]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
free NULL cleanup 9
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e
MC
1/*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
4f43d0e7 3 */
58964a49 4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 10 *
d02b48c6
RE
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 17 *
d02b48c6
RE
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
0f113f3e 24 *
d02b48c6
RE
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
0f113f3e 39 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 42 *
d02b48c6
RE
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
0f113f3e 54 *
d02b48c6
RE
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
bf21446a 60/* ====================================================================
52b8dad8 61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
bf21446a
BM
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
0f113f3e 68 * notice, this list of conditions and the following disclaimer.
bf21446a
BM
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
ea262260
BM
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 115 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
ddac1974
NL
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
bbb8de09 144
027e257b 145#ifdef REF_CHECK
0f113f3e 146# include <assert.h>
027e257b 147#endif
d02b48c6 148#include <stdio.h>
7b63c0fa
LJ
149#include "ssl_locl.h"
150#include "kssl_lcl.h"
ec577822
BM
151#include <openssl/objects.h>
152#include <openssl/lhash.h>
bb7cd4e3 153#include <openssl/x509v3.h>
6434abbf 154#include <openssl/rand.h>
67c8e7f4 155#include <openssl/ocsp.h>
3eeaab4b 156#ifndef OPENSSL_NO_DH
0f113f3e 157# include <openssl/dh.h>
3eeaab4b 158#endif
bdfe932d 159#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
160# include <openssl/engine.h>
161#endif
162
163const char *SSL_version_str = OPENSSL_VERSION_TEXT;
164
165SSL3_ENC_METHOD ssl3_undef_enc_method = {
166 /*
167 * evil casts, but these functions are only called if there's a library
168 * bug
169 */
170 (int (*)(SSL *, int))ssl_undefined_function,
171 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
172 ssl_undefined_function,
173 (int (*)(SSL *, unsigned char *, unsigned char *, int))
174 ssl_undefined_function,
175 (int (*)(SSL *, int))ssl_undefined_function,
176 (int (*)(SSL *, const char *, int, unsigned char *))
177 ssl_undefined_function,
178 0, /* finish_mac_length */
179 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
180 NULL, /* client_finished_label */
181 0, /* client_finished_label_len */
182 NULL, /* server_finished_label */
183 0, /* server_finished_label_len */
184 (int (*)(int))ssl_undefined_function,
185 (int (*)(SSL *, unsigned char *, size_t, const char *,
186 size_t, const unsigned char *, size_t,
187 int use_context))ssl_undefined_function,
188};
d02b48c6 189
4f43d0e7 190int SSL_clear(SSL *s)
0f113f3e 191{
0f113f3e
MC
192 if (s->method == NULL) {
193 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
194 return (0);
195 }
d02b48c6 196
0f113f3e
MC
197 if (ssl_clear_bad_session(s)) {
198 SSL_SESSION_free(s->session);
199 s->session = NULL;
200 }
d62bfb39 201
0f113f3e
MC
202 s->error = 0;
203 s->hit = 0;
204 s->shutdown = 0;
d02b48c6 205
0f113f3e
MC
206 if (s->renegotiate) {
207 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
208 return 0;
209 }
d02b48c6 210
0f113f3e 211 s->type = 0;
d02b48c6 212
0f113f3e 213 s->state = SSL_ST_BEFORE | ((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
413c4f45 214
0f113f3e
MC
215 s->version = s->method->version;
216 s->client_version = s->version;
217 s->rwstate = SSL_NOTHING;
d02b48c6 218
0f113f3e
MC
219 if (s->init_buf != NULL) {
220 BUF_MEM_free(s->init_buf);
221 s->init_buf = NULL;
222 }
d02b48c6 223
0f113f3e
MC
224 ssl_clear_cipher_ctx(s);
225 ssl_clear_hash_ctx(&s->read_hash);
226 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6 227
0f113f3e 228 s->first_packet = 0;
d02b48c6 229
0f113f3e
MC
230 /*
231 * Check to see if we were changed into a different method, if so, revert
232 * back if we are not doing session-id reuse.
233 */
234 if (!s->in_handshake && (s->session == NULL)
235 && (s->method != s->ctx->method)) {
236 s->method->ssl_free(s);
237 s->method = s->ctx->method;
238 if (!s->method->ssl_new(s))
239 return (0);
240 } else
0f113f3e 241 s->method->ssl_clear(s);
33d23b87 242
af9752e5 243 RECORD_LAYER_clear(&s->rlayer);
33d23b87 244
0f113f3e
MC
245 return (1);
246}
d02b48c6 247
4f43d0e7 248/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
249int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
250{
251 STACK_OF(SSL_CIPHER) *sk;
252
253 ctx->method = meth;
254
255 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
256 &(ctx->cipher_list_by_id),
257 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
258 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
259 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
260 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
261 return (0);
262 }
263 return (1);
264}
d02b48c6 265
4f43d0e7 266SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
267{
268 SSL *s;
269
270 if (ctx == NULL) {
271 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
272 return (NULL);
273 }
274 if (ctx->method == NULL) {
275 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
276 return (NULL);
277 }
278
279 s = (SSL *)OPENSSL_malloc(sizeof(SSL));
280 if (s == NULL)
281 goto err;
282 memset(s, 0, sizeof(SSL));
283
c036e210 284 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 285
0f113f3e
MC
286#ifndef OPENSSL_NO_KRB5
287 s->kssl_ctx = kssl_ctx_new();
288#endif /* OPENSSL_NO_KRB5 */
289
290 s->options = ctx->options;
291 s->mode = ctx->mode;
292 s->max_cert_list = ctx->max_cert_list;
293
2c382349
KR
294 /*
295 * Earlier library versions used to copy the pointer to the CERT, not
296 * its contents; only when setting new parameters for the per-SSL
297 * copy, ssl_cert_new would be called (and the direct reference to
298 * the per-SSL_CTX settings would be lost, but those still were
299 * indirectly accessed for various purposes, and for that reason they
300 * used to be known as s->ctx->default_cert). Now we don't look at the
301 * SSL_CTX's CERT after having duplicated it once.
302 */
303 s->cert = ssl_cert_dup(ctx->cert);
304 if (s->cert == NULL)
305 goto err;
0f113f3e 306
52e1d7b1 307 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
308 s->msg_callback = ctx->msg_callback;
309 s->msg_callback_arg = ctx->msg_callback_arg;
310 s->verify_mode = ctx->verify_mode;
311 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
0f113f3e
MC
312 s->sid_ctx_length = ctx->sid_ctx_length;
313 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
314 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
315 s->verify_callback = ctx->default_verify_callback;
316 s->generate_session_id = ctx->generate_session_id;
317
318 s->param = X509_VERIFY_PARAM_new();
319 if (!s->param)
320 goto err;
321 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
322 s->quiet_shutdown = ctx->quiet_shutdown;
323 s->max_send_fragment = ctx->max_send_fragment;
bf21446a 324
0f113f3e
MC
325 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
326 s->ctx = ctx;
1aeb3da8 327#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
328 s->tlsext_debug_cb = 0;
329 s->tlsext_debug_arg = NULL;
330 s->tlsext_ticket_expected = 0;
331 s->tlsext_status_type = -1;
332 s->tlsext_status_expected = 0;
333 s->tlsext_ocsp_ids = NULL;
334 s->tlsext_ocsp_exts = NULL;
335 s->tlsext_ocsp_resp = NULL;
336 s->tlsext_ocsp_resplen = -1;
337 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
338 s->initial_ctx = ctx;
339# ifndef OPENSSL_NO_EC
340 if (ctx->tlsext_ecpointformatlist) {
341 s->tlsext_ecpointformatlist =
342 BUF_memdup(ctx->tlsext_ecpointformatlist,
343 ctx->tlsext_ecpointformatlist_length);
344 if (!s->tlsext_ecpointformatlist)
345 goto err;
346 s->tlsext_ecpointformatlist_length =
347 ctx->tlsext_ecpointformatlist_length;
348 }
349 if (ctx->tlsext_ellipticcurvelist) {
350 s->tlsext_ellipticcurvelist =
351 BUF_memdup(ctx->tlsext_ellipticcurvelist,
352 ctx->tlsext_ellipticcurvelist_length);
353 if (!s->tlsext_ellipticcurvelist)
354 goto err;
355 s->tlsext_ellipticcurvelist_length =
356 ctx->tlsext_ellipticcurvelist_length;
357 }
358# endif
bf48836c 359# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 360 s->next_proto_negotiated = NULL;
ee2ffc27 361# endif
6f017a8f 362
0f113f3e
MC
363 if (s->ctx->alpn_client_proto_list) {
364 s->alpn_client_proto_list =
365 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
366 if (s->alpn_client_proto_list == NULL)
367 goto err;
368 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
369 s->ctx->alpn_client_proto_list_len);
370 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
371 }
1aeb3da8 372#endif
d02b48c6 373
0f113f3e 374 s->verify_result = X509_V_OK;
d02b48c6 375
0f113f3e 376 s->method = ctx->method;
d02b48c6 377
0f113f3e
MC
378 if (!s->method->ssl_new(s))
379 goto err;
d02b48c6 380
0f113f3e
MC
381 s->references = 1;
382 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 383
69f68237
MC
384 if(!SSL_clear(s))
385 goto err;
58964a49 386
0f113f3e 387 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 388
ddac1974 389#ifndef OPENSSL_NO_PSK
0f113f3e
MC
390 s->psk_client_callback = ctx->psk_client_callback;
391 s->psk_server_callback = ctx->psk_server_callback;
ddac1974
NL
392#endif
393
0f113f3e
MC
394 return (s);
395 err:
62adbcee 396 SSL_free(s);
0f113f3e
MC
397 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
398 return (NULL);
399}
d02b48c6 400
0f113f3e
MC
401int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
402 unsigned int sid_ctx_len)
403{
404 if (sid_ctx_len > sizeof ctx->sid_ctx) {
405 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
406 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
407 return 0;
408 }
409 ctx->sid_ctx_length = sid_ctx_len;
410 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
411
412 return 1;
0f113f3e 413}
4eb77b26 414
0f113f3e
MC
415int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
416 unsigned int sid_ctx_len)
417{
418 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
419 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
420 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
421 return 0;
422 }
423 ssl->sid_ctx_length = sid_ctx_len;
424 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
425
426 return 1;
0f113f3e 427}
b4cadc6e 428
dc644fe2 429int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e
MC
430{
431 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
432 ctx->generate_session_id = cb;
433 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
434 return 1;
435}
dc644fe2
GT
436
437int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e
MC
438{
439 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
440 ssl->generate_session_id = cb;
441 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
442 return 1;
443}
dc644fe2 444
f85c9904 445int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
446 unsigned int id_len)
447{
448 /*
449 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
450 * we can "construct" a session to give us the desired check - ie. to
451 * find if there's a session in the hash table that would conflict with
452 * any new session built out of this id/id_len and the ssl_version in use
453 * by this SSL.
