SSL *s)
0f113f3e
MC
2488{
2489 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,
2490 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2491 return (0);
2492}
0821bcd4 2493
4f43d0e7 2494SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
2495{
2496 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2497 return (NULL);
2498}
d02b48c6 2499
0821bcd4 2500const char *SSL_get_version(const SSL *s)
0f113f3e
MC
2501{
2502 if (s->version == TLS1_2_VERSION)
2503 return ("TLSv1.2");
2504 else if (s->version == TLS1_1_VERSION)
2505 return ("TLSv1.1");
2506 else if (s->version == TLS1_VERSION)
2507 return ("TLSv1");
2508 else if (s->version == SSL3_VERSION)
2509 return ("SSLv3");
504e643e
DW
2510 else if (s->version == DTLS1_BAD_VER)
2511 return ("DTLSv0.9");
2512 else if (s->version == DTLS1_VERSION)
2513 return ("DTLSv1");
2514 else if (s->version == DTLS1_2_VERSION)
2515 return ("DTLSv1.2");
0f113f3e
MC
2516 else
2517 return ("unknown");
2518}
d02b48c6 2519
4f43d0e7 2520SSL *SSL_dup(SSL *s)
0f113f3e
MC
2521{
2522 STACK_OF(X509_NAME) *sk;
2523 X509_NAME *xn;
2524 SSL *ret;
2525 int i;
2526
2527 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2528 return (NULL);
2529
2530 ret->version = s->version;
2531 ret->type = s->type;
2532 ret->method = s->method;
2533
2534 if (s->session != NULL) {
2535 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
61986d32 2536 if (!SSL_copy_session_id(ret, s))
17dd65e6 2537 goto err;
0f113f3e
MC
2538 } else {
2539 /*
2540 * No session has been established yet, so we have to expect that
2541 * s->cert or ret->cert will be changed later -- they should not both
2542 * point to the same object, and thus we can't use
2543 * SSL_copy_session_id.
2544 */
2545
2546 ret->method->ssl_free(ret);
2547 ret->method = s->method;
2548 ret->method->ssl_new(ret);
2549
2550 if (s->cert != NULL) {
e0e920b1 2551 ssl_cert_free(ret->cert);
0f113f3e
MC
2552 ret->cert = ssl_cert_dup(s->cert);
2553 if (ret->cert == NULL)
2554 goto err;
2555 }
2556
61986d32 2557 if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
69f68237 2558 goto err;
0f113f3e
MC
2559 }
2560
2561 ret->options = s->options;
2562 ret->mode = s->mode;
2563 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2564 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2565 ret->msg_callback = s->msg_callback;
2566 ret->msg_callback_arg = s->msg_callback_arg;
2567 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
2568 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2569 ret->generate_session_id = s->generate_session_id;
2570
2571 SSL_set_info_callback(ret, SSL_get_info_callback(s));
2572
2573 ret->debug = s->debug;
2574
2575 /* copy app data, a little dangerous perhaps */
2576 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2577 goto err;
2578
2579 /* setup rbio, and wbio */
2580 if (s->rbio != NULL) {
2581 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
2582 goto err;
2583 }
2584 if (s->wbio != NULL) {
2585 if (s->wbio != s->rbio) {
2586 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
2587 goto err;
2588 } else
2589 ret->wbio = ret->rbio;
2590 }
2591 ret->rwstate = s->rwstate;
2592 ret->in_handshake = s->in_handshake;
2593 ret->handshake_func = s->handshake_func;
2594 ret->server = s->server;
2595 ret->renegotiate = s->renegotiate;
2596 ret->new_session = s->new_session;
2597 ret->quiet_shutdown = s->quiet_shutdown;
2598 ret->shutdown = s->shutdown;
2599 ret->state = s->state; /* SSL_dup does not really work at any state,
2600 * though */
295c3f41 2601 RECORD_LAYER_dup(&ret->rlayer, &s->rlayer);
0f113f3e
MC
