]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Remove goto inside an if(0) block
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e
MC
1/*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
4f43d0e7 3 */
58964a49 4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 10 *
d02b48c6
RE
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 17 *
d02b48c6
RE
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
0f113f3e 24 *
d02b48c6
RE
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
0f113f3e 39 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 42 *
d02b48c6
RE
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
0f113f3e 54 *
d02b48c6
RE
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
bf21446a 60/* ====================================================================
52b8dad8 61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
bf21446a
BM
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
0f113f3e 68 * notice, this list of conditions and the following disclaimer.
bf21446a
BM
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
ea262260
BM
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 115 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
ddac1974
NL
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
bbb8de09 144
027e257b 145#ifdef REF_CHECK
0f113f3e 146# include <assert.h>
027e257b 147#endif
d02b48c6 148#include <stdio.h>
7b63c0fa
LJ
149#include "ssl_locl.h"
150#include "kssl_lcl.h"
ec577822
BM
151#include <openssl/objects.h>
152#include <openssl/lhash.h>
bb7cd4e3 153#include <openssl/x509v3.h>
6434abbf 154#include <openssl/rand.h>
67c8e7f4 155#include <openssl/ocsp.h>
3eeaab4b 156#ifndef OPENSSL_NO_DH
0f113f3e 157# include <openssl/dh.h>
3eeaab4b 158#endif
bdfe932d 159#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
160# include <openssl/engine.h>
161#endif
162
163const char *SSL_version_str = OPENSSL_VERSION_TEXT;
164
165SSL3_ENC_METHOD ssl3_undef_enc_method = {
166 /*
167 * evil casts, but these functions are only called if there's a library
168 * bug
169 */
170 (int (*)(SSL *, int))ssl_undefined_function,
171 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
172 ssl_undefined_function,
173 (int (*)(SSL *, unsigned char *, unsigned char *, int))
174 ssl_undefined_function,
175 (int (*)(SSL *, int))ssl_undefined_function,
176 (int (*)(SSL *, const char *, int, unsigned char *))
177 ssl_undefined_function,
178 0, /* finish_mac_length */
179 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
180 NULL, /* client_finished_label */
181 0, /* client_finished_label_len */
182 NULL, /* server_finished_label */
183 0, /* server_finished_label_len */
184 (int (*)(int))ssl_undefined_function,
185 (int (*)(SSL *, unsigned char *, size_t, const char *,
186 size_t, const unsigned char *, size_t,
187 int use_context))ssl_undefined_function,
188};
d02b48c6 189
4f43d0e7 190int SSL_clear(SSL *s)
0f113f3e 191{
0f113f3e
MC
192 if (s->method == NULL) {
193 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
194 return (0);
195 }
d02b48c6 196
0f113f3e
MC
197 if (ssl_clear_bad_session(s)) {
198 SSL_SESSION_free(s->session);
199 s->session = NULL;
200 }
d62bfb39 201
0f113f3e
MC
202 s->error = 0;
203 s->hit = 0;
204 s->shutdown = 0;
d02b48c6 205
0f113f3e
MC
206 if (s->renegotiate) {
207 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
208 return 0;
209 }
d02b48c6 210
0f113f3e 211 s->type = 0;
d02b48c6 212
0f113f3e 213 s->state = SSL_ST_BEFORE | ((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
413c4f45 214
0f113f3e
MC
215 s->version = s->method->version;
216 s->client_version = s->version;
217 s->rwstate = SSL_NOTHING;
d02b48c6 218
0f113f3e
MC
219 if (s->init_buf != NULL) {
220 BUF_MEM_free(s->init_buf);
221 s->init_buf = NULL;
222 }
d02b48c6 223
0f113f3e
MC
224 ssl_clear_cipher_ctx(s);
225 ssl_clear_hash_ctx(&s->read_hash);
226 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6 227
0f113f3e 228 s->first_packet = 0;
d02b48c6 229
0f113f3e
MC
230 /*
231 * Check to see if we were changed into a different method, if so, revert
232 * back if we are not doing session-id reuse.
233 */
234 if (!s->in_handshake && (s->session == NULL)
235 && (s->method != s->ctx->method)) {
236 s->method->ssl_free(s);
237 s->method = s->ctx->method;
238 if (!s->method->ssl_new(s))
239 return (0);
240 } else
0f113f3e 241 s->method->ssl_clear(s);
33d23b87 242
af9752e5 243 RECORD_LAYER_clear(&s->rlayer);
33d23b87 244
0f113f3e
MC
245 return (1);
246}
d02b48c6 247
4f43d0e7 248/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
249int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
250{
251 STACK_OF(SSL_CIPHER) *sk;
252
253 ctx->method = meth;
254
255 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
256 &(ctx->cipher_list_by_id),
257 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
258 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
259 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
260 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
261 return (0);
262 }
263 return (1);
264}
d02b48c6 265
4f43d0e7 266SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
267{
268 SSL *s;
269
270 if (ctx == NULL) {
271 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
272 return (NULL);
273 }
274 if (ctx->method == NULL) {
275 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
276 return (NULL);
277 }
278
b196e7d9 279 s = OPENSSL_malloc(sizeof(SSL));
0f113f3e
MC
280 if (s == NULL)
281 goto err;
282 memset(s, 0, sizeof(SSL));
283
c036e210 284 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 285
0f113f3e
MC
286#ifndef OPENSSL_NO_KRB5
287 s->kssl_ctx = kssl_ctx_new();
288#endif /* OPENSSL_NO_KRB5 */
289
290 s->options = ctx->options;
291 s->mode = ctx->mode;
292 s->max_cert_list = ctx->max_cert_list;
293
2c382349
KR
294 /*
295 * Earlier library versions used to copy the pointer to the CERT, not
296 * its contents; only when setting new parameters for the per-SSL
297 * copy, ssl_cert_new would be called (and the direct reference to
298 * the per-SSL_CTX settings would be lost, but those still were
299 * indirectly accessed for various purposes, and for that reason they
300 * used to be known as s->ctx->default_cert). Now we don't look at the
301 * SSL_CTX's CERT after having duplicated it once.
