]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Move s->packet and s->packet_length into s->rlayer
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e
MC
1/*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
4f43d0e7 3 */
58964a49 4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 10 *
d02b48c6
RE
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 17 *
d02b48c6
RE
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
0f113f3e 24 *
d02b48c6
RE
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
0f113f3e 39 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 42 *
d02b48c6
RE
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
0f113f3e 54 *
d02b48c6
RE
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
bf21446a 60/* ====================================================================
52b8dad8 61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
bf21446a
BM
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
0f113f3e 68 * notice, this list of conditions and the following disclaimer.
bf21446a
BM
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
ea262260
BM
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 115 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
ddac1974
NL
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
bbb8de09 144
027e257b 145#ifdef REF_CHECK
0f113f3e 146# include <assert.h>
027e257b 147#endif
d02b48c6 148#include <stdio.h>
7b63c0fa
LJ
149#include "ssl_locl.h"
150#include "kssl_lcl.h"
ec577822
BM
151#include <openssl/objects.h>
152#include <openssl/lhash.h>
bb7cd4e3 153#include <openssl/x509v3.h>
6434abbf 154#include <openssl/rand.h>
67c8e7f4 155#include <openssl/ocsp.h>
3eeaab4b 156#ifndef OPENSSL_NO_DH
0f113f3e 157# include <openssl/dh.h>
3eeaab4b 158#endif
bdfe932d 159#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
160# include <openssl/engine.h>
161#endif
162
163const char *SSL_version_str = OPENSSL_VERSION_TEXT;
164
165SSL3_ENC_METHOD ssl3_undef_enc_method = {
166 /*
167 * evil casts, but these functions are only called if there's a library
168 * bug
169 */
170 (int (*)(SSL *, int))ssl_undefined_function,
171 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
172 ssl_undefined_function,
173 (int (*)(SSL *, unsigned char *, unsigned char *, int))
174 ssl_undefined_function,
175 (int (*)(SSL *, int))ssl_undefined_function,
176 (int (*)(SSL *, const char *, int, unsigned char *))
177 ssl_undefined_function,
178 0, /* finish_mac_length */
179 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
180 NULL, /* client_finished_label */
181 0, /* client_finished_label_len */
182 NULL, /* server_finished_label */
183 0, /* server_finished_label_len */
184 (int (*)(int))ssl_undefined_function,
185 (int (*)(SSL *, unsigned char *, size_t, const char *,
186 size_t, const unsigned char *, size_t,
187 int use_context))ssl_undefined_function,
188};
d02b48c6 189
4f43d0e7 190int SSL_clear(SSL *s)
0f113f3e 191{
0f113f3e
MC
192 if (s->method == NULL) {
193 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
194 return (0);
195 }
d02b48c6 196
0f113f3e
MC
197 if (ssl_clear_bad_session(s)) {
198 SSL_SESSION_free(s->session);
199 s->session = NULL;
200 }
d62bfb39 201
0f113f3e
MC
202 s->error = 0;
203 s->hit = 0;
204 s->shutdown = 0;
d02b48c6 205
0f113f3e
MC
206 if (s->renegotiate) {
207 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
208 return 0;
209 }
d02b48c6 210
0f113f3e 211 s->type = 0;
d02b48c6 212
0f113f3e 213 s->state = SSL_ST_BEFORE | ((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
413c4f45 214
0f113f3e
MC
215 s->version = s->method->version;
216 s->client_version = s->version;
217 s->rwstate = SSL_NOTHING;
218 s->rstate = SSL_ST_READ_HEADER;
d02b48c6 219
0f113f3e
MC
220 if (s->init_buf != NULL) {
221 BUF_MEM_free(s->init_buf);
222 s->init_buf = NULL;
223 }
d02b48c6 224
0f113f3e
MC
225 ssl_clear_cipher_ctx(s);
226 ssl_clear_hash_ctx(&s->read_hash);
227 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6 228
0f113f3e 229 s->first_packet = 0;
d02b48c6 230
0f113f3e
MC
231 /*
232 * Check to see if we were changed into a different method, if so, revert
233 * back if we are not doing session-id reuse.
234 */
235 if (!s->in_handshake && (s->session == NULL)
236 && (s->method != s->ctx->method)) {
237 s->method->ssl_free(s);
238 s->method = s->ctx->method;
239 if (!s->method->ssl_new(s))
240 return (0);
241 } else
0f113f3e 242 s->method->ssl_clear(s);
33d23b87 243
af9752e5 244 RECORD_LAYER_clear(&s->rlayer);
33d23b87 245
0f113f3e
MC
246 return (1);
247}
d02b48c6 248
4f43d0e7 249/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
250int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
251{
252 STACK_OF(SSL_CIPHER) *sk;
253
254 ctx->method = meth;
255
256 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
257 &(ctx->cipher_list_by_id),
258 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
259 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
260 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
261 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
262 return (0);
263 }
264 return (1);
265}
d02b48c6 266
4f43d0e7 267SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
268{
269 SSL *s;
270
271 if (ctx == NULL) {
272 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
273 return (NULL);
274 }
275 if (ctx->method == NULL) {
276 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
277 return (NULL);
278 }
279
280 s = (SSL *)OPENSSL_malloc(sizeof(SSL));
281 if (s == NULL)
282 goto err;
283 memset(s, 0, sizeof(SSL));
284
c036e210 285 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 286
0f113f3e
MC
287#ifndef OPENSSL_NO_KRB5
288 s->kssl_ctx = kssl_ctx_new();
289#endif /* OPENSSL_NO_KRB5 */
290
291 s->options = ctx->options;
292 s->mode = ctx->mode;
293 s->max_cert_list = ctx->max_cert_list;
294
2c382349
KR
295 /*
296 * Earlier library versions used to copy the pointer to the CERT, not
297 * its contents; only when setting new parameters for the per-SSL
298 * copy, ssl_cert_new would be called (and the direct reference to
299 * the per-SSL_CTX settings would be lost, but those still were
300 * indirectly accessed for various purposes, and for that reason they
301 * used to be known as s->ctx->default_cert). Now we don't look at the
302 * SSL_CTX's CERT after having duplicated it once.
303 */
304 s->cert = ssl_cert_dup(ctx->cert);
305 if (s->cert == NULL)
306 goto err;
0f113f3e 307
52e1d7b1 308 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
309 s->msg_callback = ctx->msg_callback;
310 s->msg_callback_arg = ctx->msg_callback_arg;
311 s->verify_mode = ctx->verify_mode;
312 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
0f113f3e
MC
313 s->sid_ctx_length = ctx->sid_ctx_length;
314 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
315 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
316 s->verify_callback = ctx->default_verify_callback;
317 s->generate_session_id = ctx->generate_session_id;
318
319 s->param = X509_VERIFY_PARAM_new();
320 if (!s->param)
321 goto err;
322 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
323 s->quiet_shutdown = ctx->quiet_shutdown;
324 s->max_send_fragment = ctx->max_send_fragment;
bf21446a 325
0f113f3e
MC
326 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
327 s->ctx = ctx;
1aeb3da8 328#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
329 s->tlsext_debug_cb = 0;
330 s->tlsext_debug_arg = NULL;
331 s->tlsext_ticket_expected = 0;
332 s->tlsext_status_type = -1;
333 s->tlsext_status_expected = 0;
334 s->tlsext_ocsp_ids = NULL;
335 s->tlsext_ocsp_exts = NULL;
336 s->tlsext_ocsp_resp = NULL;
337 s->tlsext_ocsp_resplen = -1;
338 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
339 s->initial_ctx = ctx;
340# ifndef OPENSSL_NO_EC
341 if (ctx->tlsext_ecpointformatlist) {
342 s->tlsext_ecpointformatlist =
343 BUF_memdup(ctx->tlsext_ecpointformatlist,
344 ctx->tlsext_ecpointformatlist_length);
345 if (!s->tlsext_ecpointformatlist)
346 goto err;
347 s->tlsext_ecpointformatlist_length =
348 ctx->tlsext_ecpointformatlist_length;
349 }
350 if (ctx->tlsext_ellipticcurvelist) {
351 s->tlsext_ellipticcurvelist =
352 BUF_memdup(ctx->tlsext_ellipticcurvelist,
353 ctx->tlsext_ellipticcurvelist_length);
354 if (!s->tlsext_ellipticcurvelist)
355 goto err;
356 s->tlsext_ellipticcurvelist_length =
357 ctx->tlsext_ellipticcurvelist_length;
358 }
359# endif
bf48836c 360# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 361 s->next_proto_negotiated = NULL;
ee2ffc27 362# endif
6f017a8f 363
0f113f3e
MC
364 if (s->ctx->alpn_client_proto_list) {
365 s->alpn_client_proto_list =
366 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
367 if (s->alpn_client_proto_list == NULL)
368 goto err;
369 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
370 s->ctx->alpn_client_proto_list_len);
371 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
372 }
1aeb3da8 373#endif
d02b48c6 374
0f113f3e 375 s->verify_result = X509_V_OK;
d02b48c6 376
0f113f3e 377 s->method = ctx->method;
d02b48c6 378
0f113f3e
MC
379 if (!s->method->ssl_new(s))
380 goto err;
d02b48c6 381
0f113f3e
MC
382 s->references = 1;
383 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 384
69f68237
MC
385 if(!SSL_clear(s))
386 goto err;
58964a49 387
0f113f3e 388 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 389
ddac1974 390#ifndef OPENSSL_NO_PSK
0f113f3e
MC
391 s->psk_client_callback = ctx->psk_client_callback;
392 s->psk_server_callback = ctx->psk_server_callback;
ddac1974
NL
393#endif
394
0f113f3e
MC
395 return (s);
396 err:
397 if (s != NULL)
398 SSL_free(s);
399 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
400 return (NULL);
401}
d02b48c6 402
0f113f3e
MC
403int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
404 unsigned int sid_ctx_len)
405{
406 if (sid_ctx_len > sizeof ctx->sid_ctx) {
407 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
408 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
409 return 0;
410 }
411 ctx->sid_ctx_length = sid_ctx_len;
412 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
413
414 return 1;
0f113f3e 415}
4eb77b26 416
0f113f3e
MC
417int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
418 unsigned int sid_ctx_len)
419{
420 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
421 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
422 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
423 return 0;
424 }
425 ssl->sid_ctx_length = sid_ctx_len;
426 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
427
428 return 1;
0f113f3e 429}
b4cadc6e 430
dc644fe2 431int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e
MC
432{
433 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
434 ctx->generate_session_id = cb;
435 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
436 return 1;
437}
dc644fe2
GT
438
439int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e
MC
440{
441 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
442 ssl->generate_session_id = cb;
443 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
444 return 1;
445}
dc644fe2 446
f85c9904 447int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
448 unsigned int id_len)
449{
450 /*
451 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
452 * we can "construct" a session to give us the desired check - ie. to
453 * find if there's a session in the hash table that would conflict with
454 * any new session built out of this id/id_len and the ssl_version in use
455 * by this SSL.