454 */
455 SSL_SESSION r, *p;
456
457 if (id_len > sizeof r.session_id)
458 return 0;
459
460 r.ssl_version = ssl->version;
461 r.session_id_length = id_len;
462 memcpy(r.session_id, id, id_len);
463
464 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
465 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
466 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
467 return (p != NULL);
468}
dc644fe2 469
bb7cd4e3 470int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
471{
472 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
473}
bb7cd4e3
DSH
474
475int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
476{
477 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
478}
926a56bf 479
bb7cd4e3 480int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
481{
482 return X509_VERIFY_PARAM_set_trust(s->param, trust);
483}
bb7cd4e3
DSH
484
485int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
486{
487 return X509_VERIFY_PARAM_set_trust(s->param, trust);
488}
bb7cd4e3 489
ccf11751 490int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
491{
492 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
493}
ccf11751
DSH
494
495int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
496{
497 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
498}
ccf11751 499
7af31968 500X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
501{
502 return ctx->param;
503}
7af31968
DSH
504
505X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
506{
507 return ssl->param;
508}
7af31968 509
a5ee80b9 510void SSL_certs_clear(SSL *s)
0f113f3e
MC
511{
512 ssl_cert_clear_certs(s->cert);
513}
a5ee80b9 514
4f43d0e7 515void SSL_free(SSL *s)
0f113f3e
MC
516{
517 int i;
58964a49 518
0f113f3e
MC
519 if (s == NULL)
520 return;
e03ddfae 521
0f113f3e 522 i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
58964a49 523#ifdef REF_PRINT
0f113f3e 524 REF_PRINT("SSL", s);
58964a49 525#endif
0f113f3e
MC
526 if (i > 0)
527 return;
58964a49 528#ifdef REF_CHECK
0f113f3e
MC
529 if (i < 0) {
530 fprintf(stderr, "SSL_free, bad reference count\n");
531 abort(); /* ok */
532 }
1aeb3da8 533#endif
d02b48c6 534
0f113f3e
MC
535 if (s->param)
536 X509_VERIFY_PARAM_free(s->param);
537
538 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
539
540 if (s->bbio != NULL) {
541 /* If the buffering BIO is in place, pop it off */
542 if (s->bbio == s->wbio) {
543 s->wbio = BIO_pop(s->wbio);
544 }
545 BIO_free(s->bbio);
546 s->bbio = NULL;
547 }
ca3a82c3
RS
548 BIO_free_all(s->rbio);
549 if (s->wbio != s->rbio)
0f113f3e
MC
550 BIO_free_all(s->wbio);
551
552 if (s->init_buf != NULL)
553 BUF_MEM_free(s->init_buf);
554
555 /* add extra stuff */
556 if (s->cipher_list != NULL)
557 sk_SSL_CIPHER_free(s->cipher_list);
558 if (s->cipher_list_by_id != NULL)
559 sk_SSL_CIPHER_free(s->cipher_list_by_id);
560
561 /* Make the next call work :-) */
562 if (s->session != NULL) {
563 ssl_clear_bad_session(s);
564 SSL_SESSION_free(s->session);
565 }
566
567 ssl_clear_cipher_ctx(s);
568 ssl_clear_hash_ctx(&s->read_hash);
569 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6 570
e0e920b1 571 ssl_cert_free(s->cert);
0f113f3e 572 /* Free up if allocated */
d02b48c6 573
0f113f3e
MC
574#ifndef OPENSSL_NO_TLSEXT
575 if (s->tlsext_hostname)
576 OPENSSL_free(s->tlsext_hostname);
e0e920b1 577 SSL_CTX_free(s->initial_ctx);
0f113f3e
MC
578# ifndef OPENSSL_NO_EC
579 if (s->tlsext_ecpointformatlist)
580 OPENSSL_free(s->tlsext_ecpointformatlist);
581 if (s->tlsext_ellipticcurvelist)
582 OPENSSL_free(s->tlsext_ellipticcurvelist);
583# endif /* OPENSSL_NO_EC */
0f113f3e
MC
584 if (s->tlsext_ocsp_exts)
585 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
586 if (s->tlsext_ocsp_ids)
587 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
588 if (s->tlsext_ocsp_resp)
589 OPENSSL_free(s->tlsext_ocsp_resp);
590 if (s->alpn_client_proto_list)
591 OPENSSL_free(s->alpn_client_proto_list);
592#endif
593
594 if (s->client_CA != NULL)
595 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
596
597 if (s->method != NULL)
598 s->method->ssl_free(s);
599
f161995e 600 RECORD_LAYER_release(&s->rlayer);
33d23b87 601
e0e920b1 602 SSL_CTX_free(s->ctx);
7c3908dd 603
0f113f3e
MC
604#ifndef OPENSSL_NO_KRB5
605 if (s->kssl_ctx != NULL)
606 kssl_ctx_free(s->kssl_ctx);
607#endif /* OPENSSL_NO_KRB5 */
0e6c20da 608
bf48836c 609#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
610 if (s->next_proto_negotiated)
611 OPENSSL_free(s->next_proto_negotiated);
ee2ffc27
BL
612#endif
613
e783bae2 614#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
615 if (s->srtp_profiles)
616 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
617#endif
618
619 OPENSSL_free(s);
620}
621
3ffbe008
MC
622void SSL_set_rbio(SSL *s, BIO *rbio)
623{
ca3a82c3 624 if (s->rbio != rbio)
3ffbe008
MC
625 BIO_free_all(s->rbio);
626 s->rbio = rbio;
627}
628
629void SSL_set_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
630{
631 /*
632 * If the output buffering BIO is still in place, remove it
633 */
634 if (s->bbio != NULL) {
635 if (s->wbio == s->bbio) {
636 s->wbio = s->wbio->next_bio;
637 s->bbio->next_bio = NULL;
638 }
639 }
ca3a82c3 640 if (s->wbio != wbio && s->rbio != s->wbio)
0f113f3e 641 BIO_free_all(s->wbio);
0f113f3e
MC
642 s->wbio = wbio;
643}
d02b48c6 644
3ffbe008
MC
645void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
646{
647 SSL_set_wbio(s, wbio);
648 SSL_set_rbio(s, rbio);
649}
650
0821bcd4 651BIO *SSL_get_rbio(const SSL *s)
0f113f3e
MC
652{
653 return (s->rbio);
654}
d02b48c6 655
0821bcd4 656BIO *SSL_get_wbio(const SSL *s)
0f113f3e
MC
657{
658 return (s->wbio);
659}
d02b48c6 660
0821bcd4 661int SSL_get_fd(const SSL *s)
0f113f3e
MC
662{
663 return (SSL_get_rfd(s));
664}
24cbf3ef 665
0821bcd4 666int SSL_get_rfd(const SSL *s)
0f113f3e
MC
667{
668 int ret = -1;
669 BIO *b, *r;
670
671 b = SSL_get_rbio(s);
672 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
673 if (r != NULL)
674 BIO_get_fd(r, &ret);
675 return (ret);
676}
d02b48c6 677
0821bcd4 678int SSL_get_wfd(const SSL *s)
0f113f3e
MC
679{
680 int ret = -1;
681 BIO *b, *r;
682
683 b = SSL_get_wbio(s);
684 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
685 if (r != NULL)
686 BIO_get_fd(r, &ret);
687 return (ret);
688}
24cbf3ef 689
bc36ee62 690#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
691int SSL_set_fd(SSL *s, int fd)
692{
693 int ret = 0;
694 BIO *bio = NULL;
695
696 bio = BIO_new(BIO_s_socket());
697
698 if (bio == NULL) {
699 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
700 goto err;
701 }
702 BIO_set_fd(bio, fd, BIO_NOCLOSE);
703 SSL_set_bio(s, bio, bio);
704 ret = 1;
705 err:
706 return (ret);
707}
d02b48c6 708
0f113f3e
MC
709int SSL_set_wfd(SSL *s, int fd)
710{
711 int ret = 0;
712 BIO *bio = NULL;
713
714 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
715 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
716 bio = BIO_new(BIO_s_socket());
717
718 if (bio == NULL) {
719 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
720 goto err;
721 }
722 BIO_set_fd(bio, fd, BIO_NOCLOSE);
723 SSL_set_bio(s, SSL_get_rbio(s), bio);
724 } else
725 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
726 ret = 1;
727 err:
728 return (ret);
729}
730
731int SSL_set_rfd(SSL *s, int fd)
732{
733 int ret = 0;
734 BIO *bio = NULL;
735
736 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
737 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
738 bio = BIO_new(BIO_s_socket());
739
740 if (bio == NULL) {
741 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
742 goto err;
743 }
744 BIO_set_fd(bio, fd, BIO_NOCLOSE);
745 SSL_set_bio(s, bio, SSL_get_wbio(s));
746 } else
747 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
748 ret = 1;
749 err:
750 return (ret);
751}
752#endif
ca03109c
BM
753
754/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 755size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
756{
757 size_t ret = 0;
758
759 if (s->s3 != NULL) {
760 ret = s->s3->tmp.finish_md_len;
761 if (count > ret)
762 count = ret;
763 memcpy(buf, s->s3->tmp.finish_md, count);
764 }
765 return ret;
766}
ca03109c
BM
767
768/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 769size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
770{
771 size_t ret = 0;
ca03109c 772
0f113f3e
MC
773 if (s->s3 != NULL) {
774 ret = s->s3->tmp.peer_finish_md_len;
775 if (count > ret)
776 count = ret;
777 memcpy(buf, s->s3->tmp.peer_finish_md, count);
778 }
779 return ret;
780}
ca03109c 781
0821bcd4 782int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
783{
784 return (s->verify_mode);
785}
d02b48c6 786
0821bcd4 787int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
788{
789 return X509_VERIFY_PARAM_get_depth(s->param);
790}
7f89714e 791
0f113f3e
MC
792int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
793 return (s->verify_callback);
794}
d02b48c6 795
0821bcd4 796int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
797{
798 return (ctx->verify_mode);
799}
d02b48c6 800
0821bcd4 801int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
802{
803 return X509_VERIFY_PARAM_get_depth(ctx->param);
804}
805
806int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
807 return (ctx->default_verify_callback);
808}
809
810void SSL_set_verify(SSL *s, int mode,
811 int (*callback) (int ok, X509_STORE_CTX *ctx))
812{
813 s->verify_mode = mode;
814 if (callback != NULL)
815 s->verify_callback = callback;
816}
817
818void SSL_set_verify_depth(SSL *s, int depth)
819{
820 X509_VERIFY_PARAM_set_depth(s->param, depth);
821}
822
823void SSL_set_read_ahead(SSL *s, int yes)
824{
52e1d7b1 825 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 826}
d02b48c6 827
0821bcd4 828int SSL_get_read_ahead(const SSL *s)
0f113f3e 829{
52e1d7b1 830 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 831}
d02b48c6 832
0821bcd4 833int SSL_pending(const SSL *s)
0f113f3e
MC
834{
835 /*
836 * SSL_pending cannot work properly if read-ahead is enabled
837 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
838 * impossible to fix since SSL_pending cannot report errors that may be
839 * observed while scanning the new data. (Note that SSL_pending() is
840 * often used as a boolean value, so we'd better not return -1.)
841 */
842 return (s->method->ssl_pending(s));
843}
d02b48c6 844
0821bcd4 845X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
846{
847 X509 *r;
d02b48c6 848
0f113f3e
MC
849 if ((s == NULL) || (s->session == NULL))
850 r = NULL;
851 else
852 r = s->session->peer;
d02b48c6 853
0f113f3e
MC
854 if (r == NULL)
855 return (r);
d02b48c6 856
0f113f3e
MC
857 CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
858
859 return (r);
860}
d02b48c6 861
0821bcd4 862STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
863{
864 STACK_OF(X509) *r;
865
866 if ((s == NULL) || (s->session == NULL)
867 || (s->session->sess_cert == NULL))
868 r = NULL;
869 else
870 r = s->session->sess_cert->cert_chain;
871
872 /*
873 * If we are a client, cert_chain includes the peer's own certificate; if
874 * we are a server, it does not.
875 */
876
877 return (r);
878}
879
880/*
881 * Now in theory, since the calling process own 't' it should be safe to
882 * modify. We need to be able to read f without being hassled
883 */
17dd65e6 884int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 885{
0f113f3e 886 /* Do we need to to SSL locking? */
69f68237 887 if(!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 888 return 0;
69f68237 889 }
0f113f3e
MC
890
891 /*
892 * what if we are setup as SSLv2 but want to talk SSLv3 or vice-versa
893 */
894 if (t->method != f->method) {
895 t->method->ssl_free(t); /* cleanup current */
896 t->method = f->method; /* change method */
897 t->method->ssl_new(t); /* setup new */
898 }
899
24a0d393
KR
900 CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
901 ssl_cert_free(t->cert);
902 t->cert = f->cert;
69f68237 903 if(!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
17dd65e6 904 return 0;
69f68237 905 }
17dd65e6
MC
906
907 return 1;
0f113f3e 908}
d02b48c6 909
58964a49 910/* Fix this so it checks all the valid key/cert options */
0821bcd4 911int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e
MC
912{
913 if ((ctx == NULL) ||
24a0d393 914 (ctx->cert->key->x509 == NULL)) {
0f113f3e
MC
915 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
916 SSL_R_NO_CERTIFICATE_ASSIGNED);
917 return (0);
918 }
919 if (ctx->cert->key->privatekey == NULL) {
920 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
921 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
922 return (0);
923 }
924 return (X509_check_private_key
925 (ctx->cert->key->x509, ctx->cert->key->privatekey));
926}
d02b48c6 927
58964a49 928/* Fix this function so that it takes an optional type parameter */
0821bcd4 929int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
930{
931 if (ssl == NULL) {
932 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
933 return (0);
934 }
0f113f3e
MC
935 if (ssl->cert->key->x509 == NULL) {
936 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
937 return (0);
938 }
939 if (ssl->cert->key->privatekey == NULL) {
940 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
941 return (0);
942 }
943 return (X509_check_private_key(ssl->cert->key->x509,
944 ssl->cert->key->privatekey));
945}
d02b48c6 946
4f43d0e7 947int SSL_accept(SSL *s)
0f113f3e
MC
948{
949 if (s->handshake_func == 0)
950 /* Not properly initialized yet */
951 SSL_set_accept_state(s);
b31b04d9 952
0f113f3e
MC
953 return (s->method->ssl_accept(s));
954}
d02b48c6 955
4f43d0e7 956int SSL_connect(SSL *s)
0f113f3e
MC
957{
958 if (s->handshake_func == 0)
959 /* Not properly initialized yet */
960 SSL_set_connect_state(s);
b31b04d9 961
0f113f3e
MC
962 return (s->method->ssl_connect(s));
963}
d02b48c6 964
0821bcd4 965long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
966{
967 return (s->method->get_timeout());
968}
969
970int SSL_read(SSL *s, void *buf, int num)
971{
972 if (s->handshake_func == 0) {
973 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
974 return -1;
975 }
976
977 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
978 s->rwstate = SSL_NOTHING;
979 return (0);
980 }
981 return (s->method->ssl_read(s, buf, num));
982}
983
984int SSL_peek(SSL *s, void *buf, int num)
985{
986 if (s->handshake_func == 0) {
987 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
988 return -1;
989 }
990
991 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
992 return (0);
993 }
994 return (s->method->ssl_peek(s, buf, num));
995}
996
997int SSL_write(SSL *s, const void *buf, int num)
998{
999 if (s->handshake_func == 0) {
1000 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1001 return -1;
1002 }
1003
1004 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1005 s->rwstate = SSL_NOTHING;
1006 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1007 return (-1);
1008 }
1009 return (s->method->ssl_write(s, buf, num));
1010}
d02b48c6 1011
4f43d0e7 1012int SSL_shutdown(SSL *s)
0f113f3e
MC
1013{
1014 /*
1015 * Note that this function behaves differently from what one might
1016 * expect. Return values are 0 for no success (yet), 1 for success; but
1017 * calling it once is usually not enough, even if blocking I/O is used
1018 * (see ssl3_shutdown).
