]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Rename some daysnc functions for consistency
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e
MC
1/*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
4f43d0e7 3 */
58964a49 4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 10 *
d02b48c6
RE
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 17 *
d02b48c6
RE
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
0f113f3e 24 *
d02b48c6
RE
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
0f113f3e 39 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 42 *
d02b48c6
RE
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
0f113f3e 54 *
d02b48c6
RE
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
bf21446a 60/* ====================================================================
52b8dad8 61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
bf21446a
BM
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
0f113f3e 68 * notice, this list of conditions and the following disclaimer.
bf21446a
BM
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
ea262260
BM
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 115 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
ddac1974
NL
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
bbb8de09 144
027e257b 145#ifdef REF_CHECK
0f113f3e 146# include <assert.h>
027e257b 147#endif
d02b48c6 148#include <stdio.h>
7b63c0fa 149#include "ssl_locl.h"
ec577822
BM
150#include <openssl/objects.h>
151#include <openssl/lhash.h>
bb7cd4e3 152#include <openssl/x509v3.h>
6434abbf 153#include <openssl/rand.h>
67c8e7f4 154#include <openssl/ocsp.h>
3eeaab4b 155#ifndef OPENSSL_NO_DH
0f113f3e 156# include <openssl/dh.h>
3eeaab4b 157#endif
bdfe932d 158#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
159# include <openssl/engine.h>
160#endif
07bbc92c 161#include <openssl/async.h>
0f113f3e 162
df2ee0e2 163const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
0f113f3e
MC
164
165SSL3_ENC_METHOD ssl3_undef_enc_method = {
166 /*
167 * evil casts, but these functions are only called if there's a library
168 * bug
169 */
170 (int (*)(SSL *, int))ssl_undefined_function,
171 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
172 ssl_undefined_function,
173 (int (*)(SSL *, unsigned char *, unsigned char *, int))
174 ssl_undefined_function,
175 (int (*)(SSL *, int))ssl_undefined_function,
176 (int (*)(SSL *, const char *, int, unsigned char *))
177 ssl_undefined_function,
178 0, /* finish_mac_length */
179 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
180 NULL, /* client_finished_label */
181 0, /* client_finished_label_len */
182 NULL, /* server_finished_label */
183 0, /* server_finished_label_len */
184 (int (*)(int))ssl_undefined_function,
185 (int (*)(SSL *, unsigned char *, size_t, const char *,
186 size_t, const unsigned char *, size_t,
187 int use_context))ssl_undefined_function,
188};
d02b48c6 189
07bbc92c
MC
190struct ssl_async_args {
191 SSL *s;
192 void *buf;
193 int num;
add2f5ca
MC
194 int type;
195 union {
196 int (*func1)(SSL *, void *, int);
197 int (*func2)(SSL *, const void *, int);
198 } f;
07bbc92c
MC
199};
200
d31fb0b5
RS
201static void clear_ciphers(SSL *s)
202{
203 /* clear the current cipher */
204 ssl_clear_cipher_ctx(s);
205 ssl_clear_hash_ctx(&s->read_hash);
206 ssl_clear_hash_ctx(&s->write_hash);
207}
208
4f43d0e7 209int SSL_clear(SSL *s)
0f113f3e 210{
0f113f3e
MC
211 if (s->method == NULL) {
212 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
213 return (0);
214 }
d02b48c6 215
0f113f3e
MC
216 if (ssl_clear_bad_session(s)) {
217 SSL_SESSION_free(s->session);
218 s->session = NULL;
219 }
d62bfb39 220
0f113f3e
MC
221 s->error = 0;
222 s->hit = 0;
223 s->shutdown = 0;
d02b48c6 224
0f113f3e
MC
225 if (s->renegotiate) {
226 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
227 return 0;
228 }
d02b48c6 229
fe3a3291 230 ossl_statem_clear(s);
413c4f45 231
0f113f3e
MC
232 s->version = s->method->version;
233 s->client_version = s->version;
234 s->rwstate = SSL_NOTHING;
d02b48c6 235
25aaa98a
RS
236 BUF_MEM_free(s->init_buf);
237 s->init_buf = NULL;
d31fb0b5 238 clear_ciphers(s);
0f113f3e 239 s->first_packet = 0;
d02b48c6 240
0f113f3e
MC
241 /*
242 * Check to see if we were changed into a different method, if so, revert
243 * back if we are not doing session-id reuse.
244 */
024f543c 245 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
0f113f3e
MC
246 && (s->method != s->ctx->method)) {
247 s->method->ssl_free(s);
248 s->method = s->ctx->method;
249 if (!s->method->ssl_new(s))
250 return (0);
251 } else
0f113f3e 252 s->method->ssl_clear(s);
33d23b87 253
af9752e5 254 RECORD_LAYER_clear(&s->rlayer);
33d23b87 255
0f113f3e
MC
256 return (1);
257}
d02b48c6 258
4f43d0e7 259/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
260int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
261{
262 STACK_OF(SSL_CIPHER) *sk;
263
264 ctx->method = meth;
265
266 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
267 &(ctx->cipher_list_by_id),
268 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
269 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
270 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
271 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
272 return (0);
273 }
274 return (1);
275}
d02b48c6 276
4f43d0e7 277SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
278{
279 SSL *s;
280
281 if (ctx == NULL) {
282 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
283 return (NULL);
284 }
285 if (ctx->method == NULL) {
286 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
287 return (NULL);
288 }
289
b51bce94 290 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
291 if (s == NULL)
292 goto err;
0f113f3e 293
c036e210 294 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 295
0f113f3e
MC
296 s->options = ctx->options;
297 s->mode = ctx->mode;
298 s->max_cert_list = ctx->max_cert_list;
0e04674e 299 s->references = 1;
0f113f3e 300
2c382349
KR
301 /*
302 * Earlier library versions used to copy the pointer to the CERT, not
303 * its contents; only when setting new parameters for the per-SSL
304 * copy, ssl_cert_new would be called (and the direct reference to
305 * the per-SSL_CTX settings would be lost, but those still were
306 * indirectly accessed for various purposes, and for that reason they
307 * used to be known as s->ctx->default_cert). Now we don't look at the
308 * SSL_CTX's CERT after having duplicated it once.
309 */
310 s->cert = ssl_cert_dup(ctx->cert);
311 if (s->cert == NULL)
312 goto err;
0f113f3e 313
52e1d7b1 314 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
315 s->msg_callback = ctx->msg_callback;
316 s->msg_callback_arg = ctx->msg_callback_arg;
317 s->verify_mode = ctx->verify_mode;
318 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
0f113f3e
MC
319 s->sid_ctx_length = ctx->sid_ctx_length;
320 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
321 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
322 s->verify_callback = ctx->default_verify_callback;
323 s->generate_session_id = ctx->generate_session_id;
324
325 s->param = X509_VERIFY_PARAM_new();
a71edf3b 326 if (s->param == NULL)
0f113f3e
MC
327 goto err;
328 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
329 s->quiet_shutdown = ctx->quiet_shutdown;
330 s->max_send_fragment = ctx->max_send_fragment;
bf21446a 331
0f113f3e
MC
332 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
333 s->ctx = ctx;
0f113f3e
MC
334 s->tlsext_debug_cb = 0;
335 s->tlsext_debug_arg = NULL;
336 s->tlsext_ticket_expected = 0;
337 s->tlsext_status_type = -1;
338 s->tlsext_status_expected = 0;
339 s->tlsext_ocsp_ids = NULL;
340 s->tlsext_ocsp_exts = NULL;
341 s->tlsext_ocsp_resp = NULL;
342 s->tlsext_ocsp_resplen = -1;
343 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
344 s->initial_ctx = ctx;
345# ifndef OPENSSL_NO_EC
346 if (ctx->tlsext_ecpointformatlist) {
347 s->tlsext_ecpointformatlist =
348 BUF_memdup(ctx->tlsext_ecpointformatlist,
349 ctx->tlsext_ecpointformatlist_length);
350 if (!s->tlsext_ecpointformatlist)
351 goto err;
352 s->tlsext_ecpointformatlist_length =
353 ctx->tlsext_ecpointformatlist_length;
354 }
355 if (ctx->tlsext_ellipticcurvelist) {
356 s->tlsext_ellipticcurvelist =
357 BUF_memdup(ctx->tlsext_ellipticcurvelist,
358 ctx->tlsext_ellipticcurvelist_length);
359 if (!s->tlsext_ellipticcurvelist)
360 goto err;
361 s->tlsext_ellipticcurvelist_length =
362 ctx->tlsext_ellipticcurvelist_length;
363 }
364# endif
bf48836c 365# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 366 s->next_proto_negotiated = NULL;
ee2ffc27 367# endif
6f017a8f 368
0f113f3e
MC
369 if (s->ctx->alpn_client_proto_list) {
370 s->alpn_client_proto_list =
371 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
372 if (s->alpn_client_proto_list == NULL)
373 goto err;
374 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
375 s->ctx->alpn_client_proto_list_len);
376 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
377 }
d02b48c6 378
0f113f3e 379 s->verify_result = X509_V_OK;
d02b48c6 380
a974e64a
MC
381 s->default_passwd_callback = ctx->default_passwd_callback;
382 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
383
0f113f3e 384 s->method = ctx->method;
d02b48c6 385
0f113f3e
MC
386 if (!s->method->ssl_new(s))
387 goto err;
d02b48c6 388
0f113f3e 389 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 390
61986d32 391 if (!SSL_clear(s))
69f68237 392 goto err;
58964a49 393
0f113f3e 394 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 395
ddac1974 396#ifndef OPENSSL_NO_PSK
0f113f3e
MC
397 s->psk_client_callback = ctx->psk_client_callback;
398 s->psk_server_callback = ctx->psk_server_callback;
ddac1974
NL
399#endif
400
07bbc92c
MC
401 s->job = NULL;
402
0f113f3e
MC
403 return (s);
404 err:
62adbcee 405 SSL_free(s);
0f113f3e
MC
406 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
407 return (NULL);
408}
d02b48c6 409
0f113f3e
MC
410int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
411 unsigned int sid_ctx_len)
412{
413 if (sid_ctx_len > sizeof ctx->sid_ctx) {
414 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
415 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
416 return 0;
417 }
418 ctx->sid_ctx_length = sid_ctx_len;
419 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
420
421 return 1;
0f113f3e 422}
4eb77b26 423
0f113f3e
MC
424int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
425 unsigned int sid_ctx_len)
426{
427 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
428 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
429 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
430 return 0;
431 }
432 ssl->sid_ctx_length = sid_ctx_len;
433 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
434
435 return 1;
0f113f3e 436}
b4cadc6e 437
dc644fe2 438int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e
MC
439{
440 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
441 ctx->generate_session_id = cb;
442 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
443 return 1;
444}
dc644fe2
GT
445
446int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e
MC
447{
448 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
449 ssl->generate_session_id = cb;
450 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
451 return 1;
452}
dc644fe2 453
f85c9904 454int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
455 unsigned int id_len)
456{
457 /*
458 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
459 * we can "construct" a session to give us the desired check - ie. to
460 * find if there's a session in the hash table that would conflict with
461 * any new session built out of this id/id_len and the ssl_version in use
462 * by this SSL.