302 */
303 s->cert = ssl_cert_dup(ctx->cert);
304 if (s->cert == NULL)
305 goto err;
0f113f3e 306
52e1d7b1 307 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
308 s->msg_callback = ctx->msg_callback;
309 s->msg_callback_arg = ctx->msg_callback_arg;
310 s->verify_mode = ctx->verify_mode;
311 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
0f113f3e
MC
312 s->sid_ctx_length = ctx->sid_ctx_length;
313 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
314 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
315 s->verify_callback = ctx->default_verify_callback;
316 s->generate_session_id = ctx->generate_session_id;
317
318 s->param = X509_VERIFY_PARAM_new();
319 if (!s->param)
320 goto err;
321 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
322 s->quiet_shutdown = ctx->quiet_shutdown;
323 s->max_send_fragment = ctx->max_send_fragment;
bf21446a 324
0f113f3e
MC
325 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
326 s->ctx = ctx;
1aeb3da8 327#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
328 s->tlsext_debug_cb = 0;
329 s->tlsext_debug_arg = NULL;
330 s->tlsext_ticket_expected = 0;
331 s->tlsext_status_type = -1;
332 s->tlsext_status_expected = 0;
333 s->tlsext_ocsp_ids = NULL;
334 s->tlsext_ocsp_exts = NULL;
335 s->tlsext_ocsp_resp = NULL;
336 s->tlsext_ocsp_resplen = -1;
337 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
338 s->initial_ctx = ctx;
339# ifndef OPENSSL_NO_EC
340 if (ctx->tlsext_ecpointformatlist) {
341 s->tlsext_ecpointformatlist =
342 BUF_memdup(ctx->tlsext_ecpointformatlist,
343 ctx->tlsext_ecpointformatlist_length);
344 if (!s->tlsext_ecpointformatlist)
345 goto err;
346 s->tlsext_ecpointformatlist_length =
347 ctx->tlsext_ecpointformatlist_length;
348 }
349 if (ctx->tlsext_ellipticcurvelist) {
350 s->tlsext_ellipticcurvelist =
351 BUF_memdup(ctx->tlsext_ellipticcurvelist,
352 ctx->tlsext_ellipticcurvelist_length);
353 if (!s->tlsext_ellipticcurvelist)
354 goto err;
355 s->tlsext_ellipticcurvelist_length =
356 ctx->tlsext_ellipticcurvelist_length;
357 }
358# endif
bf48836c 359# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 360 s->next_proto_negotiated = NULL;
ee2ffc27 361# endif
6f017a8f 362
0f113f3e
MC
363 if (s->ctx->alpn_client_proto_list) {
364 s->alpn_client_proto_list =
365 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
366 if (s->alpn_client_proto_list == NULL)
367 goto err;
368 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
369 s->ctx->alpn_client_proto_list_len);
370 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
371 }
1aeb3da8 372#endif
d02b48c6 373
0f113f3e 374 s->verify_result = X509_V_OK;
d02b48c6 375
0f113f3e 376 s->method = ctx->method;
d02b48c6 377
0f113f3e
MC
378 if (!s->method->ssl_new(s))
379 goto err;
d02b48c6 380
0f113f3e
MC
381 s->references = 1;
382 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 383
61986d32 384 if (!SSL_clear(s))
69f68237 385 goto err;
58964a49 386
0f113f3e 387 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 388
ddac1974 389#ifndef OPENSSL_NO_PSK
0f113f3e
MC
390 s->psk_client_callback = ctx->psk_client_callback;
391 s->psk_server_callback = ctx->psk_server_callback;
ddac1974
NL
392#endif
393
0f113f3e
MC
394 return (s);
395 err:
62adbcee 396 SSL_free(s);
0f113f3e
MC
397 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
398 return (NULL);
399}
d02b48c6 400
0f113f3e
MC
401int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
402 unsigned int sid_ctx_len)
403{
404 if (sid_ctx_len > sizeof ctx->sid_ctx) {
405 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
406 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
407 return 0;
408 }
409 ctx->sid_ctx_length = sid_ctx_len;
410 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
411
412 return 1;
0f113f3e 413}
4eb77b26 414
0f113f3e
MC
415int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
416 unsigned int sid_ctx_len)
417{
418 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
419 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
420 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
421 return 0;
422 }
423 ssl->sid_ctx_length = sid_ctx_len;
424 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
425
426 return 1;
0f113f3e 427}
b4cadc6e 428
dc644fe2 429int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e
MC
430{
431 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
432 ctx->generate_session_id = cb;
433 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
434 return 1;
435}
dc644fe2
GT
436
437int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e
MC
438{
439 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
440 ssl->generate_session_id = cb;
441 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
442 return 1;
443}
dc644fe2 444
f85c9904 445int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
446 unsigned int id_len)
447{
448 /*
449 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
450 * we can "construct" a session to give us the desired check - ie. to
451 * find if there's a session in the hash table that would conflict with
452 * any new session built out of this id/id_len and the ssl_version in use
453 * by this SSL.
454 */
455 SSL_SESSION r, *p;
456
457 if (id_len > sizeof r.session_id)
458 return 0;
459
460 r.ssl_version = ssl->version;
461 r.session_id_length = id_len;
462 memcpy(r.session_id, id, id_len);
463
464 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
465 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
466 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
467 return (p != NULL);
468}
dc644fe2 469
bb7cd4e3 470int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
471{
472 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
473}
bb7cd4e3
DSH
474
475int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
476{
477 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
478}
926a56bf 479
bb7cd4e3 480int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
481{
482 return X509_VERIFY_PARAM_set_trust(s->param, trust);
483}
bb7cd4e3
DSH
484
485int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
486{
487 return X509_VERIFY_PARAM_set_trust(s->param, trust);
488}
bb7cd4e3 489
ccf11751 490int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
491{
492 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
493}
ccf11751
DSH
494
495int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
496{
497 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
498}
ccf11751 499
7af31968 500X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
501{
502 return ctx->param;
503}
7af31968
DSH
504
505X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
506{
507 return ssl->param;
508}
7af31968 509
a5ee80b9 510void SSL_certs_clear(SSL *s)
0f113f3e
MC
511{
512 ssl_cert_clear_certs(s->cert);
513}
a5ee80b9 514
4f43d0e7 515void SSL_free(SSL *s)
0f113f3e
MC
516{
517 int i;
58964a49 518
0f113f3e
MC
519 if (s == NULL)
520 return;
e03ddfae 521
0f113f3e 522 i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
58964a49 523#ifdef REF_PRINT
0f113f3e 524 REF_PRINT("SSL", s);
58964a49 525#endif
0f113f3e
MC
526 if (i > 0)
527 return;
58964a49 528#ifdef REF_CHECK
0f113f3e
MC
529 if (i < 0) {
530 fprintf(stderr, "SSL_free, bad reference count\n");
531 abort(); /* ok */
532 }
1aeb3da8 533#endif
d02b48c6 534
222561fe 535 X509_VERIFY_PARAM_free(s->param);
0f113f3e
MC
536 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
537
538 if (s->bbio != NULL) {
539 /* If the buffering BIO is in place, pop it off */
540 if (s->bbio == s->wbio) {
541 s->wbio = BIO_pop(s->wbio);
542 }
543 BIO_free(s->bbio);
544 s->bbio = NULL;
545 }
ca3a82c3
RS
546 BIO_free_all(s->rbio);
547 if (s->wbio != s->rbio)
0f113f3e
MC
548 BIO_free_all(s->wbio);
549
550 if (s->init_buf != NULL)
551 BUF_MEM_free(s->init_buf);
552
553 /* add extra stuff */
554 if (s->cipher_list != NULL)
555 sk_SSL_CIPHER_free(s->cipher_list);
556 if (s->cipher_list_by_id != NULL)
557 sk_SSL_CIPHER_free(s->cipher_list_by_id);
558
559 /* Make the next call work :-) */
560 if (s->session != NULL) {
561 ssl_clear_bad_session(s);
562 SSL_SESSION_free(s->session);
563 }
564
565 ssl_clear_cipher_ctx(s);
566 ssl_clear_hash_ctx(&s->read_hash);
567 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6 568
e0e920b1 569 ssl_cert_free(s->cert);
0f113f3e 570 /* Free up if allocated */
d02b48c6 571
0f113f3e 572#ifndef OPENSSL_NO_TLSEXT
b548a1f1 573 OPENSSL_free(s->tlsext_hostname);
e0e920b1 574 SSL_CTX_free(s->initial_ctx);
0f113f3e 575# ifndef OPENSSL_NO_EC
b548a1f1
RS
576 OPENSSL_free(s->tlsext_ecpointformatlist);
577 OPENSSL_free(s->tlsext_ellipticcurvelist);
0f113f3e 578# endif /* OPENSSL_NO_EC */
222561fe 579 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
0f113f3e
MC
580 if (s->tlsext_ocsp_ids)
581 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
b548a1f1
RS
582 OPENSSL_free(s->tlsext_ocsp_resp);
583 OPENSSL_free(s->alpn_client_proto_list);
0f113f3e
MC
584#endif
585
222561fe 586 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
0f113f3e
MC
587
588 if (s->method != NULL)
589 s->method->ssl_free(s);
590
f161995e 591 RECORD_LAYER_release(&s->rlayer);
33d23b87 592
e0e920b1 593 SSL_CTX_free(s->ctx);
7c3908dd 594
0f113f3e
MC
595#ifndef OPENSSL_NO_KRB5
596 if (s->kssl_ctx != NULL)
597 kssl_ctx_free(s->kssl_ctx);
598#endif /* OPENSSL_NO_KRB5 */
0e6c20da 599
bf48836c 600#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 601 OPENSSL_free(s->next_proto_negotiated);
ee2ffc27
BL
602#endif
603
e783bae2 604#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
605 if (s->srtp_profiles)
606 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
607#endif
608
609 OPENSSL_free(s);
610}
611
3ffbe008
MC
612void SSL_set_rbio(SSL *s, BIO *rbio)
613{
ca3a82c3 614 if (s->rbio != rbio)
3ffbe008
MC
615 BIO_free_all(s->rbio);
616 s->rbio = rbio;
617}
618
619void SSL_set_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
620{
621 /*
622 * If the output buffering BIO is still in place, remove it
623 */
624 if (s->bbio != NULL) {
625 if (s->wbio == s->bbio) {
626 s->wbio = s->wbio->next_bio;
627 s->bbio->next_bio = NULL;
628 }
629 }