1019 */
1020
1021 if (s->handshake_func == 0) {
1022 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1023 return -1;
1024 }
1025
1026 if ((s != NULL) && !SSL_in_init(s))
1027 return (s->method->ssl_shutdown(s));
1028 else
1029 return (1);
1030}
d02b48c6 1031
4f43d0e7 1032int SSL_renegotiate(SSL *s)
0f113f3e
MC
1033{
1034 if (s->renegotiate == 0)
1035 s->renegotiate = 1;
44959ee4 1036
0f113f3e 1037 s->new_session = 1;
44959ee4 1038
0f113f3e
MC
1039 return (s->method->ssl_renegotiate(s));
1040}
d02b48c6 1041
44959ee4 1042int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e
MC
1043{
1044 if (s->renegotiate == 0)
1045 s->renegotiate = 1;
c519e89f 1046
0f113f3e 1047 s->new_session = 0;
c519e89f 1048
0f113f3e
MC
1049 return (s->method->ssl_renegotiate(s));
1050}
44959ee4 1051
6b0e9fac 1052int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
1053{
1054 /*
1055 * becomes true when negotiation is requested; false again once a
1056 * handshake has finished
1057 */
1058 return (s->renegotiate != 0);
1059}
1060
1061long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1062{
1063 long l;
1064
1065 switch (cmd) {
1066 case SSL_CTRL_GET_READ_AHEAD:
52e1d7b1 1067 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
0f113f3e 1068 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
1069 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1070 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
0f113f3e
MC
1071 return (l);
1072
1073 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1074 s->msg_callback_arg = parg;
1075 return 1;
1076
1077 case SSL_CTRL_OPTIONS:
1078 return (s->options |= larg);
1079 case SSL_CTRL_CLEAR_OPTIONS:
1080 return (s->options &= ~larg);
1081 case SSL_CTRL_MODE:
1082 return (s->mode |= larg);
1083 case SSL_CTRL_CLEAR_MODE:
1084 return (s->mode &= ~larg);
1085 case SSL_CTRL_GET_MAX_CERT_LIST:
1086 return (s->max_cert_list);
1087 case SSL_CTRL_SET_MAX_CERT_LIST:
1088 l = s->max_cert_list;
1089 s->max_cert_list = larg;
1090 return (l);
1091 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1092 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1093 return 0;
1094 s->max_send_fragment = larg;
1095 return 1;
1096 case SSL_CTRL_GET_RI_SUPPORT:
1097 if (s->s3)
1098 return s->s3->send_connection_binding;
1099 else
1100 return 0;
1101 case SSL_CTRL_CERT_FLAGS:
1102 return (s->cert->cert_flags |= larg);
1103 case SSL_CTRL_CLEAR_CERT_FLAGS:
1104 return (s->cert->cert_flags &= ~larg);
1105
1106 case SSL_CTRL_GET_RAW_CIPHERLIST:
1107 if (parg) {
1108 if (s->cert->ciphers_raw == NULL)
1109 return 0;
1110 *(unsigned char **)parg = s->cert->ciphers_raw;
1111 return (int)s->cert->ciphers_rawlen;
1112 } else
1113 return ssl_put_cipher_by_char(s, NULL, NULL);
c5364614 1114 case SSL_CTRL_GET_EXTMS_SUPPORT:
156a8722
DSH
1115 if (!s->session || SSL_in_init(s) || s->in_handshake)
1116 return -1;
1117 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
1118 return 1;
1119 else
1120 return 0;
0f113f3e
MC
1121 default:
1122 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1123 }
1124}
1125
1126long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1127{
1128 switch (cmd) {
1129 case SSL_CTRL_SET_MSG_CALLBACK:
1130 s->msg_callback = (void (*)
1131 (int write_p, int version, int content_type,
1132 const void *buf, size_t len, SSL *ssl,
1133 void *arg))(fp);
1134 return 1;
1135
1136 default:
1137 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1138 }
1139}
d3442bc7 1140
3c1d6bbc 1141LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
1142{
1143 return ctx->sessions;
1144}
1145
1146long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1147{
1148 long l;
1149 /* For some cases with ctx == NULL perform syntax checks */
1150 if (ctx == NULL) {
1151 switch (cmd) {
14536c8c 1152#ifndef OPENSSL_NO_EC
0f113f3e
MC
1153 case SSL_CTRL_SET_CURVES_LIST:
1154 return tls1_set_curves_list(NULL, NULL, parg);
1155#endif
1156 case SSL_CTRL_SET_SIGALGS_LIST:
1157 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1158 return tls1_set_sigalgs_list(NULL, parg, 0);
1159 default:
1160 return 0;
1161 }
1162 }
1163
1164 switch (cmd) {
1165 case SSL_CTRL_GET_READ_AHEAD:
1166 return (ctx->read_ahead);
1167 case SSL_CTRL_SET_READ_AHEAD:
1168 l = ctx->read_ahead;
1169 ctx->read_ahead = larg;
1170 return (l);
1171
1172 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1173 ctx->msg_callback_arg = parg;
1174 return 1;
1175
1176 case SSL_CTRL_GET_MAX_CERT_LIST:
1177 return (ctx->max_cert_list);
1178 case SSL_CTRL_SET_MAX_CERT_LIST:
1179 l = ctx->max_cert_list;
1180 ctx->max_cert_list = larg;
1181 return (l);
1182
1183 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1184 l = ctx->session_cache_size;
1185 ctx->session_cache_size = larg;
1186 return (l);
1187 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1188 return (ctx->session_cache_size);
1189 case SSL_CTRL_SET_SESS_CACHE_MODE:
1190 l = ctx->session_cache_mode;
1191 ctx->session_cache_mode = larg;
1192 return (l);
1193 case SSL_CTRL_GET_SESS_CACHE_MODE:
1194 return (ctx->session_cache_mode);
1195
1196 case SSL_CTRL_SESS_NUMBER:
1197 return (lh_SSL_SESSION_num_items(ctx->sessions));
1198 case SSL_CTRL_SESS_CONNECT:
1199 return (ctx->stats.sess_connect);
1200 case SSL_CTRL_SESS_CONNECT_GOOD:
1201 return (ctx->stats.sess_connect_good);
1202 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1203 return (ctx->stats.sess_connect_renegotiate);
1204 case SSL_CTRL_SESS_ACCEPT:
1205 return (ctx->stats.sess_accept);
1206 case SSL_CTRL_SESS_ACCEPT_GOOD:
1207 return (ctx->stats.sess_accept_good);
1208 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1209 return (ctx->stats.sess_accept_renegotiate);
1210 case SSL_CTRL_SESS_HIT:
1211 return (ctx->stats.sess_hit);
1212 case SSL_CTRL_SESS_CB_HIT:
1213 return (ctx->stats.sess_cb_hit);
1214 case SSL_CTRL_SESS_MISSES:
1215 return (ctx->stats.sess_miss);
1216 case SSL_CTRL_SESS_TIMEOUTS:
1217 return (ctx->stats.sess_timeout);
1218 case SSL_CTRL_SESS_CACHE_FULL:
1219 return (ctx->stats.sess_cache_full);
1220 case SSL_CTRL_OPTIONS:
1221 return (ctx->options |= larg);
1222 case SSL_CTRL_CLEAR_OPTIONS:
1223 return (ctx->options &= ~larg);
1224 case SSL_CTRL_MODE:
1225 return (ctx->mode |= larg);
1226 case SSL_CTRL_CLEAR_MODE:
1227 return (ctx->mode &= ~larg);
1228 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1229 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1230 return 0;
1231 ctx->max_send_fragment = larg;
1232 return 1;
1233 case SSL_CTRL_CERT_FLAGS:
1234 return (ctx->cert->cert_flags |= larg);
1235 case SSL_CTRL_CLEAR_CERT_FLAGS:
1236 return (ctx->cert->cert_flags &= ~larg);
1237 default:
1238 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1239 }
1240}
1241
1242long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1243{
1244 switch (cmd) {
1245 case SSL_CTRL_SET_MSG_CALLBACK:
1246 ctx->msg_callback = (void (*)
1247 (int write_p, int version, int content_type,
1248 const void *buf, size_t len, SSL *ssl,
1249 void *arg))(fp);
1250 return 1;
1251
1252 default:
1253 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1254 }
1255}
d3442bc7 1256
ccd86b68 1257int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e
MC
1258{
1259 long l;
1260
1261 l = a->id - b->id;
1262 if (l == 0L)
1263 return (0);
1264 else
1265 return ((l > 0) ? 1 : -1);
1266}
1267
1268int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1269 const SSL_CIPHER *const *bp)
1270{
1271 long l;
1272
1273 l = (*ap)->id - (*bp)->id;
1274 if (l == 0L)
1275 return (0);
1276 else
1277 return ((l > 0) ? 1 : -1);
1278}
d02b48c6 1279
4f43d0e7 1280/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1281 * preference */
0821bcd4 1282STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
1283{
1284 if (s != NULL) {
1285 if (s->cipher_list != NULL) {
1286 return (s->cipher_list);
1287 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1288 return (s->ctx->cipher_list);
1289 }
1290 }
1291 return (NULL);
1292}
1293
8b8e5bed 1294STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
1295{
1296 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1297 int i;
1298 ciphers = SSL_get_ciphers(s);
1299 if (!ciphers)
1300 return NULL;
1301 ssl_set_client_disabled(s);
1302 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1303 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1304 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1305 if (!sk)
1306 sk = sk_SSL_CIPHER_new_null();
1307 if (!sk)
1308 return NULL;
1309 if (!sk_SSL_CIPHER_push(sk, c)) {
1310 sk_SSL_CIPHER_free(sk);
1311 return NULL;
1312 }
1313 }
1314 }
1315 return sk;
1316}
8b8e5bed 1317
4f43d0e7 1318/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1319 * algorithm id */
f73e07cf 1320STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
1321{
1322 if (s != NULL) {
1323 if (s->cipher_list_by_id != NULL) {
1324 return (s->cipher_list_by_id);
1325 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1326 return (s->ctx->cipher_list_by_id);
1327 }
1328 }
1329 return (NULL);
1330}
d02b48c6 1331
4f43d0e7 1332/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
1333const char *SSL_get_cipher_list(const SSL *s, int n)
1334{
1335 SSL_CIPHER *c;
1336 STACK_OF(SSL_CIPHER) *sk;
1337
1338 if (s == NULL)
1339 return (NULL);
1340 sk = SSL_get_ciphers(s);
1341 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1342 return (NULL);
1343 c = sk_SSL_CIPHER_value(sk, n);
1344 if (c == NULL)
1345 return (NULL);
1346 return (c->name);
1347}
d02b48c6 1348
25f923dd 1349/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 1350int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
1351{
1352 STACK_OF(SSL_CIPHER) *sk;
1353
1354 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1355 &ctx->cipher_list_by_id, str, ctx->cert);
1356 /*
1357 * ssl_create_cipher_list may return an empty stack if it was unable to
1358 * find a cipher matching the given rule string (for example if the rule
1359 * string specifies a cipher which has been disabled). This is not an
1360 * error as far as ssl_create_cipher_list is concerned, and hence
1361 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
1362 */
1363 if (sk == NULL)
1364 return 0;
1365 else if (sk_SSL_CIPHER_num(sk) == 0) {
1366 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1367 return 0;
1368 }
1369 return 1;
1370}
d02b48c6 1371
4f43d0e7 1372/** specify the ciphers to be used by the SSL */
0f113f3e
MC
1373int SSL_set_cipher_list(SSL *s, const char *str)
1374{
1375 STACK_OF(SSL_CIPHER) *sk;
1376
1377 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1378 &s->cipher_list_by_id, str, s->cert);
1379 /* see comment in SSL_CTX_set_cipher_list */
1380 if (sk == NULL)
1381 return 0;
1382 else if (sk_SSL_CIPHER_num(sk) == 0) {
1383 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1384 return 0;
1385 }
1386 return 1;
1387}
d02b48c6
RE
1388
1389/* works well for SSLv2, not so good for SSLv3 */
0f113f3e
MC
1390char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1391{
1392 char *p;
1393 STACK_OF(SSL_CIPHER) *sk;
1394 SSL_CIPHER *c;
1395 int i;
1396
1397 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
1398 return (NULL);
1399
1400 p = buf;
1401 sk = s->session->ciphers;
1402
1403 if (sk_SSL_CIPHER_num(sk) == 0)
1404 return NULL;
1405
1406 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1407 int n;
1408
1409 c = sk_SSL_CIPHER_value(sk, i);
1410 n = strlen(c->name);
1411 if (n + 1 > len) {
1412 if (p != buf)
1413 --p;
1414 *p = '\0';
1415 return buf;
1416 }
1417 strcpy(p, c->name);
1418 p += n;
1419 *(p++) = ':';
1420 len -= n + 1;
1421 }
1422 p[-1] = '\0';
1423 return (buf);
1424}
1425
1426int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
1427 unsigned char *p,
1428 int (*put_cb) (const SSL_CIPHER *,
1429 unsigned char *))
1430{
1431 int i, j = 0;
1432 SSL_CIPHER *c;
1433 unsigned char *q;
1434 int empty_reneg_info_scsv = !s->renegotiate;
1435 /* Set disabled masks for this session */
1436 ssl_set_client_disabled(s);
1437
1438 if (sk == NULL)
1439 return (0);
1440 q = p;
1441 if (put_cb == NULL)
1442 put_cb = s->method->put_cipher_by_char;
1443
1444 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1445 c = sk_SSL_CIPHER_value(sk, i);
1446 /* Skip disabled ciphers */
1447 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
1448 continue;
323fa645 1449#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
1450 if (c->id == SSL3_CK_SCSV) {
1451 if (!empty_reneg_info_scsv)
1452 continue;
1453 else
1454 empty_reneg_info_scsv = 0;
1455 }
1456#endif
1457 j = put_cb(c, p);
1458 p += j;
1459 }
1460 /*
1461 * If p == q, no ciphers; caller indicates an error. Otherwise, add
1462 * applicable SCSVs.