456 */
457 SSL_SESSION r, *p;
458
459 if (id_len > sizeof r.session_id)
460 return 0;
461
462 r.ssl_version = ssl->version;
463 r.session_id_length = id_len;
464 memcpy(r.session_id, id, id_len);
465
466 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
467 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
468 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
469 return (p != NULL);
470}
dc644fe2 471
bb7cd4e3 472int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
473{
474 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
475}
bb7cd4e3
DSH
476
477int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
478{
479 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
480}
926a56bf 481
bb7cd4e3 482int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
483{
484 return X509_VERIFY_PARAM_set_trust(s->param, trust);
485}
bb7cd4e3
DSH
486
487int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
488{
489 return X509_VERIFY_PARAM_set_trust(s->param, trust);
490}
bb7cd4e3 491
ccf11751 492int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
493{
494 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
495}
ccf11751
DSH
496
497int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
498{
499 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
500}
ccf11751 501
7af31968 502X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
503{
504 return ctx->param;
505}
7af31968
DSH
506
507X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
508{
509 return ssl->param;
510}
7af31968 511
a5ee80b9 512void SSL_certs_clear(SSL *s)
0f113f3e
MC
513{
514 ssl_cert_clear_certs(s->cert);
515}
a5ee80b9 516
4f43d0e7 517void SSL_free(SSL *s)
0f113f3e
MC
518{
519 int i;
58964a49 520
0f113f3e
MC
521 if (s == NULL)
522 return;
e03ddfae 523
0f113f3e 524 i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
58964a49 525#ifdef REF_PRINT
0f113f3e 526 REF_PRINT("SSL", s);
58964a49 527#endif
0f113f3e
MC
528 if (i > 0)
529 return;
58964a49 530#ifdef REF_CHECK
0f113f3e
MC
531 if (i < 0) {
532 fprintf(stderr, "SSL_free, bad reference count\n");
533 abort(); /* ok */
534 }
1aeb3da8 535#endif
d02b48c6 536
0f113f3e
MC
537 if (s->param)
538 X509_VERIFY_PARAM_free(s->param);
539
540 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
541
542 if (s->bbio != NULL) {
543 /* If the buffering BIO is in place, pop it off */
544 if (s->bbio == s->wbio) {
545 s->wbio = BIO_pop(s->wbio);
546 }
547 BIO_free(s->bbio);
548 s->bbio = NULL;
549 }
ca3a82c3
RS
550 BIO_free_all(s->rbio);
551 if (s->wbio != s->rbio)
0f113f3e
MC
552 BIO_free_all(s->wbio);
553
554 if (s->init_buf != NULL)
555 BUF_MEM_free(s->init_buf);
556
557 /* add extra stuff */
558 if (s->cipher_list != NULL)
559 sk_SSL_CIPHER_free(s->cipher_list);
560 if (s->cipher_list_by_id != NULL)
561 sk_SSL_CIPHER_free(s->cipher_list_by_id);
562
563 /* Make the next call work :-) */
564 if (s->session != NULL) {
565 ssl_clear_bad_session(s);
566 SSL_SESSION_free(s->session);
567 }
568
569 ssl_clear_cipher_ctx(s);
570 ssl_clear_hash_ctx(&s->read_hash);
571 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6 572
0f113f3e
MC
573 if (s->cert != NULL)
574 ssl_cert_free(s->cert);
575 /* Free up if allocated */
d02b48c6 576
0f113f3e
MC
577#ifndef OPENSSL_NO_TLSEXT
578 if (s->tlsext_hostname)
579 OPENSSL_free(s->tlsext_hostname);
580 if (s->initial_ctx)
581 SSL_CTX_free(s->initial_ctx);
582# ifndef OPENSSL_NO_EC
583 if (s->tlsext_ecpointformatlist)
584 OPENSSL_free(s->tlsext_ecpointformatlist);
585 if (s->tlsext_ellipticcurvelist)
586 OPENSSL_free(s->tlsext_ellipticcurvelist);
587# endif /* OPENSSL_NO_EC */
0f113f3e
MC
588 if (s->tlsext_ocsp_exts)
589 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
590 if (s->tlsext_ocsp_ids)
591 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
592 if (s->tlsext_ocsp_resp)
593 OPENSSL_free(s->tlsext_ocsp_resp);
594 if (s->alpn_client_proto_list)
595 OPENSSL_free(s->alpn_client_proto_list);
596#endif
597
598 if (s->client_CA != NULL)
599 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
600
601 if (s->method != NULL)
602 s->method->ssl_free(s);
603
f161995e 604 RECORD_LAYER_release(&s->rlayer);
33d23b87 605
0f113f3e
MC
606 if (s->ctx)
607 SSL_CTX_free(s->ctx);
7c3908dd 608
0f113f3e
MC
609#ifndef OPENSSL_NO_KRB5
610 if (s->kssl_ctx != NULL)
611 kssl_ctx_free(s->kssl_ctx);
612#endif /* OPENSSL_NO_KRB5 */
0e6c20da 613
bf48836c 614#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
615 if (s->next_proto_negotiated)
616 OPENSSL_free(s->next_proto_negotiated);
ee2ffc27
BL
617#endif
618
e783bae2 619#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
620 if (s->srtp_profiles)
621 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
622#endif
623
624 OPENSSL_free(s);
625}
626
3ffbe008
MC
627void SSL_set_rbio(SSL *s, BIO *rbio)
628{
ca3a82c3 629 if (s->rbio != rbio)
3ffbe008
MC
630 BIO_free_all(s->rbio);
631 s->rbio = rbio;
632}
633
634void SSL_set_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
635{
636 /*
637 * If the output buffering BIO is still in place, remove it
638 */
639 if (s->bbio != NULL) {
640 if (s->wbio == s->bbio) {
641 s->wbio = s->wbio->next_bio;
642 s->bbio->next_bio = NULL;
643 }
644 }
ca3a82c3 645 if (s->wbio != wbio && s->rbio != s->wbio)
0f113f3e 646 BIO_free_all(s->wbio);
0f113f3e
MC
647 s->wbio = wbio;
648}
d02b48c6 649
3ffbe008
MC
650void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
651{
652 SSL_set_wbio(s, wbio);
653 SSL_set_rbio(s, rbio);
654}
655
0821bcd4 656BIO *SSL_get_rbio(const SSL *s)
0f113f3e
MC
657{
658 return (s->rbio);
659}
d02b48c6 660
0821bcd4 661BIO *SSL_get_wbio(const SSL *s)
0f113f3e
MC
662{
663 return (s->wbio);
664}
d02b48c6 665
0821bcd4 666int SSL_get_fd(const SSL *s)
0f113f3e
MC
667{
668 return (SSL_get_rfd(s));
669}
24cbf3ef 670
0821bcd4 671int SSL_get_rfd(const SSL *s)
0f113f3e
MC
672{
673 int ret = -1;
674 BIO *b, *r;
675
676 b = SSL_get_rbio(s);
677 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
678 if (r != NULL)
679 BIO_get_fd(r, &ret);
680 return (ret);
681}
d02b48c6 682
0821bcd4 683int SSL_get_wfd(const SSL *s)
0f113f3e
MC
684{
685 int ret = -1;
686 BIO *b, *r;
687
688 b = SSL_get_wbio(s);
689 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
690 if (r != NULL)
691 BIO_get_fd(r, &ret);
692 return (ret);
693}
24cbf3ef 694
bc36ee62 695#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
696int SSL_set_fd(SSL *s, int fd)
697{
698 int ret = 0;
699 BIO *bio = NULL;
700
701 bio = BIO_new(BIO_s_socket());
702
703 if (bio == NULL) {
704 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
705 goto err;
706 }
707 BIO_set_fd(bio, fd, BIO_NOCLOSE);
708 SSL_set_bio(s, bio, bio);
709 ret = 1;
710 err:
711 return (ret);
712}
d02b48c6 713
0f113f3e
MC
714int SSL_set_wfd(SSL *s, int fd)
715{
716 int ret = 0;
717 BIO *bio = NULL;
718
719 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
720 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
721 bio = BIO_new(BIO_s_socket());
722
723 if (bio == NULL) {
724 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
725 goto err;
726 }
727 BIO_set_fd(bio, fd, BIO_NOCLOSE);
728 SSL_set_bio(s, SSL_get_rbio(s), bio);
729 } else
730 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
731 ret = 1;
732 err:
733 return (ret);
734}
735
736int SSL_set_rfd(SSL *s, int fd)
737{
738 int ret = 0;
739 BIO *bio = NULL;
740
741 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
742 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
743 bio = BIO_new(BIO_s_socket());
744
745 if (bio == NULL) {
746 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
747 goto err;
748 }
749 BIO_set_fd(bio, fd, BIO_NOCLOSE);
750 SSL_set_bio(s, bio, SSL_get_wbio(s));
751 } else
752 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
753 ret = 1;
754 err:
755 return (ret);
756}
757#endif
ca03109c
BM
758
759/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 760size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
761{
762 size_t ret = 0;
763
764 if (s->s3 != NULL) {
765 ret = s->s3->tmp.finish_md_len;
766 if (count > ret)
767 count = ret;
768 memcpy(buf, s->s3->tmp.finish_md, count);
769 }
770 return ret;
771}
ca03109c
BM
772
773/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 774size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
775{
776 size_t ret = 0;
ca03109c 777
0f113f3e
MC
778 if (s->s3 != NULL) {
779 ret = s->s3->tmp.peer_finish_md_len;
780 if (count > ret)
781 count = ret;
782 memcpy(buf, s->s3->tmp.peer_finish_md, count);
783 }
784 return ret;
785}
ca03109c 786
0821bcd4 787int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
788{
789 return (s->verify_mode);
790}
d02b48c6 791
0821bcd4 792int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
793{
794 return X509_VERIFY_PARAM_get_depth(s->param);
795}
7f89714e 796
0f113f3e
MC
797int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
798 return (s->verify_callback);
799}
d02b48c6 800
0821bcd4 801int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
802{
803 return (ctx->verify_mode);
804}
d02b48c6 805
0821bcd4 806int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
807{
808 return X509_VERIFY_PARAM_get_depth(ctx->param);
809}
810
811int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
812 return (ctx->default_verify_callback);
813}
814
815void SSL_set_verify(SSL *s, int mode,
816 int (*callback) (int ok, X509_STORE_CTX *ctx))
817{
818 s->verify_mode = mode;
819 if (callback != NULL)
820 s->verify_callback = callback;
821}
822
823void SSL_set_verify_depth(SSL *s, int depth)
824{
825 X509_VERIFY_PARAM_set_depth(s->param, depth);
826}
827
828void SSL_set_read_ahead(SSL *s, int yes)
829{
52e1d7b1 830 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 831}
d02b48c6 832
0821bcd4 833int SSL_get_read_ahead(const SSL *s)
0f113f3e 834{
52e1d7b1 835 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 836}
d02b48c6 837
0821bcd4 838int SSL_pending(const SSL *s)
0f113f3e
MC
839{
840 /*
841 * SSL_pending cannot work properly if read-ahead is enabled
842 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
843 * impossible to fix since SSL_pending cannot report errors that may be
844 * observed while scanning the new data. (Note that SSL_pending() is
845 * often used as a boolean value, so we'd better not return -1.)
846 */
847 return (s->method->ssl_pending(s));
848}
d02b48c6 849
0821bcd4 850X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
851{
852 X509 *r;
d02b48c6 853
0f113f3e
MC
854 if ((s == NULL) || (s->session == NULL))
855 r = NULL;
856 else
857 r = s->session->peer;
d02b48c6 858
0f113f3e
MC
859 if (r == NULL)
860 return (r);
d02b48c6 861
0f113f3e
MC
862 CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
863
864 return (r);
865}
d02b48c6 866
0821bcd4 867STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
868{
869 STACK_OF(X509) *r;
870
871 if ((s == NULL) || (s->session == NULL)
872 || (s->session->sess_cert == NULL))
873 r = NULL;
874 else
875 r = s->session->sess_cert->cert_chain;
876
877 /*
878 * If we are a client, cert_chain includes the peer's own certificate; if
879 * we are a server, it does not.
880 */
881
882 return (r);
883}
884
885/*
886 * Now in theory, since the calling process own 't' it should be safe to
887 * modify. We need to be able to read f without being hassled
888 */
17dd65e6 889int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 890{
0f113f3e 891 /* Do we need to to SSL locking? */
69f68237 892 if(!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 893 return 0;
69f68237 894 }
0f113f3e
MC
895
896 /*
897 * what if we are setup as SSLv2 but want to talk SSLv3 or vice-versa
898 */
899 if (t->method != f->method) {
900 t->method->ssl_free(t); /* cleanup current */
901 t->method = f->method; /* change method */
902 t->method->ssl_new(t); /* setup new */
903 }
904
24a0d393
KR
905 CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
906 ssl_cert_free(t->cert);
907 t->cert = f->cert;
69f68237 908 if(!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
17dd65e6 909 return 0;
69f68237 910 }
17dd65e6
MC
911
912 return 1;
0f113f3e 913}
d02b48c6 914
58964a49 915/* Fix this so it checks all the valid key/cert options */
0821bcd4 916int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e
MC
917{
918 if ((ctx == NULL) ||
24a0d393 919 (ctx->cert->key->x509 == NULL)) {
0f113f3e
MC
920 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
921 SSL_R_NO_CERTIFICATE_ASSIGNED);
922 return (0);
923 }
924 if (ctx->cert->key->privatekey == NULL) {
925 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
926 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
927 return (0);
928 }
929 return (X509_check_private_key
930 (ctx->cert->key->x509, ctx->cert->key->privatekey));
931}
d02b48c6 932
58964a49 933/* Fix this function so that it takes an optional type parameter */
0821bcd4 934int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
935{
936 if (ssl == NULL) {
937 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
938 return (0);
939 }
0f113f3e
MC
940 if (ssl->cert->key->x509 == NULL) {
941 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
942 return (0);
943 }
944 if (ssl->cert->key->privatekey == NULL) {
945 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
946 return (0);
947 }
948 return (X509_check_private_key(ssl->cert->key->x509,
949 ssl->cert->key->privatekey));
950}
d02b48c6 951
4f43d0e7 952int SSL_accept(SSL *s)
0f113f3e
MC
953{
954 if (s->handshake_func == 0)
955 /* Not properly initialized yet */
956 SSL_set_accept_state(s);
b31b04d9 957
0f113f3e
MC
958 return (s->method->ssl_accept(s));
959}
d02b48c6 960
4f43d0e7 961int SSL_connect(SSL *s)
0f113f3e
MC
962{
963 if (s->handshake_func == 0)
964 /* Not properly initialized yet */
965 SSL_set_connect_state(s);
b31b04d9 966
0f113f3e
MC
967 return (s->method->ssl_connect(s));
968}
d02b48c6 969
0821bcd4 970long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
971{
972 return (s->method->get_timeout());
973}
974
975int SSL_read(SSL *s, void *buf, int num)
976{
977 if (s->handshake_func == 0) {
978 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
979 return -1;
980 }
981
982 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
983 s->rwstate = SSL_NOTHING;
984 return (0);
985 }
986 return (s->method->ssl_read(s, buf, num));
987}
988
989int SSL_peek(SSL *s, void *buf, int num)
990{
991 if (s->handshake_func == 0) {
992 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
993 return -1;
994 }
995
996 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
997 return (0);
998 }
999 return (s->method->ssl_peek(s, buf, num));
1000}
1001
1002int SSL_write(SSL *s, const void *buf, int num)
1003{
1004 if (s->handshake_func == 0) {
1005 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1006 return -1;
1007 }
1008
1009 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1010 s->rwstate = SSL_NOTHING;
1011 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1012 return (-1);
1013 }
1014 return (s->method->ssl_write(s, buf, num));
1015}
d02b48c6 1016
4f43d0e7 1017int SSL_shutdown(SSL *s)
0f113f3e
MC
1018{
1019 /*
1020 * Note that this function behaves differently from what one might
1021 * expect. Return values are 0 for no success (yet), 1 for success; but
1022 * calling it once is usually not enough, even if blocking I/O is used
1023 * (see ssl3_shutdown).