ca3a82c3 630 if (s->wbio != wbio && s->rbio != s->wbio)
0f113f3e 631 BIO_free_all(s->wbio);
0f113f3e
MC
632 s->wbio = wbio;
633}
d02b48c6 634
3ffbe008
MC
635void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
636{
637 SSL_set_wbio(s, wbio);
638 SSL_set_rbio(s, rbio);
639}
640
0821bcd4 641BIO *SSL_get_rbio(const SSL *s)
0f113f3e
MC
642{
643 return (s->rbio);
644}
d02b48c6 645
0821bcd4 646BIO *SSL_get_wbio(const SSL *s)
0f113f3e
MC
647{
648 return (s->wbio);
649}
d02b48c6 650
0821bcd4 651int SSL_get_fd(const SSL *s)
0f113f3e
MC
652{
653 return (SSL_get_rfd(s));
654}
24cbf3ef 655
0821bcd4 656int SSL_get_rfd(const SSL *s)
0f113f3e
MC
657{
658 int ret = -1;
659 BIO *b, *r;
660
661 b = SSL_get_rbio(s);
662 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
663 if (r != NULL)
664 BIO_get_fd(r, &ret);
665 return (ret);
666}
d02b48c6 667
0821bcd4 668int SSL_get_wfd(const SSL *s)
0f113f3e
MC
669{
670 int ret = -1;
671 BIO *b, *r;
672
673 b = SSL_get_wbio(s);
674 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
675 if (r != NULL)
676 BIO_get_fd(r, &ret);
677 return (ret);
678}
24cbf3ef 679
bc36ee62 680#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
681int SSL_set_fd(SSL *s, int fd)
682{
683 int ret = 0;
684 BIO *bio = NULL;
685
686 bio = BIO_new(BIO_s_socket());
687
688 if (bio == NULL) {
689 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
690 goto err;
691 }
692 BIO_set_fd(bio, fd, BIO_NOCLOSE);
693 SSL_set_bio(s, bio, bio);
694 ret = 1;
695 err:
696 return (ret);
697}
d02b48c6 698
0f113f3e
MC
699int SSL_set_wfd(SSL *s, int fd)
700{
701 int ret = 0;
702 BIO *bio = NULL;
703
704 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
705 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
706 bio = BIO_new(BIO_s_socket());
707
708 if (bio == NULL) {
709 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
710 goto err;
711 }
712 BIO_set_fd(bio, fd, BIO_NOCLOSE);
713 SSL_set_bio(s, SSL_get_rbio(s), bio);
714 } else
715 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
716 ret = 1;
717 err:
718 return (ret);
719}
720
721int SSL_set_rfd(SSL *s, int fd)
722{
723 int ret = 0;
724 BIO *bio = NULL;
725
726 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
727 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
728 bio = BIO_new(BIO_s_socket());
729
730 if (bio == NULL) {
731 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
732 goto err;
733 }
734 BIO_set_fd(bio, fd, BIO_NOCLOSE);
735 SSL_set_bio(s, bio, SSL_get_wbio(s));
736 } else
737 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
738 ret = 1;
739 err:
740 return (ret);
741}
742#endif
ca03109c
BM
743
744/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 745size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
746{
747 size_t ret = 0;
748
749 if (s->s3 != NULL) {
750 ret = s->s3->tmp.finish_md_len;
751 if (count > ret)
752 count = ret;
753 memcpy(buf, s->s3->tmp.finish_md, count);
754 }
755 return ret;
756}
ca03109c
BM
757
758/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 759size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
760{
761 size_t ret = 0;
ca03109c 762
0f113f3e
MC
763 if (s->s3 != NULL) {
764 ret = s->s3->tmp.peer_finish_md_len;
765 if (count > ret)
766 count = ret;
767 memcpy(buf, s->s3->tmp.peer_finish_md, count);
768 }
769 return ret;
770}
ca03109c 771
0821bcd4 772int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
773{
774 return (s->verify_mode);
775}
d02b48c6 776
0821bcd4 777int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
778{
779 return X509_VERIFY_PARAM_get_depth(s->param);
780}
7f89714e 781
0f113f3e
MC
782int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
783 return (s->verify_callback);
784}
d02b48c6 785
0821bcd4 786int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
787{
788 return (ctx->verify_mode);
789}
d02b48c6 790
0821bcd4 791int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
792{
793 return X509_VERIFY_PARAM_get_depth(ctx->param);
794}
795
796int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
797 return (ctx->default_verify_callback);
798}
799
800void SSL_set_verify(SSL *s, int mode,
801 int (*callback) (int ok, X509_STORE_CTX *ctx))
802{
803 s->verify_mode = mode;
804 if (callback != NULL)
805 s->verify_callback = callback;
806}
807
808void SSL_set_verify_depth(SSL *s, int depth)
809{
810 X509_VERIFY_PARAM_set_depth(s->param, depth);
811}
812
813void SSL_set_read_ahead(SSL *s, int yes)
814{
52e1d7b1 815 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 816}
d02b48c6 817
0821bcd4 818int SSL_get_read_ahead(const SSL *s)
0f113f3e 819{
52e1d7b1 820 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 821}
d02b48c6 822
0821bcd4 823int SSL_pending(const SSL *s)
0f113f3e
MC
824{
825 /*
826 * SSL_pending cannot work properly if read-ahead is enabled
827 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
828 * impossible to fix since SSL_pending cannot report errors that may be
829 * observed while scanning the new data. (Note that SSL_pending() is
830 * often used as a boolean value, so we'd better not return -1.)
831 */
832 return (s->method->ssl_pending(s));
833}
d02b48c6 834
0821bcd4 835X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
836{
837 X509 *r;
d02b48c6 838
0f113f3e
MC
839 if ((s == NULL) || (s->session == NULL))
840 r = NULL;
841 else
842 r = s->session->peer;
d02b48c6 843
0f113f3e
MC
844 if (r == NULL)
845 return (r);
d02b48c6 846
0f113f3e
MC
847 CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
848
849 return (r);
850}
d02b48c6 851
0821bcd4 852STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
853{
854 STACK_OF(X509) *r;
855
856 if ((s == NULL) || (s->session == NULL)
857 || (s->session->sess_cert == NULL))
858 r = NULL;
859 else
860 r = s->session->sess_cert->cert_chain;
861
862 /*
863 * If we are a client, cert_chain includes the peer's own certificate; if
864 * we are a server, it does not.
865 */
866
867 return (r);
868}
869
870/*
871 * Now in theory, since the calling process own 't' it should be safe to
872 * modify. We need to be able to read f without being hassled
873 */
17dd65e6 874int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 875{
0f113f3e 876 /* Do we need to to SSL locking? */
61986d32 877 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 878 return 0;
69f68237 879 }
0f113f3e
MC
880
881 /*
882 * what if we are setup as SSLv2 but want to talk SSLv3 or vice-versa
883 */
884 if (t->method != f->method) {
885 t->method->ssl_free(t); /* cleanup current */
886 t->method = f->method; /* change method */
887 t->method->ssl_new(t); /* setup new */
888 }
889
24a0d393
KR
890 CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
891 ssl_cert_free(t->cert);
892 t->cert = f->cert;
61986d32 893 if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
17dd65e6 894 return 0;
69f68237 895 }
17dd65e6
MC
896
897 return 1;
0f113f3e 898}
d02b48c6 899
58964a49 900/* Fix this so it checks all the valid key/cert options */
0821bcd4 901int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e
MC
902{
903 if ((ctx == NULL) ||
24a0d393 904 (ctx->cert->key->x509 == NULL)) {
0f113f3e
MC
905 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
906 SSL_R_NO_CERTIFICATE_ASSIGNED);
907 return (0);
908 }
909 if (ctx->cert->key->privatekey == NULL) {
910 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
911 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
912 return (0);
913 }
914 return (X509_check_private_key
915 (ctx->cert->key->x509, ctx->cert->key->privatekey));
916}
d02b48c6 917
58964a49 918/* Fix this function so that it takes an optional type parameter */
0821bcd4 919int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
920{
921 if (ssl == NULL) {
922 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
923 return (0);
924 }
0f113f3e
MC
925 if (ssl->cert->key->x509 == NULL) {
926 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
927 return (0);
928 }
929 if (ssl->cert->key->privatekey == NULL) {
930 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
931 return (0);
932 }
933 return (X509_check_private_key(ssl->cert->key->x509,
934 ssl->cert->key->privatekey));
935}
d02b48c6 936
4f43d0e7 937int SSL_accept(SSL *s)
0f113f3e
MC
938{
939 if (s->handshake_func == 0)
940 /* Not properly initialized yet */
941 SSL_set_accept_state(s);
b31b04d9 942
0f113f3e
MC
943 return (s->method->ssl_accept(s));
944}
d02b48c6 945
4f43d0e7 946int SSL_connect(SSL *s)
0f113f3e
MC
947{
948 if (s->handshake_func == 0)
949 /* Not properly initialized yet */
950 SSL_set_connect_state(s);
b31b04d9 951
0f113f3e
MC
952 return (s->method->ssl_connect(s));
953}
d02b48c6 954
0821bcd4 955long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
956{
957 return (s->method->get_timeout());
958}
959
960int SSL_read(SSL *s, void *buf, int num)
961{
962 if (s->handshake_func == 0) {
963 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
964 return -1;
965 }
966
967 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
968 s->rwstate = SSL_NOTHING;
969 return (0);
970 }
971 return (s->method->ssl_read(s, buf, num));
972}
973
974int SSL_peek(SSL *s, void *buf, int num)
975{
976 if (s->handshake_func == 0) {
977 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
978 return -1;
979 }
980
981 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
982 return (0);
983 }
984 return (s->method->ssl_peek(s, buf, num));
985}
986
987int SSL_write(SSL *s, const void *buf, int num)
988{
989 if (s->handshake_func == 0) {
990 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
991 return -1;
992 }
993
994 if (s->shutdown & SSL_SENT_SHUTDOWN) {
995 s->rwstate = SSL_NOTHING;
996 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
997 return (-1);
998 }
999 return (s->method->ssl_write(s, buf, num));
1000}
d02b48c6 1001
4f43d0e7 1002int SSL_shutdown(SSL *s)
0f113f3e
MC
1003{
1004 /*
1005 * Note that this function behaves differently from what one might
1006 * expect. Return values are 0 for no success (yet), 1 for success; but
1007 * calling it once is usually not enough, even if blocking I/O is used
1008 * (see ssl3_shutdown).