1463 */
1464 if (p != q) {
1465 if (empty_reneg_info_scsv) {
1466 static SSL_CIPHER scsv = {
1467 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1468 };
1469 j = put_cb(&scsv, p);
1470 p += j;
13f6d57b 1471#ifdef OPENSSL_RI_DEBUG
0f113f3e
MC
1472 fprintf(stderr,
1473 "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n");
1474#endif
1475 }
1476 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
1477 static SSL_CIPHER scsv = {
1478 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1479 };
1480 j = put_cb(&scsv, p);
1481 p += j;
1482 }
1483 }
1484
1485 return (p - q);
1486}
1487
1488STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, unsigned char *p,
1489 int num,
1490 STACK_OF(SSL_CIPHER) **skp)
1491{
1492 const SSL_CIPHER *c;
1493 STACK_OF(SSL_CIPHER) *sk;
1494 int i, n;
1495
1496 if (s->s3)
1497 s->s3->send_connection_binding = 0;
1498
1499 n = ssl_put_cipher_by_char(s, NULL, NULL);
1500 if (n == 0 || (num % n) != 0) {
1501 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1502 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1503 return (NULL);
1504 }
1505 if ((skp == NULL) || (*skp == NULL))
1506 sk = sk_SSL_CIPHER_new_null(); /* change perhaps later */
1507 else {
1508 sk = *skp;
1509 sk_SSL_CIPHER_zero(sk);
1510 }
1511
1512 if (s->cert->ciphers_raw)
1513 OPENSSL_free(s->cert->ciphers_raw);
1514 s->cert->ciphers_raw = BUF_memdup(p, num);
1515 if (s->cert->ciphers_raw == NULL) {
1516 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1517 goto err;
1518 }
1519 s->cert->ciphers_rawlen = (size_t)num;
1520
1521 for (i = 0; i < num; i += n) {
1522 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
1523 if (s->s3 && (n != 3 || !p[0]) &&
1524 (p[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1525 (p[n - 1] == (SSL3_CK_SCSV & 0xff))) {
1526 /* SCSV fatal if renegotiating */
1527 if (s->renegotiate) {
1528 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1529 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1530 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
1531 goto err;
1532 }
1533 s->s3->send_connection_binding = 1;
1534 p += n;
13f6d57b 1535#ifdef OPENSSL_RI_DEBUG
0f113f3e
MC
1536 fprintf(stderr, "SCSV received by server\n");
1537#endif
1538 continue;
1539 }
1540
1541 /* Check for TLS_FALLBACK_SCSV */
1542 if ((n != 3 || !p[0]) &&
1543 (p[n - 2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
1544 (p[n - 1] == (SSL3_CK_FALLBACK_SCSV & 0xff))) {
1545 /*
1546 * The SCSV indicates that the client previously tried a higher
1547 * version. Fail if the current version is an unexpected
1548 * downgrade.
1549 */
1550 if (!SSL_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, 0, NULL)) {
1551 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1552 SSL_R_INAPPROPRIATE_FALLBACK);
1553 if (s->s3)
1554 ssl3_send_alert(s, SSL3_AL_FATAL,
1555 SSL_AD_INAPPROPRIATE_FALLBACK);
1556 goto err;
1557 }
1558 p += n;
1559 continue;
1560 }
1561
1562 c = ssl_get_cipher_by_char(s, p);
1563 p += n;
1564 if (c != NULL) {
1565 if (!sk_SSL_CIPHER_push(sk, c)) {
1566 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1567 goto err;
1568 }
1569 }
1570 }
d02b48c6 1571
0f113f3e
MC
1572 if (skp != NULL)
1573 *skp = sk;
1574 return (sk);
1575 err:
1576 if ((skp == NULL) || (*skp == NULL))
1577 sk_SSL_CIPHER_free(sk);
1578 return (NULL);
1579}
f1fd4544 1580
34449617 1581#ifndef OPENSSL_NO_TLSEXT
52b8dad8 1582/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 1583 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
1584 */
1585
f1fd4544 1586const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
1587{
1588 if (type != TLSEXT_NAMETYPE_host_name)
1589 return NULL;
a13c20f6 1590
0f113f3e
MC
1591 return s->session && !s->tlsext_hostname ?
1592 s->session->tlsext_hostname : s->tlsext_hostname;
1593}
ed3883d2 1594
f1fd4544 1595int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
1596{
1597 if (s->session
1598 && (!s->tlsext_hostname ? s->session->
1599 tlsext_hostname : s->tlsext_hostname))
1600 return TLSEXT_NAMETYPE_host_name;
1601 return -1;
1602}
ee2ffc27 1603
0f113f3e
MC
1604/*
1605 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 1606 * expected that this function is called from the callback set by
0f113f3e
MC
1607 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
1608 * vector of 8-bit, length prefixed byte strings. The length byte itself is
1609 * not included in the length. A byte string of length 0 is invalid. No byte
1610 * string may be truncated. The current, but experimental algorithm for
1611 * selecting the protocol is: 1) If the server doesn't support NPN then this
1612 * is indicated to the callback. In this case, the client application has to
1613 * abort the connection or have a default application level protocol. 2) If
1614 * the server supports NPN, but advertises an empty list then the client
1615 * selects the first protcol in its list, but indicates via the API that this
1616 * fallback case was enacted. 3) Otherwise, the client finds the first
1617 * protocol in the server's list that it supports and selects this protocol.
1618 * This is because it's assumed that the server has better information about
1619 * which protocol a client should use. 4) If the client doesn't support any
1620 * of the server's advertised protocols, then this is treated the same as
1621 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
1622 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 1623 */
0f113f3e
MC
1624int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1625 const unsigned char *server,
1626 unsigned int server_len,
1627 const unsigned char *client,
1628 unsigned int client_len)
1629{
1630 unsigned int i, j;
1631 const unsigned char *result;
1632 int status = OPENSSL_NPN_UNSUPPORTED;
1633
1634 /*
1635 * For each protocol in server preference order, see if we support it.
1636 */
1637 for (i = 0; i < server_len;) {
1638 for (j = 0; j < client_len;) {
1639 if (server[i] == client[j] &&
1640 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
1641 /* We found a match */
1642 result = &server[i];
1643 status = OPENSSL_NPN_NEGOTIATED;
1644 goto found;
1645 }
1646 j += client[j];
1647 j++;
1648 }
1649 i += server[i];
1650 i++;
1651 }
1652
1653 /* There's no overlap between our protocols and the server's list. */
1654 result = client;
1655 status = OPENSSL_NPN_NO_OVERLAP;
1656
1657 found:
1658 *out = (unsigned char *)result + 1;
1659 *outlen = result[0];
1660 return status;
1661}
ee2ffc27 1662
2911575c 1663# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1664/*
1665 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
1666 * client's requested protocol for this connection and returns 0. If the
1667 * client didn't request any protocol, then *data is set to NULL. Note that
1668 * the client can request any protocol it chooses. The value returned from
1669 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
1670 * provided by the callback.
1671 */
0f113f3e
MC
1672void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1673 unsigned *len)
1674{
1675 *data = s->next_proto_negotiated;
1676 if (!*data) {
1677 *len = 0;
1678 } else {
1679 *len = s->next_proto_negotiated_len;
1680 }
1681}
1682
1683/*
1684 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
1685 * a TLS server needs a list of supported protocols for Next Protocol
1686 * Negotiation. The returned list must be in wire format. The list is
1687 * returned by setting |out| to point to it and |outlen| to its length. This
1688 * memory will not be modified, but one should assume that the SSL* keeps a
1689 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
1690 * wishes to advertise. Otherwise, no such extension will be included in the
1691 * ServerHello.
1692 */
1693void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
1694 int (*cb) (SSL *ssl,
1695 const unsigned char
1696 **out,
1697 unsigned int *outlen,
1698 void *arg), void *arg)
1699{
1700 ctx->next_protos_advertised_cb = cb;
1701 ctx->next_protos_advertised_cb_arg = arg;
1702}
1703
1704/*
1705 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
1706 * client needs to select a protocol from the server's provided list. |out|
1707 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
1708 * The length of the protocol name must be written into |outlen|. The
1709 * server's advertised protocols are provided in |in| and |inlen|. The
1710 * callback can assume that |in| is syntactically valid. The client must
1711 * select a protocol. It is fatal to the connection if this callback returns
1712 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 1713 */
0f113f3e
MC
1714void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
1715 int (*cb) (SSL *s, unsigned char **out,
1716 unsigned char *outlen,
1717 const unsigned char *in,
1718 unsigned int inlen,
1719 void *arg), void *arg)
1720{
1721 ctx->next_proto_select_cb = cb;
1722 ctx->next_proto_select_cb_arg = arg;
1723}
ee2ffc27 1724# endif
a398f821 1725
0f113f3e
MC
1726/*
1727 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 1728 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
1729 * length-prefixed strings). Returns 0 on success.
1730 */
1731int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1732 unsigned protos_len)
1733{
1734 if (ctx->alpn_client_proto_list)
1735 OPENSSL_free(ctx->alpn_client_proto_list);
1736
1737 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1738 if (!ctx->alpn_client_proto_list)
1739 return 1;
1740 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1741 ctx->alpn_client_proto_list_len = protos_len;
1742
1743 return 0;
1744}
1745
1746/*
1747 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 1748 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
1749 * length-prefixed strings). Returns 0 on success.
1750 */
1751int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1752 unsigned protos_len)
1753{
1754 if (ssl->alpn_client_proto_list)
1755 OPENSSL_free(ssl->alpn_client_proto_list);
1756
1757 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1758 if (!ssl->alpn_client_proto_list)
1759 return 1;
1760 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1761 ssl->alpn_client_proto_list_len = protos_len;
1762
1763 return 0;
1764}
1765
1766/*
1767 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
1768 * called during ClientHello processing in order to select an ALPN protocol
1769 * from the client's list of offered protocols.
1770 */
1771void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
1772 int (*cb) (SSL *ssl,
1773 const unsigned char **out,
1774 unsigned char *outlen,
1775 const unsigned char *in,
1776 unsigned int inlen,
1777 void *arg), void *arg)
1778{
1779 ctx->alpn_select_cb = cb;
1780 ctx->alpn_select_cb_arg = arg;
1781}
1782
1783/*
1784 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
1785 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
1786 * (not including the leading length-prefix byte). If the server didn't
1787 * respond with a negotiated protocol then |*len| will be zero.
1788 */
6f017a8f 1789void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
0f113f3e
MC
1790 unsigned *len)
1791{
1792 *data = NULL;
1793 if (ssl->s3)
1794 *data = ssl->s3->alpn_selected;
1795 if (*data == NULL)
1796 *len = 0;
1797 else
1798 *len = ssl->s3->alpn_selected_len;
1799}
1800
1801#endif /* !OPENSSL_NO_TLSEXT */
f1fd4544 1802
74b4b494 1803int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
1804 const char *label, size_t llen,
1805 const unsigned char *p, size_t plen,
1806 int use_context)
1807{
1808 if (s->version < TLS1_VERSION)
1809 return -1;
e0af0405 1810
0f113f3e
MC
1811 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1812 llen, p, plen,
1813 use_context);
1814}
e0af0405 1815
3c1d6bbc 1816static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e
MC
1817{
1818 unsigned long l;
1819
1820 l = (unsigned long)
1821 ((unsigned int)a->session_id[0]) |
1822 ((unsigned int)a->session_id[1] << 8L) |
1823 ((unsigned long)a->session_id[2] << 16L) |
1824 ((unsigned long)a->session_id[3] << 24L);
1825 return (l);
1826}
1827
1828/*
1829 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 1830 * coarser function than this one) is changed, ensure
0f113f3e
MC
1831 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
1832 * being able to construct an SSL_SESSION that will collide with any existing
1833 * session with a matching session ID.
1834 */
1835static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1836{
1837 if (a->ssl_version != b->ssl_version)
1838 return (1);
1839 if (a->session_id_length != b->session_id_length)
1840 return (1);
1841 return (memcmp(a->session_id, b->session_id, a->session_id_length));
1842}
1843
1844/*
1845 * These wrapper functions should remain rather than redeclaring
d0fa136c 1846 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
1847 * variable. The reason is that the functions aren't static, they're exposed
1848 * via ssl.h.