2602 ret->init_num = 0; /* would have to copy ret->init_buf,
2603 * ret->init_msg, ret->init_num,
2604 * ret->init_off */
2605 ret->hit = s->hit;
2606
2607 X509_VERIFY_PARAM_inherit(ret->param, s->param);
2608
2609 /* dup the cipher_list and cipher_list_by_id stacks */
2610 if (s->cipher_list != NULL) {
2611 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2612 goto err;
2613 }
2614 if (s->cipher_list_by_id != NULL)
2615 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2616 == NULL)
2617 goto err;
2618
2619 /* Dup the client_CA list */
2620 if (s->client_CA != NULL) {
2621 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
2622 goto err;
2623 ret->client_CA = sk;
2624 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2625 xn = sk_X509_NAME_value(sk, i);
2626 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
2627 X509_NAME_free(xn);
2628 goto err;
2629 }
2630 }
2631 }
66696478 2632 return ret;
0f113f3e 2633
0f113f3e 2634 err:
66696478
RS
2635 SSL_free(ret);
2636 return NULL;
0f113f3e 2637}
d02b48c6 2638
4f43d0e7 2639void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
2640{
2641 if (s->enc_read_ctx != NULL) {
2642 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2643 OPENSSL_free(s->enc_read_ctx);
2644 s->enc_read_ctx = NULL;
2645 }
2646 if (s->enc_write_ctx != NULL) {
2647 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2648 OPENSSL_free(s->enc_write_ctx);
2649 s->enc_write_ctx = NULL;
2650 }
09b6c2ef 2651#ifndef OPENSSL_NO_COMP
efa7dd64
RS
2652 COMP_CTX_free(s->expand);
2653 s->expand = NULL;
2654 COMP_CTX_free(s->compress);
2655 s->compress = NULL;
0f113f3e
MC
2656#endif
2657}
d02b48c6 2658
0821bcd4 2659X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
2660{
2661 if (s->cert != NULL)
2662 return (s->cert->key->x509);
2663 else
2664 return (NULL);
2665}
d02b48c6 2666
a25f9adc 2667EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
2668{
2669 if (s->cert != NULL)
2670 return (s->cert->key->privatekey);
2671 else
2672 return (NULL);
2673}
d02b48c6 2674
a25f9adc 2675X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
2676{
2677 if (ctx->cert != NULL)
2678 return ctx->cert->key->x509;
2679 else
2680 return NULL;
2681}
a25f9adc
DSH
2682
2683EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
2684{
2685 if (ctx->cert != NULL)
2686 return ctx->cert->key->privatekey;
2687 else
2688 return NULL;
2689}
a25f9adc 2690
babb3798 2691const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
2692{
2693 if ((s->session != NULL) && (s->session->cipher != NULL))
2694 return (s->session->cipher);
2695 return (NULL);
2696}
2697
377dcdba 2698const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 2699{
9a555706
RS
2700#ifndef OPENSSL_NO_COMP
2701 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
2702#else
2703 return NULL;
2704#endif
0f113f3e 2705}
377dcdba
RL
2706
2707const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 2708{
9a555706
RS
2709#ifndef OPENSSL_NO_COMP
2710 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
2711#else
2712 return NULL;
0f113f3e 2713#endif
9a555706 2714}
0f113f3e
MC
2715
2716int ssl_init_wbio_buffer(SSL *s, int push)
2717{
2718 BIO *bbio;
2719
2720 if (s->bbio == NULL) {
2721 bbio = BIO_new(BIO_f_buffer());
2722 if (bbio == NULL)
2723 return (0);
2724 s->bbio = bbio;
2725 } else {
2726 bbio = s->bbio;
2727 if (s->bbio == s->wbio)
2728 s->wbio = BIO_pop(s->wbio);
2729 }
2730 (void)BIO_reset(bbio);
2731/* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2732 if (!BIO_set_read_buffer_size(bbio, 1)) {
2733 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
2734 return (0);
2735 }
2736 if (push) {