1009 */
1010
1011 if (s->handshake_func == 0) {
1012 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1013 return -1;
1014 }
1015
1016 if ((s != NULL) && !SSL_in_init(s))
1017 return (s->method->ssl_shutdown(s));
1018 else
1019 return (1);
1020}
d02b48c6 1021
4f43d0e7 1022int SSL_renegotiate(SSL *s)
0f113f3e
MC
1023{
1024 if (s->renegotiate == 0)
1025 s->renegotiate = 1;
44959ee4 1026
0f113f3e 1027 s->new_session = 1;
44959ee4 1028
0f113f3e
MC
1029 return (s->method->ssl_renegotiate(s));
1030}
d02b48c6 1031
44959ee4 1032int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e
MC
1033{
1034 if (s->renegotiate == 0)
1035 s->renegotiate = 1;
c519e89f 1036
0f113f3e 1037 s->new_session = 0;
c519e89f 1038
0f113f3e
MC
1039 return (s->method->ssl_renegotiate(s));
1040}
44959ee4 1041
6b0e9fac 1042int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
1043{
1044 /*
1045 * becomes true when negotiation is requested; false again once a
1046 * handshake has finished
1047 */
1048 return (s->renegotiate != 0);
1049}
1050
1051long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1052{
1053 long l;
1054
1055 switch (cmd) {
1056 case SSL_CTRL_GET_READ_AHEAD:
52e1d7b1 1057 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
0f113f3e 1058 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
1059 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1060 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
0f113f3e
MC
1061 return (l);
1062
1063 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1064 s->msg_callback_arg = parg;
1065 return 1;
1066
1067 case SSL_CTRL_OPTIONS:
1068 return (s->options |= larg);
1069 case SSL_CTRL_CLEAR_OPTIONS:
1070 return (s->options &= ~larg);
1071 case SSL_CTRL_MODE:
1072 return (s->mode |= larg);
1073 case SSL_CTRL_CLEAR_MODE:
1074 return (s->mode &= ~larg);
1075 case SSL_CTRL_GET_MAX_CERT_LIST:
1076 return (s->max_cert_list);
1077 case SSL_CTRL_SET_MAX_CERT_LIST:
1078 l = s->max_cert_list;
1079 s->max_cert_list = larg;
1080 return (l);
1081 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1082 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1083 return 0;
1084 s->max_send_fragment = larg;
1085 return 1;
1086 case SSL_CTRL_GET_RI_SUPPORT:
1087 if (s->s3)
1088 return s->s3->send_connection_binding;
1089 else
1090 return 0;
1091 case SSL_CTRL_CERT_FLAGS:
1092 return (s->cert->cert_flags |= larg);
1093 case SSL_CTRL_CLEAR_CERT_FLAGS:
1094 return (s->cert->cert_flags &= ~larg);
1095
1096 case SSL_CTRL_GET_RAW_CIPHERLIST:
1097 if (parg) {
1098 if (s->cert->ciphers_raw == NULL)
1099 return 0;
1100 *(unsigned char **)parg = s->cert->ciphers_raw;
1101 return (int)s->cert->ciphers_rawlen;
1102 } else
1103 return ssl_put_cipher_by_char(s, NULL, NULL);
c5364614 1104 case SSL_CTRL_GET_EXTMS_SUPPORT:
156a8722
DSH
1105 if (!s->session || SSL_in_init(s) || s->in_handshake)
1106 return -1;
1107 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
1108 return 1;
1109 else
1110 return 0;
0f113f3e
MC
1111 default:
1112 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1113 }
1114}
1115
1116long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1117{
1118 switch (cmd) {
1119 case SSL_CTRL_SET_MSG_CALLBACK:
1120 s->msg_callback = (void (*)
1121 (int write_p, int version, int content_type,
1122 const void *buf, size_t len, SSL *ssl,
1123 void *arg))(fp);
1124 return 1;
1125
1126 default:
1127 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1128 }
1129}
d3442bc7 1130
3c1d6bbc 1131LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
1132{
1133 return ctx->sessions;
1134}
1135
1136long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1137{
1138 long l;
1139 /* For some cases with ctx == NULL perform syntax checks */
1140 if (ctx == NULL) {
1141 switch (cmd) {
14536c8c 1142#ifndef OPENSSL_NO_EC
0f113f3e
MC
1143 case SSL_CTRL_SET_CURVES_LIST:
1144 return tls1_set_curves_list(NULL, NULL, parg);
1145#endif
1146 case SSL_CTRL_SET_SIGALGS_LIST:
1147 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1148 return tls1_set_sigalgs_list(NULL, parg, 0);
1149 default:
1150 return 0;
1151 }
1152 }
1153
1154 switch (cmd) {
1155 case SSL_CTRL_GET_READ_AHEAD:
1156 return (ctx->read_ahead);
1157 case SSL_CTRL_SET_READ_AHEAD:
1158 l = ctx->read_ahead;
1159 ctx->read_ahead = larg;
1160 return (l);
1161
1162 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1163 ctx->msg_callback_arg = parg;
1164 return 1;
1165
1166 case SSL_CTRL_GET_MAX_CERT_LIST:
1167 return (ctx->max_cert_list);
1168 case SSL_CTRL_SET_MAX_CERT_LIST:
1169 l = ctx->max_cert_list;
1170 ctx->max_cert_list = larg;
1171 return (l);
1172
1173 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1174 l = ctx->session_cache_size;
1175 ctx->session_cache_size = larg;
1176 return (l);
1177 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1178 return (ctx->session_cache_size);
1179 case SSL_CTRL_SET_SESS_CACHE_MODE:
1180 l = ctx->session_cache_mode;
1181 ctx->session_cache_mode = larg;
1182 return (l);
1183 case SSL_CTRL_GET_SESS_CACHE_MODE:
1184 return (ctx->session_cache_mode);
1185
1186 case SSL_CTRL_SESS_NUMBER:
1187 return (lh_SSL_SESSION_num_items(ctx->sessions));
1188 case SSL_CTRL_SESS_CONNECT:
1189 return (ctx->stats.sess_connect);
1190 case SSL_CTRL_SESS_CONNECT_GOOD:
1191 return (ctx->stats.sess_connect_good);
1192 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1193 return (ctx->stats.sess_connect_renegotiate);
1194 case SSL_CTRL_SESS_ACCEPT:
1195 return (ctx->stats.sess_accept);
1196 case SSL_CTRL_SESS_ACCEPT_GOOD:
1197 return (ctx->stats.sess_accept_good);
1198 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1199 return (ctx->stats.sess_accept_renegotiate);
1200 case SSL_CTRL_SESS_HIT:
1201 return (ctx->stats.sess_hit);
1202 case SSL_CTRL_SESS_CB_HIT:
1203 return (ctx->stats.sess_cb_hit);
1204 case SSL_CTRL_SESS_MISSES:
1205 return (ctx->stats.sess_miss);
1206 case SSL_CTRL_SESS_TIMEOUTS:
1207 return (ctx->stats.sess_timeout);
1208 case SSL_CTRL_SESS_CACHE_FULL:
1209 return (ctx->stats.sess_cache_full);
1210 case SSL_CTRL_OPTIONS:
1211 return (ctx->options |= larg);
1212 case SSL_CTRL_CLEAR_OPTIONS:
1213 return (ctx->options &= ~larg);
1214 case SSL_CTRL_MODE:
1215 return (ctx->mode |= larg);
1216 case SSL_CTRL_CLEAR_MODE:
1217 return (ctx->mode &= ~larg);