463 */
464 SSL_SESSION r, *p;
465
466 if (id_len > sizeof r.session_id)
467 return 0;
468
469 r.ssl_version = ssl->version;
470 r.session_id_length = id_len;
471 memcpy(r.session_id, id, id_len);
472
473 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
474 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
475 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
476 return (p != NULL);
477}
dc644fe2 478
bb7cd4e3 479int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
480{
481 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
482}
bb7cd4e3
DSH
483
484int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
485{
486 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
487}
926a56bf 488
bb7cd4e3 489int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
490{
491 return X509_VERIFY_PARAM_set_trust(s->param, trust);
492}
bb7cd4e3
DSH
493
494int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
495{
496 return X509_VERIFY_PARAM_set_trust(s->param, trust);
497}
bb7cd4e3 498
ccf11751 499int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
500{
501 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
502}
ccf11751
DSH
503
504int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
505{
506 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
507}
ccf11751 508
7af31968 509X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
510{
511 return ctx->param;
512}
7af31968
DSH
513
514X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
515{
516 return ssl->param;
517}
7af31968 518
a5ee80b9 519void SSL_certs_clear(SSL *s)
0f113f3e
MC
520{
521 ssl_cert_clear_certs(s->cert);
522}
a5ee80b9 523
4f43d0e7 524void SSL_free(SSL *s)
0f113f3e
MC
525{
526 int i;
58964a49 527
0f113f3e
MC
528 if (s == NULL)
529 return;
e03ddfae 530
0f113f3e 531 i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
58964a49 532#ifdef REF_PRINT
0f113f3e 533 REF_PRINT("SSL", s);
58964a49 534#endif
0f113f3e
MC
535 if (i > 0)
536 return;
58964a49 537#ifdef REF_CHECK
0f113f3e
MC
538 if (i < 0) {
539 fprintf(stderr, "SSL_free, bad reference count\n");
540 abort(); /* ok */
541 }
1aeb3da8 542#endif
d02b48c6 543
222561fe 544 X509_VERIFY_PARAM_free(s->param);
0f113f3e
MC
545 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
546
547 if (s->bbio != NULL) {
548 /* If the buffering BIO is in place, pop it off */
549 if (s->bbio == s->wbio) {
550 s->wbio = BIO_pop(s->wbio);
551 }
552 BIO_free(s->bbio);
553 s->bbio = NULL;
554 }
ca3a82c3
RS
555 BIO_free_all(s->rbio);
556 if (s->wbio != s->rbio)
0f113f3e
MC
557 BIO_free_all(s->wbio);
558
25aaa98a 559 BUF_MEM_free(s->init_buf);
0f113f3e
MC
560
561 /* add extra stuff */
25aaa98a
RS
562 sk_SSL_CIPHER_free(s->cipher_list);
563 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
564
565 /* Make the next call work :-) */
566 if (s->session != NULL) {
567 ssl_clear_bad_session(s);
568 SSL_SESSION_free(s->session);
569 }
570
d31fb0b5 571 clear_ciphers(s);
d02b48c6 572
e0e920b1 573 ssl_cert_free(s->cert);
0f113f3e 574 /* Free up if allocated */
d02b48c6 575
b548a1f1 576 OPENSSL_free(s->tlsext_hostname);
e0e920b1 577 SSL_CTX_free(s->initial_ctx);
e481f9b9 578#ifndef OPENSSL_NO_EC
b548a1f1
RS
579 OPENSSL_free(s->tlsext_ecpointformatlist);
580 OPENSSL_free(s->tlsext_ellipticcurvelist);
e481f9b9 581#endif /* OPENSSL_NO_EC */
222561fe 582 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
25aaa98a 583 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
b548a1f1
RS
584 OPENSSL_free(s->tlsext_ocsp_resp);
585 OPENSSL_free(s->alpn_client_proto_list);
0f113f3e 586
222561fe 587 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
0f113f3e
MC
588
589 if (s->method != NULL)
590 s->method->ssl_free(s);
591
f161995e 592 RECORD_LAYER_release(&s->rlayer);
33d23b87 593
e0e920b1 594 SSL_CTX_free(s->ctx);
7c3908dd 595
e481f9b9 596#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 597 OPENSSL_free(s->next_proto_negotiated);
ee2ffc27
BL
598#endif
599
e783bae2 600#ifndef OPENSSL_NO_SRTP
25aaa98a 601 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
602#endif
603
604 OPENSSL_free(s);
605}
606
3ffbe008
MC
607void SSL_set_rbio(SSL *s, BIO *rbio)
608{
ca3a82c3 609 if (s->rbio != rbio)
3ffbe008
MC
610 BIO_free_all(s->rbio);
611 s->rbio = rbio;
612}
613
614void SSL_set_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
615{
616 /*
617 * If the output buffering BIO is still in place, remove it
618 */
619 if (s->bbio != NULL) {
620 if (s->wbio == s->bbio) {
621 s->wbio = s->wbio->next_bio;
622 s->bbio->next_bio = NULL;
623 }
624 }
ca3a82c3 625 if (s->wbio != wbio && s->rbio != s->wbio)
0f113f3e 626 BIO_free_all(s->wbio);
0f113f3e
MC
627 s->wbio = wbio;
628}
d02b48c6 629
3ffbe008
MC
630void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
631{
632 SSL_set_wbio(s, wbio);
633 SSL_set_rbio(s, rbio);
634}
635
0821bcd4 636BIO *SSL_get_rbio(const SSL *s)
0f113f3e
MC
637{
638 return (s->rbio);
639}
d02b48c6 640
0821bcd4 641BIO *SSL_get_wbio(const SSL *s)
0f113f3e
MC
642{
643 return (s->wbio);
644}
d02b48c6 645
0821bcd4 646int SSL_get_fd(const SSL *s)
0f113f3e
MC
647{
648 return (SSL_get_rfd(s));
649}
24cbf3ef 650
0821bcd4 651int SSL_get_rfd(const SSL *s)
0f113f3e
MC
652{
653 int ret = -1;
654 BIO *b, *r;
655
656 b = SSL_get_rbio(s);
657 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
658 if (r != NULL)
659 BIO_get_fd(r, &ret);
660 return (ret);
661}
d02b48c6 662
0821bcd4 663int SSL_get_wfd(const SSL *s)
0f113f3e
MC
664{
665 int ret = -1;
666 BIO *b, *r;
667
668 b = SSL_get_wbio(s);
669 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
670 if (r != NULL)
671 BIO_get_fd(r, &ret);
672 return (ret);
673}
24cbf3ef 674
bc36ee62 675#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
676int SSL_set_fd(SSL *s, int fd)
677{
678 int ret = 0;
679 BIO *bio = NULL;
680
681 bio = BIO_new(BIO_s_socket());
682
683 if (bio == NULL) {
684 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
685 goto err;
686 }
687 BIO_set_fd(bio, fd, BIO_NOCLOSE);
688 SSL_set_bio(s, bio, bio);
689 ret = 1;
690 err:
691 return (ret);
692}
d02b48c6 693
0f113f3e
MC
694int SSL_set_wfd(SSL *s, int fd)
695{
696 int ret = 0;
697 BIO *bio = NULL;
698
699 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
700 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
701 bio = BIO_new(BIO_s_socket());
702
703 if (bio == NULL) {
704 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
705 goto err;
706 }
707 BIO_set_fd(bio, fd, BIO_NOCLOSE);
708 SSL_set_bio(s, SSL_get_rbio(s), bio);
709 } else
710 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
711 ret = 1;
712 err:
713 return (ret);
714}
715
716int SSL_set_rfd(SSL *s, int fd)
717{
718 int ret = 0;
719 BIO *bio = NULL;
720
721 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
722 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
723 bio = BIO_new(BIO_s_socket());
724
725 if (bio == NULL) {
726 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
727 goto err;
728 }
729 BIO_set_fd(bio, fd, BIO_NOCLOSE);
730 SSL_set_bio(s, bio, SSL_get_wbio(s));
731 } else
732 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
733 ret = 1;
734 err:
735 return (ret);
736}
737#endif
ca03109c
BM
738
739/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 740size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
741{
742 size_t ret = 0;
743
744 if (s->s3 != NULL) {
745 ret = s->s3->tmp.finish_md_len;
746 if (count > ret)
747 count = ret;
748 memcpy(buf, s->s3->tmp.finish_md, count);
749 }
750 return ret;
751}
ca03109c
BM
752
753/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 754size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
755{
756 size_t ret = 0;
ca03109c 757
0f113f3e
MC
758 if (s->s3 != NULL) {
759 ret = s->s3->tmp.peer_finish_md_len;
760 if (count > ret)
761 count = ret;
762 memcpy(buf, s->s3->tmp.peer_finish_md, count);
763 }
764 return ret;
765}
ca03109c 766
0821bcd4 767int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
768{
769 return (s->verify_mode);
770}
d02b48c6 771
0821bcd4 772int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
773{
774 return X509_VERIFY_PARAM_get_depth(s->param);
775}
7f89714e 776
0f113f3e
MC
777int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
778 return (s->verify_callback);
779}
d02b48c6 780
0821bcd4 781int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
782{
783 return (ctx->verify_mode);
784}
d02b48c6 785
0821bcd4 786int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
787{
788 return X509_VERIFY_PARAM_get_depth(ctx->param);
789}
790
791int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
792 return (ctx->default_verify_callback);
793}
794
795void SSL_set_verify(SSL *s, int mode,
796 int (*callback) (int ok, X509_STORE_CTX *ctx))
797{
798 s->verify_mode = mode;
799 if (callback != NULL)
800 s->verify_callback = callback;
801}
802
803void SSL_set_verify_depth(SSL *s, int depth)
804{
805 X509_VERIFY_PARAM_set_depth(s->param, depth);
806}
807
808void SSL_set_read_ahead(SSL *s, int yes)
809{
52e1d7b1 810 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 811}
d02b48c6 812
0821bcd4 813int SSL_get_read_ahead(const SSL *s)
0f113f3e 814{
52e1d7b1 815 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 816}
d02b48c6 817
0821bcd4 818int SSL_pending(const SSL *s)
0f113f3e
MC
819{
820 /*
821 * SSL_pending cannot work properly if read-ahead is enabled
822 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
823 * impossible to fix since SSL_pending cannot report errors that may be
824 * observed while scanning the new data. (Note that SSL_pending() is
825 * often used as a boolean value, so we'd better not return -1.)
826 */
827 return (s->method->ssl_pending(s));
828}
d02b48c6 829
0821bcd4 830X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
831{
832 X509 *r;
d02b48c6 833
0f113f3e
MC
834 if ((s == NULL) || (s->session == NULL))
835 r = NULL;
836 else
837 r = s->session->peer;
d02b48c6 838
0f113f3e
MC
839 if (r == NULL)
840 return (r);
d02b48c6 841
05f0fb9f 842 X509_up_ref(r);
0f113f3e
MC
843
844 return (r);
845}
d02b48c6 846
0821bcd4 847STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
848{
849 STACK_OF(X509) *r;
850
c34b0f99 851 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
852 r = NULL;
853 else
c34b0f99 854 r = s->session->peer_chain;
0f113f3e
MC
855
856 /*
857 * If we are a client, cert_chain includes the peer's own certificate; if
858 * we are a server, it does not.