2737 if (s->wbio != bbio)
2738 s->wbio = BIO_push(bbio, s->wbio);
2739 } else {
2740 if (s->wbio == bbio)
2741 s->wbio = BIO_pop(bbio);
2742 }
2743 return (1);
2744}
413c4f45 2745
4f43d0e7 2746void ssl_free_wbio_buffer(SSL *s)
0f113f3e 2747{
62adbcee 2748 /* callers ensure s is never null */
0f113f3e
MC
2749 if (s->bbio == NULL)
2750 return;
2751
2752 if (s->bbio == s->wbio) {
2753 /* remove buffering */
2754 s->wbio = BIO_pop(s->wbio);
2755#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids
2756 * adding one more preprocessor symbol */
2757 assert(s->wbio != NULL);
2758#endif
2759 }
2760 BIO_free(s->bbio);
2761 s->bbio = NULL;
2762}
2763
2764void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2765{
2766 ctx->quiet_shutdown = mode;
2767}
58964a49 2768
0821bcd4 2769int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
2770{
2771 return (ctx->quiet_shutdown);
2772}
58964a49 2773
0f113f3e
MC
2774void SSL_set_quiet_shutdown(SSL *s, int mode)
2775{
2776 s->quiet_shutdown = mode;
2777}
58964a49 2778
0821bcd4 2779int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
2780{
2781 return (s->quiet_shutdown);
2782}
58964a49 2783
0f113f3e
MC
2784void SSL_set_shutdown(SSL *s, int mode)
2785{
2786 s->shutdown = mode;
2787}
58964a49 2788
0821bcd4 2789int SSL_get_shutdown(const SSL *s)
0f113f3e
MC
2790{
2791 return (s->shutdown);
2792}
58964a49 2793
0821bcd4 2794int SSL_version(const SSL *s)
0f113f3e
MC
2795{
2796 return (s->version);
2797}
58964a49 2798
0821bcd4 2799SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e
MC
2800{
2801 return (ssl->ctx);
2802}
2803
2804SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
2805{
24a0d393 2806 CERT *new_cert;
0f113f3e
MC
2807 if (ssl->ctx == ctx)
2808 return ssl->ctx;
0f113f3e
MC
2809 if (ctx == NULL)
2810 ctx = ssl->initial_ctx;
24a0d393
KR
2811 new_cert = ssl_cert_dup(ctx->cert);
2812 if (new_cert == NULL) {
2813 return NULL;
0f113f3e 2814 }
24a0d393
KR
2815 ssl_cert_free(ssl->cert);
2816 ssl->cert = new_cert;
0f113f3e
MC
2817
2818 /*
2819 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
2820 * so setter APIs must prevent invalid lengths from entering the system.
2821 */
2822 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
2823
2824 /*
2825 * If the session ID context matches that of the parent SSL_CTX,
2826 * inherit it from the new SSL_CTX as well. If however the context does
2827 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
2828 * leave it unchanged.
2829 */
2830 if ((ssl->ctx != NULL) &&
2831 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
2832 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
2833 ssl->sid_ctx_length = ctx->sid_ctx_length;
2834 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
2835 }
2836
2837 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
e0e920b1 2838 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
2839 ssl->ctx = ctx;
2840
2841 return (ssl->ctx);
2842}
ed3883d2 2843
bc36ee62 2844#ifndef OPENSSL_NO_STDIO
4f43d0e7 2845int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
2846{
2847 return (X509_STORE_set_default_paths(ctx->cert_store));
2848}
58964a49 2849
303c0028 2850int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
2851 const char *CApath)
2852{
2853 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
2854}
dfeab068 2855#endif
58964a49 2856
45d87a1f 2857void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
2858 void (*cb) (const SSL *ssl, int type, int val))
2859{
2860 ssl->info_callback = cb;
2861}
2862
2863/*
2864 * One compiler (Diab DCC) doesn't like argument names in returned function
2865 * pointer.