1218 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1219 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1220 return 0;
1221 ctx->max_send_fragment = larg;
1222 return 1;
1223 case SSL_CTRL_CERT_FLAGS:
1224 return (ctx->cert->cert_flags |= larg);
1225 case SSL_CTRL_CLEAR_CERT_FLAGS:
1226 return (ctx->cert->cert_flags &= ~larg);
1227 default:
1228 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1229 }
1230}
1231
1232long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1233{
1234 switch (cmd) {
1235 case SSL_CTRL_SET_MSG_CALLBACK:
1236 ctx->msg_callback = (void (*)
1237 (int write_p, int version, int content_type,
1238 const void *buf, size_t len, SSL *ssl,
1239 void *arg))(fp);
1240 return 1;
1241
1242 default:
1243 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1244 }
1245}
d3442bc7 1246
ccd86b68 1247int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e
MC
1248{
1249 long l;
1250
1251 l = a->id - b->id;
1252 if (l == 0L)
1253 return (0);
1254 else
1255 return ((l > 0) ? 1 : -1);
1256}
1257
1258int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1259 const SSL_CIPHER *const *bp)
1260{
1261 long l;
1262
1263 l = (*ap)->id - (*bp)->id;
1264 if (l == 0L)
1265 return (0);
1266 else
1267 return ((l > 0) ? 1 : -1);
1268}
d02b48c6 1269
4f43d0e7 1270/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1271 * preference */
0821bcd4 1272STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
1273{
1274 if (s != NULL) {
1275 if (s->cipher_list != NULL) {
1276 return (s->cipher_list);
1277 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1278 return (s->ctx->cipher_list);
1279 }
1280 }
1281 return (NULL);
1282}
1283
8b8e5bed 1284STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
1285{
1286 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1287 int i;
1288 ciphers = SSL_get_ciphers(s);
1289 if (!ciphers)
1290 return NULL;
1291 ssl_set_client_disabled(s);
1292 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1293 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1294 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1295 if (!sk)
1296 sk = sk_SSL_CIPHER_new_null();
1297 if (!sk)
1298 return NULL;
1299 if (!sk_SSL_CIPHER_push(sk, c)) {
1300 sk_SSL_CIPHER_free(sk);
1301 return NULL;
1302 }
1303 }
1304 }
1305 return sk;
1306}
8b8e5bed 1307
4f43d0e7 1308/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1309 * algorithm id */
f73e07cf 1310STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
1311{
1312 if (s != NULL) {
1313 if (s->cipher_list_by_id != NULL) {
1314 return (s->cipher_list_by_id);
1315 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1316 return (s->ctx->cipher_list_by_id);
1317 }
1318 }
1319 return (NULL);
1320}
d02b48c6 1321
4f43d0e7 1322/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
1323const char *SSL_get_cipher_list(const SSL *s, int n)
1324{
1325 SSL_CIPHER *c;
1326 STACK_OF(SSL_CIPHER) *sk;
1327
1328 if (s == NULL)
1329 return (NULL);
1330 sk = SSL_get_ciphers(s);
1331 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1332 return (NULL);
1333 c = sk_SSL_CIPHER_value(sk, n);
1334 if (c == NULL)
1335 return (NULL);
1336 return (c->name);
1337}
d02b48c6 1338
25f923dd 1339/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 1340int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
1341{
1342 STACK_OF(SSL_CIPHER) *sk;
1343
1344 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1345 &ctx->cipher_list_by_id, str, ctx->cert);
1346 /*
1347 * ssl_create_cipher_list may return an empty stack if it was unable to
1348 * find a cipher matching the given rule string (for example if the rule
1349 * string specifies a cipher which has been disabled). This is not an
1350 * error as far as ssl_create_cipher_list is concerned, and hence
1351 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
1352 */
1353 if (sk == NULL)
1354 return 0;
1355 else if (sk_SSL_CIPHER_num(sk) == 0) {
1356 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1357 return 0;
1358 }
1359 return 1;
1360}
d02b48c6 1361
4f43d0e7 1362/** specify the ciphers to be used by the SSL */
0f113f3e
MC
1363int SSL_set_cipher_list(SSL *s, const char *str)
1364{
1365 STACK_OF(SSL_CIPHER) *sk;
1366
1367 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1368 &s->cipher_list_by_id, str, s->cert);
1369 /* see comment in SSL_CTX_set_cipher_list */
1370 if (sk == NULL)
1371 return 0;
1372 else if (sk_SSL_CIPHER_num(sk) == 0) {
1373 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1374 return 0;
1375 }
1376 return 1;
1377}
d02b48c6
RE
1378
1379/* works well for SSLv2, not so good for SSLv3 */
0f113f3e
MC
1380char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1381{
1382 char *p;
1383 STACK_OF(SSL_CIPHER) *sk;
1384 SSL_CIPHER *c;
1385 int i;
1386
1387 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
1388 return (NULL);
1389
1390 p = buf;
1391 sk = s->session->ciphers;
1392
1393 if (sk_SSL_CIPHER_num(sk) == 0)
1394 return NULL;
1395
1396 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1397 int n;
1398
1399 c = sk_SSL_CIPHER_value(sk, i);
1400 n = strlen(c->name);
1401 if (n + 1 > len) {
1402 if (p != buf)
1403 --p;
1404 *p = '\0';
1405 return buf;
1406 }
1407 strcpy(p, c->name);
1408 p += n;
1409 *(p++) = ':';
1410 len -= n + 1;
1411 }
1412 p[-1] = '\0';
1413 return (buf);
1414}
1415
1416int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
1417 unsigned char *p,
1418 int (*put_cb) (const SSL_CIPHER *,
1419 unsigned char *))
1420{
1421 int i, j = 0;
1422 SSL_CIPHER *c;
1423 unsigned char *q;
1424 int empty_reneg_info_scsv = !s->renegotiate;
1425 /* Set disabled masks for this session */
1426 ssl_set_client_disabled(s);
1427
1428 if (sk == NULL)
1429 return (0);
1430 q = p;
1431 if (put_cb == NULL)
1432 put_cb = s->method->put_cipher_by_char;
1433
1434 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1435 c = sk_SSL_CIPHER_value(sk, i);
1436 /* Skip disabled ciphers */
1437 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
1438 continue;
323fa645 1439#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
1440 if (c->id == SSL3_CK_SCSV) {
1441 if (!empty_reneg_info_scsv)
1442 continue;
1443 else
1444 empty_reneg_info_scsv = 0;
1445 }
1446#endif
1447 j = put_cb(c, p);
1448 p += j;
1449 }
1450 /*
1451 * If p == q, no ciphers; caller indicates an error. Otherwise, add
1452 * applicable SCSVs.