1849 */
3c1d6bbc
BL
1850static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1851static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
97b17195 1852
4ebb342f 1853SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
1854{
1855 SSL_CTX *ret = NULL;
1856
1857 if (meth == NULL) {
1858 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
1859 return (NULL);
1860 }
1861
1862 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
1863 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1864 return NULL;
1865 }
1866
1867 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1868 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1869 goto err;
1870 }
1871 ret = (SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1872 if (ret == NULL)
1873 goto err;
1874
1875 memset(ret, 0, sizeof(SSL_CTX));
1876
1877 ret->method = meth;
1878
1879 ret->cert_store = NULL;
1880 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1881 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1882 ret->session_cache_head = NULL;
1883 ret->session_cache_tail = NULL;
1884
1885 /* We take the system default */
1886 ret->session_timeout = meth->get_timeout();
1887
1888 ret->new_session_cb = 0;
1889 ret->remove_session_cb = 0;
1890 ret->get_session_cb = 0;
1891 ret->generate_session_id = 0;
1892
1893 memset((char *)&ret->stats, 0, sizeof(ret->stats));
1894
1895 ret->references = 1;
1896 ret->quiet_shutdown = 0;
0f113f3e 1897 ret->info_callback = NULL;
0f113f3e
MC
1898 ret->app_verify_callback = 0;
1899 ret->app_verify_arg = NULL;
0f113f3e
MC
1900 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1901 ret->read_ahead = 0;
1902 ret->msg_callback = 0;
1903 ret->msg_callback_arg = NULL;
1904 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
1905 ret->sid_ctx_length = 0;
1906 ret->default_verify_callback = NULL;
1907 if ((ret->cert = ssl_cert_new()) == NULL)
1908 goto err;
1909
1910 ret->default_passwd_callback = 0;
1911 ret->default_passwd_callback_userdata = NULL;
1912 ret->client_cert_cb = 0;
1913 ret->app_gen_cookie_cb = 0;
1914 ret->app_verify_cookie_cb = 0;
1915
1916 ret->sessions = lh_SSL_SESSION_new();
1917 if (ret->sessions == NULL)
1918 goto err;
1919 ret->cert_store = X509_STORE_new();
1920 if (ret->cert_store == NULL)
1921 goto err;
1922
69f68237 1923 if(!ssl_create_cipher_list(ret->method,
0f113f3e 1924 &ret->cipher_list, &ret->cipher_list_by_id,
69f68237
MC
1925 SSL_DEFAULT_CIPHER_LIST, ret->cert)
1926 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
1927 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
1928 goto err2;
1929 }
1930
1931 ret->param = X509_VERIFY_PARAM_new();
1932 if (!ret->param)
1933 goto err;
1934
1935 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1936 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1937 goto err2;
1938 }
1939 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1940 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1941 goto err2;
1942 }
1943
1944 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
1945 goto err;
1946
1947 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1948
1949 ret->extra_certs = NULL;
1950 /* No compression for DTLS */
1951 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
1952 ret->comp_methods = SSL_COMP_get_compression_methods();
1953
1954 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 1955
ed3883d2 1956#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
1957 ret->tlsext_servername_callback = 0;
1958 ret->tlsext_servername_arg = NULL;
1959 /* Setup RFC4507 ticket keys */
266483d2 1960 if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0)
0f113f3e
MC
1961 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1962 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1963 ret->options |= SSL_OP_NO_TICKET;
6434abbf 1964
0f113f3e
MC
1965 ret->tlsext_status_cb = 0;
1966 ret->tlsext_status_arg = NULL;
67c8e7f4 1967
bf48836c 1968# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1969 ret->next_protos_advertised_cb = 0;
1970 ret->next_proto_select_cb = 0;
ee2ffc27 1971# endif
ddac1974
NL
1972#endif
1973#ifndef OPENSSL_NO_PSK
0f113f3e
MC
1974 ret->psk_identity_hint = NULL;
1975 ret->psk_client_callback = NULL;
1976 ret->psk_server_callback = NULL;
8671b898 1977#endif
edc032b5 1978#ifndef OPENSSL_NO_SRP
69f68237
MC
1979 if(!SSL_CTX_SRP_CTX_init(ret))
1980 goto err;
edc032b5 1981#endif
4db9677b 1982#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1983 ret->client_cert_engine = NULL;
1984# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1985# define eng_strx(x) #x
1986# define eng_str(x) eng_strx(x)
1987 /* Use specific client engine automatically... ignore errors */
1988 {
1989 ENGINE *eng;
1990 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1991 if (!eng) {
1992 ERR_clear_error();
1993 ENGINE_load_builtin_engines();
1994 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1995 }
1996 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1997 ERR_clear_error();
1998 }
1999# endif
2000#endif
2001 /*
2002 * Default is to connect to non-RI servers. When RI is more widely
2003 * deployed might change this.
2004 */
2005 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2006
2007 return (ret);
2008 err:
2009 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2010 err2:
e0e920b1 2011 SSL_CTX_free(ret);
0f113f3e
MC
2012 return (NULL);
2013}
d02b48c6 2014
4f43d0e7 2015void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
2016{
2017 int i;
d02b48c6 2018
0f113f3e
MC
2019 if (a == NULL)
2020 return;
d02b48c6 2021
0f113f3e 2022 i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
58964a49 2023#ifdef REF_PRINT
0f113f3e 2024 REF_PRINT("SSL_CTX", a);
58964a49 2025#endif
0f113f3e
MC
2026 if (i > 0)
2027 return;
d02b48c6 2028#ifdef REF_CHECK
0f113f3e
MC
2029 if (i < 0) {
2030 fprintf(stderr, "SSL_CTX_free, bad reference count\n");
2031 abort(); /* ok */
2032 }
2033#endif
2034
2035 if (a->param)
2036 X509_VERIFY_PARAM_free(a->param);
2037
2038 /*
2039 * Free internal session cache. However: the remove_cb() may reference
2040 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2041 * after the sessions were flushed.
2042 * As the ex_data handling routines might also touch the session cache,
2043 * the most secure solution seems to be: empty (flush) the cache, then
2044 * free ex_data, then finally free the cache.
2045 * (See ticket [openssl.org #212].)
2046 */
2047 if (a->sessions != NULL)
2048 SSL_CTX_flush_sessions(a, 0);
2049
2050 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2051
2052 if (a->sessions != NULL)
2053 lh_SSL_SESSION_free(a->sessions);
2054
2055 if (a->cert_store != NULL)
2056 X509_STORE_free(a->cert_store);
2057 if (a->cipher_list != NULL)
2058 sk_SSL_CIPHER_free(a->cipher_list);
2059 if (a->cipher_list_by_id != NULL)
2060 sk_SSL_CIPHER_free(a->cipher_list_by_id);
e0e920b1 2061 ssl_cert_free(a->cert);
0f113f3e
MC
2062 if (a->client_CA != NULL)
2063 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2064 if (a->extra_certs != NULL)
2065 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 2066 a->comp_methods = NULL;
ddac1974 2067
e783bae2 2068#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
2069 if (a->srtp_profiles)
2070 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 2071#endif
333f926d 2072
ddac1974 2073#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2074 if (a->psk_identity_hint)
2075 OPENSSL_free(a->psk_identity_hint);
bdfe932d 2076#endif
edc032b5 2077#ifndef OPENSSL_NO_SRP
0f113f3e 2078 SSL_CTX_SRP_CTX_free(a);
edc032b5 2079#endif
bdfe932d 2080#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2081 if (a->client_cert_engine)
2082 ENGINE_finish(a->client_cert_engine);
ddac1974 2083#endif
8671b898 2084
d0595f17
DSH
2085#ifndef OPENSSL_NO_TLSEXT
2086# ifndef OPENSSL_NO_EC
0f113f3e
MC
2087 if (a->tlsext_ecpointformatlist)
2088 OPENSSL_free(a->tlsext_ecpointformatlist);
2089 if (a->tlsext_ellipticcurvelist)
2090 OPENSSL_free(a->tlsext_ellipticcurvelist);
2091# endif /* OPENSSL_NO_EC */
2092 if (a->alpn_client_proto_list != NULL)
2093 OPENSSL_free(a->alpn_client_proto_list);
8671b898
BL
2094#endif
2095
0f113f3e
MC
2096 OPENSSL_free(a);
2097}
d02b48c6 2098
3ae76679 2099void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
2100{
2101 ctx->default_passwd_callback = cb;
2102}
2103
2104void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2105{
2106 ctx->default_passwd_callback_userdata = u;
2107}
2108
2109void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2110 int (*cb) (X509_STORE_CTX *, void *),
2111 void *arg)
2112{
2113 ctx->app_verify_callback = cb;
2114 ctx->app_verify_arg = arg;
2115}
2116
2117void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2118 int (*cb) (int, X509_STORE_CTX *))
2119{
2120 ctx->verify_mode = mode;
2121 ctx->default_verify_callback = cb;
2122}
2123
2124void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2125{
2126 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2127}
2128
2129void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
2130 void *arg)
2131{
2132 ssl_cert_set_cert_cb(c->cert, cb, arg);
2133}
2134
2135void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2136{
2137 ssl_cert_set_cert_cb(s->cert, cb, arg);
2138}
18d71588 2139
babb3798 2140void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
0f113f3e
MC
2141{
2142 CERT_PKEY *cpk;
2143 int rsa_enc, rsa_tmp, rsa_sign, dh_tmp, dh_rsa, dh_dsa, dsa_sign;
2144 int rsa_enc_export, dh_rsa_export, dh_dsa_export;
2145 int rsa_tmp_export, dh_tmp_export, kl;
2146 unsigned long mask_k, mask_a, emask_k, emask_a;
10bf4fc2 2147#ifndef OPENSSL_NO_EC
0f113f3e 2148 int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
0f113f3e 2149 int have_ecdh_tmp, ecdh_ok;
0f113f3e
MC
2150 X509 *x = NULL;
2151 EVP_PKEY *ecc_pkey = NULL;
2152 int signature_nid = 0, pk_nid = 0, md_nid = 0;
14536c8c 2153#endif
0f113f3e
MC
2154 if (c == NULL)
2155 return;
d02b48c6 2156
0f113f3e 2157 kl = SSL_C_EXPORT_PKEYLENGTH(cipher);
60e31c3a 2158
bc36ee62 2159#ifndef OPENSSL_NO_RSA
0f113f3e
MC
2160 rsa_tmp = (c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2161 rsa_tmp_export = (c->rsa_tmp_cb != NULL ||
2162 (rsa_tmp && RSA_size(c->rsa_tmp) * 8 <= kl));
d02b48c6 2163#else
0f113f3e 2164 rsa_tmp = rsa_tmp_export = 0;
d02b48c6 2165#endif
bc36ee62 2166#ifndef OPENSSL_NO_DH
0f113f3e
MC
2167 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2168 dh_tmp_export = !c->dh_tmp_auto && (c->dh_tmp_cb != NULL ||
2169 (dh_tmp
2170 && DH_size(c->dh_tmp) * 8 <= kl));
d02b48c6 2171#else
0f113f3e 2172 dh_tmp = dh_tmp_export = 0;
d02b48c6
RE
2173#endif
2174
10bf4fc2 2175#ifndef OPENSSL_NO_EC
0f113f3e
MC
2176 have_ecdh_tmp = (c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2177#endif
2178 cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
2179 rsa_enc = cpk->valid_flags & CERT_PKEY_VALID;
2180 rsa_enc_export = (rsa_enc && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2181 cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2182 rsa_sign = cpk->valid_flags & CERT_PKEY_SIGN;
2183 cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2184 dsa_sign = cpk->valid_flags & CERT_PKEY_SIGN;
2185 cpk = &(c->pkeys[SSL_PKEY_DH_RSA]);
2186 dh_rsa = cpk->valid_flags & CERT_PKEY_VALID;
2187 dh_rsa_export = (dh_rsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2188 cpk = &(c->pkeys[SSL_PKEY_DH_DSA]);
d02b48c6 2189/* FIX THIS EAY EAY EAY */
0f113f3e
MC
2190 dh_dsa = cpk->valid_flags & CERT_PKEY_VALID;
2191 dh_dsa_export = (dh_dsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2192 cpk = &(c->pkeys[SSL_PKEY_ECC]);
14536c8c 2193#ifndef OPENSSL_NO_EC
0f113f3e 2194 have_ecc_cert = cpk->valid_flags & CERT_PKEY_VALID;
14536c8c 2195#endif
0f113f3e
MC
2196 mask_k = 0;
2197 mask_a = 0;
2198 emask_k = 0;
2199 emask_a = 0;
0e1dba93 2200
d02b48c6 2201#ifdef CIPHER_DEBUG
0f113f3e
MC
2202 fprintf(stderr,
2203 "rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2204 rsa_tmp, rsa_tmp_export, dh_tmp, have_ecdh_tmp, rsa_enc,
2205 rsa_enc_export, rsa_sign, dsa_sign, dh_rsa, dh_dsa);
2206#endif
2207
2208 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2209 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2210 mask_k |= SSL_kGOST;
2211 mask_a |= SSL_aGOST01;
2212 }
2213 cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2214 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2215 mask_k |= SSL_kGOST;
2216 mask_a |= SSL_aGOST94;
2217 }
2218
2219 if (rsa_enc || (rsa_tmp && rsa_sign))
2220 mask_k |= SSL_kRSA;
2221 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2222 emask_k |= SSL_kRSA;
d02b48c6 2223
0f113f3e
MC
2224 if (dh_tmp_export)
2225 emask_k |= SSL_kDHE;
d02b48c6 2226
0f113f3e
MC
2227 if (dh_tmp)
2228 mask_k |= SSL_kDHE;
d02b48c6 2229
0f113f3e
MC
2230 if (dh_rsa)
2231 mask_k |= SSL_kDHr;
2232 if (dh_rsa_export)
2233 emask_k |= SSL_kDHr;
d02b48c6 2234
0f113f3e
MC
2235 if (dh_dsa)
2236 mask_k |= SSL_kDHd;
2237 if (dh_dsa_export)
2238 emask_k |= SSL_kDHd;
d02b48c6 2239
0f113f3e
MC
2240 if (emask_k & (SSL_kDHr | SSL_kDHd))
2241 mask_a |= SSL_aDH;
8e1dc4d7 2242
0f113f3e
MC
2243 if (rsa_enc || rsa_sign) {
2244 mask_a |= SSL_aRSA;
2245 emask_a |= SSL_aRSA;
2246 }
d02b48c6 2247
0f113f3e
MC
2248 if (dsa_sign) {
2249 mask_a |= SSL_aDSS;
2250 emask_a |= SSL_aDSS;
2251 }
d02b48c6 2252
0f113f3e
MC
2253 mask_a |= SSL_aNULL;
2254 emask_a |= SSL_aNULL;
d02b48c6 2255
bc36ee62 2256#ifndef OPENSSL_NO_KRB5
0f113f3e
MC
2257 mask_k |= SSL_kKRB5;
2258 mask_a |= SSL_aKRB5;
2259 emask_k |= SSL_kKRB5;
2260 emask_a |= SSL_aKRB5;
f9b3bff6
RL
2261#endif
2262
0f113f3e
MC
2263 /*
2264 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2265 * depending on the key usage extension.