859 */
860
861 return (r);
862}
863
864/*
865 * Now in theory, since the calling process own 't' it should be safe to
866 * modify. We need to be able to read f without being hassled
867 */
17dd65e6 868int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 869{
0f113f3e 870 /* Do we need to to SSL locking? */
61986d32 871 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 872 return 0;
69f68237 873 }
0f113f3e
MC
874
875 /*
87d9cafa 876 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
877 */
878 if (t->method != f->method) {
879 t->method->ssl_free(t); /* cleanup current */
880 t->method = f->method; /* change method */
881 t->method->ssl_new(t); /* setup new */
882 }
883
24a0d393
KR
884 CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
885 ssl_cert_free(t->cert);
886 t->cert = f->cert;
61986d32 887 if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
17dd65e6 888 return 0;
69f68237 889 }
17dd65e6
MC
890
891 return 1;
0f113f3e 892}
d02b48c6 893
58964a49 894/* Fix this so it checks all the valid key/cert options */
0821bcd4 895int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e
MC
896{
897 if ((ctx == NULL) ||
24a0d393 898 (ctx->cert->key->x509 == NULL)) {
0f113f3e
MC
899 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
900 SSL_R_NO_CERTIFICATE_ASSIGNED);
901 return (0);
902 }
903 if (ctx->cert->key->privatekey == NULL) {
904 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
905 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
906 return (0);
907 }
908 return (X509_check_private_key
909 (ctx->cert->key->x509, ctx->cert->key->privatekey));
910}
d02b48c6 911
58964a49 912/* Fix this function so that it takes an optional type parameter */
0821bcd4 913int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
914{
915 if (ssl == NULL) {
916 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
917 return (0);
918 }
0f113f3e
MC
919 if (ssl->cert->key->x509 == NULL) {
920 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
921 return (0);
922 }
923 if (ssl->cert->key->privatekey == NULL) {
924 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
925 return (0);
926 }
927 return (X509_check_private_key(ssl->cert->key->x509,
928 ssl->cert->key->privatekey));
929}
d02b48c6 930
07bbc92c
MC
931int SSL_waiting_for_async(SSL *s)
932{
82676094
MC
933 if(s->job)
934 return 1;
935
07bbc92c
MC
936 return 0;
937}
938
f4da39d2
MC
939int SSL_get_async_wait_fd(SSL *s)
940{
941 if (!s->job)
9920a58e 942 return -1;
f4da39d2
MC
943
944 return ASYNC_get_wait_fd(s->job);
945}
946
4f43d0e7 947int SSL_accept(SSL *s)
0f113f3e 948{
add2f5ca 949 if (s->handshake_func == 0) {
0f113f3e
MC
950 /* Not properly initialized yet */
951 SSL_set_accept_state(s);
07bbc92c 952 }
add2f5ca
MC
953
954 return SSL_do_handshake(s);
0f113f3e 955}
d02b48c6 956
4f43d0e7 957int SSL_connect(SSL *s)
0f113f3e 958{
add2f5ca 959 if (s->handshake_func == 0) {
0f113f3e
MC
960 /* Not properly initialized yet */
961 SSL_set_connect_state(s);
add2f5ca 962 }
b31b04d9 963
add2f5ca 964 return SSL_do_handshake(s);
0f113f3e 965}
d02b48c6 966
0821bcd4 967long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
968{
969 return (s->method->get_timeout());
970}
971
add2f5ca
MC
972static int start_async_job(SSL *s, struct ssl_async_args *args,
973 int (*func)(void *)) {
974 int ret;
975 switch(ASYNC_start_job(&s->job, &ret, func, args,
976 sizeof(struct ssl_async_args))) {
977 case ASYNC_ERR:
978 s->rwstate = SSL_NOTHING;
979 SSLerr(SSL_F_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
980 return -1;
981 case ASYNC_PAUSE:
982 s->rwstate = SSL_ASYNC_PAUSED;
983 return -1;
984 case ASYNC_FINISH:
985 s->job = NULL;
986 return ret;
987 default:
988 s->rwstate = SSL_NOTHING;
989 SSLerr(SSL_F_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
990 /* Shouldn't happen */
991 return -1;
992 }
993}
07bbc92c 994
add2f5ca 995static int ssl_io_intern(void *vargs)
07bbc92c
MC
996{
997 struct ssl_async_args *args;
998 SSL *s;
999 void *buf;
1000 int num;
1001
1002 args = (struct ssl_async_args *)vargs;
1003 s = args->s;
1004 buf = args->buf;
1005 num = args->num;
add2f5ca
MC
1006 if (args->type == 1)
1007 return args->f.func1(s, buf, num);
1008 else
1009 return args->f.func2(s, buf, num);
07bbc92c
MC
1010}
1011
0f113f3e
MC
1012int SSL_read(SSL *s, void *buf, int num)
1013{
1014 if (s->handshake_func == 0) {
1015 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1016 return -1;
1017 }
1018
1019 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1020 s->rwstate = SSL_NOTHING;
1021 return (0);
1022 }
07bbc92c 1023
44a27ac2 1024 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
1025 struct ssl_async_args args;
1026
1027 args.s = s;
1028 args.buf = buf;
1029 args.num = num;
1030 args.type = 1;
1031 args.f.func1 = s->method->ssl_read;
1032
1033 return start_async_job(s, &args, ssl_io_intern);
07bbc92c
MC
1034 } else {
1035 return s->method->ssl_read(s, buf, num);
1036 }
0f113f3e
MC
1037}
1038
1039int SSL_peek(SSL *s, void *buf, int num)
1040{
1041 if (s->handshake_func == 0) {
1042 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1043 return -1;
1044 }
1045
1046 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1047 return (0);
1048 }
add2f5ca
MC
1049 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1050 struct ssl_async_args args;
0f113f3e 1051
add2f5ca
MC
1052 args.s = s;
1053 args.buf = buf;
1054 args.num = num;
1055 args.type = 1;
1056 args.f.func1 = s->method->ssl_peek;
07bbc92c 1057
add2f5ca
MC
1058 return start_async_job(s, &args, ssl_io_intern);
1059 } else {
1060 return s->method->ssl_peek(s, buf, num);
1061 }
07bbc92c
MC
1062}
1063
0f113f3e
MC
1064int SSL_write(SSL *s, const void *buf, int num)
1065{
1066 if (s->handshake_func == 0) {
1067 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1068 return -1;
1069 }
1070
1071 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1072 s->rwstate = SSL_NOTHING;
1073 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1074 return (-1);
1075 }
07bbc92c 1076
44a27ac2 1077 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
1078 struct ssl_async_args args;
1079
1080 args.s = s;
1081 args.buf = (void *)buf;
1082 args.num = num;
1083 args.type = 2;
1084 args.f.func2 = s->method->ssl_write;
1085
1086 return start_async_job(s, &args, ssl_io_intern);
07bbc92c
MC
1087 } else {
1088 return s->method->ssl_write(s, buf, num);
1089 }
0f113f3e 1090}
d02b48c6 1091
4f43d0e7 1092int SSL_shutdown(SSL *s)
0f113f3e
MC
1093{
1094 /*
1095 * Note that this function behaves differently from what one might
1096 * expect. Return values are 0 for no success (yet), 1 for success; but
1097 * calling it once is usually not enough, even if blocking I/O is used
1098 * (see ssl3_shutdown).
1099 */
1100
1101 if (s->handshake_func == 0) {
1102 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1103 return -1;
1104 }
1105
3457e7a0 1106 if (!SSL_in_init(s))
0f113f3e
MC
1107 return (s->method->ssl_shutdown(s));
1108 else
1109 return (1);
1110}
d02b48c6 1111
4f43d0e7 1112int SSL_renegotiate(SSL *s)
0f113f3e
MC
1113{
1114 if (s->renegotiate == 0)
1115 s->renegotiate = 1;
44959ee4 1116
0f113f3e 1117 s->new_session = 1;
44959ee4 1118
0f113f3e
MC
1119 return (s->method->ssl_renegotiate(s));
1120}
d02b48c6 1121
44959ee4 1122int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e
MC
1123{
1124 if (s->renegotiate == 0)
1125 s->renegotiate = 1;
c519e89f 1126
0f113f3e 1127 s->new_session = 0;
c519e89f 1128
0f113f3e
MC
1129 return (s->method->ssl_renegotiate(s));
1130}
44959ee4 1131
6b0e9fac 1132int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
1133{
1134 /*
1135 * becomes true when negotiation is requested; false again once a
1136 * handshake has finished
1137 */
1138 return (s->renegotiate != 0);
1139}
1140
1141long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1142{
1143 long l;
1144
1145 switch (cmd) {
1146 case SSL_CTRL_GET_READ_AHEAD:
52e1d7b1 1147 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
0f113f3e 1148 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
1149 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1150 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
0f113f3e
MC
1151 return (l);
1152
1153 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1154 s->msg_callback_arg = parg;
1155 return 1;
1156
1157 case SSL_CTRL_OPTIONS:
1158 return (s->options |= larg);
1159 case SSL_CTRL_CLEAR_OPTIONS:
1160 return (s->options &= ~larg);
1161 case SSL_CTRL_MODE:
1162 return (s->mode |= larg);
1163 case SSL_CTRL_CLEAR_MODE:
1164 return (s->mode &= ~larg);
1165 case SSL_CTRL_GET_MAX_CERT_LIST:
1166 return (s->max_cert_list);
1167 case SSL_CTRL_SET_MAX_CERT_LIST:
1168 l = s->max_cert_list;
1169 s->max_cert_list = larg;
1170 return (l);
1171 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1172 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1173 return 0;
1174 s->max_send_fragment = larg;
1175 return 1;
1176 case SSL_CTRL_GET_RI_SUPPORT:
1177 if (s->s3)
1178 return s->s3->send_connection_binding;
1179 else
1180 return 0;
1181 case SSL_CTRL_CERT_FLAGS:
1182 return (s->cert->cert_flags |= larg);
1183 case SSL_CTRL_CLEAR_CERT_FLAGS:
1184 return (s->cert->cert_flags &= ~larg);
1185
1186 case SSL_CTRL_GET_RAW_CIPHERLIST:
1187 if (parg) {
76106e60 1188 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 1189 return 0;
76106e60
DSH
1190 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
1191 return (int)s->s3->tmp.ciphers_rawlen;
e9fa092e
EK
1192 } else {
1193 return TLS_CIPHER_LEN;
1194 }
c5364614 1195 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 1196 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
156a8722
DSH
1197 return -1;
1198 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
1199 return 1;
1200 else
1201 return 0;
0f113f3e
MC
1202 default:
1203 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1204 }
1205}
1206
1207long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1208{
1209 switch (cmd) {
1210 case SSL_CTRL_SET_MSG_CALLBACK:
1211 s->msg_callback = (void (*)
1212 (int write_p, int version, int content_type,
1213 const void *buf, size_t len, SSL *ssl,
1214 void *arg))(fp);
1215 return 1;
1216
1217 default:
1218 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1219 }
1220}
d3442bc7 1221
3c1d6bbc 1222LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
1223{
1224 return ctx->sessions;
1225}
1226
1227long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1228{
1229 long l;
1230 /* For some cases with ctx == NULL perform syntax checks */
1231 if (ctx == NULL) {
1232 switch (cmd) {
14536c8c 1233#ifndef OPENSSL_NO_EC
0f113f3e
MC
1234 case SSL_CTRL_SET_CURVES_LIST:
1235 return tls1_set_curves_list(NULL, NULL, parg);
1236#endif
1237 case SSL_CTRL_SET_SIGALGS_LIST:
1238 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1239 return tls1_set_sigalgs_list(NULL, parg, 0);
1240 default:
1241 return 0;
1242 }
1243 }
1244
1245 switch (cmd) {
1246 case SSL_CTRL_GET_READ_AHEAD:
1247 return (ctx->read_ahead);
1248 case SSL_CTRL_SET_READ_AHEAD:
1249 l = ctx->read_ahead;
1250 ctx->read_ahead = larg;
1251 return (l);
1252
1253 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1254 ctx->msg_callback_arg = parg;
1255 return 1;
1256
1257 case SSL_CTRL_GET_MAX_CERT_LIST:
1258 return (ctx->max_cert_list);
1259 case SSL_CTRL_SET_MAX_CERT_LIST:
1260 l = ctx->max_cert_list;
1261 ctx->max_cert_list = larg;
1262 return (l);
1263
1264 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1265 l = ctx->session_cache_size;
1266 ctx->session_cache_size = larg;
1267 return (l);
1268 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1269 return (ctx->session_cache_size);
1270 case SSL_CTRL_SET_SESS_CACHE_MODE:
1271 l = ctx->session_cache_mode;
1272 ctx->session_cache_mode = larg;
1273 return (l);
1274 case SSL_CTRL_GET_SESS_CACHE_MODE:
1275 return (ctx->session_cache_mode);
1276
1277 case SSL_CTRL_SESS_NUMBER:
1278 return (lh_SSL_SESSION_num_items(ctx->sessions));
1279 case SSL_CTRL_SESS_CONNECT:
1280 return (ctx->stats.sess_connect);
1281 case SSL_CTRL_SESS_CONNECT_GOOD:
1282 return (ctx->stats.sess_connect_good);
1283 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1284 return (ctx->stats.sess_connect_renegotiate);
1285 case SSL_CTRL_SESS_ACCEPT:
1286 return (ctx->stats.sess_accept);
1287 case SSL_CTRL_SESS_ACCEPT_GOOD:
1288 return (ctx->stats.sess_accept_good);
1289 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1290 return (ctx->stats.sess_accept_renegotiate);
1291 case SSL_CTRL_SESS_HIT:
1292 return (ctx->stats.sess_hit);
1293 case SSL_CTRL_SESS_CB_HIT:
1294 return (ctx->stats.sess_cb_hit);
1295 case SSL_CTRL_SESS_MISSES:
1296 return (ctx->stats.sess_miss);
1297 case SSL_CTRL_SESS_TIMEOUTS:
1298 return (ctx->stats.sess_timeout);
1299 case SSL_CTRL_SESS_CACHE_FULL:
1300 return (ctx->stats.sess_cache_full);
1301 case SSL_CTRL_OPTIONS:
1302 return (ctx->options |= larg);
1303 case SSL_CTRL_CLEAR_OPTIONS:
1304 return (ctx->options &= ~larg);
1305 case SSL_CTRL_MODE:
1306 return (ctx->mode |= larg);
1307 case SSL_CTRL_CLEAR_MODE:
1308 return (ctx->mode &= ~larg);
1309 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1310 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1311 return 0;
1312 ctx->max_send_fragment = larg;
1313 return 1;
1314 case SSL_CTRL_CERT_FLAGS:
1315 return (ctx->cert->cert_flags |= larg);
1316 case SSL_CTRL_CLEAR_CERT_FLAGS:
1317 return (ctx->cert->cert_flags &= ~larg);
1318 default:
1319 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1320 }
1321}
1322
1323long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1324{
1325 switch (cmd) {
1326 case SSL_CTRL_SET_MSG_CALLBACK:
1327 ctx->msg_callback = (void (*)
1328 (int write_p, int version, int content_type,
1329 const void *buf, size_t len, SSL *ssl,
1330 void *arg))(fp);
1331 return 1;
1332
1333 default:
1334 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1335 }
1336}
d3442bc7 1337
ccd86b68 1338int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 1339{
90d9e49a
DSH
1340 if (a->id > b->id)
1341 return 1;
1342 if (a->id < b->id)
1343 return -1;
1344 return 0;
0f113f3e
MC
1345}
1346
1347int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1348 const SSL_CIPHER *const *bp)
1349{
90d9e49a
DSH
1350 if ((*ap)->id > (*bp)->id)
1351 return 1;
1352 if ((*ap)->id < (*bp)->id)
1353 return -1;
1354 return 0;
0f113f3e 1355}
d02b48c6 1356
4f43d0e7 1357/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1358 * preference */
0821bcd4 1359STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
1360{
1361 if (s != NULL) {
1362 if (s->cipher_list != NULL) {
1363 return (s->cipher_list);
1364 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1365 return (s->ctx->cipher_list);
1366 }
1367 }
1368 return (NULL);
1369}
1370
831eef2c
NM
1371STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
1372{
1373 if ((s == NULL) || (s->session == NULL) || !s->server)
1374 return NULL;
1375 return s->session->ciphers;
1376}
1377
8b8e5bed 1378STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
1379{
1380 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1381 int i;
1382 ciphers = SSL_get_ciphers(s);
1383 if (!ciphers)
1384 return NULL;
1385 ssl_set_client_disabled(s);
1386 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1387 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1388 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1389 if (!sk)
1390 sk = sk_SSL_CIPHER_new_null();
1391 if (!sk)
1392 return NULL;
1393 if (!sk_SSL_CIPHER_push(sk, c)) {
1394 sk_SSL_CIPHER_free(sk);
1395 return NULL;
1396 }
1397 }
1398 }
1399 return sk;
1400}
8b8e5bed 1401
4f43d0e7 1402/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1403 * algorithm id */
f73e07cf 1404STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
1405{
1406 if (s != NULL) {
1407 if (s->cipher_list_by_id != NULL) {
1408 return (s->cipher_list_by_id);
1409 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1410 return (s->ctx->cipher_list_by_id);
1411 }
1412 }
1413 return (NULL);
1414}
d02b48c6 1415
4f43d0e7 1416/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
1417const char *SSL_get_cipher_list(const SSL *s, int n)
1418{
1419 SSL_CIPHER *c;
1420 STACK_OF(SSL_CIPHER) *sk;
1421
1422 if (s == NULL)
1423 return (NULL);
1424 sk = SSL_get_ciphers(s);
1425 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1426 return (NULL);
1427 c = sk_SSL_CIPHER_value(sk, n);
1428 if (c == NULL)
1429 return (NULL);
1430 return (c->name);
1431}
d02b48c6 1432
25f923dd 1433/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 1434int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
1435{
1436 STACK_OF(SSL_CIPHER) *sk;
1437
1438 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1439 &ctx->cipher_list_by_id, str, ctx->cert);
1440 /*
1441 * ssl_create_cipher_list may return an empty stack if it was unable to
1442 * find a cipher matching the given rule string (for example if the rule
1443 * string specifies a cipher which has been disabled). This is not an
1444 * error as far as ssl_create_cipher_list is concerned, and hence
1445 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
1446 */
1447 if (sk == NULL)
1448 return 0;
1449 else if (sk_SSL_CIPHER_num(sk) == 0) {
1450 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1451 return 0;
1452 }
1453 return 1;
1454}
d02b48c6 1455
4f43d0e7 1456/** specify the ciphers to be used by the SSL */
0f113f3e
MC
1457int SSL_set_cipher_list(SSL *s, const char *str)
1458{
1459 STACK_OF(SSL_CIPHER) *sk;
1460
1461 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1462 &s->cipher_list_by_id, str, s->cert);
1463 /* see comment in SSL_CTX_set_cipher_list */
1464 if (sk == NULL)
1465 return 0;
1466 else if (sk_SSL_CIPHER_num(sk) == 0) {
1467 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1468 return 0;
1469 }
1470 return 1;
1471}
d02b48c6 1472
0f113f3e
MC
1473char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1474{
1475 char *p;
1476 STACK_OF(SSL_CIPHER) *sk;
1477 SSL_CIPHER *c;
1478 int i;
1479
1480 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
1481 return (NULL);
1482
1483 p = buf;
1484 sk = s->session->ciphers;
1485
1486 if (sk_SSL_CIPHER_num(sk) == 0)
1487 return NULL;
1488
1489 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1490 int n;
1491
1492 c = sk_SSL_CIPHER_value(sk, i);
1493 n = strlen(c->name);
1494 if (n + 1 > len) {
1495 if (p != buf)
1496 --p;
1497 *p = '\0';
1498 return buf;
1499 }
1500 strcpy(p, c->name);
1501 p += n;
1502 *(p++) = ':';
1503 len -= n + 1;
1504 }
1505 p[-1] = '\0';
1506 return (buf);
1507}
1508
52b8dad8 1509/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 1510 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
1511 */
1512
f1fd4544 1513const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
1514{
1515 if (type != TLSEXT_NAMETYPE_host_name)
1516 return NULL;
a13c20f6 1517
0f113f3e
MC
1518 return s->session && !s->tlsext_hostname ?