1453 */
1454 if (p != q) {
1455 if (empty_reneg_info_scsv) {
1456 static SSL_CIPHER scsv = {
1457 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1458 };
1459 j = put_cb(&scsv, p);
1460 p += j;
13f6d57b 1461#ifdef OPENSSL_RI_DEBUG
0f113f3e
MC
1462 fprintf(stderr,
1463 "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n");
1464#endif
1465 }
1466 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
1467 static SSL_CIPHER scsv = {
1468 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1469 };
1470 j = put_cb(&scsv, p);
1471 p += j;
1472 }
1473 }
1474
1475 return (p - q);
1476}
1477
1478STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, unsigned char *p,
1479 int num,
1480 STACK_OF(SSL_CIPHER) **skp)
1481{
1482 const SSL_CIPHER *c;
1483 STACK_OF(SSL_CIPHER) *sk;
1484 int i, n;
1485
1486 if (s->s3)
1487 s->s3->send_connection_binding = 0;
1488
1489 n = ssl_put_cipher_by_char(s, NULL, NULL);
1490 if (n == 0 || (num % n) != 0) {
1491 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1492 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1493 return (NULL);
1494 }
1495 if ((skp == NULL) || (*skp == NULL))
1496 sk = sk_SSL_CIPHER_new_null(); /* change perhaps later */
1497 else {
1498 sk = *skp;
1499 sk_SSL_CIPHER_zero(sk);
1500 }
1501
1502 if (s->cert->ciphers_raw)
1503 OPENSSL_free(s->cert->ciphers_raw);
1504 s->cert->ciphers_raw = BUF_memdup(p, num);
1505 if (s->cert->ciphers_raw == NULL) {
1506 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1507 goto err;
1508 }
1509 s->cert->ciphers_rawlen = (size_t)num;
1510
1511 for (i = 0; i < num; i += n) {
1512 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
1513 if (s->s3 && (n != 3 || !p[0]) &&
1514 (p[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1515 (p[n - 1] == (SSL3_CK_SCSV & 0xff))) {
1516 /* SCSV fatal if renegotiating */
1517 if (s->renegotiate) {
1518 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1519 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1520 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
1521 goto err;
1522 }
1523 s->s3->send_connection_binding = 1;
1524 p += n;
13f6d57b 1525#ifdef OPENSSL_RI_DEBUG
0f113f3e
MC
1526 fprintf(stderr, "SCSV received by server\n");
1527#endif
1528 continue;
1529 }
1530
1531 /* Check for TLS_FALLBACK_SCSV */
1532 if ((n != 3 || !p[0]) &&
1533 (p[n - 2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
1534 (p[n - 1] == (SSL3_CK_FALLBACK_SCSV & 0xff))) {
1535 /*
1536 * The SCSV indicates that the client previously tried a higher
1537 * version. Fail if the current version is an unexpected
1538 * downgrade.
1539 */
1540 if (!SSL_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, 0, NULL)) {
1541 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1542 SSL_R_INAPPROPRIATE_FALLBACK);
1543 if (s->s3)
1544 ssl3_send_alert(s, SSL3_AL_FATAL,
1545 SSL_AD_INAPPROPRIATE_FALLBACK);
1546 goto err;
1547 }
1548 p += n;
1549 continue;
1550 }
1551
1552 c = ssl_get_cipher_by_char(s, p);
1553 p += n;
1554 if (c != NULL) {
1555 if (!sk_SSL_CIPHER_push(sk, c)) {
1556 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1557 goto err;
1558 }
1559 }
1560 }
d02b48c6 1561
0f113f3e
MC
1562 if (skp != NULL)
1563 *skp = sk;
1564 return (sk);
1565 err:
1566 if ((skp == NULL) || (*skp == NULL))
1567 sk_SSL_CIPHER_free(sk);
1568 return (NULL);
1569}
f1fd4544 1570
34449617 1571#ifndef OPENSSL_NO_TLSEXT
52b8dad8 1572/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 1573 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
1574 */
1575
f1fd4544 1576const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
1577{
1578 if (type != TLSEXT_NAMETYPE_host_name)
1579 return NULL;
a13c20f6 1580
0f113f3e
MC
1581 return s->session && !s->tlsext_hostname ?
1582 s->session->tlsext_hostname : s->tlsext_hostname;
1583}
ed3883d2 1584
f1fd4544 1585int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
1586{
1587 if (s->session
1588 && (!s->tlsext_hostname ? s->session->
1589 tlsext_hostname : s->tlsext_hostname))
1590 return TLSEXT_NAMETYPE_host_name;
1591 return -1;
1592}
ee2ffc27 1593
0f113f3e
MC
1594/*
1595 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 1596 * expected that this function is called from the callback set by
0f113f3e
MC
1597 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
1598 * vector of 8-bit, length prefixed byte strings. The length byte itself is
1599 * not included in the length. A byte string of length 0 is invalid. No byte
1600 * string may be truncated. The current, but experimental algorithm for
1601 * selecting the protocol is: 1) If the server doesn't support NPN then this
1602 * is indicated to the callback. In this case, the client application has to
1603 * abort the connection or have a default application level protocol. 2) If
1604 * the server supports NPN, but advertises an empty list then the client
1605 * selects the first protcol in its list, but indicates via the API that this
1606 * fallback case was enacted. 3) Otherwise, the client finds the first
1607 * protocol in the server's list that it supports and selects this protocol.
1608 * This is because it's assumed that the server has better information about
1609 * which protocol a client should use. 4) If the client doesn't support any
1610 * of the server's advertised protocols, then this is treated the same as
1611 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
1612 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 1613 */
0f113f3e
MC
1614int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1615 const unsigned char *server,
1616 unsigned int server_len,
1617 const unsigned char *client,
1618 unsigned int client_len)
1619{
1620 unsigned int i, j;
1621 const unsigned char *result;
1622 int status = OPENSSL_NPN_UNSUPPORTED;
1623
1624 /*
1625 * For each protocol in server preference order, see if we support it.
1626 */
1627 for (i = 0; i < server_len;) {
1628 for (j = 0; j < client_len;) {
1629 if (server[i] == client[j] &&
1630 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
1631 /* We found a match */
1632 result = &server[i];
1633 status = OPENSSL_NPN_NEGOTIATED;
1634 goto found;
1635 }
1636 j += client[j];
1637 j++;
1638 }
1639 i += server[i];
1640 i++;
1641 }
1642
1643 /* There's no overlap between our protocols and the server's list. */
1644 result = client;
1645 status = OPENSSL_NPN_NO_OVERLAP;
1646
1647 found:
1648 *out = (unsigned char *)result + 1;
1649 *outlen = result[0];
1650 return status;
1651}
ee2ffc27 1652
2911575c 1653# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1654/*
1655 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
1656 * client's requested protocol for this connection and returns 0. If the
1657 * client didn't request any protocol, then *data is set to NULL. Note that
1658 * the client can request any protocol it chooses. The value returned from
1659 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
1660 * provided by the callback.
1661 */
0f113f3e
MC
1662void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1663 unsigned *len)
1664{
1665 *data = s->next_proto_negotiated;
1666 if (!*data) {
1667 *len = 0;
1668 } else {
1669 *len = s->next_proto_negotiated_len;
1670 }
1671}
1672
1673/*
1674 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
1675 * a TLS server needs a list of supported protocols for Next Protocol
1676 * Negotiation. The returned list must be in wire format. The list is
1677 * returned by setting |out| to point to it and |outlen| to its length. This
1678 * memory will not be modified, but one should assume that the SSL* keeps a
1679 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
1680 * wishes to advertise. Otherwise, no such extension will be included in the
1681 * ServerHello.
1682 */
1683void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
1684 int (*cb) (SSL *ssl,
1685 const unsigned char
1686 **out,
1687 unsigned int *outlen,
1688 void *arg), void *arg)
1689{
1690 ctx->next_protos_advertised_cb = cb;
1691 ctx->next_protos_advertised_cb_arg = arg;
1692}
1693
1694/*
1695 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
1696 * client needs to select a protocol from the server's provided list. |out|
1697 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
1698 * The length of the protocol name must be written into |outlen|. The
1699 * server's advertised protocols are provided in |in| and |inlen|. The
1700 * callback can assume that |in| is syntactically valid. The client must
1701 * select a protocol. It is fatal to the connection if this callback returns
1702 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 1703 */
0f113f3e
MC
1704void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
1705 int (*cb) (SSL *s, unsigned char **out,
1706 unsigned char *outlen,
1707 const unsigned char *in,
1708 unsigned int inlen,
1709 void *arg), void *arg)
1710{
1711 ctx->next_proto_select_cb = cb;
1712 ctx->next_proto_select_cb_arg = arg;
1713}
ee2ffc27 1714# endif
a398f821 1715
0f113f3e
MC
1716/*
1717 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 1718 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
1719 * length-prefixed strings). Returns 0 on success.