2266 */
14536c8c 2267#ifndef OPENSSL_NO_EC
0f113f3e
MC
2268 if (have_ecc_cert) {
2269 cpk = &c->pkeys[SSL_PKEY_ECC];
2270 x = cpk->x509;
2271 /* This call populates extension flags (ex_flags) */
2272 X509_check_purpose(x, -1, 0);
0f113f3e
MC
2273 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2274 (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
0f113f3e
MC
2275 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2276 (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2277 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2278 ecdsa_ok = 0;
2279 ecc_pkey = X509_get_pubkey(x);
2280 ecc_pkey_size = (ecc_pkey != NULL) ? EVP_PKEY_bits(ecc_pkey) : 0;
2281 EVP_PKEY_free(ecc_pkey);
2282 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2283 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2284 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2285 }
0f113f3e
MC
2286 if (ecdh_ok) {
2287
2288 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2289 mask_k |= SSL_kECDHr;
2290 mask_a |= SSL_aECDH;
2291 if (ecc_pkey_size <= 163) {
2292 emask_k |= SSL_kECDHr;
2293 emask_a |= SSL_aECDH;
2294 }
2295 }
2296
2297 if (pk_nid == NID_X9_62_id_ecPublicKey) {
2298 mask_k |= SSL_kECDHe;
2299 mask_a |= SSL_aECDH;
2300 if (ecc_pkey_size <= 163) {
2301 emask_k |= SSL_kECDHe;
2302 emask_a |= SSL_aECDH;
2303 }
2304 }
2305 }
0f113f3e
MC
2306 if (ecdsa_ok) {
2307 mask_a |= SSL_aECDSA;
2308 emask_a |= SSL_aECDSA;
2309 }
0f113f3e 2310 }
14536c8c 2311#endif
ea262260 2312
10bf4fc2 2313#ifndef OPENSSL_NO_EC
0f113f3e
MC
2314 if (have_ecdh_tmp) {
2315 mask_k |= SSL_kECDHE;
2316 emask_k |= SSL_kECDHE;
2317 }
ea262260 2318#endif
ddac1974
NL
2319
2320#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2321 mask_k |= SSL_kPSK;
2322 mask_a |= SSL_aPSK;
2323 emask_k |= SSL_kPSK;
2324 emask_a |= SSL_aPSK;
ddac1974
NL
2325#endif
2326
0f113f3e
MC
2327 c->mask_k = mask_k;
2328 c->mask_a = mask_a;
2329 c->export_mask_k = emask_k;
2330 c->export_mask_a = emask_a;
2331 c->valid = 1;
2332}
d02b48c6 2333
ea262260
BM
2334/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2335#define ku_reject(x, usage) \
0f113f3e 2336 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
ea262260 2337
ef236ec3
DSH
2338#ifndef OPENSSL_NO_EC
2339
a2f9200f 2340int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e
MC
2341{
2342 unsigned long alg_k, alg_a;
2343 EVP_PKEY *pkey = NULL;
2344 int keysize = 0;
2345 int signature_nid = 0, md_nid = 0, pk_nid = 0;
2346 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2347
2348 alg_k = cs->algorithm_mkey;
2349 alg_a = cs->algorithm_auth;
2350
2351 if (SSL_C_IS_EXPORT(cs)) {
2352 /* ECDH key length in export ciphers must be <= 163 bits */
2353 pkey = X509_get_pubkey(x);
2354 if (pkey == NULL)
2355 return 0;
2356 keysize = EVP_PKEY_bits(pkey);
2357 EVP_PKEY_free(pkey);
2358 if (keysize > 163)
2359 return 0;
2360 }
2361
2362 /* This call populates the ex_flags field correctly */
2363 X509_check_purpose(x, -1, 0);
2364 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2365 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2366 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2367 }
2368 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2369 /* key usage, if present, must allow key agreement */
2370 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT)) {
2371 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2372 SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2373 return 0;
2374 }
2375 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION) {
2376 /* signature alg must be ECDSA */
2377 if (pk_nid != NID_X9_62_id_ecPublicKey) {
2378 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2379 SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2380 return 0;
2381 }
2382 }
2383 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION) {
2384 /* signature alg must be RSA */
2385
2386 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2387 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2388 SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2389 return 0;
2390 }
2391 }
2392 }
2393 if (alg_a & SSL_aECDSA) {
2394 /* key usage, if present, must allow signing */
2395 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE)) {
2396 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2397 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2398 return 0;
2399 }
2400 }
2401
2402 return 1; /* all checks are ok */
2403}
ea262260 2404
ef236ec3
DSH
2405#endif
2406
2daceb03 2407static int ssl_get_server_cert_index(const SSL *s)
0f113f3e
MC
2408{
2409 int idx;
2410 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2411 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2412 idx = SSL_PKEY_RSA_SIGN;
2413 if (idx == -1)
2414 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2415 return idx;
2416}
a9e1c50b 2417
2daceb03 2418CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
0f113f3e
MC
2419{
2420 CERT *c;
2421 int i;
ea262260 2422
0f113f3e
MC
2423 c = s->cert;
2424 if (!s->s3 || !s->s3->tmp.new_cipher)
2425 return NULL;
2426 ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
a9e1c50b 2427
ed83ba53 2428#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2429 /*
2430 * Broken protocol test: return last used certificate: which may mismatch
2431 * the one expected.
2432 */
2433 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2434 return c->key;
ed83ba53
DSH
2435#endif
2436
0f113f3e 2437 i = ssl_get_server_cert_index(s);
a9e1c50b 2438
0f113f3e
MC
2439 /* This may or may not be an error. */
2440 if (i < 0)
2441 return NULL;
a9e1c50b 2442
0f113f3e
MC
2443 /* May be NULL. */
2444 return &c->pkeys[i];
2445}
d02b48c6 2446
0f113f3e
MC
2447EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2448 const EVP_MD **pmd)
2449{
2450 unsigned long alg_a;
2451 CERT *c;
2452 int idx = -1;
d02b48c6 2453
0f113f3e
MC
2454 alg_a = cipher->algorithm_auth;
2455 c = s->cert;
d02b48c6 2456
ed83ba53 2457#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2458 /*
2459 * Broken protocol test: use last key: which may mismatch the one
2460 * expected.
2461 */
2462 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2463 idx = c->key - c->pkeys;
2464 else
2465#endif
2466
2467 if ((alg_a & SSL_aDSS) &&
2468 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2469 idx = SSL_PKEY_DSA_SIGN;
2470 else if (alg_a & SSL_aRSA) {
2471 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2472 idx = SSL_PKEY_RSA_SIGN;
2473 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2474 idx = SSL_PKEY_RSA_ENC;
2475 } else if ((alg_a & SSL_aECDSA) &&
2476 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2477 idx = SSL_PKEY_ECC;
2478 if (idx == -1) {
2479 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2480 return (NULL);
2481 }
2482 if (pmd)
2483 *pmd = c->pkeys[idx].digest;
2484 return c->pkeys[idx].privatekey;
2485}
d02b48c6 2486
a9e1c50b 2487#ifndef OPENSSL_NO_TLSEXT
a398f821 2488int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
2489 size_t *serverinfo_length)
2490{
2491 CERT *c = NULL;
2492 int i = 0;
2493 *serverinfo_length = 0;
2494
2495 c = s->cert;
2496 i = ssl_get_server_cert_index(s);
2497
2498 if (i == -1)
2499 return 0;
2500 if (c->pkeys[i].serverinfo == NULL)
2501 return 0;
2502
2503 *serverinfo = c->pkeys[i].serverinfo;
2504 *serverinfo_length = c->pkeys[i].serverinfo_length;
2505 return 1;
2506}
2507#endif
2508
2509void ssl_update_cache(SSL *s, int mode)
2510{
2511 int i;
2512
2513 /*
2514 * If the session_id_length is 0, we are not supposed to cache it, and it
2515 * would be rather hard to do anyway :-)
2516 */
2517 if (s->session->session_id_length == 0)
2518 return;
2519
2520 i = s->session_ctx->session_cache_mode;
2521 if ((i & mode) && (!s->hit)
2522 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2523 || SSL_CTX_add_session(s->session_ctx, s->session))
2524 && (s->session_ctx->new_session_cb != NULL)) {
2525 CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2526 if (!s->session_ctx->new_session_cb(s, s->session))
2527 SSL_SESSION_free(s->session);
2528 }
2529
2530 /* auto flush every 255 connections */
2531 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2532 if ((((mode & SSL_SESS_CACHE_CLIENT)
2533 ? s->session_ctx->stats.sess_connect_good
2534 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2535 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2536 }
2537 }
2538}
d02b48c6 2539
ba168244 2540const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
2541{
2542 return ctx->method;
2543}
ba168244 2544
4ebb342f 2545const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
2546{
2547 return (s->method);
2548}
d02b48c6 2549
4ebb342f 2550int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e
MC
2551{
2552 int conn = -1;
2553 int ret = 1;
2554
2555 if (s->method != meth) {
2556 if (s->handshake_func != NULL)
2557 conn = (s->handshake_func == s->method->ssl_connect);
2558
2559 if (s->method->version == meth->version)
2560 s->method = meth;
2561 else {
2562 s->method->ssl_free(s);
2563 s->method = meth;
2564 ret = s->method->ssl_new(s);
2565 }
2566
2567 if (conn == 1)
2568 s->handshake_func = meth->ssl_connect;
2569 else if (conn == 0)
2570 s->handshake_func = meth->ssl_accept;
2571 }
2572 return (ret);
2573}
2574
2575int SSL_get_error(const SSL *s, int i)
2576{
2577 int reason;
2578 unsigned long l;
2579 BIO *bio;
2580
2581 if (i > 0)
2582 return (SSL_ERROR_NONE);
2583
2584 /*
2585 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2586 * where we do encode the error
2587 */
2588 if ((l = ERR_peek_error()) != 0) {
2589 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2590 return (SSL_ERROR_SYSCALL);
2591 else
2592 return (SSL_ERROR_SSL);
2593 }
2594
2595 if ((i < 0) && SSL_want_read(s)) {
2596 bio = SSL_get_rbio(s);
2597 if (BIO_should_read(bio))
2598 return (SSL_ERROR_WANT_READ);
2599 else if (BIO_should_write(bio))
2600 /*
2601 * This one doesn't make too much sense ... We never try to write
2602 * to the rbio, and an application program where rbio and wbio
2603 * are separate couldn't even know what it should wait for.
2604 * However if we ever set s->rwstate incorrectly (so that we have
2605 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2606 * wbio *are* the same, this test works around that bug; so it
2607 * might be safer to keep it.