1024 */
1025
1026 if (s->handshake_func == 0) {
1027 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1028 return -1;
1029 }
1030
1031 if ((s != NULL) && !SSL_in_init(s))
1032 return (s->method->ssl_shutdown(s));
1033 else
1034 return (1);
1035}
d02b48c6 1036
4f43d0e7 1037int SSL_renegotiate(SSL *s)
0f113f3e
MC
1038{
1039 if (s->renegotiate == 0)
1040 s->renegotiate = 1;
44959ee4 1041
0f113f3e 1042 s->new_session = 1;
44959ee4 1043
0f113f3e
MC
1044 return (s->method->ssl_renegotiate(s));
1045}
d02b48c6 1046
44959ee4 1047int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e
MC
1048{
1049 if (s->renegotiate == 0)
1050 s->renegotiate = 1;
c519e89f 1051
0f113f3e 1052 s->new_session = 0;
c519e89f 1053
0f113f3e
MC
1054 return (s->method->ssl_renegotiate(s));
1055}
44959ee4 1056
6b0e9fac 1057int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
1058{
1059 /*
1060 * becomes true when negotiation is requested; false again once a
1061 * handshake has finished
1062 */
1063 return (s->renegotiate != 0);
1064}
1065
1066long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1067{
1068 long l;
1069
1070 switch (cmd) {
1071 case SSL_CTRL_GET_READ_AHEAD:
52e1d7b1 1072 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
0f113f3e 1073 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
1074 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1075 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
0f113f3e
MC
1076 return (l);
1077
1078 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1079 s->msg_callback_arg = parg;
1080 return 1;
1081
1082 case SSL_CTRL_OPTIONS:
1083 return (s->options |= larg);
1084 case SSL_CTRL_CLEAR_OPTIONS:
1085 return (s->options &= ~larg);
1086 case SSL_CTRL_MODE:
1087 return (s->mode |= larg);
1088 case SSL_CTRL_CLEAR_MODE:
1089 return (s->mode &= ~larg);
1090 case SSL_CTRL_GET_MAX_CERT_LIST:
1091 return (s->max_cert_list);
1092 case SSL_CTRL_SET_MAX_CERT_LIST:
1093 l = s->max_cert_list;
1094 s->max_cert_list = larg;
1095 return (l);
1096 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1097 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1098 return 0;
1099 s->max_send_fragment = larg;
1100 return 1;
1101 case SSL_CTRL_GET_RI_SUPPORT:
1102 if (s->s3)
1103 return s->s3->send_connection_binding;
1104 else
1105 return 0;
1106 case SSL_CTRL_CERT_FLAGS:
1107 return (s->cert->cert_flags |= larg);
1108 case SSL_CTRL_CLEAR_CERT_FLAGS:
1109 return (s->cert->cert_flags &= ~larg);
1110
1111 case SSL_CTRL_GET_RAW_CIPHERLIST:
1112 if (parg) {
1113 if (s->cert->ciphers_raw == NULL)
1114 return 0;
1115 *(unsigned char **)parg = s->cert->ciphers_raw;
1116 return (int)s->cert->ciphers_rawlen;
1117 } else
1118 return ssl_put_cipher_by_char(s, NULL, NULL);
c5364614 1119 case SSL_CTRL_GET_EXTMS_SUPPORT:
156a8722
DSH
1120 if (!s->session || SSL_in_init(s) || s->in_handshake)
1121 return -1;
1122 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
1123 return 1;
1124 else
1125 return 0;
0f113f3e
MC
1126 default:
1127 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1128 }
1129}
1130
1131long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1132{
1133 switch (cmd) {
1134 case SSL_CTRL_SET_MSG_CALLBACK:
1135 s->msg_callback = (void (*)
1136 (int write_p, int version, int content_type,
1137 const void *buf, size_t len, SSL *ssl,
1138 void *arg))(fp);
1139 return 1;
1140
1141 default:
1142 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1143 }
1144}
d3442bc7 1145
3c1d6bbc 1146LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
1147{
1148 return ctx->sessions;
1149}
1150
1151long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1152{
1153 long l;
1154 /* For some cases with ctx == NULL perform syntax checks */
1155 if (ctx == NULL) {
1156 switch (cmd) {
14536c8c 1157#ifndef OPENSSL_NO_EC
0f113f3e
MC
1158 case SSL_CTRL_SET_CURVES_LIST:
1159 return tls1_set_curves_list(NULL, NULL, parg);
1160#endif
1161 case SSL_CTRL_SET_SIGALGS_LIST:
1162 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1163 return tls1_set_sigalgs_list(NULL, parg, 0);
1164 default:
1165 return 0;
1166 }
1167 }
1168
1169 switch (cmd) {
1170 case SSL_CTRL_GET_READ_AHEAD:
1171 return (ctx->read_ahead);
1172 case SSL_CTRL_SET_READ_AHEAD:
1173 l = ctx->read_ahead;
1174 ctx->read_ahead = larg;
1175 return (l);
1176
1177 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1178 ctx->msg_callback_arg = parg;
1179 return 1;
1180
1181 case SSL_CTRL_GET_MAX_CERT_LIST:
1182 return (ctx->max_cert_list);
1183 case SSL_CTRL_SET_MAX_CERT_LIST:
1184 l = ctx->max_cert_list;
1185 ctx->max_cert_list = larg;
1186 return (l);
1187
1188 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1189 l = ctx->session_cache_size;
1190 ctx->session_cache_size = larg;
1191 return (l);
1192 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1193 return (ctx->session_cache_size);
1194 case SSL_CTRL_SET_SESS_CACHE_MODE:
1195 l = ctx->session_cache_mode;
1196 ctx->session_cache_mode = larg;
1197 return (l);
1198 case SSL_CTRL_GET_SESS_CACHE_MODE:
1199 return (ctx->session_cache_mode);
1200
1201 case SSL_CTRL_SESS_NUMBER:
1202 return (lh_SSL_SESSION_num_items(ctx->sessions));
1203 case SSL_CTRL_SESS_CONNECT:
1204 return (ctx->stats.sess_connect);
1205 case SSL_CTRL_SESS_CONNECT_GOOD:
1206 return (ctx->stats.sess_connect_good);
1207 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1208 return (ctx->stats.sess_connect_renegotiate);
1209 case SSL_CTRL_SESS_ACCEPT:
1210 return (ctx->stats.sess_accept);
1211 case SSL_CTRL_SESS_ACCEPT_GOOD:
1212 return (ctx->stats.sess_accept_good);
1213 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1214 return (ctx->stats.sess_accept_renegotiate);
1215 case SSL_CTRL_SESS_HIT:
1216 return (ctx->stats.sess_hit);
1217 case SSL_CTRL_SESS_CB_HIT:
1218 return (ctx->stats.sess_cb_hit);
1219 case SSL_CTRL_SESS_MISSES:
1220 return (ctx->stats.sess_miss);
1221 case SSL_CTRL_SESS_TIMEOUTS:
1222 return (ctx->stats.sess_timeout);
1223 case SSL_CTRL_SESS_CACHE_FULL:
1224 return (ctx->stats.sess_cache_full);
1225 case SSL_CTRL_OPTIONS:
1226 return (ctx->options |= larg);
1227 case SSL_CTRL_CLEAR_OPTIONS:
1228 return (ctx->options &= ~larg);
1229 case SSL_CTRL_MODE:
1230 return (ctx->mode |= larg);
1231 case SSL_CTRL_CLEAR_MODE:
1232 return (ctx->mode &= ~larg);
1233 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1234 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1235 return 0;
1236 ctx->max_send_fragment = larg;
1237 return 1;
1238 case SSL_CTRL_CERT_FLAGS:
1239 return (ctx->cert->cert_flags |= larg);
1240 case SSL_CTRL_CLEAR_CERT_FLAGS:
1241 return (ctx->cert->cert_flags &= ~larg);
1242 default:
1243 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1244 }
1245}
1246
1247long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1248{
1249 switch (cmd) {
1250 case SSL_CTRL_SET_MSG_CALLBACK:
1251 ctx->msg_callback = (void (*)
1252 (int write_p, int version, int content_type,
1253 const void *buf, size_t len, SSL *ssl,
1254 void *arg))(fp);
1255 return 1;
1256
1257 default:
1258 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1259 }
1260}
d3442bc7 1261
ccd86b68 1262int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e
MC
1263{
1264 long l;
1265
1266 l = a->id - b->id;
1267 if (l == 0L)
1268 return (0);
1269 else
1270 return ((l > 0) ? 1 : -1);
1271}
1272
1273int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1274 const SSL_CIPHER *const *bp)
1275{
1276 long l;
1277
1278 l = (*ap)->id - (*bp)->id;
1279 if (l == 0L)
1280 return (0);
1281 else
1282 return ((l > 0) ? 1 : -1);
1283}
d02b48c6 1284
4f43d0e7 1285/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1286 * preference */
0821bcd4 1287STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
1288{
1289 if (s != NULL) {
1290 if (s->cipher_list != NULL) {
1291 return (s->cipher_list);
1292 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1293 return (s->ctx->cipher_list);
1294 }
1295 }
1296 return (NULL);
1297}
1298
8b8e5bed 1299STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
1300{
1301 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1302 int i;
1303 ciphers = SSL_get_ciphers(s);
1304 if (!ciphers)
1305 return NULL;
1306 ssl_set_client_disabled(s);
1307 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1308 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1309 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1310 if (!sk)
1311 sk = sk_SSL_CIPHER_new_null();
1312 if (!sk)
1313 return NULL;
1314 if (!sk_SSL_CIPHER_push(sk, c)) {
1315 sk_SSL_CIPHER_free(sk);
1316 return NULL;
1317 }
1318 }
1319 }
1320 return sk;
1321}
8b8e5bed 1322
4f43d0e7 1323/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1324 * algorithm id */
f73e07cf 1325STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
1326{
1327 if (s != NULL) {
1328 if (s->cipher_list_by_id != NULL) {
1329 return (s->cipher_list_by_id);
1330 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1331 return (s->ctx->cipher_list_by_id);
1332 }
1333 }
1334 return (NULL);
1335}
d02b48c6 1336
4f43d0e7 1337/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
1338const char *SSL_get_cipher_list(const SSL *s, int n)
1339{
1340 SSL_CIPHER *c;
1341 STACK_OF(SSL_CIPHER) *sk;
1342
1343 if (s == NULL)
1344 return (NULL);
1345 sk = SSL_get_ciphers(s);
1346 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1347 return (NULL);
1348 c = sk_SSL_CIPHER_value(sk, n);
1349 if (c == NULL)
1350 return (NULL);
1351 return (c->name);
1352}
d02b48c6 1353
25f923dd 1354/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 1355int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
1356{
1357 STACK_OF(SSL_CIPHER) *sk;
1358
1359 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1360 &ctx->cipher_list_by_id, str, ctx->cert);
1361 /*
1362 * ssl_create_cipher_list may return an empty stack if it was unable to
1363 * find a cipher matching the given rule string (for example if the rule
1364 * string specifies a cipher which has been disabled). This is not an
1365 * error as far as ssl_create_cipher_list is concerned, and hence
1366 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
1367 */
1368 if (sk == NULL)
1369 return 0;
1370 else if (sk_SSL_CIPHER_num(sk) == 0) {
1371 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1372 return 0;
1373 }
1374 return 1;
1375}
d02b48c6 1376
4f43d0e7 1377/** specify the ciphers to be used by the SSL */
0f113f3e
MC
1378int SSL_set_cipher_list(SSL *s, const char *str)
1379{
1380 STACK_OF(SSL_CIPHER) *sk;
1381
1382 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1383 &s->cipher_list_by_id, str, s->cert);
1384 /* see comment in SSL_CTX_set_cipher_list */
1385 if (sk == NULL)
1386 return 0;
1387 else if (sk_SSL_CIPHER_num(sk) == 0) {
1388 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1389 return 0;
1390 }
1391 return 1;
1392}
d02b48c6
RE
1393
1394/* works well for SSLv2, not so good for SSLv3 */
0f113f3e
MC
1395char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1396{
1397 char *p;
1398 STACK_OF(SSL_CIPHER) *sk;
1399 SSL_CIPHER *c;
1400 int i;
1401
1402 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
1403 return (NULL);
1404
1405 p = buf;
1406 sk = s->session->ciphers;
1407
1408 if (sk_SSL_CIPHER_num(sk) == 0)
1409 return NULL;
1410
1411 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1412 int n;
1413
1414 c = sk_SSL_CIPHER_value(sk, i);
1415 n = strlen(c->name);
1416 if (n + 1 > len) {
1417 if (p != buf)
1418 --p;
1419 *p = '\0';
1420 return buf;
1421 }
1422 strcpy(p, c->name);
1423 p += n;
1424 *(p++) = ':';
1425 len -= n + 1;
1426 }
1427 p[-1] = '\0';
1428 return (buf);
1429}
1430
1431int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
1432 unsigned char *p,
1433 int (*put_cb) (const SSL_CIPHER *,
1434 unsigned char *))
1435{
1436 int i, j = 0;
1437 SSL_CIPHER *c;
1438 unsigned char *q;
1439 int empty_reneg_info_scsv = !s->renegotiate;
1440 /* Set disabled masks for this session */
1441 ssl_set_client_disabled(s);
1442
1443 if (sk == NULL)
1444 return (0);
1445 q = p;
1446 if (put_cb == NULL)
1447 put_cb = s->method->put_cipher_by_char;
1448
1449 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1450 c = sk_SSL_CIPHER_value(sk, i);
1451 /* Skip disabled ciphers */
1452 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
1453 continue;
323fa645 1454#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
1455 if (c->id == SSL3_CK_SCSV) {
1456 if (!empty_reneg_info_scsv)
1457 continue;
1458 else
1459 empty_reneg_info_scsv = 0;
1460 }
1461#endif
1462 j = put_cb(c, p);
1463 p += j;
1464 }
1465 /*
1466 * If p == q, no ciphers; caller indicates an error. Otherwise, add
1467 * applicable SCSVs.