1519 s->session->tlsext_hostname : s->tlsext_hostname;
1520}
ed3883d2 1521
f1fd4544 1522int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
1523{
1524 if (s->session
1525 && (!s->tlsext_hostname ? s->session->
1526 tlsext_hostname : s->tlsext_hostname))
1527 return TLSEXT_NAMETYPE_host_name;
1528 return -1;
1529}
ee2ffc27 1530
0f113f3e
MC
1531/*
1532 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 1533 * expected that this function is called from the callback set by
0f113f3e
MC
1534 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
1535 * vector of 8-bit, length prefixed byte strings. The length byte itself is
1536 * not included in the length. A byte string of length 0 is invalid. No byte
1537 * string may be truncated. The current, but experimental algorithm for
1538 * selecting the protocol is: 1) If the server doesn't support NPN then this
1539 * is indicated to the callback. In this case, the client application has to
1540 * abort the connection or have a default application level protocol. 2) If
1541 * the server supports NPN, but advertises an empty list then the client
1542 * selects the first protcol in its list, but indicates via the API that this
1543 * fallback case was enacted. 3) Otherwise, the client finds the first
1544 * protocol in the server's list that it supports and selects this protocol.
1545 * This is because it's assumed that the server has better information about
1546 * which protocol a client should use. 4) If the client doesn't support any
1547 * of the server's advertised protocols, then this is treated the same as
1548 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
1549 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 1550 */
0f113f3e
MC
1551int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1552 const unsigned char *server,
1553 unsigned int server_len,
1554 const unsigned char *client,
1555 unsigned int client_len)
1556{
1557 unsigned int i, j;
1558 const unsigned char *result;
1559 int status = OPENSSL_NPN_UNSUPPORTED;
1560
1561 /*
1562 * For each protocol in server preference order, see if we support it.
1563 */
1564 for (i = 0; i < server_len;) {
1565 for (j = 0; j < client_len;) {
1566 if (server[i] == client[j] &&
1567 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
1568 /* We found a match */
1569 result = &server[i];
1570 status = OPENSSL_NPN_NEGOTIATED;
1571 goto found;
1572 }
1573 j += client[j];
1574 j++;
1575 }
1576 i += server[i];
1577 i++;
1578 }
1579
1580 /* There's no overlap between our protocols and the server's list. */
1581 result = client;
1582 status = OPENSSL_NPN_NO_OVERLAP;
1583
1584 found:
1585 *out = (unsigned char *)result + 1;
1586 *outlen = result[0];
1587 return status;
1588}
ee2ffc27 1589
e481f9b9 1590#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1591/*
1592 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
1593 * client's requested protocol for this connection and returns 0. If the
1594 * client didn't request any protocol, then *data is set to NULL. Note that
1595 * the client can request any protocol it chooses. The value returned from
1596 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
1597 * provided by the callback.
1598 */
0f113f3e
MC
1599void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1600 unsigned *len)
1601{
1602 *data = s->next_proto_negotiated;
1603 if (!*data) {
1604 *len = 0;
1605 } else {
1606 *len = s->next_proto_negotiated_len;
1607 }
1608}
1609
1610/*
1611 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
1612 * a TLS server needs a list of supported protocols for Next Protocol
1613 * Negotiation. The returned list must be in wire format. The list is
1614 * returned by setting |out| to point to it and |outlen| to its length. This
1615 * memory will not be modified, but one should assume that the SSL* keeps a
1616 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
1617 * wishes to advertise. Otherwise, no such extension will be included in the
1618 * ServerHello.
1619 */
1620void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
1621 int (*cb) (SSL *ssl,
1622 const unsigned char
1623 **out,
1624 unsigned int *outlen,
1625 void *arg), void *arg)
1626{
1627 ctx->next_protos_advertised_cb = cb;
1628 ctx->next_protos_advertised_cb_arg = arg;
1629}
1630
1631/*
1632 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
1633 * client needs to select a protocol from the server's provided list. |out|
1634 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
1635 * The length of the protocol name must be written into |outlen|. The
1636 * server's advertised protocols are provided in |in| and |inlen|. The
1637 * callback can assume that |in| is syntactically valid. The client must
1638 * select a protocol. It is fatal to the connection if this callback returns
1639 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 1640 */
0f113f3e
MC
1641void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
1642 int (*cb) (SSL *s, unsigned char **out,
1643 unsigned char *outlen,
1644 const unsigned char *in,
1645 unsigned int inlen,
1646 void *arg), void *arg)
1647{
1648 ctx->next_proto_select_cb = cb;
1649 ctx->next_proto_select_cb_arg = arg;
1650}
e481f9b9 1651#endif
a398f821 1652
0f113f3e
MC
1653/*
1654 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 1655 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
1656 * length-prefixed strings). Returns 0 on success.
1657 */
1658int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1659 unsigned protos_len)
1660{
25aaa98a 1661 OPENSSL_free(ctx->alpn_client_proto_list);
0f113f3e 1662 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
a71edf3b 1663 if (ctx->alpn_client_proto_list == NULL)
0f113f3e
MC
1664 return 1;
1665 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1666 ctx->alpn_client_proto_list_len = protos_len;
1667
1668 return 0;
1669}
1670
1671/*
1672 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 1673 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
1674 * length-prefixed strings). Returns 0 on success.
1675 */
1676int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1677 unsigned protos_len)
1678{
25aaa98a 1679 OPENSSL_free(ssl->alpn_client_proto_list);
0f113f3e 1680 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
a71edf3b 1681 if (ssl->alpn_client_proto_list == NULL)
0f113f3e
MC
1682 return 1;
1683 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1684 ssl->alpn_client_proto_list_len = protos_len;
1685
1686 return 0;
1687}
1688
1689/*
1690 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
1691 * called during ClientHello processing in order to select an ALPN protocol
1692 * from the client's list of offered protocols.
1693 */
1694void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
1695 int (*cb) (SSL *ssl,
1696 const unsigned char **out,
1697 unsigned char *outlen,
1698 const unsigned char *in,
1699 unsigned int inlen,
1700 void *arg), void *arg)
1701{
1702 ctx->alpn_select_cb = cb;
1703 ctx->alpn_select_cb_arg = arg;
1704}
1705
1706/*
1707 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
1708 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
1709 * (not including the leading length-prefix byte). If the server didn't
1710 * respond with a negotiated protocol then |*len| will be zero.
1711 */
6f017a8f 1712void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
0f113f3e
MC
1713 unsigned *len)
1714{
1715 *data = NULL;
1716 if (ssl->s3)
1717 *data = ssl->s3->alpn_selected;
1718 if (*data == NULL)
1719 *len = 0;
1720 else
1721 *len = ssl->s3->alpn_selected_len;
1722}
1723
f1fd4544 1724
74b4b494 1725int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
1726 const char *label, size_t llen,
1727 const unsigned char *p, size_t plen,
1728 int use_context)
1729{
1730 if (s->version < TLS1_VERSION)
1731 return -1;
e0af0405 1732
0f113f3e
MC
1733 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1734 llen, p, plen,
1735 use_context);
1736}
e0af0405 1737
3c1d6bbc 1738static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e
MC
1739{
1740 unsigned long l;
1741
1742 l = (unsigned long)
1743 ((unsigned int)a->session_id[0]) |
1744 ((unsigned int)a->session_id[1] << 8L) |
1745 ((unsigned long)a->session_id[2] << 16L) |
1746 ((unsigned long)a->session_id[3] << 24L);
1747 return (l);
1748}
1749
1750/*
1751 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 1752 * coarser function than this one) is changed, ensure
0f113f3e
MC
1753 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
1754 * being able to construct an SSL_SESSION that will collide with any existing
1755 * session with a matching session ID.
1756 */
1757static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1758{
1759 if (a->ssl_version != b->ssl_version)
1760 return (1);
1761 if (a->session_id_length != b->session_id_length)
1762 return (1);
1763 return (memcmp(a->session_id, b->session_id, a->session_id_length));
1764}
1765
1766/*
1767 * These wrapper functions should remain rather than redeclaring
d0fa136c 1768 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
1769 * variable. The reason is that the functions aren't static, they're exposed
1770 * via ssl.h.