2608 */
2609 return (SSL_ERROR_WANT_WRITE);
2610 else if (BIO_should_io_special(bio)) {
2611 reason = BIO_get_retry_reason(bio);
2612 if (reason == BIO_RR_CONNECT)
2613 return (SSL_ERROR_WANT_CONNECT);
2614 else if (reason == BIO_RR_ACCEPT)
2615 return (SSL_ERROR_WANT_ACCEPT);
2616 else
2617 return (SSL_ERROR_SYSCALL); /* unknown */
2618 }
2619 }
2620
2621 if ((i < 0) && SSL_want_write(s)) {
2622 bio = SSL_get_wbio(s);
2623 if (BIO_should_write(bio))
2624 return (SSL_ERROR_WANT_WRITE);
2625 else if (BIO_should_read(bio))
2626 /*
2627 * See above (SSL_want_read(s) with BIO_should_write(bio))
2628 */
2629 return (SSL_ERROR_WANT_READ);
2630 else if (BIO_should_io_special(bio)) {
2631 reason = BIO_get_retry_reason(bio);
2632 if (reason == BIO_RR_CONNECT)
2633 return (SSL_ERROR_WANT_CONNECT);
2634 else if (reason == BIO_RR_ACCEPT)
2635 return (SSL_ERROR_WANT_ACCEPT);
2636 else
2637 return (SSL_ERROR_SYSCALL);
2638 }
2639 }
2640 if ((i < 0) && SSL_want_x509_lookup(s)) {
2641 return (SSL_ERROR_WANT_X509_LOOKUP);
2642 }
2643
2644 if (i == 0) {
2645 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2646 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2647 return (SSL_ERROR_ZERO_RETURN);
2648 }
2649 return (SSL_ERROR_SYSCALL);
2650}
d02b48c6 2651
4f43d0e7 2652int SSL_do_handshake(SSL *s)
0f113f3e
MC
2653{
2654 int ret = 1;
2655
2656 if (s->handshake_func == NULL) {
2657 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
2658 return (-1);
2659 }
2660
2661 s->method->ssl_renegotiate_check(s);
2662
2663 if (SSL_in_init(s) || SSL_in_before(s)) {
2664 ret = s->handshake_func(s);
2665 }
2666 return (ret);
2667}
2668
2669/*
2670 * For the next 2 functions, SSL_clear() sets shutdown and so one of these
2671 * calls will reset it
2672 */
4f43d0e7 2673void SSL_set_accept_state(SSL *s)
0f113f3e
MC
2674{
2675 s->server = 1;
2676 s->shutdown = 0;
2677 s->state = SSL_ST_ACCEPT | SSL_ST_BEFORE;
2678 s->handshake_func = s->method->ssl_accept;
2679 /* clear the current cipher */
2680 ssl_clear_cipher_ctx(s);
2681 ssl_clear_hash_ctx(&s->read_hash);
2682 ssl_clear_hash_ctx(&s->write_hash);
2683}
d02b48c6 2684
4f43d0e7 2685void SSL_set_connect_state(SSL *s)
0f113f3e
MC
2686{
2687 s->server = 0;
2688 s->shutdown = 0;
2689 s->state = SSL_ST_CONNECT | SSL_ST_BEFORE;
2690 s->handshake_func = s->method->ssl_connect;
2691 /* clear the current cipher */
2692 ssl_clear_cipher_ctx(s);
2693 ssl_clear_hash_ctx(&s->read_hash);
2694 ssl_clear_hash_ctx(&s->write_hash);
2695}
d02b48c6 2696
4f43d0e7 2697int ssl_undefined_function(SSL *s)
0f113f3e
MC
2698{
2699 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2700 return (0);
2701}
d02b48c6 2702
41a15c4f 2703int ssl_undefined_void_function(void)
0f113f3e
MC
2704{
2705 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2706 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2707 return (0);
2708}
41a15c4f 2709
0821bcd4 2710int ssl_undefined_const_function(const SSL *s)
0f113f3e
MC
2711{
2712 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,
2713 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2714 return (0);
2715}
0821bcd4 2716
4f43d0e7 2717SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
2718{
2719 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2720 return (NULL);
2721}
d02b48c6 2722
0821bcd4 2723const char *SSL_get_version(const SSL *s)
0f113f3e
MC
2724{
2725 if (s->version == TLS1_2_VERSION)
2726 return ("TLSv1.2");
2727 else if (s->version == TLS1_1_VERSION)
2728 return ("TLSv1.1");
2729 else if (s->version == TLS1_VERSION)
2730 return ("TLSv1");
2731 else if (s->version == SSL3_VERSION)
2732 return ("SSLv3");
504e643e
DW
2733 else if (s->version == DTLS1_BAD_VER)
2734 return ("DTLSv0.9");
2735 else if (s->version == DTLS1_VERSION)
2736 return ("DTLSv1");
2737 else if (s->version == DTLS1_2_VERSION)
2738 return ("DTLSv1.2");
0f113f3e
MC
2739 else
2740 return ("unknown");
2741}
d02b48c6 2742
4f43d0e7 2743SSL *SSL_dup(SSL *s)
0f113f3e
MC
2744{
2745 STACK_OF(X509_NAME) *sk;
2746 X509_NAME *xn;
2747 SSL *ret;
2748 int i;
2749
2750 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2751 return (NULL);
2752
2753 ret->version = s->version;
2754 ret->type = s->type;
2755 ret->method = s->method;
2756
2757 if (s->session != NULL) {
2758 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
17dd65e6
MC
2759 if(!SSL_copy_session_id(ret, s))
2760 goto err;
0f113f3e
MC
2761 } else {
2762 /*
2763 * No session has been established yet, so we have to expect that
2764 * s->cert or ret->cert will be changed later -- they should not both
2765 * point to the same object, and thus we can't use
2766 * SSL_copy_session_id.
2767 */
2768
2769 ret->method->ssl_free(ret);
2770 ret->method = s->method;
2771 ret->method->ssl_new(ret);
2772
2773 if (s->cert != NULL) {
e0e920b1 2774 ssl_cert_free(ret->cert);
0f113f3e
MC
2775 ret->cert = ssl_cert_dup(s->cert);
2776 if (ret->cert == NULL)
2777 goto err;
2778 }
2779
69f68237
MC
2780 if(!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
2781 goto err;
0f113f3e
MC
2782 }
2783
2784 ret->options = s->options;
2785 ret->mode = s->mode;
2786 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2787 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2788 ret->msg_callback = s->msg_callback;
2789 ret->msg_callback_arg = s->msg_callback_arg;
2790 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
2791 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2792 ret->generate_session_id = s->generate_session_id;
2793
2794 SSL_set_info_callback(ret, SSL_get_info_callback(s));
2795
2796 ret->debug = s->debug;
2797
2798 /* copy app data, a little dangerous perhaps */
2799 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2800 goto err;
2801
2802 /* setup rbio, and wbio */
2803 if (s->rbio != NULL) {
2804 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
2805 goto err;
2806 }
2807 if (s->wbio != NULL) {
2808 if (s->wbio != s->rbio) {
2809 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
2810 goto err;
2811 } else
2812 ret->wbio = ret->rbio;
2813 }
2814 ret->rwstate = s->rwstate;
2815 ret->in_handshake = s->in_handshake;
2816 ret->handshake_func = s->handshake_func;
2817 ret->server = s->server;
2818 ret->renegotiate = s->renegotiate;
2819 ret->new_session = s->new_session;
2820 ret->quiet_shutdown = s->quiet_shutdown;
2821 ret->shutdown = s->shutdown;
2822 ret->state = s->state; /* SSL_dup does not really work at any state,
2823 * though */
295c3f41 2824 RECORD_LAYER_dup(&ret->rlayer, &s->rlayer);
0f113f3e
MC
2825 ret->init_num = 0; /* would have to copy ret->init_buf,
2826 * ret->init_msg, ret->init_num,
2827 * ret->init_off */
2828 ret->hit = s->hit;
2829
2830 X509_VERIFY_PARAM_inherit(ret->param, s->param);
2831
2832 /* dup the cipher_list and cipher_list_by_id stacks */
2833 if (s->cipher_list != NULL) {
2834 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2835 goto err;
2836 }
2837 if (s->cipher_list_by_id != NULL)
2838 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2839 == NULL)
2840 goto err;
2841
2842 /* Dup the client_CA list */
2843 if (s->client_CA != NULL) {
2844 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
2845 goto err;
2846 ret->client_CA = sk;
2847 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2848 xn = sk_X509_NAME_value(sk, i);
2849 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
2850 X509_NAME_free(xn);
2851 goto err;
2852 }
2853 }
2854 }
2855
2856 if (0) {
2857 err:
e0e920b1 2858 SSL_free(ret);
0f113f3e
MC
2859 ret = NULL;
2860 }
2861 return (ret);
2862}
d02b48c6 2863
4f43d0e7 2864void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
2865{
2866 if (s->enc_read_ctx != NULL) {
2867 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2868 OPENSSL_free(s->enc_read_ctx);
2869 s->enc_read_ctx = NULL;
2870 }
2871 if (s->enc_write_ctx != NULL) {
2872 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2873 OPENSSL_free(s->enc_write_ctx);
2874 s->enc_write_ctx = NULL;
2875 }
09b6c2ef 2876#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2877 if (s->expand != NULL) {
2878 COMP_CTX_free(s->expand);
2879 s->expand = NULL;
2880 }
2881 if (s->compress != NULL) {
2882 COMP_CTX_free(s->compress);
2883 s->compress = NULL;
2884 }
2885#endif
2886}
d02b48c6 2887
0821bcd4 2888X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
2889{
2890 if (s->cert != NULL)
2891 return (s->cert->key->x509);
2892 else
2893 return (NULL);
2894}
d02b48c6 2895
a25f9adc 2896EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
2897{
2898 if (s->cert != NULL)
2899 return (s->cert->key->privatekey);
2900 else
2901 return (NULL);
2902}
d02b48c6 2903
a25f9adc 2904X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
2905{
2906 if (ctx->cert != NULL)
2907 return ctx->cert->key->x509;
2908 else
2909 return NULL;
2910}
a25f9adc
DSH
2911
2912EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
2913{
2914 if (ctx->cert != NULL)
2915 return ctx->cert->key->privatekey;
2916 else
2917 return NULL;
2918}
a25f9adc 2919
babb3798 2920const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
2921{
2922 if ((s->session != NULL) && (s->session->cipher != NULL))
2923 return (s->session->cipher);
2924 return (NULL);
2925}
2926
09b6c2ef
DSH
2927#ifdef OPENSSL_NO_COMP
2928const void *SSL_get_current_compression(SSL *s)
0f113f3e
MC
2929{
2930 return NULL;
2931}
2932
09b6c2ef 2933const void *SSL_get_current_expansion(SSL *s)
0f113f3e
MC
2934{
2935 return NULL;
2936}
09b6c2ef 2937#else
d02b48c6 2938
377dcdba 2939const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e
MC
2940{
2941 if (s->compress != NULL)
2942 return (s->compress->meth);
2943 return (NULL);
2944}
377dcdba
RL
2945
2946const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e
MC
2947{
2948 if (s->expand != NULL)
2949 return (s->expand->meth);
2950 return (NULL);
2951}
2952#endif
2953
2954int ssl_init_wbio_buffer(SSL *s, int push)
2955{
2956 BIO *bbio;
2957
2958 if (s->bbio == NULL) {
2959 bbio = BIO_new(BIO_f_buffer());
2960 if (bbio == NULL)
2961 return (0);
2962 s->bbio = bbio;
2963 } else {
2964 bbio = s->bbio;
2965 if (s->bbio == s->wbio)
2966 s->wbio = BIO_pop(s->wbio);
2967 }
2968 (void)BIO_reset(bbio);
2969/* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2970 if (!BIO_set_read_buffer_size(bbio, 1)) {
2971 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
2972 return (0);
2973 }
2974 if (push) {
2975 if (s->wbio != bbio)
2976 s->wbio = BIO_push(bbio, s->wbio);
2977 } else {
2978 if (s->wbio == bbio)
2979 s->wbio = BIO_pop(bbio);
2980 }
2981 return (1);
2982}
413c4f45 2983
4f43d0e7 2984void ssl_free_wbio_buffer(SSL *s)
0f113f3e 2985{
62adbcee 2986 /* callers ensure s is never null */
0f113f3e
MC
2987 if (s->bbio == NULL)
2988 return;
2989
2990 if (s->bbio == s->wbio) {
2991 /* remove buffering */
2992 s->wbio = BIO_pop(s->wbio);
2993#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids
2994 * adding one more preprocessor symbol */
2995 assert(s->wbio != NULL);
2996#endif
2997 }
2998 BIO_free(s->bbio);
2999 s->bbio = NULL;
3000}
3001
3002void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3003{
3004 ctx->quiet_shutdown = mode;
3005}
58964a49 3006
0821bcd4 3007int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
3008{
3009 return (ctx->quiet_shutdown);
3010}
58964a49 3011
0f113f3e
MC
3012void SSL_set_quiet_shutdown(SSL *s, int mode)
3013{
3014 s->quiet_shutdown = mode;
3015}
58964a49 3016
0821bcd4 3017int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
3018{
3019 return (s->quiet_shutdown);
3020}
58964a49 3021
0f113f3e
MC
3022void SSL_set_shutdown(SSL *s, int mode)
3023{
3024 s->shutdown = mode;
3025}
58964a49 3026
0821bcd4 3027int SSL_get_shutdown(const SSL *s)
0f113f3e
MC
3028{
3029 return (s->shutdown);
3030}
58964a49 3031
0821bcd4 3032int SSL_version(const SSL *s)
0f113f3e
MC
3033{
3034 return (s->version);
3035}
58964a49 3036
0821bcd4 3037SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e
MC
3038{
3039 return (ssl->ctx);
3040}
3041
3042SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3043{
24a0d393 3044 CERT *new_cert;
0f113f3e
MC
3045 if (ssl->ctx == ctx)
3046 return ssl->ctx;
367eb1f1 3047#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
3048 if (ctx == NULL)
3049 ctx = ssl->initial_ctx;
3050#endif
24a0d393
KR
3051 new_cert = ssl_cert_dup(ctx->cert);
3052 if (new_cert == NULL) {
3053 return NULL;
0f113f3e 3054 }
24a0d393
KR
3055 /* Preserve any already negotiated parameters */
3056 if (ssl->server) {
3057 new_cert->peer_sigalgs = ssl->cert->peer_sigalgs;
3058 new_cert->peer_sigalgslen = ssl->cert->peer_sigalgslen;
3059 ssl->cert->peer_sigalgs = NULL;
3060 new_cert->ciphers_raw = ssl->cert->ciphers_raw;
3061 new_cert->ciphers_rawlen = ssl->cert->ciphers_rawlen;
3062 ssl->cert->ciphers_raw = NULL;
3063 }
3064 ssl_cert_free(ssl->cert);
3065 ssl->cert = new_cert;
0f113f3e
MC
3066
3067 /*
3068 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3069 * so setter APIs must prevent invalid lengths from entering the system.