1468 */
1469 if (p != q) {
1470 if (empty_reneg_info_scsv) {
1471 static SSL_CIPHER scsv = {
1472 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1473 };
1474 j = put_cb(&scsv, p);
1475 p += j;
13f6d57b 1476#ifdef OPENSSL_RI_DEBUG
0f113f3e
MC
1477 fprintf(stderr,
1478 "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n");
1479#endif
1480 }
1481 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
1482 static SSL_CIPHER scsv = {
1483 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1484 };
1485 j = put_cb(&scsv, p);
1486 p += j;
1487 }
1488 }
1489
1490 return (p - q);
1491}
1492
1493STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, unsigned char *p,
1494 int num,
1495 STACK_OF(SSL_CIPHER) **skp)
1496{
1497 const SSL_CIPHER *c;
1498 STACK_OF(SSL_CIPHER) *sk;
1499 int i, n;
1500
1501 if (s->s3)
1502 s->s3->send_connection_binding = 0;
1503
1504 n = ssl_put_cipher_by_char(s, NULL, NULL);
1505 if (n == 0 || (num % n) != 0) {
1506 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1507 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1508 return (NULL);
1509 }
1510 if ((skp == NULL) || (*skp == NULL))
1511 sk = sk_SSL_CIPHER_new_null(); /* change perhaps later */
1512 else {
1513 sk = *skp;
1514 sk_SSL_CIPHER_zero(sk);
1515 }
1516
1517 if (s->cert->ciphers_raw)
1518 OPENSSL_free(s->cert->ciphers_raw);
1519 s->cert->ciphers_raw = BUF_memdup(p, num);
1520 if (s->cert->ciphers_raw == NULL) {
1521 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1522 goto err;
1523 }
1524 s->cert->ciphers_rawlen = (size_t)num;
1525
1526 for (i = 0; i < num; i += n) {
1527 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
1528 if (s->s3 && (n != 3 || !p[0]) &&
1529 (p[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1530 (p[n - 1] == (SSL3_CK_SCSV & 0xff))) {
1531 /* SCSV fatal if renegotiating */
1532 if (s->renegotiate) {
1533 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1534 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1535 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
1536 goto err;
1537 }
1538 s->s3->send_connection_binding = 1;
1539 p += n;
13f6d57b 1540#ifdef OPENSSL_RI_DEBUG
0f113f3e
MC
1541 fprintf(stderr, "SCSV received by server\n");
1542#endif
1543 continue;
1544 }
1545
1546 /* Check for TLS_FALLBACK_SCSV */
1547 if ((n != 3 || !p[0]) &&
1548 (p[n - 2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
1549 (p[n - 1] == (SSL3_CK_FALLBACK_SCSV & 0xff))) {
1550 /*
1551 * The SCSV indicates that the client previously tried a higher
1552 * version. Fail if the current version is an unexpected
1553 * downgrade.
1554 */
1555 if (!SSL_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, 0, NULL)) {
1556 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1557 SSL_R_INAPPROPRIATE_FALLBACK);
1558 if (s->s3)
1559 ssl3_send_alert(s, SSL3_AL_FATAL,
1560 SSL_AD_INAPPROPRIATE_FALLBACK);
1561 goto err;
1562 }
1563 p += n;
1564 continue;
1565 }
1566
1567 c = ssl_get_cipher_by_char(s, p);
1568 p += n;
1569 if (c != NULL) {
1570 if (!sk_SSL_CIPHER_push(sk, c)) {
1571 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1572 goto err;
1573 }
1574 }
1575 }
d02b48c6 1576
0f113f3e
MC
1577 if (skp != NULL)
1578 *skp = sk;
1579 return (sk);
1580 err:
1581 if ((skp == NULL) || (*skp == NULL))
1582 sk_SSL_CIPHER_free(sk);
1583 return (NULL);
1584}
f1fd4544 1585
34449617 1586#ifndef OPENSSL_NO_TLSEXT
52b8dad8 1587/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 1588 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
1589 */
1590
f1fd4544 1591const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
1592{
1593 if (type != TLSEXT_NAMETYPE_host_name)
1594 return NULL;
a13c20f6 1595
0f113f3e
MC
1596 return s->session && !s->tlsext_hostname ?
1597 s->session->tlsext_hostname : s->tlsext_hostname;
1598}
ed3883d2 1599
f1fd4544 1600int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
1601{
1602 if (s->session
1603 && (!s->tlsext_hostname ? s->session->
1604 tlsext_hostname : s->tlsext_hostname))
1605 return TLSEXT_NAMETYPE_host_name;
1606 return -1;
1607}
ee2ffc27 1608
0f113f3e
MC
1609/*
1610 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 1611 * expected that this function is called from the callback set by
0f113f3e
MC
1612 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
1613 * vector of 8-bit, length prefixed byte strings. The length byte itself is
1614 * not included in the length. A byte string of length 0 is invalid. No byte
1615 * string may be truncated. The current, but experimental algorithm for
1616 * selecting the protocol is: 1) If the server doesn't support NPN then this
1617 * is indicated to the callback. In this case, the client application has to
1618 * abort the connection or have a default application level protocol. 2) If
1619 * the server supports NPN, but advertises an empty list then the client
1620 * selects the first protcol in its list, but indicates via the API that this
1621 * fallback case was enacted. 3) Otherwise, the client finds the first
1622 * protocol in the server's list that it supports and selects this protocol.
1623 * This is because it's assumed that the server has better information about
1624 * which protocol a client should use. 4) If the client doesn't support any
1625 * of the server's advertised protocols, then this is treated the same as
1626 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
1627 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 1628 */
0f113f3e
MC
1629int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1630 const unsigned char *server,
1631 unsigned int server_len,
1632 const unsigned char *client,
1633 unsigned int client_len)
1634{
1635 unsigned int i, j;
1636 const unsigned char *result;
1637 int status = OPENSSL_NPN_UNSUPPORTED;
1638
1639 /*
1640 * For each protocol in server preference order, see if we support it.
1641 */
1642 for (i = 0; i < server_len;) {
1643 for (j = 0; j < client_len;) {
1644 if (server[i] == client[j] &&
1645 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
1646 /* We found a match */
1647 result = &server[i];
1648 status = OPENSSL_NPN_NEGOTIATED;
1649 goto found;
1650 }
1651 j += client[j];
1652 j++;
1653 }
1654 i += server[i];
1655 i++;
1656 }
1657
1658 /* There's no overlap between our protocols and the server's list. */
1659 result = client;
1660 status = OPENSSL_NPN_NO_OVERLAP;
1661
1662 found:
1663 *out = (unsigned char *)result + 1;
1664 *outlen = result[0];
1665 return status;
1666}
ee2ffc27 1667
2911575c 1668# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1669/*
1670 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
1671 * client's requested protocol for this connection and returns 0. If the
1672 * client didn't request any protocol, then *data is set to NULL. Note that
1673 * the client can request any protocol it chooses. The value returned from
1674 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
1675 * provided by the callback.
1676 */
0f113f3e
MC
1677void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1678 unsigned *len)
1679{
1680 *data = s->next_proto_negotiated;
1681 if (!*data) {
1682 *len = 0;
1683 } else {
1684 *len = s->next_proto_negotiated_len;
1685 }
1686}
1687
1688/*
1689 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
1690 * a TLS server needs a list of supported protocols for Next Protocol
1691 * Negotiation. The returned list must be in wire format. The list is
1692 * returned by setting |out| to point to it and |outlen| to its length. This
1693 * memory will not be modified, but one should assume that the SSL* keeps a
1694 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
1695 * wishes to advertise. Otherwise, no such extension will be included in the
1696 * ServerHello.
1697 */
1698void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
1699 int (*cb) (SSL *ssl,
1700 const unsigned char
1701 **out,
1702 unsigned int *outlen,
1703 void *arg), void *arg)
1704{
1705 ctx->next_protos_advertised_cb = cb;
1706 ctx->next_protos_advertised_cb_arg = arg;
1707}
1708
1709/*
1710 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
1711 * client needs to select a protocol from the server's provided list. |out|
1712 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
1713 * The length of the protocol name must be written into |outlen|. The
1714 * server's advertised protocols are provided in |in| and |inlen|. The
1715 * callback can assume that |in| is syntactically valid. The client must
1716 * select a protocol. It is fatal to the connection if this callback returns
1717 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 1718 */
0f113f3e
MC
1719void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
1720 int (*cb) (SSL *s, unsigned char **out,
1721 unsigned char *outlen,
1722 const unsigned char *in,
1723 unsigned int inlen,
1724 void *arg), void *arg)
1725{
1726 ctx->next_proto_select_cb = cb;
1727 ctx->next_proto_select_cb_arg = arg;
1728}
ee2ffc27 1729# endif
a398f821 1730
0f113f3e
MC
1731/*
1732 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 1733 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
1734 * length-prefixed strings). Returns 0 on success.
1735 */
1736int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1737 unsigned protos_len)
1738{
1739 if (ctx->alpn_client_proto_list)
1740 OPENSSL_free(ctx->alpn_client_proto_list);
1741
1742 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1743 if (!ctx->alpn_client_proto_list)
1744 return 1;
1745 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1746 ctx->alpn_client_proto_list_len = protos_len;
1747
1748 return 0;
1749}
1750
1751/*
1752 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 1753 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
1754 * length-prefixed strings). Returns 0 on success.
1755 */
1756int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1757 unsigned protos_len)
1758{
1759 if (ssl->alpn_client_proto_list)
1760 OPENSSL_free(ssl->alpn_client_proto_list);
1761
1762 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1763 if (!ssl->alpn_client_proto_list)
1764 return 1;
1765 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1766 ssl->alpn_client_proto_list_len = protos_len;
1767
1768 return 0;
1769}
1770
1771/*
1772 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
1773 * called during ClientHello processing in order to select an ALPN protocol
1774 * from the client's list of offered protocols.
1775 */
1776void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
1777 int (*cb) (SSL *ssl,
1778 const unsigned char **out,
1779 unsigned char *outlen,
1780 const unsigned char *in,
1781 unsigned int inlen,
1782 void *arg), void *arg)
1783{
1784 ctx->alpn_select_cb = cb;
1785 ctx->alpn_select_cb_arg = arg;
1786}
1787
1788/*
1789 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
1790 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
1791 * (not including the leading length-prefix byte). If the server didn't
1792 * respond with a negotiated protocol then |*len| will be zero.
1793 */
6f017a8f 1794void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
0f113f3e
MC
1795 unsigned *len)
1796{
1797 *data = NULL;
1798 if (ssl->s3)
1799 *data = ssl->s3->alpn_selected;
1800 if (*data == NULL)
1801 *len = 0;
1802 else
1803 *len = ssl->s3->alpn_selected_len;
1804}
1805
1806#endif /* !OPENSSL_NO_TLSEXT */
f1fd4544 1807
74b4b494 1808int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
1809 const char *label, size_t llen,
1810 const unsigned char *p, size_t plen,
1811 int use_context)
1812{
1813 if (s->version < TLS1_VERSION)
1814 return -1;
e0af0405 1815
0f113f3e
MC
1816 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1817 llen, p, plen,
1818 use_context);
1819}
e0af0405 1820
3c1d6bbc 1821static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e
MC
1822{
1823 unsigned long l;
1824
1825 l = (unsigned long)
1826 ((unsigned int)a->session_id[0]) |
1827 ((unsigned int)a->session_id[1] << 8L) |
1828 ((unsigned long)a->session_id[2] << 16L) |
1829 ((unsigned long)a->session_id[3] << 24L);
1830 return (l);
1831}
1832
1833/*
1834 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 1835 * coarser function than this one) is changed, ensure
0f113f3e
MC
1836 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
1837 * being able to construct an SSL_SESSION that will collide with any existing
1838 * session with a matching session ID.
1839 */
1840static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1841{
1842 if (a->ssl_version != b->ssl_version)
1843 return (1);
1844 if (a->session_id_length != b->session_id_length)
1845 return (1);
1846 return (memcmp(a->session_id, b->session_id, a->session_id_length));
1847}
1848
1849/*
1850 * These wrapper functions should remain rather than redeclaring
d0fa136c 1851 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
1852 * variable. The reason is that the functions aren't static, they're exposed
1853 * via ssl.h.