1771 */
3c1d6bbc
BL
1772static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1773static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
97b17195 1774
4ebb342f 1775SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
1776{
1777 SSL_CTX *ret = NULL;
1778
1779 if (meth == NULL) {
1780 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
1781 return (NULL);
1782 }
1783
1784 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
1785 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1786 return NULL;
1787 }
1788
1789 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1790 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1791 goto err;
1792 }
b51bce94 1793 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
1794 if (ret == NULL)
1795 goto err;
1796
0f113f3e 1797 ret->method = meth;
0f113f3e
MC
1798 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1799 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 1800 /* We take the system default. */
0f113f3e 1801 ret->session_timeout = meth->get_timeout();
0f113f3e 1802 ret->references = 1;
0f113f3e 1803 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 1804 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
1805 if ((ret->cert = ssl_cert_new()) == NULL)
1806 goto err;
1807
0f113f3e
MC
1808 ret->sessions = lh_SSL_SESSION_new();
1809 if (ret->sessions == NULL)
1810 goto err;
1811 ret->cert_store = X509_STORE_new();
1812 if (ret->cert_store == NULL)
1813 goto err;
1814
61986d32 1815 if (!ssl_create_cipher_list(ret->method,
0f113f3e 1816 &ret->cipher_list, &ret->cipher_list_by_id,
69f68237
MC
1817 SSL_DEFAULT_CIPHER_LIST, ret->cert)
1818 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
1819 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
1820 goto err2;
1821 }
1822
1823 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 1824 if (ret->param == NULL)
0f113f3e
MC
1825 goto err;
1826
1827 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1828 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1829 goto err2;
1830 }
1831 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1832 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1833 goto err2;
1834 }
1835
1836 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
1837 goto err;
1838
1839 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1840
0f113f3e
MC
1841 /* No compression for DTLS */
1842 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
1843 ret->comp_methods = SSL_COMP_get_compression_methods();
1844
1845 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 1846
0f113f3e 1847 /* Setup RFC4507 ticket keys */
266483d2 1848 if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0)
0f113f3e
MC
1849 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1850 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1851 ret->options |= SSL_OP_NO_TICKET;
6434abbf 1852
edc032b5 1853#ifndef OPENSSL_NO_SRP
61986d32 1854 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 1855 goto err;
edc032b5 1856#endif
4db9677b 1857#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1858# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1859# define eng_strx(x) #x
1860# define eng_str(x) eng_strx(x)
1861 /* Use specific client engine automatically... ignore errors */
1862 {
1863 ENGINE *eng;
1864 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1865 if (!eng) {
1866 ERR_clear_error();
1867 ENGINE_load_builtin_engines();
1868 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1869 }
1870 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1871 ERR_clear_error();
1872 }
1873# endif
1874#endif
1875 /*
1876 * Default is to connect to non-RI servers. When RI is more widely
1877 * deployed might change this.
1878 */
1879 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1880
1881 return (ret);
1882 err:
1883 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
1884 err2:
e0e920b1 1885 SSL_CTX_free(ret);
0f113f3e
MC
1886 return (NULL);
1887}
d02b48c6 1888
4f43d0e7 1889void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
1890{
1891 int i;
d02b48c6 1892
0f113f3e
MC
1893 if (a == NULL)
1894 return;
d02b48c6 1895
0f113f3e 1896 i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
58964a49 1897#ifdef REF_PRINT
0f113f3e 1898 REF_PRINT("SSL_CTX", a);
58964a49 1899#endif
0f113f3e
MC
1900 if (i > 0)
1901 return;
d02b48c6 1902#ifdef REF_CHECK
0f113f3e
MC
1903 if (i < 0) {
1904 fprintf(stderr, "SSL_CTX_free, bad reference count\n");
1905 abort(); /* ok */
1906 }
1907#endif
1908
222561fe 1909 X509_VERIFY_PARAM_free(a->param);
0f113f3e
MC
1910
1911 /*
1912 * Free internal session cache. However: the remove_cb() may reference
1913 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1914 * after the sessions were flushed.
1915 * As the ex_data handling routines might also touch the session cache,
1916 * the most secure solution seems to be: empty (flush) the cache, then
1917 * free ex_data, then finally free the cache.
1918 * (See ticket [openssl.org #212].)
1919 */
1920 if (a->sessions != NULL)
1921 SSL_CTX_flush_sessions(a, 0);
1922
1923 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 1924 lh_SSL_SESSION_free(a->sessions);
222561fe 1925 X509_STORE_free(a->cert_store);
25aaa98a
RS
1926 sk_SSL_CIPHER_free(a->cipher_list);
1927 sk_SSL_CIPHER_free(a->cipher_list_by_id);
e0e920b1 1928 ssl_cert_free(a->cert);
222561fe
RS
1929 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
1930 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 1931 a->comp_methods = NULL;
e783bae2 1932#ifndef OPENSSL_NO_SRTP
25aaa98a 1933 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 1934#endif
edc032b5 1935#ifndef OPENSSL_NO_SRP
0f113f3e 1936 SSL_CTX_SRP_CTX_free(a);
edc032b5 1937#endif
bdfe932d 1938#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1939 if (a->client_cert_engine)
1940 ENGINE_finish(a->client_cert_engine);
ddac1974 1941#endif
8671b898 1942
e481f9b9 1943#ifndef OPENSSL_NO_EC
25aaa98a
RS
1944 OPENSSL_free(a->tlsext_ecpointformatlist);
1945 OPENSSL_free(a->tlsext_ellipticcurvelist);
8671b898 1946#endif
e481f9b9 1947 OPENSSL_free(a->alpn_client_proto_list);
8671b898 1948
0f113f3e
MC
1949 OPENSSL_free(a);
1950}
d02b48c6 1951
3ae76679 1952void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
1953{
1954 ctx->default_passwd_callback = cb;
1955}
1956
1957void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
1958{
1959 ctx->default_passwd_callback_userdata = u;
1960}
1961
a974e64a
MC
1962void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
1963{
1964 s->default_passwd_callback = cb;
1965}
1966
1967void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
1968{
1969 s->default_passwd_callback_userdata = u;
1970}
1971
0f113f3e
MC
1972void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1973 int (*cb) (X509_STORE_CTX *, void *),
1974 void *arg)
1975{
1976 ctx->app_verify_callback = cb;
1977 ctx->app_verify_arg = arg;
1978}
1979
1980void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
1981 int (*cb) (int, X509_STORE_CTX *))
1982{
1983 ctx->verify_mode = mode;
1984 ctx->default_verify_callback = cb;
1985}
1986
1987void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
1988{
1989 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1990}
1991
1992void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1993 void *arg)
1994{
1995 ssl_cert_set_cert_cb(c->cert, cb, arg);
1996}
1997
1998void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
1999{
2000 ssl_cert_set_cert_cb(s->cert, cb, arg);
2001}
18d71588 2002
6383d316 2003void ssl_set_masks(SSL *s, const SSL_CIPHER *cipher)
0f113f3e
MC
2004{
2005 CERT_PKEY *cpk;
6383d316 2006 CERT *c = s->cert;
f7d53487 2007 uint32_t *pvalid = s->s3->tmp.valid_flags;
0f113f3e
MC
2008 int rsa_enc, rsa_tmp, rsa_sign, dh_tmp, dh_rsa, dh_dsa, dsa_sign;
2009 int rsa_enc_export, dh_rsa_export, dh_dsa_export;
2010 int rsa_tmp_export, dh_tmp_export, kl;
2011 unsigned long mask_k, mask_a, emask_k, emask_a;
10bf4fc2 2012#ifndef OPENSSL_NO_EC
0f113f3e 2013 int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
0f113f3e 2014 int have_ecdh_tmp, ecdh_ok;
0f113f3e
MC
2015 X509 *x = NULL;
2016 EVP_PKEY *ecc_pkey = NULL;
a8d8e06b 2017 int pk_nid = 0, md_nid = 0;
14536c8c 2018#endif
0f113f3e
MC
2019 if (c == NULL)
2020 return;
d02b48c6 2021
0f113f3e 2022 kl = SSL_C_EXPORT_PKEYLENGTH(cipher);
60e31c3a 2023
bc36ee62 2024#ifndef OPENSSL_NO_RSA
0f113f3e
MC
2025 rsa_tmp = (c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2026 rsa_tmp_export = (c->rsa_tmp_cb != NULL ||
2027 (rsa_tmp && RSA_size(c->rsa_tmp) * 8 <= kl));
d02b48c6 2028#else
0f113f3e 2029 rsa_tmp = rsa_tmp_export = 0;
d02b48c6 2030#endif
bc36ee62 2031#ifndef OPENSSL_NO_DH
0f113f3e
MC
2032 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2033 dh_tmp_export = !c->dh_tmp_auto && (c->dh_tmp_cb != NULL ||
2034 (dh_tmp
2035 && DH_size(c->dh_tmp) * 8 <= kl));
d02b48c6 2036#else
0f113f3e 2037 dh_tmp = dh_tmp_export = 0;
d02b48c6
RE
2038#endif
2039
10bf4fc2 2040#ifndef OPENSSL_NO_EC
0f113f3e
MC
2041 have_ecdh_tmp = (c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2042#endif
2043 cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
6383d316 2044 rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID;
0f113f3e
MC
2045 rsa_enc_export = (rsa_enc && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2046 cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
6383d316 2047 rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN;
0f113f3e 2048 cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
6383d316 2049 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN;
0f113f3e 2050 cpk = &(c->pkeys[SSL_PKEY_DH_RSA]);
6383d316 2051 dh_rsa = pvalid[SSL_PKEY_DH_RSA] & CERT_PKEY_VALID;
0f113f3e
MC
2052 dh_rsa_export = (dh_rsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2053 cpk = &(c->pkeys[SSL_PKEY_DH_DSA]);
6383d316 2054 dh_dsa = pvalid[SSL_PKEY_DH_DSA] & CERT_PKEY_VALID;
0f113f3e
MC
2055 dh_dsa_export = (dh_dsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2056 cpk = &(c->pkeys[SSL_PKEY_ECC]);
14536c8c 2057#ifndef OPENSSL_NO_EC
6383d316 2058 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 2059#endif
0f113f3e
MC
2060 mask_k = 0;
2061 mask_a = 0;
2062 emask_k = 0;
2063 emask_a = 0;
0e1dba93 2064
d02b48c6 2065#ifdef CIPHER_DEBUG
0f113f3e
MC
2066 fprintf(stderr,
2067 "rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2068 rsa_tmp, rsa_tmp_export, dh_tmp, have_ecdh_tmp, rsa_enc,
2069 rsa_enc_export, rsa_sign, dsa_sign, dh_rsa, dh_dsa);
2070#endif
2071
2072 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2073 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2074 mask_k |= SSL_kGOST;
2075 mask_a |= SSL_aGOST01;
2076 }
0f113f3e
MC
2077
2078 if (rsa_enc || (rsa_tmp && rsa_sign))
2079 mask_k |= SSL_kRSA;
2080 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2081 emask_k |= SSL_kRSA;
d02b48c6 2082
0f113f3e
MC
2083 if (dh_tmp_export)
2084 emask_k |= SSL_kDHE;
d02b48c6 2085
0f113f3e
MC
2086 if (dh_tmp)
2087 mask_k |= SSL_kDHE;
d02b48c6 2088
0f113f3e
MC
2089 if (dh_rsa)
2090 mask_k |= SSL_kDHr;
2091 if (dh_rsa_export)
2092 emask_k |= SSL_kDHr;
d02b48c6 2093
0f113f3e
MC
2094 if (dh_dsa)
2095 mask_k |= SSL_kDHd;
2096 if (dh_dsa_export)
2097 emask_k |= SSL_kDHd;
d02b48c6 2098
fdfe8b06 2099 if (mask_k & (SSL_kDHr | SSL_kDHd))
0f113f3e 2100 mask_a |= SSL_aDH;
8e1dc4d7 2101
0f113f3e
MC
2102 if (rsa_enc || rsa_sign) {
2103 mask_a |= SSL_aRSA;
2104 emask_a |= SSL_aRSA;
2105 }
d02b48c6 2106
0f113f3e
MC
2107 if (dsa_sign) {
2108 mask_a |= SSL_aDSS;
2109 emask_a |= SSL_aDSS;
2110 }
d02b48c6 2111
0f113f3e
MC
2112 mask_a |= SSL_aNULL;
2113 emask_a |= SSL_aNULL;
d02b48c6 2114
0f113f3e
MC
2115 /*
2116 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2117 * depending on the key usage extension.