3070 */
3071 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3072
3073 /*
3074 * If the session ID context matches that of the parent SSL_CTX,
3075 * inherit it from the new SSL_CTX as well. If however the context does
3076 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3077 * leave it unchanged.
3078 */
3079 if ((ssl->ctx != NULL) &&
3080 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3081 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3082 ssl->sid_ctx_length = ctx->sid_ctx_length;
3083 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3084 }
3085
3086 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
e0e920b1 3087 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
3088 ssl->ctx = ctx;
3089
3090 return (ssl->ctx);
3091}
ed3883d2 3092
bc36ee62 3093#ifndef OPENSSL_NO_STDIO
4f43d0e7 3094int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
3095{
3096 return (X509_STORE_set_default_paths(ctx->cert_store));
3097}
58964a49 3098
303c0028 3099int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
3100 const char *CApath)
3101{
3102 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3103}
dfeab068 3104#endif
58964a49 3105
45d87a1f 3106void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
3107 void (*cb) (const SSL *ssl, int type, int val))
3108{
3109 ssl->info_callback = cb;
3110}
3111
3112/*
3113 * One compiler (Diab DCC) doesn't like argument names in returned function
3114 * pointer.
3115 */
3116void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3117 int /* type */ ,
3118 int /* val */ ) {
3119 return ssl->info_callback;
3120}
58964a49 3121
0821bcd4 3122int SSL_state(const SSL *ssl)
0f113f3e
MC
3123{
3124 return (ssl->state);
3125}
58964a49 3126
08557cf2 3127void SSL_set_state(SSL *ssl, int state)
0f113f3e
MC
3128{
3129 ssl->state = state;
3130}
08557cf2 3131
0f113f3e
MC
3132void SSL_set_verify_result(SSL *ssl, long arg)
3133{
3134 ssl->verify_result = arg;
3135}
58964a49 3136
0821bcd4 3137long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
3138{
3139 return (ssl->verify_result);
3140}
3141
3142int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3143 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
3144{
3145 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3146 new_func, dup_func, free_func);
3147}
3148
3149int SSL_set_ex_data(SSL *s, int idx, void *arg)
3150{
3151 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3152}
3153
3154void *SSL_get_ex_data(const SSL *s, int idx)
3155{
3156 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3157}
3158
3159int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3160 CRYPTO_EX_dup *dup_func,
3161 CRYPTO_EX_free *free_func)
3162{
3163 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3164 new_func, dup_func, free_func);
3165}
3166
3167int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3168{
3169 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3170}
3171
3172void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3173{
3174 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3175}
58964a49 3176
4f43d0e7 3177int ssl_ok(SSL *s)
0f113f3e
MC
3178{
3179 return (1);
3180}
dfeab068 3181
0821bcd4 3182X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
3183{
3184 return (ctx->cert_store);
3185}
413c4f45 3186
0f113f3e
MC
3187void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3188{
3189 if (ctx->cert_store != NULL)
3190 X509_STORE_free(ctx->cert_store);
3191 ctx->cert_store = store;
3192}
413c4f45 3193
0821bcd4 3194int SSL_want(const SSL *s)
0f113f3e
MC
3195{
3196 return (s->rwstate);
3197}
413c4f45 3198
0f113f3e 3199/**
4f43d0e7
BL
3200 * \brief Set the callback for generating temporary RSA keys.
3201 * \param ctx the SSL context.
3202 * \param cb the callback
3203 */
3204
bc36ee62 3205#ifndef OPENSSL_NO_RSA
0f113f3e
MC
3206void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb) (SSL *ssl,
3207 int is_export,
3208 int keylength))
3209{
3210 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3211}
79df9d62 3212
0f113f3e
MC
3213void SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb) (SSL *ssl,
3214 int is_export,
3215 int keylength))
3216{
3217 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3218}
79df9d62 3219#endif
f8c3c05d 3220
4f43d0e7 3221#ifdef DOXYGEN
0f113f3e 3222/**
4f43d0e7
BL
3223 * \brief The RSA temporary key callback function.
3224 * \param ssl the SSL session.
df63a389
UM
3225 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3226 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3227 * of the required key in bits.
4f43d0e7
BL
3228 * \return the temporary RSA key.
3229 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3230 */
3231
0f113f3e
MC
3232RSA *cb(SSL *ssl, int is_export, int keylength)
3233{
3234}
4f43d0e7
BL
3235#endif
3236
0f113f3e 3237/**
4f43d0e7
BL
3238 * \brief Set the callback for generating temporary DH keys.
3239 * \param ctx the SSL context.
3240 * \param dh the callback
3241 */
3242
bc36ee62 3243#ifndef OPENSSL_NO_DH
0f113f3e
MC
3244void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3245 DH *(*dh) (SSL *ssl, int is_export,
3246 int keylength))
3247{
3248 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3249}
f8c3c05d 3250
0f113f3e
MC
3251void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3252 int keylength))
3253{
3254 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3255}
79df9d62 3256#endif
15d21c2d 3257
10bf4fc2 3258#ifndef OPENSSL_NO_EC
0f113f3e
MC
3259void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
3260 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3261 int keylength))
3262{
3263 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
3264 (void (*)(void))ecdh);
3265}
ea262260 3266
0f113f3e
MC
3267void SSL_set_tmp_ecdh_callback(SSL *ssl,
3268 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3269 int keylength))
3270{
3271 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB, (void (*)(void))ecdh);
3272}
ea262260
BM
3273#endif
3274
ddac1974
NL
3275#ifndef OPENSSL_NO_PSK
3276int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3277{
3278 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3279 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3280 SSL_R_DATA_LENGTH_TOO_LONG);
3281 return 0;
3282 }
3283 if (ctx->psk_identity_hint != NULL)
3284 OPENSSL_free(ctx->psk_identity_hint);
3285 if (identity_hint != NULL) {
3286 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3287 if (ctx->psk_identity_hint == NULL)
3288 return 0;
3289 } else
3290 ctx->psk_identity_hint = NULL;
3291 return 1;
3292}
ddac1974
NL
3293
3294int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3295{
3296 if (s == NULL)
3297 return 0;
3298
3299 if (s->session == NULL)
3300 return 1; /* session not created yet, ignored */
3301
3302 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3303 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3304 return 0;
3305 }
3306 if (s->session->psk_identity_hint != NULL)
3307 OPENSSL_free(s->session->psk_identity_hint);
3308 if (identity_hint != NULL) {
3309 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3310 if (s->session->psk_identity_hint == NULL)
3311 return 0;
3312 } else
3313 s->session->psk_identity_hint = NULL;
3314 return 1;
3315}
ddac1974
NL
3316
3317const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
3318{
3319 if (s == NULL || s->session == NULL)
3320 return NULL;
3321 return (s->session->psk_identity_hint);
3322}
ddac1974
NL
3323
3324const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
3325{
3326 if (s == NULL || s->session == NULL)
3327 return NULL;
3328 return (s->session->psk_identity);
3329}
7806f3dd 3330
52b8dad8 3331void SSL_set_psk_client_callback(SSL *s,
0f113f3e
MC
3332 unsigned int (*cb) (SSL *ssl,
3333 const char *hint,
3334 char *identity,
3335 unsigned int
3336 max_identity_len,
3337 unsigned char *psk,
3338 unsigned int
3339 max_psk_len))
3340{
3341 s->psk_client_callback = cb;
3342}
7806f3dd
NL
3343
3344void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
0f113f3e
MC
3345 unsigned int (*cb) (SSL *ssl,
3346 const char *hint,
3347 char *identity,
3348 unsigned int
3349 max_identity_len,
3350 unsigned char *psk,
3351 unsigned int
3352 max_psk_len))
3353{
3354 ctx->psk_client_callback = cb;
3355}
7806f3dd 3356
52b8dad8 3357void SSL_set_psk_server_callback(SSL *s,
0f113f3e
MC
3358 unsigned int (*cb) (SSL *ssl,
3359 const char *identity,
3360 unsigned char *psk,
3361 unsigned int
3362 max_psk_len))
3363{
3364 s->psk_server_callback = cb;
3365}
7806f3dd
NL
3366
3367void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
0f113f3e
MC
3368 unsigned int (*cb) (SSL *ssl,
3369 const char *identity,
3370 unsigned char *psk,
3371 unsigned int
3372 max_psk_len))
3373{
3374 ctx->psk_server_callback = cb;
3375}
3376#endif
3377
3378void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3379 void (*cb) (int write_p, int version,
3380 int content_type, const void *buf,
3381 size_t len, SSL *ssl, void *arg))
3382{
3383 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3384}
3385
3386void SSL_set_msg_callback(SSL *ssl,
3387 void (*cb) (int write_p, int version,
3388 int content_type, const void *buf,
3389 size_t len, SSL *ssl, void *arg))
3390{
3391 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3392}
a661b653 3393
7c2d4fee 3394void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
3395 int (*cb) (SSL *ssl,
3396 int
3397 is_forward_secure))
3398{
3399 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3400 (void (*)(void))cb);
3401}
3402
7c2d4fee 3403void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
3404 int (*cb) (SSL *ssl,
3405 int is_forward_secure))
3406{
3407 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3408 (void (*)(void))cb);
3409}
3410
3411/*
3412 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3413 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3414 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3415 * allocated ctx;
8671b898 3416 */
b948e2c5 3417
0f113f3e 3418EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 3419{
0f113f3e
MC
3420 ssl_clear_hash_ctx(hash);
3421 *hash = EVP_MD_CTX_create();
3422 if (md)
3423 EVP_DigestInit_ex(*hash, md, NULL);
3424 return *hash;
b948e2c5 3425}
0f113f3e
MC
3426
3427void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
3428{
3429
0f113f3e
MC
3430 if (*hash)
3431 EVP_MD_CTX_destroy(*hash);
3432 *hash = NULL;
b948e2c5 3433}
a661b653 3434
48fbcbac
DSH
3435/* Retrieve handshake hashes */
3436int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3437{
3438 unsigned char *p = out;
3439 int idx, ret = 0;
3440 long mask;
3441 EVP_MD_CTX ctx;
3442 const EVP_MD *md;
3443 EVP_MD_CTX_init(&ctx);
3444 for (idx = 0; ssl_get_handshake_digest(idx, &mask, &md); idx++) {
3445 if (mask & ssl_get_algorithm2(s)) {
3446 int hashsize = EVP_MD_size(md);
3447 EVP_MD_CTX *hdgst = s->s3->handshake_dgst[idx];
3448 if (!hdgst || hashsize < 0 || hashsize > outlen)
3449 goto err;
3450 if (!EVP_MD_CTX_copy_ex(&ctx, hdgst))
3451 goto err;
3452 if (!EVP_DigestFinal_ex(&ctx, p, NULL))
3453 goto err;
3454 p += hashsize;
3455 outlen -= hashsize;
3456 }
3457 }
3458 ret = p - out;
3459 err:
3460 EVP_MD_CTX_cleanup(&ctx);
3461 return ret;
3462}
3463
08557cf2 3464void SSL_set_debug(SSL *s, int debug)
0f113f3e
MC
3465{
3466 s->debug = debug;
3467}
08557cf2
DSH
3468
3469int SSL_cache_hit(SSL *s)
0f113f3e
MC
3470{
3471 return s->hit;
3472}
08557cf2 3473
87adf1fa 3474int SSL_is_server(SSL *s)
0f113f3e
MC
3475{
3476 return s->server;
3477}
87adf1fa 3478
b362ccab 3479void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
3480{
3481 s->cert->sec_level = level;
3482}
b362ccab
DSH
3483
3484int SSL_get_security_level(const SSL *s)
0f113f3e
MC
3485{
3486 return s->cert->sec_level;
3487}
b362ccab 3488
0f113f3e
MC
3489void SSL_set_security_callback(SSL *s,
3490 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3491 int bits, int nid, void *other,
3492 void *ex))
3493{
3494 s->cert->sec_cb = cb;
3495}
b362ccab 3496
0f113f3e
MC
3497int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
3498 int bits, int nid,
3499 void *other, void *ex) {
3500 return s->cert->sec_cb;
3501}
b362ccab
DSH
3502
3503void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
3504{
3505 s->cert->sec_ex = ex;
3506}
b362ccab
DSH
3507
3508void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
3509{
3510 return s->cert->sec_ex;
3511}
b362ccab
DSH
3512
3513void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
3514{
3515 ctx->cert->sec_level = level;
3516}
b362ccab
DSH
3517
3518int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
3519{
3520 return ctx->cert->sec_level;
3521}
b362ccab 3522
0f113f3e
MC
3523void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3524 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3525 int bits, int nid, void *other,
3526 void *ex))
3527{
3528 ctx->cert->sec_cb = cb;
3529}
b362ccab 3530
0f113f3e
MC
3531int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
3532 SSL_CTX *ctx,
3533 int op, int bits,
3534 int nid,
3535 void *other,
3536 void *ex) {
3537 return ctx->cert->sec_cb;
3538}
b362ccab
DSH
3539
3540void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
3541{
3542 ctx->cert->sec_ex = ex;
3543}
b362ccab
DSH
3544
3545void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
3546{
3547 return ctx->cert->sec_ex;
3548}
b362ccab 3549
0f113f3e 3550IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);