1854 */
3c1d6bbc
BL
1855static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1856static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
97b17195 1857
4ebb342f 1858SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
1859{
1860 SSL_CTX *ret = NULL;
1861
1862 if (meth == NULL) {
1863 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
1864 return (NULL);
1865 }
1866
1867 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
1868 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1869 return NULL;
1870 }
1871
1872 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1873 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1874 goto err;
1875 }
1876 ret = (SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1877 if (ret == NULL)
1878 goto err;
1879
1880 memset(ret, 0, sizeof(SSL_CTX));
1881
1882 ret->method = meth;
1883
1884 ret->cert_store = NULL;
1885 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1886 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1887 ret->session_cache_head = NULL;
1888 ret->session_cache_tail = NULL;
1889
1890 /* We take the system default */
1891 ret->session_timeout = meth->get_timeout();
1892
1893 ret->new_session_cb = 0;
1894 ret->remove_session_cb = 0;
1895 ret->get_session_cb = 0;
1896 ret->generate_session_id = 0;
1897
1898 memset((char *)&ret->stats, 0, sizeof(ret->stats));
1899
1900 ret->references = 1;
1901 ret->quiet_shutdown = 0;
0f113f3e 1902 ret->info_callback = NULL;
0f113f3e
MC
1903 ret->app_verify_callback = 0;
1904 ret->app_verify_arg = NULL;
0f113f3e
MC
1905 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1906 ret->read_ahead = 0;
1907 ret->msg_callback = 0;
1908 ret->msg_callback_arg = NULL;
1909 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
1910 ret->sid_ctx_length = 0;
1911 ret->default_verify_callback = NULL;
1912 if ((ret->cert = ssl_cert_new()) == NULL)
1913 goto err;
1914
1915 ret->default_passwd_callback = 0;
1916 ret->default_passwd_callback_userdata = NULL;
1917 ret->client_cert_cb = 0;
1918 ret->app_gen_cookie_cb = 0;
1919 ret->app_verify_cookie_cb = 0;
1920
1921 ret->sessions = lh_SSL_SESSION_new();
1922 if (ret->sessions == NULL)
1923 goto err;
1924 ret->cert_store = X509_STORE_new();
1925 if (ret->cert_store == NULL)
1926 goto err;
1927
69f68237 1928 if(!ssl_create_cipher_list(ret->method,
0f113f3e 1929 &ret->cipher_list, &ret->cipher_list_by_id,
69f68237
MC
1930 SSL_DEFAULT_CIPHER_LIST, ret->cert)
1931 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
1932 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
1933 goto err2;
1934 }
1935
1936 ret->param = X509_VERIFY_PARAM_new();
1937 if (!ret->param)
1938 goto err;
1939
1940 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1941 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1942 goto err2;
1943 }
1944 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1945 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1946 goto err2;
1947 }
1948
1949 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
1950 goto err;
1951
1952 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1953
1954 ret->extra_certs = NULL;
1955 /* No compression for DTLS */
1956 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
1957 ret->comp_methods = SSL_COMP_get_compression_methods();
1958
1959 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 1960
ed3883d2 1961#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
1962 ret->tlsext_servername_callback = 0;
1963 ret->tlsext_servername_arg = NULL;
1964 /* Setup RFC4507 ticket keys */
266483d2 1965 if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0)
0f113f3e
MC
1966 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1967 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1968 ret->options |= SSL_OP_NO_TICKET;
6434abbf 1969
0f113f3e
MC
1970 ret->tlsext_status_cb = 0;
1971 ret->tlsext_status_arg = NULL;
67c8e7f4 1972
bf48836c 1973# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1974 ret->next_protos_advertised_cb = 0;
1975 ret->next_proto_select_cb = 0;
ee2ffc27 1976# endif
ddac1974
NL
1977#endif
1978#ifndef OPENSSL_NO_PSK
0f113f3e
MC
1979 ret->psk_identity_hint = NULL;
1980 ret->psk_client_callback = NULL;
1981 ret->psk_server_callback = NULL;
8671b898 1982#endif
edc032b5 1983#ifndef OPENSSL_NO_SRP
69f68237
MC
1984 if(!SSL_CTX_SRP_CTX_init(ret))
1985 goto err;
edc032b5 1986#endif
4db9677b 1987#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1988 ret->client_cert_engine = NULL;
1989# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1990# define eng_strx(x) #x
1991# define eng_str(x) eng_strx(x)
1992 /* Use specific client engine automatically... ignore errors */
1993 {
1994 ENGINE *eng;
1995 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1996 if (!eng) {
1997 ERR_clear_error();
1998 ENGINE_load_builtin_engines();
1999 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2000 }
2001 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2002 ERR_clear_error();
2003 }
2004# endif
2005#endif
2006 /*
2007 * Default is to connect to non-RI servers. When RI is more widely
2008 * deployed might change this.
2009 */
2010 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2011
2012 return (ret);
2013 err:
2014 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2015 err2:
2016 if (ret != NULL)
2017 SSL_CTX_free(ret);
2018 return (NULL);
2019}
d02b48c6 2020
4f43d0e7 2021void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
2022{
2023 int i;
d02b48c6 2024
0f113f3e
MC
2025 if (a == NULL)
2026 return;
d02b48c6 2027
0f113f3e 2028 i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
58964a49 2029#ifdef REF_PRINT
0f113f3e 2030 REF_PRINT("SSL_CTX", a);
58964a49 2031#endif
0f113f3e
MC
2032 if (i > 0)
2033 return;
d02b48c6 2034#ifdef REF_CHECK
0f113f3e
MC
2035 if (i < 0) {
2036 fprintf(stderr, "SSL_CTX_free, bad reference count\n");
2037 abort(); /* ok */
2038 }
2039#endif
2040
2041 if (a->param)
2042 X509_VERIFY_PARAM_free(a->param);
2043
2044 /*
2045 * Free internal session cache. However: the remove_cb() may reference
2046 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2047 * after the sessions were flushed.
2048 * As the ex_data handling routines might also touch the session cache,
2049 * the most secure solution seems to be: empty (flush) the cache, then
2050 * free ex_data, then finally free the cache.
2051 * (See ticket [openssl.org #212].)
2052 */
2053 if (a->sessions != NULL)
2054 SSL_CTX_flush_sessions(a, 0);
2055
2056 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2057
2058 if (a->sessions != NULL)
2059 lh_SSL_SESSION_free(a->sessions);
2060
2061 if (a->cert_store != NULL)
2062 X509_STORE_free(a->cert_store);
2063 if (a->cipher_list != NULL)
2064 sk_SSL_CIPHER_free(a->cipher_list);
2065 if (a->cipher_list_by_id != NULL)
2066 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2067 if (a->cert != NULL)
2068 ssl_cert_free(a->cert);
2069 if (a->client_CA != NULL)
2070 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2071 if (a->extra_certs != NULL)
2072 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 2073 a->comp_methods = NULL;
ddac1974 2074
e783bae2 2075#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
2076 if (a->srtp_profiles)
2077 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 2078#endif
333f926d 2079
ddac1974 2080#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2081 if (a->psk_identity_hint)
2082 OPENSSL_free(a->psk_identity_hint);
bdfe932d 2083#endif
edc032b5 2084#ifndef OPENSSL_NO_SRP
0f113f3e 2085 SSL_CTX_SRP_CTX_free(a);
edc032b5 2086#endif
bdfe932d 2087#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2088 if (a->client_cert_engine)
2089 ENGINE_finish(a->client_cert_engine);
ddac1974 2090#endif
8671b898 2091
d0595f17
DSH
2092#ifndef OPENSSL_NO_TLSEXT
2093# ifndef OPENSSL_NO_EC
0f113f3e
MC
2094 if (a->tlsext_ecpointformatlist)
2095 OPENSSL_free(a->tlsext_ecpointformatlist);
2096 if (a->tlsext_ellipticcurvelist)
2097 OPENSSL_free(a->tlsext_ellipticcurvelist);
2098# endif /* OPENSSL_NO_EC */
2099 if (a->alpn_client_proto_list != NULL)
2100 OPENSSL_free(a->alpn_client_proto_list);
8671b898
BL
2101#endif
2102
0f113f3e
MC
2103 OPENSSL_free(a);
2104}
d02b48c6 2105
3ae76679 2106void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
2107{
2108 ctx->default_passwd_callback = cb;
2109}
2110
2111void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2112{
2113 ctx->default_passwd_callback_userdata = u;
2114}
2115
2116void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2117 int (*cb) (X509_STORE_CTX *, void *),
2118 void *arg)
2119{
2120 ctx->app_verify_callback = cb;
2121 ctx->app_verify_arg = arg;
2122}
2123
2124void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2125 int (*cb) (int, X509_STORE_CTX *))
2126{
2127 ctx->verify_mode = mode;
2128 ctx->default_verify_callback = cb;
2129}
2130
2131void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2132{
2133 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2134}
2135
2136void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
2137 void *arg)
2138{
2139 ssl_cert_set_cert_cb(c->cert, cb, arg);
2140}
2141
2142void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2143{
2144 ssl_cert_set_cert_cb(s->cert, cb, arg);
2145}
18d71588 2146
babb3798 2147void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
0f113f3e
MC
2148{
2149 CERT_PKEY *cpk;
2150 int rsa_enc, rsa_tmp, rsa_sign, dh_tmp, dh_rsa, dh_dsa, dsa_sign;
2151 int rsa_enc_export, dh_rsa_export, dh_dsa_export;
2152 int rsa_tmp_export, dh_tmp_export, kl;
2153 unsigned long mask_k, mask_a, emask_k, emask_a;
10bf4fc2 2154#ifndef OPENSSL_NO_EC
0f113f3e 2155 int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
0f113f3e 2156 int have_ecdh_tmp, ecdh_ok;
0f113f3e
MC
2157 X509 *x = NULL;
2158 EVP_PKEY *ecc_pkey = NULL;
2159 int signature_nid = 0, pk_nid = 0, md_nid = 0;
14536c8c 2160#endif
0f113f3e
MC
2161 if (c == NULL)
2162 return;
d02b48c6 2163
0f113f3e 2164 kl = SSL_C_EXPORT_PKEYLENGTH(cipher);
60e31c3a 2165
bc36ee62 2166#ifndef OPENSSL_NO_RSA
0f113f3e
MC
2167 rsa_tmp = (c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2168 rsa_tmp_export = (c->rsa_tmp_cb != NULL ||
2169 (rsa_tmp && RSA_size(c->rsa_tmp) * 8 <= kl));
d02b48c6 2170#else
0f113f3e 2171 rsa_tmp = rsa_tmp_export = 0;
d02b48c6 2172#endif
bc36ee62 2173#ifndef OPENSSL_NO_DH
0f113f3e
MC
2174 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2175 dh_tmp_export = !c->dh_tmp_auto && (c->dh_tmp_cb != NULL ||
2176 (dh_tmp
2177 && DH_size(c->dh_tmp) * 8 <= kl));
d02b48c6 2178#else
0f113f3e 2179 dh_tmp = dh_tmp_export = 0;
d02b48c6
RE
2180#endif
2181
10bf4fc2 2182#ifndef OPENSSL_NO_EC
0f113f3e
MC
2183 have_ecdh_tmp = (c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2184#endif
2185 cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
2186 rsa_enc = cpk->valid_flags & CERT_PKEY_VALID;
2187 rsa_enc_export = (rsa_enc && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2188 cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2189 rsa_sign = cpk->valid_flags & CERT_PKEY_SIGN;
2190 cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2191 dsa_sign = cpk->valid_flags & CERT_PKEY_SIGN;
2192 cpk = &(c->pkeys[SSL_PKEY_DH_RSA]);
2193 dh_rsa = cpk->valid_flags & CERT_PKEY_VALID;
2194 dh_rsa_export = (dh_rsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2195 cpk = &(c->pkeys[SSL_PKEY_DH_DSA]);
d02b48c6 2196/* FIX THIS EAY EAY EAY */
0f113f3e
MC
2197 dh_dsa = cpk->valid_flags & CERT_PKEY_VALID;
2198 dh_dsa_export = (dh_dsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2199 cpk = &(c->pkeys[SSL_PKEY_ECC]);
14536c8c 2200#ifndef OPENSSL_NO_EC
0f113f3e 2201 have_ecc_cert = cpk->valid_flags & CERT_PKEY_VALID;
14536c8c 2202#endif
0f113f3e
MC
2203 mask_k = 0;
2204 mask_a = 0;
2205 emask_k = 0;
2206 emask_a = 0;
0e1dba93 2207
d02b48c6 2208#ifdef CIPHER_DEBUG
0f113f3e
MC
2209 fprintf(stderr,
2210 "rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2211 rsa_tmp, rsa_tmp_export, dh_tmp, have_ecdh_tmp, rsa_enc,
2212 rsa_enc_export, rsa_sign, dsa_sign, dh_rsa, dh_dsa);
2213#endif
2214
2215 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2216 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2217 mask_k |= SSL_kGOST;
2218 mask_a |= SSL_aGOST01;
2219 }
2220 cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2221 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2222 mask_k |= SSL_kGOST;
2223 mask_a |= SSL_aGOST94;
2224 }
2225
2226 if (rsa_enc || (rsa_tmp && rsa_sign))
2227 mask_k |= SSL_kRSA;
2228 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2229 emask_k |= SSL_kRSA;
d02b48c6 2230
0f113f3e
MC
2231 if (dh_tmp_export)
2232 emask_k |= SSL_kDHE;
d02b48c6 2233
0f113f3e
MC
2234 if (dh_tmp)
2235 mask_k |= SSL_kDHE;
d02b48c6 2236
0f113f3e
MC
2237 if (dh_rsa)
2238 mask_k |= SSL_kDHr;
2239 if (dh_rsa_export)
2240 emask_k |= SSL_kDHr;
d02b48c6 2241
0f113f3e
MC
2242 if (dh_dsa)
2243 mask_k |= SSL_kDHd;
2244 if (dh_dsa_export)
2245 emask_k |= SSL_kDHd;
d02b48c6 2246
0f113f3e
MC
2247 if (emask_k & (SSL_kDHr | SSL_kDHd))
2248 mask_a |= SSL_aDH;
8e1dc4d7 2249
0f113f3e
MC
2250 if (rsa_enc || rsa_sign) {
2251 mask_a |= SSL_aRSA;
2252 emask_a |= SSL_aRSA;
2253 }
d02b48c6 2254
0f113f3e
MC
2255 if (dsa_sign) {
2256 mask_a |= SSL_aDSS;
2257 emask_a |= SSL_aDSS;
2258 }
d02b48c6 2259
0f113f3e
MC
2260 mask_a |= SSL_aNULL;
2261 emask_a |= SSL_aNULL;
d02b48c6 2262
bc36ee62 2263#ifndef OPENSSL_NO_KRB5
0f113f3e
MC
2264 mask_k |= SSL_kKRB5;
2265 mask_a |= SSL_aKRB5;
2266 emask_k |= SSL_kKRB5;
2267 emask_a |= SSL_aKRB5;
f9b3bff6
RL
2268#endif
2269
0f113f3e
MC
2270 /*
2271 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2272 * depending on the key usage extension.