2866 */
2867void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
2868 int /* type */ ,
2869 int /* val */ ) {
2870 return ssl->info_callback;
2871}
58964a49 2872
0821bcd4 2873int SSL_state(const SSL *ssl)
0f113f3e
MC
2874{
2875 return (ssl->state);
2876}
58964a49 2877
08557cf2 2878void SSL_set_state(SSL *ssl, int state)
0f113f3e
MC
2879{
2880 ssl->state = state;
2881}
08557cf2 2882
0f113f3e
MC
2883void SSL_set_verify_result(SSL *ssl, long arg)
2884{
2885 ssl->verify_result = arg;
2886}
58964a49 2887
0821bcd4 2888long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
2889{
2890 return (ssl->verify_result);
2891}
2892
d9f1c639 2893size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 2894{
6b8f5d0d 2895 if (outlen == 0)
858618e7
NM
2896 return sizeof(ssl->s3->client_random);
2897 if (outlen > sizeof(ssl->s3->client_random))
2898 outlen = sizeof(ssl->s3->client_random);
2899 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 2900 return outlen;
858618e7
NM
2901}
2902
d9f1c639 2903size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 2904{
6b8f5d0d 2905 if (outlen == 0)
858618e7
NM
2906 return sizeof(ssl->s3->server_random);
2907 if (outlen > sizeof(ssl->s3->server_random))
2908 outlen = sizeof(ssl->s3->server_random);
2909 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 2910 return outlen;
858618e7
NM
2911}
2912
d9f1c639 2913size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
6b8f5d0d 2914 unsigned char *out, size_t outlen)
858618e7 2915{
6b8f5d0d
MC
2916 if (session->master_key_length < 0) {
2917 /* Should never happen */
2918 return 0;
2919 }
d9f1c639
MC
2920 if (outlen == 0)
2921 return session->master_key_length;
6b8f5d0d 2922 if (outlen > (size_t)session->master_key_length)
858618e7
NM
2923 outlen = session->master_key_length;
2924 memcpy(out, session->master_key, outlen);
d9f1c639 2925 return outlen;
858618e7
NM
2926}
2927
0f113f3e
MC
2928int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2929 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2930{
2931 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2932 new_func, dup_func, free_func);
2933}
2934
2935int SSL_set_ex_data(SSL *s, int idx, void *arg)
2936{
2937 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
2938}
2939
2940void *SSL_get_ex_data(const SSL *s, int idx)
2941{
2942 return (CRYPTO_get_ex_data(&s->ex_data, idx));
2943}
2944
2945int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2946 CRYPTO_EX_dup *dup_func,
2947 CRYPTO_EX_free *free_func)
2948{
2949 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2950 new_func, dup_func, free_func);
2951}
2952
2953int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
2954{
2955 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
2956}
2957
2958void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
2959{
2960 return (CRYPTO_get_ex_data(&s->ex_data, idx));
2961}
58964a49 2962
4f43d0e7 2963int ssl_ok(SSL *s)
0f113f3e
MC
2964{
2965 return (1);
2966}
dfeab068 2967
0821bcd4 2968X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
2969{
2970 return (ctx->cert_store);
2971}
413c4f45 2972
0f113f3e
MC
2973void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
2974{
222561fe 2975 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
2976 ctx->cert_store = store;
2977}
413c4f45 2978
0821bcd4 2979int SSL_want(const SSL *s)
0f113f3e
MC
2980{
2981 return (s->rwstate);
2982}
413c4f45 2983
0f113f3e 2984/**
4f43d0e7
BL
2985 * \brief Set the callback for generating temporary RSA keys.
2986 * \param ctx the SSL context.
2987 * \param cb the callback
2988 */
2989
bc36ee62 2990#ifndef OPENSSL_NO_RSA
0f113f3e
MC
2991void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb) (SSL *ssl,
2992 int is_export,
2993 int keylength))
2994{
2995 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
2996}
79df9d62 2997
0f113f3e
MC
2998void SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb) (SSL *ssl,
2999 int is_export,
3000 int keylength))
3001{
3002 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3003}
79df9d62 3004#endif
f8c3c05d 3005
4f43d0e7 3006#ifdef DOXYGEN
0f113f3e 3007/**
4f43d0e7
BL
3008 * \brief The RSA temporary key callback function.
3009 * \param ssl the SSL session.
df63a389
UM
3010 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3011 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3012 * of the required key in bits.
4f43d0e7
BL
3013 * \return the temporary RSA key.
3014 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3015 */
3016
0f113f3e
MC
3017RSA *cb(SSL *ssl, int is_export, int keylength)
3018{
3019}
4f43d0e7
BL
3020#endif
3021
0f113f3e 3022/**
4f43d0e7
BL
3023 * \brief Set the callback for generating temporary DH keys.
3024 * \param ctx the SSL context.