1720 */
1721int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1722 unsigned protos_len)
1723{
1724 if (ctx->alpn_client_proto_list)
1725 OPENSSL_free(ctx->alpn_client_proto_list);
1726
1727 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1728 if (!ctx->alpn_client_proto_list)
1729 return 1;
1730 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1731 ctx->alpn_client_proto_list_len = protos_len;
1732
1733 return 0;
1734}
1735
1736/*
1737 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 1738 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
1739 * length-prefixed strings). Returns 0 on success.
1740 */
1741int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1742 unsigned protos_len)
1743{
1744 if (ssl->alpn_client_proto_list)
1745 OPENSSL_free(ssl->alpn_client_proto_list);
1746
1747 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1748 if (!ssl->alpn_client_proto_list)
1749 return 1;
1750 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1751 ssl->alpn_client_proto_list_len = protos_len;
1752
1753 return 0;
1754}
1755
1756/*
1757 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
1758 * called during ClientHello processing in order to select an ALPN protocol
1759 * from the client's list of offered protocols.
1760 */
1761void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
1762 int (*cb) (SSL *ssl,
1763 const unsigned char **out,
1764 unsigned char *outlen,
1765 const unsigned char *in,
1766 unsigned int inlen,
1767 void *arg), void *arg)
1768{
1769 ctx->alpn_select_cb = cb;
1770 ctx->alpn_select_cb_arg = arg;
1771}
1772
1773/*
1774 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
1775 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
1776 * (not including the leading length-prefix byte). If the server didn't
1777 * respond with a negotiated protocol then |*len| will be zero.
1778 */
6f017a8f 1779void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
0f113f3e
MC
1780 unsigned *len)
1781{
1782 *data = NULL;
1783 if (ssl->s3)
1784 *data = ssl->s3->alpn_selected;
1785 if (*data == NULL)
1786 *len = 0;
1787 else
1788 *len = ssl->s3->alpn_selected_len;
1789}
1790
1791#endif /* !OPENSSL_NO_TLSEXT */
f1fd4544 1792
74b4b494 1793int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
1794 const char *label, size_t llen,
1795 const unsigned char *p, size_t plen,
1796 int use_context)
1797{
1798 if (s->version < TLS1_VERSION)
1799 return -1;
e0af0405 1800
0f113f3e
MC
1801 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1802 llen, p, plen,
1803 use_context);
1804}
e0af0405 1805
3c1d6bbc 1806static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e
MC
1807{
1808 unsigned long l;
1809
1810 l = (unsigned long)
1811 ((unsigned int)a->session_id[0]) |
1812 ((unsigned int)a->session_id[1] << 8L) |
1813 ((unsigned long)a->session_id[2] << 16L) |
1814 ((unsigned long)a->session_id[3] << 24L);
1815 return (l);
1816}
1817
1818/*
1819 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 1820 * coarser function than this one) is changed, ensure
0f113f3e
MC
1821 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
1822 * being able to construct an SSL_SESSION that will collide with any existing
1823 * session with a matching session ID.
1824 */
1825static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1826{
1827 if (a->ssl_version != b->ssl_version)
1828 return (1);
1829 if (a->session_id_length != b->session_id_length)
1830 return (1);
1831 return (memcmp(a->session_id, b->session_id, a->session_id_length));
1832}
1833
1834/*
1835 * These wrapper functions should remain rather than redeclaring
d0fa136c 1836 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
1837 * variable. The reason is that the functions aren't static, they're exposed
1838 * via ssl.h.
1839 */
3c1d6bbc
BL
1840static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1841static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
97b17195 1842
4ebb342f 1843SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
1844{
1845 SSL_CTX *ret = NULL;
1846
1847 if (meth == NULL) {
1848 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
1849 return (NULL);
1850 }
1851
1852 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
1853 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1854 return NULL;
1855 }
1856
1857 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1858 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1859 goto err;
1860 }
b196e7d9 1861 ret = OPENSSL_malloc(sizeof(SSL_CTX));
0f113f3e
MC
1862 if (ret == NULL)
1863 goto err;
1864
1865 memset(ret, 0, sizeof(SSL_CTX));
1866
1867 ret->method = meth;
1868
1869 ret->cert_store = NULL;
1870 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1871 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1872 ret->session_cache_head = NULL;
1873 ret->session_cache_tail = NULL;
1874
1875 /* We take the system default */
1876 ret->session_timeout = meth->get_timeout();
1877
1878 ret->new_session_cb = 0;
1879 ret->remove_session_cb = 0;
1880 ret->get_session_cb = 0;
1881 ret->generate_session_id = 0;
1882
1883 memset((char *)&ret->stats, 0, sizeof(ret->stats));
1884
1885 ret->references = 1;
1886 ret->quiet_shutdown = 0;
0f113f3e 1887 ret->info_callback = NULL;
0f113f3e
MC
1888 ret->app_verify_callback = 0;
1889 ret->app_verify_arg = NULL;
0f113f3e
MC
1890 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1891 ret->read_ahead = 0;
1892 ret->msg_callback = 0;
1893 ret->msg_callback_arg = NULL;
1894 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
1895 ret->sid_ctx_length = 0;
1896 ret->default_verify_callback = NULL;
1897 if ((ret->cert = ssl_cert_new()) == NULL)
1898 goto err;
1899
1900 ret->default_passwd_callback = 0;
1901 ret->default_passwd_callback_userdata = NULL;
1902 ret->client_cert_cb = 0;
1903 ret->app_gen_cookie_cb = 0;
1904 ret->app_verify_cookie_cb = 0;
1905
1906 ret->sessions = lh_SSL_SESSION_new();
1907 if (ret->sessions == NULL)
1908 goto err;
1909 ret->cert_store = X509_STORE_new();
1910 if (ret->cert_store == NULL)
1911 goto err;
1912
61986d32 1913 if (!ssl_create_cipher_list(ret->method,
0f113f3e 1914 &ret->cipher_list, &ret->cipher_list_by_id,
69f68237
MC
1915 SSL_DEFAULT_CIPHER_LIST, ret->cert)
1916 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
1917 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
1918 goto err2;
1919 }
1920
1921 ret->param = X509_VERIFY_PARAM_new();
1922 if (!ret->param)
1923 goto err;
1924
1925 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1926 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1927 goto err2;
1928 }
1929 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1930 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1931 goto err2;
1932 }
1933
1934 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
1935 goto err;
1936
1937 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1938
1939 ret->extra_certs = NULL;
1940 /* No compression for DTLS */
1941 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
1942 ret->comp_methods = SSL_COMP_get_compression_methods();
1943
1944 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 1945
ed3883d2 1946#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
1947 ret->tlsext_servername_callback = 0;
1948 ret->tlsext_servername_arg = NULL;
1949 /* Setup RFC4507 ticket keys */
266483d2 1950 if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0)
0f113f3e
MC
1951 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1952 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1953 ret->options |= SSL_OP_NO_TICKET;
6434abbf 1954
0f113f3e
MC
1955 ret->tlsext_status_cb = 0;
1956 ret->tlsext_status_arg = NULL;
67c8e7f4 1957
bf48836c 1958# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1959 ret->next_protos_advertised_cb = 0;
1960 ret->next_proto_select_cb = 0;
ee2ffc27 1961# endif
ddac1974
NL
1962#endif
1963#ifndef OPENSSL_NO_PSK
0f113f3e
MC
1964 ret->psk_identity_hint = NULL;
1965 ret->psk_client_callback = NULL;
1966 ret->psk_server_callback = NULL;
8671b898 1967#endif
edc032b5 1968#ifndef OPENSSL_NO_SRP
61986d32 1969 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 1970 goto err;
edc032b5 1971#endif
4db9677b 1972#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1973 ret->client_cert_engine = NULL;
1974# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1975# define eng_strx(x) #x
1976# define eng_str(x) eng_strx(x)
1977 /* Use specific client engine automatically... ignore errors */
1978 {
1979 ENGINE *eng;
1980 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1981 if (!eng) {
1982 ERR_clear_error();
1983 ENGINE_load_builtin_engines();
1984 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1985 }
1986 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1987 ERR_clear_error();
1988 }
1989# endif
1990#endif
1991 /*
1992 * Default is to connect to non-RI servers. When RI is more widely
1993 * deployed might change this.