2273 */
14536c8c 2274#ifndef OPENSSL_NO_EC
0f113f3e
MC
2275 if (have_ecc_cert) {
2276 cpk = &c->pkeys[SSL_PKEY_ECC];
2277 x = cpk->x509;
2278 /* This call populates extension flags (ex_flags) */
2279 X509_check_purpose(x, -1, 0);
0f113f3e
MC
2280 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2281 (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
0f113f3e
MC
2282 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2283 (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2284 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2285 ecdsa_ok = 0;
2286 ecc_pkey = X509_get_pubkey(x);
2287 ecc_pkey_size = (ecc_pkey != NULL) ? EVP_PKEY_bits(ecc_pkey) : 0;
2288 EVP_PKEY_free(ecc_pkey);
2289 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2290 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2291 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2292 }
0f113f3e
MC
2293 if (ecdh_ok) {
2294
2295 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2296 mask_k |= SSL_kECDHr;
2297 mask_a |= SSL_aECDH;
2298 if (ecc_pkey_size <= 163) {
2299 emask_k |= SSL_kECDHr;
2300 emask_a |= SSL_aECDH;
2301 }
2302 }
2303
2304 if (pk_nid == NID_X9_62_id_ecPublicKey) {
2305 mask_k |= SSL_kECDHe;
2306 mask_a |= SSL_aECDH;
2307 if (ecc_pkey_size <= 163) {
2308 emask_k |= SSL_kECDHe;
2309 emask_a |= SSL_aECDH;
2310 }
2311 }
2312 }
0f113f3e
MC
2313 if (ecdsa_ok) {
2314 mask_a |= SSL_aECDSA;
2315 emask_a |= SSL_aECDSA;
2316 }
0f113f3e 2317 }
14536c8c 2318#endif
ea262260 2319
10bf4fc2 2320#ifndef OPENSSL_NO_EC
0f113f3e
MC
2321 if (have_ecdh_tmp) {
2322 mask_k |= SSL_kECDHE;
2323 emask_k |= SSL_kECDHE;
2324 }
ea262260 2325#endif
ddac1974
NL
2326
2327#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2328 mask_k |= SSL_kPSK;
2329 mask_a |= SSL_aPSK;
2330 emask_k |= SSL_kPSK;
2331 emask_a |= SSL_aPSK;
ddac1974
NL
2332#endif
2333
0f113f3e
MC
2334 c->mask_k = mask_k;
2335 c->mask_a = mask_a;
2336 c->export_mask_k = emask_k;
2337 c->export_mask_a = emask_a;
2338 c->valid = 1;
2339}
d02b48c6 2340
ea262260
BM
2341/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2342#define ku_reject(x, usage) \
0f113f3e 2343 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
ea262260 2344
ef236ec3
DSH
2345#ifndef OPENSSL_NO_EC
2346
a2f9200f 2347int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e
MC
2348{
2349 unsigned long alg_k, alg_a;
2350 EVP_PKEY *pkey = NULL;
2351 int keysize = 0;
2352 int signature_nid = 0, md_nid = 0, pk_nid = 0;
2353 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2354
2355 alg_k = cs->algorithm_mkey;
2356 alg_a = cs->algorithm_auth;
2357
2358 if (SSL_C_IS_EXPORT(cs)) {
2359 /* ECDH key length in export ciphers must be <= 163 bits */
2360 pkey = X509_get_pubkey(x);
2361 if (pkey == NULL)
2362 return 0;
2363 keysize = EVP_PKEY_bits(pkey);
2364 EVP_PKEY_free(pkey);
2365 if (keysize > 163)
2366 return 0;
2367 }
2368
2369 /* This call populates the ex_flags field correctly */
2370 X509_check_purpose(x, -1, 0);
2371 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2372 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2373 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2374 }
2375 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2376 /* key usage, if present, must allow key agreement */
2377 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT)) {
2378 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2379 SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2380 return 0;
2381 }
2382 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION) {
2383 /* signature alg must be ECDSA */
2384 if (pk_nid != NID_X9_62_id_ecPublicKey) {
2385 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2386 SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2387 return 0;
2388 }
2389 }
2390 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION) {
2391 /* signature alg must be RSA */
2392
2393 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2394 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2395 SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2396 return 0;
2397 }
2398 }
2399 }
2400 if (alg_a & SSL_aECDSA) {
2401 /* key usage, if present, must allow signing */
2402 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE)) {
2403 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2404 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2405 return 0;
2406 }
2407 }
2408
2409 return 1; /* all checks are ok */
2410}
ea262260 2411
ef236ec3
DSH
2412#endif
2413
2daceb03 2414static int ssl_get_server_cert_index(const SSL *s)
0f113f3e
MC
2415{
2416 int idx;
2417 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2418 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2419 idx = SSL_PKEY_RSA_SIGN;
2420 if (idx == -1)
2421 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2422 return idx;
2423}
a9e1c50b 2424
2daceb03 2425CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
0f113f3e
MC
2426{
2427 CERT *c;
2428 int i;
ea262260 2429
0f113f3e
MC
2430 c = s->cert;
2431 if (!s->s3 || !s->s3->tmp.new_cipher)
2432 return NULL;
2433 ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
a9e1c50b 2434
ed83ba53 2435#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2436 /*
2437 * Broken protocol test: return last used certificate: which may mismatch
2438 * the one expected.
2439 */
2440 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2441 return c->key;
ed83ba53
DSH
2442#endif
2443
0f113f3e 2444 i = ssl_get_server_cert_index(s);
a9e1c50b 2445
0f113f3e
MC
2446 /* This may or may not be an error. */
2447 if (i < 0)
2448 return NULL;
a9e1c50b 2449
0f113f3e
MC
2450 /* May be NULL. */
2451 return &c->pkeys[i];
2452}
d02b48c6 2453
0f113f3e
MC
2454EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2455 const EVP_MD **pmd)
2456{
2457 unsigned long alg_a;
2458 CERT *c;
2459 int idx = -1;
d02b48c6 2460
0f113f3e
MC
2461 alg_a = cipher->algorithm_auth;
2462 c = s->cert;
d02b48c6 2463
ed83ba53 2464#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2465 /*
2466 * Broken protocol test: use last key: which may mismatch the one
2467 * expected.
2468 */
2469 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2470 idx = c->key - c->pkeys;
2471 else
2472#endif
2473
2474 if ((alg_a & SSL_aDSS) &&
2475 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2476 idx = SSL_PKEY_DSA_SIGN;
2477 else if (alg_a & SSL_aRSA) {
2478 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2479 idx = SSL_PKEY_RSA_SIGN;
2480 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2481 idx = SSL_PKEY_RSA_ENC;
2482 } else if ((alg_a & SSL_aECDSA) &&
2483 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2484 idx = SSL_PKEY_ECC;
2485 if (idx == -1) {
2486 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2487 return (NULL);
2488 }
2489 if (pmd)
2490 *pmd = c->pkeys[idx].digest;
2491 return c->pkeys[idx].privatekey;
2492}
d02b48c6 2493
a9e1c50b 2494#ifndef OPENSSL_NO_TLSEXT
a398f821 2495int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
2496 size_t *serverinfo_length)
2497{
2498 CERT *c = NULL;
2499 int i = 0;
2500 *serverinfo_length = 0;
2501
2502 c = s->cert;
2503 i = ssl_get_server_cert_index(s);
2504
2505 if (i == -1)
2506 return 0;
2507 if (c->pkeys[i].serverinfo == NULL)
2508 return 0;
2509
2510 *serverinfo = c->pkeys[i].serverinfo;
2511 *serverinfo_length = c->pkeys[i].serverinfo_length;
2512 return 1;
2513}
2514#endif
2515
2516void ssl_update_cache(SSL *s, int mode)
2517{
2518 int i;
2519
2520 /*
2521 * If the session_id_length is 0, we are not supposed to cache it, and it
2522 * would be rather hard to do anyway :-)
2523 */
2524 if (s->session->session_id_length == 0)
2525 return;
2526
2527 i = s->session_ctx->session_cache_mode;
2528 if ((i & mode) && (!s->hit)
2529 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2530 || SSL_CTX_add_session(s->session_ctx, s->session))
2531 && (s->session_ctx->new_session_cb != NULL)) {
2532 CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2533 if (!s->session_ctx->new_session_cb(s, s->session))
2534 SSL_SESSION_free(s->session);
2535 }
2536
2537 /* auto flush every 255 connections */
2538 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2539 if ((((mode & SSL_SESS_CACHE_CLIENT)
2540 ? s->session_ctx->stats.sess_connect_good
2541 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2542 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2543 }
2544 }
2545}
d02b48c6 2546
ba168244 2547const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
2548{
2549 return ctx->method;
2550}
ba168244 2551
4ebb342f 2552const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
2553{
2554 return (s->method);
2555}
d02b48c6 2556
4ebb342f 2557int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e
MC
2558{
2559 int conn = -1;
2560 int ret = 1;
2561
2562 if (s->method != meth) {
2563 if (s->handshake_func != NULL)
2564 conn = (s->handshake_func == s->method->ssl_connect);
2565
2566 if (s->method->version == meth->version)
2567 s->method = meth;
2568 else {
2569 s->method->ssl_free(s);
2570 s->method = meth;
2571 ret = s->method->ssl_new(s);
2572 }
2573
2574 if (conn == 1)
2575 s->handshake_func = meth->ssl_connect;
2576 else if (conn == 0)
2577 s->handshake_func = meth->ssl_accept;
2578 }
2579 return (ret);
2580}
2581
2582int SSL_get_error(const SSL *s, int i)
2583{
2584 int reason;
2585 unsigned long l;
2586 BIO *bio;
2587
2588 if (i > 0)
2589 return (SSL_ERROR_NONE);
2590
2591 /*
2592 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2593 * where we do encode the error
2594 */
2595 if ((l = ERR_peek_error()) != 0) {
2596 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2597 return (SSL_ERROR_SYSCALL);
2598 else
2599 return (SSL_ERROR_SSL);
2600 }
2601
2602 if ((i < 0) && SSL_want_read(s)) {
2603 bio = SSL_get_rbio(s);
2604 if (BIO_should_read(bio))
2605 return (SSL_ERROR_WANT_READ);
2606 else if (BIO_should_write(bio))
2607 /*
2608 * This one doesn't make too much sense ... We never try to write
2609 * to the rbio, and an application program where rbio and wbio
2610 * are separate couldn't even know what it should wait for.
2611 * However if we ever set s->rwstate incorrectly (so that we have
2612 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2613 * wbio *are* the same, this test works around that bug; so it
2614 * might be safer to keep it.