2118 */
14536c8c 2119#ifndef OPENSSL_NO_EC
0f113f3e 2120 if (have_ecc_cert) {
a8d8e06b 2121 uint32_t ex_kusage;
0f113f3e
MC
2122 cpk = &c->pkeys[SSL_PKEY_ECC];
2123 x = cpk->x509;
a8d8e06b
DSH
2124 ex_kusage = X509_get_key_usage(x);
2125 ecdh_ok = ex_kusage & X509v3_KU_KEY_AGREEMENT;
2126 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 2127 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e
MC
2128 ecdsa_ok = 0;
2129 ecc_pkey = X509_get_pubkey(x);
2130 ecc_pkey_size = (ecc_pkey != NULL) ? EVP_PKEY_bits(ecc_pkey) : 0;
2131 EVP_PKEY_free(ecc_pkey);
a8d8e06b 2132 OBJ_find_sigid_algs(X509_get_signature_nid(x), &md_nid, &pk_nid);
0f113f3e
MC
2133 if (ecdh_ok) {
2134
2135 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2136 mask_k |= SSL_kECDHr;
2137 mask_a |= SSL_aECDH;
2138 if (ecc_pkey_size <= 163) {
2139 emask_k |= SSL_kECDHr;
2140 emask_a |= SSL_aECDH;
2141 }
2142 }
2143
2144 if (pk_nid == NID_X9_62_id_ecPublicKey) {
2145 mask_k |= SSL_kECDHe;
2146 mask_a |= SSL_aECDH;
2147 if (ecc_pkey_size <= 163) {
2148 emask_k |= SSL_kECDHe;
2149 emask_a |= SSL_aECDH;
2150 }
2151 }
2152 }
0f113f3e
MC
2153 if (ecdsa_ok) {
2154 mask_a |= SSL_aECDSA;
2155 emask_a |= SSL_aECDSA;
2156 }
0f113f3e 2157 }
14536c8c 2158#endif
ea262260 2159
10bf4fc2 2160#ifndef OPENSSL_NO_EC
0f113f3e
MC
2161 if (have_ecdh_tmp) {
2162 mask_k |= SSL_kECDHE;
2163 emask_k |= SSL_kECDHE;
2164 }
ea262260 2165#endif
ddac1974
NL
2166
2167#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2168 mask_k |= SSL_kPSK;
2169 mask_a |= SSL_aPSK;
2170 emask_k |= SSL_kPSK;
2171 emask_a |= SSL_aPSK;
526f94ad
DSH
2172 if (mask_k & SSL_kRSA)
2173 mask_k |= SSL_kRSAPSK;
2174 if (mask_k & SSL_kDHE)
2175 mask_k |= SSL_kDHEPSK;
2176 if (mask_k & SSL_kECDHE)
2177 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
2178#endif
2179
4d69f9e6
DSH
2180 s->s3->tmp.mask_k = mask_k;
2181 s->s3->tmp.mask_a = mask_a;
2182 s->s3->tmp.export_mask_k = emask_k;
2183 s->s3->tmp.export_mask_a = emask_a;
0f113f3e 2184}
d02b48c6 2185
ef236ec3
DSH
2186#ifndef OPENSSL_NO_EC
2187
a2f9200f 2188int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e
MC
2189{
2190 unsigned long alg_k, alg_a;
2191 EVP_PKEY *pkey = NULL;
2192 int keysize = 0;
a8d8e06b 2193 int md_nid = 0, pk_nid = 0;
0f113f3e 2194 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
a8d8e06b 2195 uint32_t ex_kusage = X509_get_key_usage(x);
0f113f3e
MC
2196
2197 alg_k = cs->algorithm_mkey;
2198 alg_a = cs->algorithm_auth;
2199
2200 if (SSL_C_IS_EXPORT(cs)) {
2201 /* ECDH key length in export ciphers must be <= 163 bits */
2202 pkey = X509_get_pubkey(x);
2203 if (pkey == NULL)
2204 return 0;
2205 keysize = EVP_PKEY_bits(pkey);
2206 EVP_PKEY_free(pkey);
2207 if (keysize > 163)
2208 return 0;
2209 }
2210
a8d8e06b
DSH
2211 OBJ_find_sigid_algs(X509_get_signature_nid(x), &md_nid, &pk_nid);
2212
0f113f3e
MC
2213 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2214 /* key usage, if present, must allow key agreement */
a8d8e06b 2215 if (!(ex_kusage & X509v3_KU_KEY_AGREEMENT)) {
0f113f3e
MC
2216 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2217 SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2218 return 0;
2219 }
2220 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION) {
2221 /* signature alg must be ECDSA */
2222 if (pk_nid != NID_X9_62_id_ecPublicKey) {
2223 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2224 SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2225 return 0;
2226 }
2227 }
2228 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION) {
2229 /* signature alg must be RSA */
2230
2231 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2232 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2233 SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2234 return 0;
2235 }
2236 }
2237 }
2238 if (alg_a & SSL_aECDSA) {
2239 /* key usage, if present, must allow signing */
a8d8e06b 2240 if (!(ex_kusage & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
2241 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2242 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2243 return 0;
2244 }
2245 }
2246
2247 return 1; /* all checks are ok */
2248}
ea262260 2249
ef236ec3
DSH
2250#endif
2251
2daceb03 2252static int ssl_get_server_cert_index(const SSL *s)
0f113f3e
MC
2253{
2254 int idx;
2255 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2256 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2257 idx = SSL_PKEY_RSA_SIGN;
2258 if (idx == -1)
2259 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2260 return idx;
2261}
a9e1c50b 2262
6383d316 2263CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
0f113f3e
MC
2264{
2265 CERT *c;
2266 int i;
ea262260 2267
0f113f3e
MC
2268 c = s->cert;
2269 if (!s->s3 || !s->s3->tmp.new_cipher)
2270 return NULL;
6383d316 2271 ssl_set_masks(s, s->s3->tmp.new_cipher);
a9e1c50b 2272
ed83ba53 2273#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2274 /*
2275 * Broken protocol test: return last used certificate: which may mismatch
2276 * the one expected.
2277 */
2278 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2279 return c->key;
ed83ba53
DSH
2280#endif
2281
0f113f3e 2282 i = ssl_get_server_cert_index(s);
a9e1c50b 2283
0f113f3e
MC
2284 /* This may or may not be an error. */
2285 if (i < 0)
2286 return NULL;
a9e1c50b 2287
0f113f3e
MC
2288 /* May be NULL. */
2289 return &c->pkeys[i];
2290}
d02b48c6 2291
0f113f3e
MC
2292EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2293 const EVP_MD **pmd)
2294{
2295 unsigned long alg_a;
2296 CERT *c;
2297 int idx = -1;
d02b48c6 2298
0f113f3e
MC
2299 alg_a = cipher->algorithm_auth;
2300 c = s->cert;
d02b48c6 2301
ed83ba53 2302#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2303 /*
2304 * Broken protocol test: use last key: which may mismatch the one
2305 * expected.
2306 */
2307 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2308 idx = c->key - c->pkeys;
2309 else
2310#endif
2311
2312 if ((alg_a & SSL_aDSS) &&
2313 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2314 idx = SSL_PKEY_DSA_SIGN;
2315 else if (alg_a & SSL_aRSA) {
2316 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2317 idx = SSL_PKEY_RSA_SIGN;
2318 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2319 idx = SSL_PKEY_RSA_ENC;
2320 } else if ((alg_a & SSL_aECDSA) &&
2321 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2322 idx = SSL_PKEY_ECC;
2323 if (idx == -1) {
2324 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2325 return (NULL);
2326 }
2327 if (pmd)
d376e57d 2328 *pmd = s->s3->tmp.md[idx];
0f113f3e
MC
2329 return c->pkeys[idx].privatekey;
2330}
d02b48c6 2331
a398f821 2332int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
2333 size_t *serverinfo_length)
2334{
2335 CERT *c = NULL;
2336 int i = 0;
2337 *serverinfo_length = 0;
2338
2339 c = s->cert;
2340 i = ssl_get_server_cert_index(s);
2341
2342 if (i == -1)
2343 return 0;
2344 if (c->pkeys[i].serverinfo == NULL)
2345 return 0;
2346
2347 *serverinfo = c->pkeys[i].serverinfo;
2348 *serverinfo_length = c->pkeys[i].serverinfo_length;
2349 return 1;
2350}
0f113f3e
MC
2351
2352void ssl_update_cache(SSL *s, int mode)
2353{
2354 int i;
2355
2356 /*
2357 * If the session_id_length is 0, we are not supposed to cache it, and it
2358 * would be rather hard to do anyway :-)
2359 */
2360 if (s->session->session_id_length == 0)
2361 return;
2362
2363 i = s->session_ctx->session_cache_mode;
2364 if ((i & mode) && (!s->hit)
2365 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2366 || SSL_CTX_add_session(s->session_ctx, s->session))
2367 && (s->session_ctx->new_session_cb != NULL)) {
2368 CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2369 if (!s->session_ctx->new_session_cb(s, s->session))
2370 SSL_SESSION_free(s->session);
2371 }
2372
2373 /* auto flush every 255 connections */
2374 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2375 if ((((mode & SSL_SESS_CACHE_CLIENT)
2376 ? s->session_ctx->stats.sess_connect_good
2377 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2378 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2379 }
2380 }
2381}
d02b48c6 2382
ba168244 2383const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
2384{
2385 return ctx->method;
2386}
ba168244 2387
4ebb342f 2388const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
2389{
2390 return (s->method);
2391}
d02b48c6 2392
4ebb342f 2393int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e
MC
2394{
2395 int conn = -1;
2396 int ret = 1;
2397
2398 if (s->method != meth) {
2399 if (s->handshake_func != NULL)
2400 conn = (s->handshake_func == s->method->ssl_connect);
2401
2402 if (s->method->version == meth->version)
2403 s->method = meth;
2404 else {
2405 s->method->ssl_free(s);
2406 s->method = meth;
2407 ret = s->method->ssl_new(s);
2408 }
2409
2410 if (conn == 1)
2411 s->handshake_func = meth->ssl_connect;
2412 else if (conn == 0)
2413 s->handshake_func = meth->ssl_accept;
2414 }
2415 return (ret);
2416}
2417
2418int SSL_get_error(const SSL *s, int i)
2419{
2420 int reason;
2421 unsigned long l;
2422 BIO *bio;
2423
2424 if (i > 0)
2425 return (SSL_ERROR_NONE);
2426
2427 /*
2428 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2429 * where we do encode the error
2430 */
2431 if ((l = ERR_peek_error()) != 0) {
2432 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2433 return (SSL_ERROR_SYSCALL);
2434 else
2435 return (SSL_ERROR_SSL);
2436 }
2437
2438 if ((i < 0) && SSL_want_read(s)) {
2439 bio = SSL_get_rbio(s);
2440 if (BIO_should_read(bio))
2441 return (SSL_ERROR_WANT_READ);
2442 else if (BIO_should_write(bio))
2443 /*
2444 * This one doesn't make too much sense ... We never try to write
2445 * to the rbio, and an application program where rbio and wbio
2446 * are separate couldn't even know what it should wait for.
2447 * However if we ever set s->rwstate incorrectly (so that we have
2448 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2449 * wbio *are* the same, this test works around that bug; so it
2450 * might be safer to keep it.
2451 */
2452 return (SSL_ERROR_WANT_WRITE);
2453 else if (BIO_should_io_special(bio)) {
2454 reason = BIO_get_retry_reason(bio);
2455 if (reason == BIO_RR_CONNECT)
2456 return (SSL_ERROR_WANT_CONNECT);
2457 else if (reason == BIO_RR_ACCEPT)
2458 return (SSL_ERROR_WANT_ACCEPT);
2459 else
2460 return (SSL_ERROR_SYSCALL); /* unknown */
2461 }
2462 }
2463
2464 if ((i < 0) && SSL_want_write(s)) {
2465 bio = SSL_get_wbio(s);
2466 if (BIO_should_write(bio))
2467 return (SSL_ERROR_WANT_WRITE);
2468 else if (BIO_should_read(bio))
2469 /*
2470 * See above (SSL_want_read(s) with BIO_should_write(bio))
2471 */
2472 return (SSL_ERROR_WANT_READ);
2473 else if (BIO_should_io_special(bio)) {
2474 reason = BIO_get_retry_reason(bio);
2475 if (reason == BIO_RR_CONNECT)
2476 return (SSL_ERROR_WANT_CONNECT);
2477 else if (reason == BIO_RR_ACCEPT)
2478 return (SSL_ERROR_WANT_ACCEPT);
2479 else
2480 return (SSL_ERROR_SYSCALL);
2481 }
2482 }
2483 if ((i < 0) && SSL_want_x509_lookup(s)) {
2484 return (SSL_ERROR_WANT_X509_LOOKUP);
2485 }
07bbc92c
MC
2486 if ((i < 0) && SSL_want_async(s)) {
2487 return SSL_ERROR_WANT_ASYNC;
2488 }
0f113f3e
MC
2489
2490 if (i == 0) {
2491 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2492 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2493 return (SSL_ERROR_ZERO_RETURN);
2494 }
2495 return (SSL_ERROR_SYSCALL);
2496}
d02b48c6 2497
add2f5ca
MC
2498static int ssl_do_handshake_intern(void *vargs)
2499{
2500 struct ssl_async_args *args;
2501 SSL *s;
2502
2503 args = (struct ssl_async_args *)vargs;
2504 s = args->s;
2505
2506 return s->handshake_func(s);
2507}
2508
4f43d0e7 2509int SSL_do_handshake(SSL *s)
0f113f3e
MC
2510{
2511 int ret = 1;
2512
2513 if (s->handshake_func == NULL) {
2514 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 2515 return -1;
0f113f3e
MC
2516 }
2517
2518 s->method->ssl_renegotiate_check(s);
2519
2520 if (SSL_in_init(s) || SSL_in_before(s)) {
add2f5ca
MC
2521 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2522 struct ssl_async_args args;
2523
2524 args.s = s;
2525
2526 ret = start_async_job(s, &args, ssl_do_handshake_intern);
2527 } else {
2528 ret = s->handshake_func(s);
2529 }
0f113f3e 2530 }
add2f5ca 2531 return ret;
0f113f3e
MC
2532}
2533
4f43d0e7 2534void SSL_set_accept_state(SSL *s)
0f113f3e
MC
2535{
2536 s->server = 1;
2537 s->shutdown = 0;
fe3a3291 2538 ossl_statem_clear(s);
0f113f3e 2539 s->handshake_func = s->method->ssl_accept;
d31fb0b5 2540 clear_ciphers(s);
0f113f3e 2541}
d02b48c6 2542
4f43d0e7 2543void SSL_set_connect_state(SSL *s)
0f113f3e
MC
2544{
2545 s->server = 0;
2546 s->shutdown = 0;
fe3a3291 2547 ossl_statem_clear(s);
0f113f3e 2548 s->handshake_func = s->method->ssl_connect;
d31fb0b5 2549 clear_ciphers(s);
0f113f3e 2550}
d02b48c6 2551
4f43d0e7 2552int ssl_undefined_function(SSL *s)
0f113f3e
MC
2553{
2554 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2555 return (0);
2556}
d02b48c6 2557
41a15c4f 2558int ssl_undefined_void_function(void)
0f113f3e
MC
2559{
2560 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2561 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2562 return (0);
2563}
41a15c4f 2564
0821bcd4 2565int ssl_undefined_const_function(const SSL *s)
0f113f3e 2566{
0f113f3e
MC
2567 return (0);
2568}
0821bcd4 2569
4f43d0e7 2570SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
2571{
2572 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2573 return (NULL);
2574}
d02b48c6 2575
0821bcd4 2576const char *SSL_get_version(const SSL *s)
0f113f3e
MC
2577{
2578 if (s->version == TLS1_2_VERSION)
2579 return ("TLSv1.2");
2580 else if (s->version == TLS1_1_VERSION)
2581 return ("TLSv1.1");
2582 else if (s->version == TLS1_VERSION)
2583 return ("TLSv1");
2584 else if (s->version == SSL3_VERSION)
2585 return ("SSLv3");
504e643e
DW
2586 else if (s->version == DTLS1_BAD_VER)
2587 return ("DTLSv0.9");
2588 else if (s->version == DTLS1_VERSION)
2589 return ("DTLSv1");
2590 else if (s->version == DTLS1_2_VERSION)
2591 return ("DTLSv1.2");
0f113f3e
MC
2592 else
2593 return ("unknown");
2594}
d02b48c6 2595
4f43d0e7 2596SSL *SSL_dup(SSL *s)
0f113f3e
MC
2597{
2598 STACK_OF(X509_NAME) *sk;
2599 X509_NAME *xn;
2600 SSL *ret;
2601 int i;
2602
2603 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2604 return (NULL);
2605
2606 ret->version = s->version;
0f113f3e
MC
2607 ret->method = s->method;
2608
2609 if (s->session != NULL) {
2610 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
61986d32 2611 if (!SSL_copy_session_id(ret, s))
17dd65e6 2612 goto err;
0f113f3e
MC
2613 } else {
2614 /*
2615 * No session has been established yet, so we have to expect that
2616 * s->cert or ret->cert will be changed later -- they should not both
2617 * point to the same object, and thus we can't use
2618 * SSL_copy_session_id.