3025 * \param dh the callback
3026 */
3027
bc36ee62 3028#ifndef OPENSSL_NO_DH
0f113f3e
MC
3029void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3030 DH *(*dh) (SSL *ssl, int is_export,
3031 int keylength))
3032{
3033 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3034}
f8c3c05d 3035
0f113f3e
MC
3036void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3037 int keylength))
3038{
3039 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3040}
79df9d62 3041#endif
15d21c2d 3042
10bf4fc2 3043#ifndef OPENSSL_NO_EC
0f113f3e
MC
3044void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
3045 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3046 int keylength))
3047{
3048 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
3049 (void (*)(void))ecdh);
3050}
ea262260 3051
0f113f3e
MC
3052void SSL_set_tmp_ecdh_callback(SSL *ssl,
3053 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3054 int keylength))
3055{
3056 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB, (void (*)(void))ecdh);
3057}
ea262260
BM
3058#endif
3059
ddac1974
NL
3060#ifndef OPENSSL_NO_PSK
3061int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3062{
3063 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3064 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3065 SSL_R_DATA_LENGTH_TOO_LONG);
3066 return 0;
3067 }
25aaa98a 3068 OPENSSL_free(ctx->psk_identity_hint);
0f113f3e
MC
3069 if (identity_hint != NULL) {
3070 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3071 if (ctx->psk_identity_hint == NULL)
3072 return 0;
3073 } else
3074 ctx->psk_identity_hint = NULL;
3075 return 1;
3076}
ddac1974
NL
3077
3078int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3079{
3080 if (s == NULL)
3081 return 0;
3082
3083 if (s->session == NULL)
3084 return 1; /* session not created yet, ignored */
3085
3086 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3087 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3088 return 0;
3089 }
25aaa98a 3090 OPENSSL_free(s->session->psk_identity_hint);
0f113f3e
MC
3091 if (identity_hint != NULL) {
3092 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3093 if (s->session->psk_identity_hint == NULL)
3094 return 0;
3095 } else
3096 s->session->psk_identity_hint = NULL;
3097 return 1;
3098}
ddac1974
NL
3099
3100const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
3101{
3102 if (s == NULL || s->session == NULL)
3103 return NULL;
3104 return (s->session->psk_identity_hint);
3105}
ddac1974
NL
3106
3107const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
3108{
3109 if (s == NULL || s->session == NULL)
3110 return NULL;
3111 return (s->session->psk_identity);
3112}
7806f3dd 3113
52b8dad8 3114void SSL_set_psk_client_callback(SSL *s,
0f113f3e
MC
3115 unsigned int (*cb) (SSL *ssl,
3116 const char *hint,
3117 char *identity,
3118 unsigned int
3119 max_identity_len,
3120 unsigned char *psk,
3121 unsigned int
3122 max_psk_len))
3123{
3124 s->psk_client_callback = cb;
3125}
7806f3dd
NL
3126
3127void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
0f113f3e
MC
3128 unsigned int (*cb) (SSL *ssl,
3129 const char *hint,
3130 char *identity,
3131 unsigned int
3132 max_identity_len,
3133 unsigned char *psk,
3134 unsigned int
3135 max_psk_len))
3136{
3137 ctx->psk_client_callback = cb;
3138}
7806f3dd 3139
52b8dad8 3140void SSL_set_psk_server_callback(SSL *s,
0f113f3e
MC
3141 unsigned int (*cb) (SSL *ssl,
3142 const char *identity,
3143 unsigned char *psk,
3144 unsigned int
3145 max_psk_len))
3146{
3147 s->psk_server_callback = cb;
3148}
7806f3dd
NL
3149
3150void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
0f113f3e
MC
3151 unsigned int (*cb) (SSL *ssl,
3152 const char *identity,
3153 unsigned char *psk,
3154 unsigned int
3155 max_psk_len))
3156{
3157 ctx->psk_server_callback = cb;
3158}
3159#endif
3160
3161void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3162 void (*cb) (int write_p, int version,
3163 int content_type, const void *buf,
3164 size_t len, SSL *ssl, void *arg))
3165{
3166 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3167}
3168
3169void SSL_set_msg_callback(SSL *ssl,
3170 void (*cb) (int write_p, int version,
3171 int content_type, const void *buf,
3172 size_t len, SSL *ssl, void *arg))