2615 */
2616 return (SSL_ERROR_WANT_WRITE);
2617 else if (BIO_should_io_special(bio)) {
2618 reason = BIO_get_retry_reason(bio);
2619 if (reason == BIO_RR_CONNECT)
2620 return (SSL_ERROR_WANT_CONNECT);
2621 else if (reason == BIO_RR_ACCEPT)
2622 return (SSL_ERROR_WANT_ACCEPT);
2623 else
2624 return (SSL_ERROR_SYSCALL); /* unknown */
2625 }
2626 }
2627
2628 if ((i < 0) && SSL_want_write(s)) {
2629 bio = SSL_get_wbio(s);
2630 if (BIO_should_write(bio))
2631 return (SSL_ERROR_WANT_WRITE);
2632 else if (BIO_should_read(bio))
2633 /*
2634 * See above (SSL_want_read(s) with BIO_should_write(bio))
2635 */
2636 return (SSL_ERROR_WANT_READ);
2637 else if (BIO_should_io_special(bio)) {
2638 reason = BIO_get_retry_reason(bio);
2639 if (reason == BIO_RR_CONNECT)
2640 return (SSL_ERROR_WANT_CONNECT);
2641 else if (reason == BIO_RR_ACCEPT)
2642 return (SSL_ERROR_WANT_ACCEPT);
2643 else
2644 return (SSL_ERROR_SYSCALL);
2645 }
2646 }
2647 if ((i < 0) && SSL_want_x509_lookup(s)) {
2648 return (SSL_ERROR_WANT_X509_LOOKUP);
2649 }
2650
2651 if (i == 0) {
2652 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2653 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2654 return (SSL_ERROR_ZERO_RETURN);
2655 }
2656 return (SSL_ERROR_SYSCALL);
2657}
d02b48c6 2658
4f43d0e7 2659int SSL_do_handshake(SSL *s)
0f113f3e
MC
2660{
2661 int ret = 1;
2662
2663 if (s->handshake_func == NULL) {
2664 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
2665 return (-1);
2666 }
2667
2668 s->method->ssl_renegotiate_check(s);
2669
2670 if (SSL_in_init(s) || SSL_in_before(s)) {
2671 ret = s->handshake_func(s);
2672 }
2673 return (ret);
2674}
2675
2676/*
2677 * For the next 2 functions, SSL_clear() sets shutdown and so one of these
2678 * calls will reset it
2679 */
4f43d0e7 2680void SSL_set_accept_state(SSL *s)
0f113f3e
MC
2681{
2682 s->server = 1;
2683 s->shutdown = 0;
2684 s->state = SSL_ST_ACCEPT | SSL_ST_BEFORE;
2685 s->handshake_func = s->method->ssl_accept;
2686 /* clear the current cipher */
2687 ssl_clear_cipher_ctx(s);
2688 ssl_clear_hash_ctx(&s->read_hash);
2689 ssl_clear_hash_ctx(&s->write_hash);
2690}
d02b48c6 2691
4f43d0e7 2692void SSL_set_connect_state(SSL *s)
0f113f3e
MC
2693{
2694 s->server = 0;
2695 s->shutdown = 0;
2696 s->state = SSL_ST_CONNECT | SSL_ST_BEFORE;
2697 s->handshake_func = s->method->ssl_connect;
2698 /* clear the current cipher */
2699 ssl_clear_cipher_ctx(s);
2700 ssl_clear_hash_ctx(&s->read_hash);
2701 ssl_clear_hash_ctx(&s->write_hash);
2702}
d02b48c6 2703
4f43d0e7 2704int ssl_undefined_function(SSL *s)
0f113f3e
MC
2705{
2706 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2707 return (0);
2708}
d02b48c6 2709
41a15c4f 2710int ssl_undefined_void_function(void)
0f113f3e
MC
2711{
2712 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2713 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2714 return (0);
2715}
41a15c4f 2716
0821bcd4 2717int ssl_undefined_const_function(const SSL *s)
0f113f3e
MC
2718{
2719 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,
2720 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2721 return (0);
2722}
0821bcd4 2723
4f43d0e7 2724SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
2725{
2726 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2727 return (NULL);
2728}
d02b48c6 2729
0821bcd4 2730const char *SSL_get_version(const SSL *s)
0f113f3e
MC
2731{
2732 if (s->version == TLS1_2_VERSION)
2733 return ("TLSv1.2");
2734 else if (s->version == TLS1_1_VERSION)
2735 return ("TLSv1.1");
2736 else if (s->version == TLS1_VERSION)
2737 return ("TLSv1");
2738 else if (s->version == SSL3_VERSION)
2739 return ("SSLv3");
504e643e
DW
2740 else if (s->version == DTLS1_BAD_VER)
2741 return ("DTLSv0.9");
2742 else if (s->version == DTLS1_VERSION)
2743 return ("DTLSv1");
2744 else if (s->version == DTLS1_2_VERSION)
2745 return ("DTLSv1.2");
0f113f3e
MC
2746 else
2747 return ("unknown");
2748}
d02b48c6 2749
4f43d0e7 2750SSL *SSL_dup(SSL *s)
0f113f3e
MC
2751{
2752 STACK_OF(X509_NAME) *sk;
2753 X509_NAME *xn;
2754 SSL *ret;
2755 int i;
2756
2757 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2758 return (NULL);
2759
2760 ret->version = s->version;
2761 ret->type = s->type;
2762 ret->method = s->method;
2763
2764 if (s->session != NULL) {
2765 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
17dd65e6
MC
2766 if(!SSL_copy_session_id(ret, s))
2767 goto err;
0f113f3e
MC
2768 } else {
2769 /*
2770 * No session has been established yet, so we have to expect that
2771 * s->cert or ret->cert will be changed later -- they should not both
2772 * point to the same object, and thus we can't use
2773 * SSL_copy_session_id.
2774 */
2775
2776 ret->method->ssl_free(ret);
2777 ret->method = s->method;
2778 ret->method->ssl_new(ret);
2779
2780 if (s->cert != NULL) {
2781 if (ret->cert != NULL) {
2782 ssl_cert_free(ret->cert);
2783 }
2784 ret->cert = ssl_cert_dup(s->cert);
2785 if (ret->cert == NULL)
2786 goto err;
2787 }
2788
69f68237
MC
2789 if(!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
2790 goto err;
0f113f3e
MC
2791 }
2792
2793 ret->options = s->options;
2794 ret->mode = s->mode;
2795 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2796 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2797 ret->msg_callback = s->msg_callback;
2798 ret->msg_callback_arg = s->msg_callback_arg;
2799 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
2800 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2801 ret->generate_session_id = s->generate_session_id;
2802
2803 SSL_set_info_callback(ret, SSL_get_info_callback(s));
2804
2805 ret->debug = s->debug;
2806
2807 /* copy app data, a little dangerous perhaps */
2808 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2809 goto err;
2810
2811 /* setup rbio, and wbio */
2812 if (s->rbio != NULL) {
2813 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
2814 goto err;
2815 }
2816 if (s->wbio != NULL) {
2817 if (s->wbio != s->rbio) {
2818 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
2819 goto err;
2820 } else
2821 ret->wbio = ret->rbio;
2822 }
2823 ret->rwstate = s->rwstate;
2824 ret->in_handshake = s->in_handshake;
2825 ret->handshake_func = s->handshake_func;
2826 ret->server = s->server;
2827 ret->renegotiate = s->renegotiate;
2828 ret->new_session = s->new_session;
2829 ret->quiet_shutdown = s->quiet_shutdown;
2830 ret->shutdown = s->shutdown;
2831 ret->state = s->state; /* SSL_dup does not really work at any state,
2832 * though */
2833 ret->rstate = s->rstate;
2834 ret->init_num = 0; /* would have to copy ret->init_buf,
2835 * ret->init_msg, ret->init_num,
2836 * ret->init_off */
2837 ret->hit = s->hit;
2838
2839 X509_VERIFY_PARAM_inherit(ret->param, s->param);
2840
2841 /* dup the cipher_list and cipher_list_by_id stacks */
2842 if (s->cipher_list != NULL) {
2843 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2844 goto err;
2845 }
2846 if (s->cipher_list_by_id != NULL)
2847 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2848 == NULL)
2849 goto err;
2850
2851 /* Dup the client_CA list */
2852 if (s->client_CA != NULL) {
2853 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
2854 goto err;
2855 ret->client_CA = sk;
2856 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2857 xn = sk_X509_NAME_value(sk, i);
2858 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
2859 X509_NAME_free(xn);
2860 goto err;
2861 }
2862 }
2863 }
2864
2865 if (0) {
2866 err:
2867 if (ret != NULL)
2868 SSL_free(ret);
2869 ret = NULL;
2870 }
2871 return (ret);
2872}
d02b48c6 2873
4f43d0e7 2874void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
2875{
2876 if (s->enc_read_ctx != NULL) {
2877 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2878 OPENSSL_free(s->enc_read_ctx);
2879 s->enc_read_ctx = NULL;
2880 }
2881 if (s->enc_write_ctx != NULL) {
2882 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2883 OPENSSL_free(s->enc_write_ctx);
2884 s->enc_write_ctx = NULL;
2885 }
09b6c2ef 2886#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2887 if (s->expand != NULL) {
2888 COMP_CTX_free(s->expand);
2889 s->expand = NULL;
2890 }
2891 if (s->compress != NULL) {
2892 COMP_CTX_free(s->compress);
2893 s->compress = NULL;
2894 }
2895#endif
2896}
d02b48c6 2897
0821bcd4 2898X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
2899{
2900 if (s->cert != NULL)
2901 return (s->cert->key->x509);
2902 else
2903 return (NULL);
2904}
d02b48c6 2905
a25f9adc 2906EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
2907{
2908 if (s->cert != NULL)
2909 return (s->cert->key->privatekey);
2910 else
2911 return (NULL);
2912}
d02b48c6 2913
a25f9adc 2914X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
2915{
2916 if (ctx->cert != NULL)
2917 return ctx->cert->key->x509;
2918 else
2919 return NULL;
2920}
a25f9adc
DSH
2921
2922EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
2923{
2924 if (ctx->cert != NULL)
2925 return ctx->cert->key->privatekey;
2926 else
2927 return NULL;
2928}
a25f9adc 2929
babb3798 2930const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
2931{
2932 if ((s->session != NULL) && (s->session->cipher != NULL))
2933 return (s->session->cipher);
2934 return (NULL);
2935}
2936
09b6c2ef
DSH
2937#ifdef OPENSSL_NO_COMP
2938const void *SSL_get_current_compression(SSL *s)
0f113f3e
MC
2939{
2940 return NULL;
2941}
2942
09b6c2ef 2943const void *SSL_get_current_expansion(SSL *s)
0f113f3e
MC
2944{
2945 return NULL;
2946}
09b6c2ef 2947#else
d02b48c6 2948
377dcdba 2949const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e
MC
2950{
2951 if (s->compress != NULL)
2952 return (s->compress->meth);
2953 return (NULL);
2954}
377dcdba
RL
2955
2956const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e
MC
2957{
2958 if (s->expand != NULL)
2959 return (s->expand->meth);
2960 return (NULL);
2961}
2962#endif
2963
2964int ssl_init_wbio_buffer(SSL *s, int push)
2965{
2966 BIO *bbio;
2967
2968 if (s->bbio == NULL) {
2969 bbio = BIO_new(BIO_f_buffer());
2970 if (bbio == NULL)
2971 return (0);
2972 s->bbio = bbio;
2973 } else {
2974 bbio = s->bbio;
2975 if (s->bbio == s->wbio)
2976 s->wbio = BIO_pop(s->wbio);
2977 }
2978 (void)BIO_reset(bbio);
2979/* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2980 if (!BIO_set_read_buffer_size(bbio, 1)) {
2981 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
2982 return (0);
2983 }
2984 if (push) {
2985 if (s->wbio != bbio)
2986 s->wbio = BIO_push(bbio, s->wbio);
2987 } else {
2988 if (s->wbio == bbio)
2989 s->wbio = BIO_pop(bbio);
2990 }
2991 return (1);
2992}
413c4f45 2993
4f43d0e7 2994void ssl_free_wbio_buffer(SSL *s)
0f113f3e
MC
2995{
2996 if (s->bbio == NULL)
2997 return;
2998
2999 if (s->bbio == s->wbio) {
3000 /* remove buffering */
3001 s->wbio = BIO_pop(s->wbio);
3002#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids
3003 * adding one more preprocessor symbol */
3004 assert(s->wbio != NULL);
3005#endif
3006 }
3007 BIO_free(s->bbio);
3008 s->bbio = NULL;
3009}
3010
3011void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3012{
3013 ctx->quiet_shutdown = mode;
3014}
58964a49 3015
0821bcd4 3016int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
3017{
3018 return (ctx->quiet_shutdown);
3019}
58964a49 3020
0f113f3e
MC
3021void SSL_set_quiet_shutdown(SSL *s, int mode)
3022{
3023 s->quiet_shutdown = mode;
3024}
58964a49 3025
0821bcd4 3026int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
3027{
3028 return (s->quiet_shutdown);
3029}
58964a49 3030
0f113f3e
MC
3031void SSL_set_shutdown(SSL *s, int mode)
3032{
3033 s->shutdown = mode;
3034}
58964a49 3035
0821bcd4 3036int SSL_get_shutdown(const SSL *s)
0f113f3e
MC
3037{
3038 return (s->shutdown);
3039}
58964a49 3040
0821bcd4 3041int SSL_version(const SSL *s)
0f113f3e
MC
3042{
3043 return (s->version);
3044}
58964a49 3045
0821bcd4 3046SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e
MC
3047{
3048 return (ssl->ctx);
3049}
3050
3051SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3052{
24a0d393 3053 CERT *new_cert;
0f113f3e
MC
3054 if (ssl->ctx == ctx)
3055 return ssl->ctx;
367eb1f1 3056#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
3057 if (ctx == NULL)
3058 ctx = ssl->initial_ctx;
3059#endif
24a0d393
KR
3060 new_cert = ssl_cert_dup(ctx->cert);
3061 if (new_cert == NULL) {
3062 return NULL;
0f113f3e 3063 }
24a0d393
KR
3064 /* Preserve any already negotiated parameters */
3065 if (ssl->server) {
3066 new_cert->peer_sigalgs = ssl->cert->peer_sigalgs;
3067 new_cert->peer_sigalgslen = ssl->cert->peer_sigalgslen;
3068 ssl->cert->peer_sigalgs = NULL;
3069 new_cert->ciphers_raw = ssl->cert->ciphers_raw;
3070 new_cert->ciphers_rawlen = ssl->cert->ciphers_rawlen;
3071 ssl->cert->ciphers_raw = NULL;
3072 }
3073 ssl_cert_free(ssl->cert);
3074 ssl->cert = new_cert;
0f113f3e
MC
3075
3076 /*
3077 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3078 * so setter APIs must prevent invalid lengths from entering the system.