2619 */
2620
2621 ret->method->ssl_free(ret);
2622 ret->method = s->method;
2623 ret->method->ssl_new(ret);
2624
2625 if (s->cert != NULL) {
e0e920b1 2626 ssl_cert_free(ret->cert);
0f113f3e
MC
2627 ret->cert = ssl_cert_dup(s->cert);
2628 if (ret->cert == NULL)
2629 goto err;
2630 }
2631
61986d32 2632 if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
69f68237 2633 goto err;
0f113f3e
MC
2634 }
2635
2636 ret->options = s->options;
2637 ret->mode = s->mode;
2638 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2639 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2640 ret->msg_callback = s->msg_callback;
2641 ret->msg_callback_arg = s->msg_callback_arg;
2642 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
2643 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2644 ret->generate_session_id = s->generate_session_id;
2645
2646 SSL_set_info_callback(ret, SSL_get_info_callback(s));
2647
2648 ret->debug = s->debug;
2649
2650 /* copy app data, a little dangerous perhaps */
2651 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2652 goto err;
2653
2654 /* setup rbio, and wbio */
2655 if (s->rbio != NULL) {
2656 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
2657 goto err;
2658 }
2659 if (s->wbio != NULL) {
2660 if (s->wbio != s->rbio) {
2661 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
2662 goto err;
2663 } else
2664 ret->wbio = ret->rbio;
2665 }
2666 ret->rwstate = s->rwstate;
0f113f3e
MC
2667 ret->handshake_func = s->handshake_func;
2668 ret->server = s->server;
2669 ret->renegotiate = s->renegotiate;
2670 ret->new_session = s->new_session;
2671 ret->quiet_shutdown = s->quiet_shutdown;
2672 ret->shutdown = s->shutdown;
49ae7423
MC
2673 ret->statem = s->statem; /* SSL_dup does not really work at any state,
2674 * though */
295c3f41 2675 RECORD_LAYER_dup(&ret->rlayer, &s->rlayer);
0f113f3e
MC
2676 ret->init_num = 0; /* would have to copy ret->init_buf,
2677 * ret->init_msg, ret->init_num,
2678 * ret->init_off */
2679 ret->hit = s->hit;
2680
a974e64a
MC
2681 ret->default_passwd_callback = s->default_passwd_callback;
2682 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
2683
0f113f3e
MC
2684 X509_VERIFY_PARAM_inherit(ret->param, s->param);
2685
2686 /* dup the cipher_list and cipher_list_by_id stacks */
2687 if (s->cipher_list != NULL) {
2688 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2689 goto err;
2690 }
2691 if (s->cipher_list_by_id != NULL)
2692 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2693 == NULL)
2694 goto err;
2695
2696 /* Dup the client_CA list */
2697 if (s->client_CA != NULL) {
2698 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
2699 goto err;
2700 ret->client_CA = sk;
2701 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2702 xn = sk_X509_NAME_value(sk, i);
2703 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
2704 X509_NAME_free(xn);
2705 goto err;
2706 }
2707 }
2708 }
66696478 2709 return ret;
0f113f3e 2710
0f113f3e 2711 err:
66696478
RS
2712 SSL_free(ret);
2713 return NULL;
0f113f3e 2714}
d02b48c6 2715
4f43d0e7 2716void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
2717{
2718 if (s->enc_read_ctx != NULL) {
2719 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2720 OPENSSL_free(s->enc_read_ctx);
2721 s->enc_read_ctx = NULL;
2722 }
2723 if (s->enc_write_ctx != NULL) {
2724 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2725 OPENSSL_free(s->enc_write_ctx);
2726 s->enc_write_ctx = NULL;
2727 }
09b6c2ef 2728#ifndef OPENSSL_NO_COMP
efa7dd64
RS
2729 COMP_CTX_free(s->expand);
2730 s->expand = NULL;
2731 COMP_CTX_free(s->compress);
2732 s->compress = NULL;
0f113f3e
MC
2733#endif
2734}
d02b48c6 2735
0821bcd4 2736X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
2737{
2738 if (s->cert != NULL)
2739 return (s->cert->key->x509);
2740 else
2741 return (NULL);
2742}
d02b48c6 2743
a25f9adc 2744EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
2745{
2746 if (s->cert != NULL)
2747 return (s->cert->key->privatekey);
2748 else
2749 return (NULL);
2750}
d02b48c6 2751
a25f9adc 2752X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
2753{
2754 if (ctx->cert != NULL)
2755 return ctx->cert->key->x509;
2756 else
2757 return NULL;
2758}
a25f9adc
DSH
2759
2760EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
2761{
2762 if (ctx->cert != NULL)
2763 return ctx->cert->key->privatekey;
2764 else
2765 return NULL;
2766}
a25f9adc 2767
babb3798 2768const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
2769{
2770 if ((s->session != NULL) && (s->session->cipher != NULL))
2771 return (s->session->cipher);
2772 return (NULL);
2773}
2774
377dcdba 2775const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 2776{
9a555706
RS
2777#ifndef OPENSSL_NO_COMP
2778 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
2779#else
2780 return NULL;
2781#endif
0f113f3e 2782}
377dcdba
RL
2783
2784const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 2785{
9a555706
RS
2786#ifndef OPENSSL_NO_COMP
2787 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
2788#else
2789 return NULL;
0f113f3e 2790#endif
9a555706 2791}
0f113f3e
MC
2792
2793int ssl_init_wbio_buffer(SSL *s, int push)
2794{
2795 BIO *bbio;
2796
2797 if (s->bbio == NULL) {
2798 bbio = BIO_new(BIO_f_buffer());
2799 if (bbio == NULL)
2800 return (0);
2801 s->bbio = bbio;
2802 } else {
2803 bbio = s->bbio;
2804 if (s->bbio == s->wbio)
2805 s->wbio = BIO_pop(s->wbio);
2806 }
2807 (void)BIO_reset(bbio);
2808/* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2809 if (!BIO_set_read_buffer_size(bbio, 1)) {
2810 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
2811 return (0);
2812 }
2813 if (push) {
2814 if (s->wbio != bbio)
2815 s->wbio = BIO_push(bbio, s->wbio);
2816 } else {
2817 if (s->wbio == bbio)
2818 s->wbio = BIO_pop(bbio);
2819 }
2820 return (1);
2821}
413c4f45 2822
4f43d0e7 2823void ssl_free_wbio_buffer(SSL *s)
0f113f3e 2824{
62adbcee 2825 /* callers ensure s is never null */
0f113f3e
MC
2826 if (s->bbio == NULL)
2827 return;
2828
2829 if (s->bbio == s->wbio) {
2830 /* remove buffering */
2831 s->wbio = BIO_pop(s->wbio);
2832#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids
2833 * adding one more preprocessor symbol */
2834 assert(s->wbio != NULL);
2835#endif
2836 }
2837 BIO_free(s->bbio);
2838 s->bbio = NULL;
2839}
2840
2841void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2842{
2843 ctx->quiet_shutdown = mode;
2844}
58964a49 2845
0821bcd4 2846int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
2847{
2848 return (ctx->quiet_shutdown);
2849}
58964a49 2850
0f113f3e
MC
2851void SSL_set_quiet_shutdown(SSL *s, int mode)
2852{
2853 s->quiet_shutdown = mode;
2854}
58964a49 2855
0821bcd4 2856int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
2857{
2858 return (s->quiet_shutdown);
2859}
58964a49 2860
0f113f3e
MC
2861void SSL_set_shutdown(SSL *s, int mode)
2862{
2863 s->shutdown = mode;
2864}
58964a49 2865
0821bcd4 2866int SSL_get_shutdown(const SSL *s)
0f113f3e
MC
2867{
2868 return (s->shutdown);
2869}
58964a49 2870
0821bcd4 2871int SSL_version(const SSL *s)
0f113f3e
MC
2872{
2873 return (s->version);
2874}
58964a49 2875
0821bcd4 2876SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e
MC
2877{
2878 return (ssl->ctx);
2879}
2880
2881SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
2882{
24a0d393 2883 CERT *new_cert;
0f113f3e
MC
2884 if (ssl->ctx == ctx)
2885 return ssl->ctx;
0f113f3e
MC
2886 if (ctx == NULL)
2887 ctx = ssl->initial_ctx;
24a0d393
KR
2888 new_cert = ssl_cert_dup(ctx->cert);
2889 if (new_cert == NULL) {
2890 return NULL;
0f113f3e 2891 }
24a0d393
KR
2892 ssl_cert_free(ssl->cert);
2893 ssl->cert = new_cert;
0f113f3e
MC
2894
2895 /*
2896 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
2897 * so setter APIs must prevent invalid lengths from entering the system.
2898 */
2899 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
2900
2901 /*
2902 * If the session ID context matches that of the parent SSL_CTX,
2903 * inherit it from the new SSL_CTX as well. If however the context does
2904 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
2905 * leave it unchanged.
2906 */
2907 if ((ssl->ctx != NULL) &&
2908 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
2909 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
2910 ssl->sid_ctx_length = ctx->sid_ctx_length;
2911 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
2912 }
2913
2914 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
e0e920b1 2915 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
2916 ssl->ctx = ctx;
2917
2918 return (ssl->ctx);
2919}
ed3883d2 2920
4f43d0e7 2921int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
2922{
2923 return (X509_STORE_set_default_paths(ctx->cert_store));
2924}
58964a49 2925
d84a7b20
MC
2926int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
2927{
2928 X509_LOOKUP *lookup;
2929
2930 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
2931 if (lookup == NULL)
2932 return 0;
2933 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
2934
2935 /* Clear any errors if the default directory does not exist */
2936 ERR_clear_error();
2937
2938 return 1;
2939}
2940
2941int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
2942{
2943 X509_LOOKUP *lookup;
2944
2945 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
2946 if (lookup == NULL)
2947 return 0;
2948
2949 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
2950
2951 /* Clear any errors if the default file does not exist */
2952 ERR_clear_error();
2953
2954 return 1;
2955}
2956
303c0028 2957int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
2958 const char *CApath)
2959{
2960 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
2961}
58964a49 2962
45d87a1f 2963void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
2964 void (*cb) (const SSL *ssl, int type, int val))
2965{
2966 ssl->info_callback = cb;
2967}
2968
2969/*
2970 * One compiler (Diab DCC) doesn't like argument names in returned function
2971 * pointer.