3173{
3174 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3175}
a661b653 3176
7c2d4fee 3177void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
3178 int (*cb) (SSL *ssl,
3179 int
3180 is_forward_secure))
3181{
3182 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3183 (void (*)(void))cb);
3184}
3185
7c2d4fee 3186void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
3187 int (*cb) (SSL *ssl,
3188 int is_forward_secure))
3189{
3190 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3191 (void (*)(void))cb);
3192}
3193
3194/*
3195 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3196 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3197 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3198 * allocated ctx;
8671b898 3199 */
b948e2c5 3200
0f113f3e 3201EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 3202{
0f113f3e
MC
3203 ssl_clear_hash_ctx(hash);
3204 *hash = EVP_MD_CTX_create();
3205 if (md)
3206 EVP_DigestInit_ex(*hash, md, NULL);
3207 return *hash;
b948e2c5 3208}
0f113f3e
MC
3209
3210void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
3211{
3212
0f113f3e
MC
3213 if (*hash)
3214 EVP_MD_CTX_destroy(*hash);
3215 *hash = NULL;
b948e2c5 3216}
a661b653 3217
48fbcbac
DSH
3218/* Retrieve handshake hashes */
3219int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3220{
3221 unsigned char *p = out;
3222 int idx, ret = 0;
3223 long mask;
3224 EVP_MD_CTX ctx;
3225 const EVP_MD *md;
3226 EVP_MD_CTX_init(&ctx);
3227 for (idx = 0; ssl_get_handshake_digest(idx, &mask, &md); idx++) {
3228 if (mask & ssl_get_algorithm2(s)) {
3229 int hashsize = EVP_MD_size(md);
3230 EVP_MD_CTX *hdgst = s->s3->handshake_dgst[idx];
3231 if (!hdgst || hashsize < 0 || hashsize > outlen)
3232 goto err;
3233 if (!EVP_MD_CTX_copy_ex(&ctx, hdgst))
3234 goto err;
3235 if (!EVP_DigestFinal_ex(&ctx, p, NULL))
3236 goto err;
3237 p += hashsize;
3238 outlen -= hashsize;
3239 }
3240 }
3241 ret = p - out;
3242 err:
3243 EVP_MD_CTX_cleanup(&ctx);
3244 return ret;
3245}
3246
08557cf2 3247void SSL_set_debug(SSL *s, int debug)
0f113f3e
MC
3248{
3249 s->debug = debug;
3250}
08557cf2
DSH
3251
3252int SSL_cache_hit(SSL *s)
0f113f3e
MC
3253{
3254 return s->hit;
3255}
08557cf2 3256
87adf1fa 3257int SSL_is_server(SSL *s)
0f113f3e
MC
3258{
3259 return s->server;
3260}
87adf1fa 3261
b362ccab 3262void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
3263{
3264 s->cert->sec_level = level;
3265}
b362ccab
DSH
3266
3267int SSL_get_security_level(const SSL *s)
0f113f3e
MC
3268{
3269 return s->cert->sec_level;
3270}
b362ccab 3271
0f113f3e
MC
3272void SSL_set_security_callback(SSL *s,
3273 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3274 int bits, int nid, void *other,
3275 void *ex))
3276{
3277 s->cert->sec_cb = cb;
3278}
b362ccab 3279
0f113f3e
MC
3280int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
3281 int bits, int nid,
3282 void *other, void *ex) {
3283 return s->cert->sec_cb;
3284}
b362ccab
DSH
3285
3286void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
3287{
3288 s->cert->sec_ex = ex;
3289}
b362ccab
DSH
3290
3291void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
3292{
3293 return s->cert->sec_ex;
3294}
b362ccab
DSH
3295
3296void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
3297{
3298 ctx->cert->sec_level = level;
3299}
b362ccab
DSH
3300
3301int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
3302{
3303 return ctx->cert->sec_level;
3304}
b362ccab 3305
0f113f3e
MC
3306void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3307 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3308 int bits, int nid, void *other,
3309 void *ex))
3310{
3311 ctx->cert->sec_cb = cb;
3312}
b362ccab 3313
0f113f3e
MC
3314int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
3315 SSL_CTX *ctx,
3316 int op, int bits,
3317 int nid,
3318 void *other,
3319 void *ex) {
3320 return ctx->cert->sec_cb;
3321}
b362ccab
DSH
3322
3323void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
3324{
3325 ctx->cert->sec_ex = ex;
3326}
b362ccab
DSH
3327
3328void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
3329{
3330 return ctx->cert->sec_ex;
3331}
b362ccab 3332
0f113f3e 3333IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);