3079 */
3080 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3081
3082 /*
3083 * If the session ID context matches that of the parent SSL_CTX,
3084 * inherit it from the new SSL_CTX as well. If however the context does
3085 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3086 * leave it unchanged.
3087 */
3088 if ((ssl->ctx != NULL) &&
3089 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3090 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3091 ssl->sid_ctx_length = ctx->sid_ctx_length;
3092 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3093 }
3094
3095 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
3096 if (ssl->ctx != NULL)
3097 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3098 ssl->ctx = ctx;
3099
3100 return (ssl->ctx);
3101}
ed3883d2 3102
bc36ee62 3103#ifndef OPENSSL_NO_STDIO
4f43d0e7 3104int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
3105{
3106 return (X509_STORE_set_default_paths(ctx->cert_store));
3107}
58964a49 3108
303c0028 3109int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
3110 const char *CApath)
3111{
3112 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3113}
dfeab068 3114#endif
58964a49 3115
45d87a1f 3116void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
3117 void (*cb) (const SSL *ssl, int type, int val))
3118{
3119 ssl->info_callback = cb;
3120}
3121
3122/*
3123 * One compiler (Diab DCC) doesn't like argument names in returned function
3124 * pointer.
3125 */
3126void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3127 int /* type */ ,
3128 int /* val */ ) {
3129 return ssl->info_callback;
3130}
58964a49 3131
0821bcd4 3132int SSL_state(const SSL *ssl)
0f113f3e
MC
3133{
3134 return (ssl->state);
3135}
58964a49 3136
08557cf2 3137void SSL_set_state(SSL *ssl, int state)
0f113f3e
MC
3138{
3139 ssl->state = state;
3140}
08557cf2 3141
0f113f3e
MC
3142void SSL_set_verify_result(SSL *ssl, long arg)
3143{
3144 ssl->verify_result = arg;
3145}
58964a49 3146
0821bcd4 3147long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
3148{
3149 return (ssl->verify_result);
3150}
3151
3152int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3153 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
3154{
3155 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3156 new_func, dup_func, free_func);
3157}
3158
3159int SSL_set_ex_data(SSL *s, int idx, void *arg)
3160{
3161 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3162}
3163
3164void *SSL_get_ex_data(const SSL *s, int idx)
3165{
3166 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3167}
3168
3169int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3170 CRYPTO_EX_dup *dup_func,
3171 CRYPTO_EX_free *free_func)
3172{
3173 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3174 new_func, dup_func, free_func);
3175}
3176
3177int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3178{
3179 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3180}
3181
3182void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3183{
3184 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3185}
58964a49 3186
4f43d0e7 3187int ssl_ok(SSL *s)
0f113f3e
MC
3188{
3189 return (1);
3190}
dfeab068 3191
0821bcd4 3192X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
3193{
3194 return (ctx->cert_store);
3195}
413c4f45 3196
0f113f3e
MC
3197void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3198{
3199 if (ctx->cert_store != NULL)
3200 X509_STORE_free(ctx->cert_store);
3201 ctx->cert_store = store;
3202}
413c4f45 3203
0821bcd4 3204int SSL_want(const SSL *s)
0f113f3e
MC
3205{
3206 return (s->rwstate);
3207}
413c4f45 3208
0f113f3e 3209/**
4f43d0e7
BL
3210 * \brief Set the callback for generating temporary RSA keys.
3211 * \param ctx the SSL context.
3212 * \param cb the callback
3213 */
3214
bc36ee62 3215#ifndef OPENSSL_NO_RSA
0f113f3e
MC
3216void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb) (SSL *ssl,
3217 int is_export,
3218 int keylength))
3219{
3220 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3221}
79df9d62 3222
0f113f3e
MC
3223void SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb) (SSL *ssl,
3224 int is_export,
3225 int keylength))
3226{
3227 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3228}
79df9d62 3229#endif
f8c3c05d 3230
4f43d0e7 3231#ifdef DOXYGEN
0f113f3e 3232/**
4f43d0e7
BL
3233 * \brief The RSA temporary key callback function.
3234 * \param ssl the SSL session.
df63a389
UM
3235 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3236 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3237 * of the required key in bits.
4f43d0e7
BL
3238 * \return the temporary RSA key.
3239 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3240 */
3241
0f113f3e
MC
3242RSA *cb(SSL *ssl, int is_export, int keylength)
3243{
3244}
4f43d0e7
BL
3245#endif
3246
0f113f3e 3247/**
4f43d0e7
BL
3248 * \brief Set the callback for generating temporary DH keys.
3249 * \param ctx the SSL context.
3250 * \param dh the callback
3251 */
3252
bc36ee62 3253#ifndef OPENSSL_NO_DH
0f113f3e
MC
3254void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3255 DH *(*dh) (SSL *ssl, int is_export,
3256 int keylength))
3257{
3258 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3259}
f8c3c05d 3260
0f113f3e
MC
3261void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3262 int keylength))
3263{
3264 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3265}
79df9d62 3266#endif
15d21c2d 3267
10bf4fc2 3268#ifndef OPENSSL_NO_EC
0f113f3e
MC
3269void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
3270 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3271 int keylength))
3272{
3273 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
3274 (void (*)(void))ecdh);
3275}
ea262260 3276
0f113f3e
MC
3277void SSL_set_tmp_ecdh_callback(SSL *ssl,
3278 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3279 int keylength))
3280{
3281 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB, (void (*)(void))ecdh);
3282}
ea262260
BM
3283#endif
3284
ddac1974
NL
3285#ifndef OPENSSL_NO_PSK
3286int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3287{
3288 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3289 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3290 SSL_R_DATA_LENGTH_TOO_LONG);
3291 return 0;
3292 }
3293 if (ctx->psk_identity_hint != NULL)
3294 OPENSSL_free(ctx->psk_identity_hint);
3295 if (identity_hint != NULL) {
3296 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3297 if (ctx->psk_identity_hint == NULL)
3298 return 0;
3299 } else
3300 ctx->psk_identity_hint = NULL;
3301 return 1;
3302}
ddac1974
NL
3303
3304int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3305{
3306 if (s == NULL)
3307 return 0;
3308
3309 if (s->session == NULL)
3310 return 1; /* session not created yet, ignored */
3311
3312 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3313 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3314 return 0;
3315 }
3316 if (s->session->psk_identity_hint != NULL)
3317 OPENSSL_free(s->session->psk_identity_hint);
3318 if (identity_hint != NULL) {
3319 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3320 if (s->session->psk_identity_hint == NULL)
3321 return 0;
3322 } else
3323 s->session->psk_identity_hint = NULL;
3324 return 1;
3325}
ddac1974
NL
3326
3327const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
3328{
3329 if (s == NULL || s->session == NULL)
3330 return NULL;
3331 return (s->session->psk_identity_hint);
3332}
ddac1974
NL
3333
3334const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
3335{
3336 if (s == NULL || s->session == NULL)
3337 return NULL;
3338 return (s->session->psk_identity);
3339}
7806f3dd 3340
52b8dad8 3341void SSL_set_psk_client_callback(SSL *s,
0f113f3e
MC
3342 unsigned int (*cb) (SSL *ssl,
3343 const char *hint,
3344 char *identity,
3345 unsigned int
3346 max_identity_len,
3347 unsigned char *psk,
3348 unsigned int
3349 max_psk_len))
3350{
3351 s->psk_client_callback = cb;
3352}
7806f3dd
NL
3353
3354void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
0f113f3e
MC
3355 unsigned int (*cb) (SSL *ssl,
3356 const char *hint,
3357 char *identity,
3358 unsigned int
3359 max_identity_len,
3360 unsigned char *psk,
3361 unsigned int
3362 max_psk_len))
3363{
3364 ctx->psk_client_callback = cb;
3365}
7806f3dd 3366
52b8dad8 3367void SSL_set_psk_server_callback(SSL *s,
0f113f3e
MC
3368 unsigned int (*cb) (SSL *ssl,
3369 const char *identity,
3370 unsigned char *psk,
3371 unsigned int
3372 max_psk_len))
3373{
3374 s->psk_server_callback = cb;
3375}
7806f3dd
NL
3376
3377void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
0f113f3e
MC
3378 unsigned int (*cb) (SSL *ssl,
3379 const char *identity,
3380 unsigned char *psk,
3381 unsigned int
3382 max_psk_len))
3383{
3384 ctx->psk_server_callback = cb;
3385}
3386#endif
3387
3388void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3389 void (*cb) (int write_p, int version,
3390 int content_type, const void *buf,
3391 size_t len, SSL *ssl, void *arg))
3392{
3393 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3394}
3395
3396void SSL_set_msg_callback(SSL *ssl,
3397 void (*cb) (int write_p, int version,
3398 int content_type, const void *buf,
3399 size_t len, SSL *ssl, void *arg))
3400{
3401 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3402}
a661b653 3403
7c2d4fee 3404void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
3405 int (*cb) (SSL *ssl,
3406 int
3407 is_forward_secure))
3408{
3409 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3410 (void (*)(void))cb);
3411}
3412
7c2d4fee 3413void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
3414 int (*cb) (SSL *ssl,
3415 int is_forward_secure))
3416{
3417 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3418 (void (*)(void))cb);
3419}
3420
3421/*
3422 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3423 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3424 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3425 * allocated ctx;
8671b898 3426 */
b948e2c5 3427
0f113f3e 3428EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 3429{
0f113f3e
MC
3430 ssl_clear_hash_ctx(hash);
3431 *hash = EVP_MD_CTX_create();
3432 if (md)
3433 EVP_DigestInit_ex(*hash, md, NULL);
3434 return *hash;
b948e2c5 3435}
0f113f3e
MC
3436
3437void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
3438{
3439
0f113f3e
MC
3440 if (*hash)
3441 EVP_MD_CTX_destroy(*hash);
3442 *hash = NULL;
b948e2c5 3443}
a661b653 3444
48fbcbac
DSH
3445/* Retrieve handshake hashes */
3446int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3447{
3448 unsigned char *p = out;
3449 int idx, ret = 0;
3450 long mask;
3451 EVP_MD_CTX ctx;
3452 const EVP_MD *md;
3453 EVP_MD_CTX_init(&ctx);
3454 for (idx = 0; ssl_get_handshake_digest(idx, &mask, &md); idx++) {
3455 if (mask & ssl_get_algorithm2(s)) {
3456 int hashsize = EVP_MD_size(md);
3457 EVP_MD_CTX *hdgst = s->s3->handshake_dgst[idx];
3458 if (!hdgst || hashsize < 0 || hashsize > outlen)
3459 goto err;
3460 if (!EVP_MD_CTX_copy_ex(&ctx, hdgst))
3461 goto err;
3462 if (!EVP_DigestFinal_ex(&ctx, p, NULL))
3463 goto err;
3464 p += hashsize;
3465 outlen -= hashsize;
3466 }
3467 }
3468 ret = p - out;
3469 err:
3470 EVP_MD_CTX_cleanup(&ctx);
3471 return ret;
3472}
3473
08557cf2 3474void SSL_set_debug(SSL *s, int debug)
0f113f3e
MC
3475{
3476 s->debug = debug;
3477}
08557cf2
DSH
3478
3479int SSL_cache_hit(SSL *s)
0f113f3e
MC
3480{
3481 return s->hit;
3482}
08557cf2 3483
87adf1fa 3484int SSL_is_server(SSL *s)
0f113f3e
MC
3485{
3486 return s->server;
3487}
87adf1fa 3488
b362ccab 3489void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
3490{
3491 s->cert->sec_level = level;
3492}
b362ccab
DSH
3493
3494int SSL_get_security_level(const SSL *s)
0f113f3e
MC
3495{
3496 return s->cert->sec_level;
3497}
b362ccab 3498
0f113f3e
MC
3499void SSL_set_security_callback(SSL *s,
3500 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3501 int bits, int nid, void *other,
3502 void *ex))
3503{
3504 s->cert->sec_cb = cb;
3505}
b362ccab 3506
0f113f3e
MC
3507int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
3508 int bits, int nid,
3509 void *other, void *ex) {
3510 return s->cert->sec_cb;
3511}
b362ccab
DSH
3512
3513void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
3514{
3515 s->cert->sec_ex = ex;
3516}
b362ccab
DSH
3517
3518void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
3519{
3520 return s->cert->sec_ex;
3521}
b362ccab
DSH
3522
3523void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
3524{
3525 ctx->cert->sec_level = level;
3526}
b362ccab
DSH
3527
3528int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
3529{
3530 return ctx->cert->sec_level;
3531}
b362ccab 3532
0f113f3e
MC
3533void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3534 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3535 int bits, int nid, void *other,
3536 void *ex))
3537{
3538 ctx->cert->sec_cb = cb;
3539}
b362ccab 3540
0f113f3e
MC
3541int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
3542 SSL_CTX *ctx,
3543 int op, int bits,
3544 int nid,
3545 void *other,
3546 void *ex) {
3547 return ctx->cert->sec_cb;
3548}
b362ccab
DSH
3549
3550void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
3551{
3552 ctx->cert->sec_ex = ex;
3553}
b362ccab
DSH
3554
3555void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
3556{
3557 return ctx->cert->sec_ex;
3558}
b362ccab 3559
0f113f3e 3560IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);