2972 */
2973void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
2974 int /* type */ ,
2975 int /* val */ ) {
2976 return ssl->info_callback;
2977}
58964a49 2978
0f113f3e
MC
2979void SSL_set_verify_result(SSL *ssl, long arg)
2980{
2981 ssl->verify_result = arg;
2982}
58964a49 2983
0821bcd4 2984long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
2985{
2986 return (ssl->verify_result);
2987}
2988
d9f1c639 2989size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 2990{
6b8f5d0d 2991 if (outlen == 0)
858618e7
NM
2992 return sizeof(ssl->s3->client_random);
2993 if (outlen > sizeof(ssl->s3->client_random))
2994 outlen = sizeof(ssl->s3->client_random);
2995 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 2996 return outlen;
858618e7
NM
2997}
2998
d9f1c639 2999size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3000{
6b8f5d0d 3001 if (outlen == 0)
858618e7
NM
3002 return sizeof(ssl->s3->server_random);
3003 if (outlen > sizeof(ssl->s3->server_random))
3004 outlen = sizeof(ssl->s3->server_random);
3005 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 3006 return outlen;
858618e7
NM
3007}
3008
d9f1c639 3009size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
6b8f5d0d 3010 unsigned char *out, size_t outlen)
858618e7 3011{
6b8f5d0d
MC
3012 if (session->master_key_length < 0) {
3013 /* Should never happen */
3014 return 0;
3015 }
d9f1c639
MC
3016 if (outlen == 0)
3017 return session->master_key_length;
6b8f5d0d 3018 if (outlen > (size_t)session->master_key_length)
858618e7
NM
3019 outlen = session->master_key_length;
3020 memcpy(out, session->master_key, outlen);
d9f1c639 3021 return outlen;
858618e7
NM
3022}
3023
0f113f3e
MC
3024int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3025 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
3026{
3027 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3028 new_func, dup_func, free_func);
3029}
3030
3031int SSL_set_ex_data(SSL *s, int idx, void *arg)
3032{
3033 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3034}
3035
3036void *SSL_get_ex_data(const SSL *s, int idx)
3037{
3038 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3039}
3040
3041int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3042 CRYPTO_EX_dup *dup_func,
3043 CRYPTO_EX_free *free_func)
3044{
3045 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3046 new_func, dup_func, free_func);
3047}
3048
3049int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3050{
3051 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3052}
3053
3054void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3055{
3056 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3057}
58964a49 3058
4f43d0e7 3059int ssl_ok(SSL *s)
0f113f3e
MC
3060{
3061 return (1);
3062}
dfeab068 3063
0821bcd4 3064X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
3065{
3066 return (ctx->cert_store);
3067}
413c4f45 3068
0f113f3e
MC
3069void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3070{
222561fe 3071 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
3072 ctx->cert_store = store;
3073}
413c4f45 3074
0821bcd4 3075int SSL_want(const SSL *s)
0f113f3e
MC
3076{
3077 return (s->rwstate);
3078}
413c4f45 3079
0f113f3e 3080/**
4f43d0e7
BL
3081 * \brief Set the callback for generating temporary RSA keys.
3082 * \param ctx the SSL context.
3083 * \param cb the callback
3084 */
3085
bc36ee62 3086#ifndef OPENSSL_NO_RSA
0f113f3e
MC
3087void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb) (SSL *ssl,
3088 int is_export,
3089 int keylength))
3090{
3091 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3092}
79df9d62 3093
0f113f3e
MC
3094void SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb) (SSL *ssl,
3095 int is_export,
3096 int keylength))
3097{
3098 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3099}
79df9d62 3100#endif
f8c3c05d 3101
4f43d0e7 3102#ifdef DOXYGEN
0f113f3e 3103/**
4f43d0e7
BL
3104 * \brief The RSA temporary key callback function.
3105 * \param ssl the SSL session.
df63a389
UM
3106 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3107 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3108 * of the required key in bits.
4f43d0e7
BL
3109 * \return the temporary RSA key.
3110 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3111 */
3112
0f113f3e
MC
3113RSA *cb(SSL *ssl, int is_export, int keylength)
3114{
3115}
4f43d0e7
BL
3116#endif
3117
0f113f3e 3118/**
4f43d0e7
BL
3119 * \brief Set the callback for generating temporary DH keys.
3120 * \param ctx the SSL context.
3121 * \param dh the callback
3122 */
3123
bc36ee62 3124#ifndef OPENSSL_NO_DH
0f113f3e
MC
3125void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3126 DH *(*dh) (SSL *ssl, int is_export,
3127 int keylength))
3128{
3129 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3130}
f8c3c05d 3131
0f113f3e
MC
3132void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3133 int keylength))
3134{
3135 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3136}
79df9d62 3137#endif
15d21c2d 3138
10bf4fc2 3139#ifndef OPENSSL_NO_EC
0f113f3e
MC
3140void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
3141 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3142 int keylength))
3143{
3144 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
3145 (void (*)(void))ecdh);
3146}
ea262260 3147
0f113f3e
MC
3148void SSL_set_tmp_ecdh_callback(SSL *ssl,
3149 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3150 int keylength))
3151{
3152 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB, (void (*)(void))ecdh);
3153}
ea262260
BM
3154#endif
3155
ddac1974
NL
3156#ifndef OPENSSL_NO_PSK
3157int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3158{
3159 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3160 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3161 SSL_R_DATA_LENGTH_TOO_LONG);
3162 return 0;
3163 }
df6da24b 3164 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 3165 if (identity_hint != NULL) {
df6da24b
DSH
3166 ctx->cert->psk_identity_hint = BUF_strdup(identity_hint);
3167 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
3168 return 0;
3169 } else
df6da24b 3170 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
3171 return 1;
3172}
ddac1974
NL
3173
3174int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3175{
3176 if (s == NULL)
3177 return 0;
3178
0f113f3e
MC
3179 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3180 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3181 return 0;
3182 }
df6da24b 3183 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 3184 if (identity_hint != NULL) {
df6da24b
DSH
3185 s->cert->psk_identity_hint = BUF_strdup(identity_hint);
3186 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
3187 return 0;
3188 } else
df6da24b 3189 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
3190 return 1;
3191}
ddac1974
NL
3192
3193const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
3194{
3195 if (s == NULL || s->session == NULL)
3196 return NULL;
3197 return (s->session->psk_identity_hint);
3198}
ddac1974
NL
3199
3200const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
3201{
3202 if (s == NULL || s->session == NULL)
3203 return NULL;
3204 return (s->session->psk_identity);
3205}
7806f3dd 3206
52b8dad8 3207void SSL_set_psk_client_callback(SSL *s,
0f113f3e
MC
3208 unsigned int (*cb) (SSL *ssl,
3209 const char *hint,
3210 char *identity,
3211 unsigned int
3212 max_identity_len,
3213 unsigned char *psk,
3214 unsigned int
3215 max_psk_len))
3216{
3217 s->psk_client_callback = cb;
3218}
7806f3dd
NL
3219
3220void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
0f113f3e
MC
3221 unsigned int (*cb) (SSL *ssl,
3222 const char *hint,
3223 char *identity,
3224 unsigned int
3225 max_identity_len,
3226 unsigned char *psk,
3227 unsigned int
3228 max_psk_len))
3229{
3230 ctx->psk_client_callback = cb;
3231}
7806f3dd 3232
52b8dad8 3233void SSL_set_psk_server_callback(SSL *s,
0f113f3e
MC
3234 unsigned int (*cb) (SSL *ssl,
3235 const char *identity,
3236 unsigned char *psk,
3237 unsigned int
3238 max_psk_len))
3239{
3240 s->psk_server_callback = cb;
3241}
7806f3dd
NL
3242
3243void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
0f113f3e
MC
3244 unsigned int (*cb) (SSL *ssl,
3245 const char *identity,
3246 unsigned char *psk,
3247 unsigned int
3248 max_psk_len))
3249{
3250 ctx->psk_server_callback = cb;
3251}
3252#endif
3253
3254void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3255 void (*cb) (int write_p, int version,
3256 int content_type, const void *buf,
3257 size_t len, SSL *ssl, void *arg))
3258{
3259 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3260}
3261
3262void SSL_set_msg_callback(SSL *ssl,
3263 void (*cb) (int write_p, int version,
3264 int content_type, const void *buf,
3265 size_t len, SSL *ssl, void *arg))
3266{
3267 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3268}
a661b653 3269
7c2d4fee 3270void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
3271 int (*cb) (SSL *ssl,
3272 int
3273 is_forward_secure))
3274{
3275 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3276 (void (*)(void))cb);
3277}
3278
7c2d4fee 3279void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
3280 int (*cb) (SSL *ssl,
3281 int is_forward_secure))
3282{
3283 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3284 (void (*)(void))cb);
3285}
3286
3287/*
3288 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3289 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3290 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3291 * allocated ctx;
8671b898 3292 */
b948e2c5 3293
0f113f3e 3294EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 3295{
0f113f3e
MC
3296 ssl_clear_hash_ctx(hash);
3297 *hash = EVP_MD_CTX_create();
5f3d93e4
MC
3298 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
3299 EVP_MD_CTX_destroy(*hash);
3300 *hash = NULL;
3301 return NULL;
3302 }
0f113f3e 3303 return *hash;
b948e2c5 3304}
0f113f3e
MC
3305
3306void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
3307{
3308
0f113f3e
MC
3309 if (*hash)
3310 EVP_MD_CTX_destroy(*hash);
3311 *hash = NULL;
b948e2c5 3312}
a661b653 3313
48fbcbac
DSH
3314/* Retrieve handshake hashes */
3315int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3316{
3317 unsigned char *p = out;
3318 int idx, ret = 0;
3319 long mask;
3320 EVP_MD_CTX ctx;
3321 const EVP_MD *md;
3322 EVP_MD_CTX_init(&ctx);
3323 for (idx = 0; ssl_get_handshake_digest(idx, &mask, &md); idx++) {
3324 if (mask & ssl_get_algorithm2(s)) {
3325 int hashsize = EVP_MD_size(md);
3326 EVP_MD_CTX *hdgst = s->s3->handshake_dgst[idx];
3327 if (!hdgst || hashsize < 0 || hashsize > outlen)
3328 goto err;
3329 if (!EVP_MD_CTX_copy_ex(&ctx, hdgst))
3330 goto err;
3331 if (!EVP_DigestFinal_ex(&ctx, p, NULL))
3332 goto err;
3333 p += hashsize;
3334 outlen -= hashsize;
3335 }
3336 }
3337 ret = p - out;
3338 err:
3339 EVP_MD_CTX_cleanup(&ctx);
3340 return ret;
3341}
3342
08557cf2 3343void SSL_set_debug(SSL *s, int debug)
0f113f3e
MC
3344{
3345 s->debug = debug;
3346}
08557cf2
DSH
3347
3348int SSL_cache_hit(SSL *s)
0f113f3e
MC
3349{
3350 return s->hit;
3351}
08557cf2 3352
87adf1fa 3353int SSL_is_server(SSL *s)
0f113f3e
MC
3354{
3355 return s->server;
3356}
87adf1fa 3357
b362ccab 3358void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
3359{
3360 s->cert->sec_level = level;
3361}
b362ccab
DSH
3362
3363int SSL_get_security_level(const SSL *s)
0f113f3e
MC
3364{
3365 return s->cert->sec_level;
3366}
b362ccab 3367
0f113f3e
MC
3368void SSL_set_security_callback(SSL *s,
3369 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3370 int bits, int nid, void *other,
3371 void *ex))
3372{
3373 s->cert->sec_cb = cb;
3374}
b362ccab 3375
0f113f3e
MC
3376int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
3377 int bits, int nid,
3378 void *other, void *ex) {
3379 return s->cert->sec_cb;
3380}
b362ccab
DSH
3381
3382void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
3383{
3384 s->cert->sec_ex = ex;
3385}
b362ccab
DSH
3386
3387void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
3388{
3389 return s->cert->sec_ex;
3390}
b362ccab
DSH
3391
3392void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
3393{
3394 ctx->cert->sec_level = level;
3395}
b362ccab
DSH
3396
3397int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
3398{
3399 return ctx->cert->sec_level;
3400}
b362ccab 3401
0f113f3e
MC
3402void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3403 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3404 int bits, int nid, void *other,
3405 void *ex))
3406{
3407 ctx->cert->sec_cb = cb;
3408}
b362ccab 3409
0f113f3e
MC
3410int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
3411 SSL_CTX *ctx,
3412 int op, int bits,
3413 int nid,
3414 void *other,
3415 void *ex) {
3416 return ctx->cert->sec_cb;
3417}
b362ccab
DSH
3418
3419void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
3420{
3421 ctx->cert->sec_ex = ex;
3422}
b362ccab
DSH
3423
3424void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
3425{
3426 return ctx->cert->sec_ex;
3427}
b362ccab 3428
0f113f3e 3429IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);