1994 */
1995 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1996
1997 return (ret);
1998 err:
1999 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2000 err2:
e0e920b1 2001 SSL_CTX_free(ret);
0f113f3e
MC
2002 return (NULL);
2003}
d02b48c6 2004
4f43d0e7 2005void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
2006{
2007 int i;
d02b48c6 2008
0f113f3e
MC
2009 if (a == NULL)
2010 return;
d02b48c6 2011
0f113f3e 2012 i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
58964a49 2013#ifdef REF_PRINT
0f113f3e 2014 REF_PRINT("SSL_CTX", a);
58964a49 2015#endif
0f113f3e
MC
2016 if (i > 0)
2017 return;
d02b48c6 2018#ifdef REF_CHECK
0f113f3e
MC
2019 if (i < 0) {
2020 fprintf(stderr, "SSL_CTX_free, bad reference count\n");
2021 abort(); /* ok */
2022 }
2023#endif
2024
222561fe 2025 X509_VERIFY_PARAM_free(a->param);
0f113f3e
MC
2026
2027 /*
2028 * Free internal session cache. However: the remove_cb() may reference
2029 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2030 * after the sessions were flushed.
2031 * As the ex_data handling routines might also touch the session cache,
2032 * the most secure solution seems to be: empty (flush) the cache, then
2033 * free ex_data, then finally free the cache.
2034 * (See ticket [openssl.org #212].)
2035 */
2036 if (a->sessions != NULL)
2037 SSL_CTX_flush_sessions(a, 0);
2038
2039 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2040
2041 if (a->sessions != NULL)
2042 lh_SSL_SESSION_free(a->sessions);
2043
222561fe 2044 X509_STORE_free(a->cert_store);
0f113f3e
MC
2045 if (a->cipher_list != NULL)
2046 sk_SSL_CIPHER_free(a->cipher_list);
2047 if (a->cipher_list_by_id != NULL)
2048 sk_SSL_CIPHER_free(a->cipher_list_by_id);
e0e920b1 2049 ssl_cert_free(a->cert);
222561fe
RS
2050 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2051 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 2052 a->comp_methods = NULL;
ddac1974 2053
e783bae2 2054#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
2055 if (a->srtp_profiles)
2056 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 2057#endif
333f926d 2058
ddac1974 2059#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2060 if (a->psk_identity_hint)
2061 OPENSSL_free(a->psk_identity_hint);
bdfe932d 2062#endif
edc032b5 2063#ifndef OPENSSL_NO_SRP
0f113f3e 2064 SSL_CTX_SRP_CTX_free(a);
edc032b5 2065#endif
bdfe932d 2066#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2067 if (a->client_cert_engine)
2068 ENGINE_finish(a->client_cert_engine);
ddac1974 2069#endif
8671b898 2070
d0595f17
DSH
2071#ifndef OPENSSL_NO_TLSEXT
2072# ifndef OPENSSL_NO_EC
0f113f3e
MC
2073 if (a->tlsext_ecpointformatlist)
2074 OPENSSL_free(a->tlsext_ecpointformatlist);
2075 if (a->tlsext_ellipticcurvelist)
2076 OPENSSL_free(a->tlsext_ellipticcurvelist);
2077# endif /* OPENSSL_NO_EC */
2078 if (a->alpn_client_proto_list != NULL)
2079 OPENSSL_free(a->alpn_client_proto_list);
8671b898
BL
2080#endif
2081
0f113f3e
MC
2082 OPENSSL_free(a);
2083}
d02b48c6 2084
3ae76679 2085void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
2086{
2087 ctx->default_passwd_callback = cb;
2088}
2089
2090void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2091{
2092 ctx->default_passwd_callback_userdata = u;
2093}
2094
2095void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2096 int (*cb) (X509_STORE_CTX *, void *),
2097 void *arg)
2098{
2099 ctx->app_verify_callback = cb;
2100 ctx->app_verify_arg = arg;
2101}
2102
2103void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2104 int (*cb) (int, X509_STORE_CTX *))
2105{
2106 ctx->verify_mode = mode;
2107 ctx->default_verify_callback = cb;
2108}
2109
2110void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2111{
2112 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2113}
2114
2115void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
2116 void *arg)
2117{
2118 ssl_cert_set_cert_cb(c->cert, cb, arg);
2119}
2120
2121void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2122{
2123 ssl_cert_set_cert_cb(s->cert, cb, arg);
2124}
18d71588 2125
babb3798 2126void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
0f113f3e
MC
2127{
2128 CERT_PKEY *cpk;
2129 int rsa_enc, rsa_tmp, rsa_sign, dh_tmp, dh_rsa, dh_dsa, dsa_sign;
2130 int rsa_enc_export, dh_rsa_export, dh_dsa_export;
2131 int rsa_tmp_export, dh_tmp_export, kl;
2132 unsigned long mask_k, mask_a, emask_k, emask_a;
10bf4fc2 2133#ifndef OPENSSL_NO_EC
0f113f3e 2134 int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
0f113f3e 2135 int have_ecdh_tmp, ecdh_ok;
0f113f3e
MC
2136 X509 *x = NULL;
2137 EVP_PKEY *ecc_pkey = NULL;
2138 int signature_nid = 0, pk_nid = 0, md_nid = 0;
14536c8c 2139#endif
0f113f3e
MC
2140 if (c == NULL)
2141 return;
d02b48c6 2142
0f113f3e 2143 kl = SSL_C_EXPORT_PKEYLENGTH(cipher);
60e31c3a 2144
bc36ee62 2145#ifndef OPENSSL_NO_RSA
0f113f3e
MC
2146 rsa_tmp = (c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2147 rsa_tmp_export = (c->rsa_tmp_cb != NULL ||
2148 (rsa_tmp && RSA_size(c->rsa_tmp) * 8 <= kl));
d02b48c6 2149#else
0f113f3e 2150 rsa_tmp = rsa_tmp_export = 0;
d02b48c6 2151#endif
bc36ee62 2152#ifndef OPENSSL_NO_DH
0f113f3e
MC
2153 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2154 dh_tmp_export = !c->dh_tmp_auto && (c->dh_tmp_cb != NULL ||
2155 (dh_tmp
2156 && DH_size(c->dh_tmp) * 8 <= kl));
d02b48c6 2157#else
0f113f3e 2158 dh_tmp = dh_tmp_export = 0;
d02b48c6
RE
2159#endif
2160
10bf4fc2 2161#ifndef OPENSSL_NO_EC
0f113f3e
MC
2162 have_ecdh_tmp = (c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2163#endif
2164 cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
2165 rsa_enc = cpk->valid_flags & CERT_PKEY_VALID;
2166 rsa_enc_export = (rsa_enc && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2167 cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2168 rsa_sign = cpk->valid_flags & CERT_PKEY_SIGN;
2169 cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2170 dsa_sign = cpk->valid_flags & CERT_PKEY_SIGN;
2171 cpk = &(c->pkeys[SSL_PKEY_DH_RSA]);
2172 dh_rsa = cpk->valid_flags & CERT_PKEY_VALID;
2173 dh_rsa_export = (dh_rsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2174 cpk = &(c->pkeys[SSL_PKEY_DH_DSA]);
d02b48c6 2175/* FIX THIS EAY EAY EAY */
0f113f3e
MC
2176 dh_dsa = cpk->valid_flags & CERT_PKEY_VALID;
2177 dh_dsa_export = (dh_dsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2178 cpk = &(c->pkeys[SSL_PKEY_ECC]);
14536c8c 2179#ifndef OPENSSL_NO_EC
0f113f3e 2180 have_ecc_cert = cpk->valid_flags & CERT_PKEY_VALID;
14536c8c 2181#endif
0f113f3e
MC
2182 mask_k = 0;
2183 mask_a = 0;
2184 emask_k = 0;
2185 emask_a = 0;
0e1dba93 2186
d02b48c6 2187#ifdef CIPHER_DEBUG
0f113f3e
MC
2188 fprintf(stderr,
2189 "rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2190 rsa_tmp, rsa_tmp_export, dh_tmp, have_ecdh_tmp, rsa_enc,
2191 rsa_enc_export, rsa_sign, dsa_sign, dh_rsa, dh_dsa);
2192#endif
2193
2194 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2195 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2196 mask_k |= SSL_kGOST;
2197 mask_a |= SSL_aGOST01;
2198 }
2199 cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2200 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2201 mask_k |= SSL_kGOST;
2202 mask_a |= SSL_aGOST94;
2203 }
2204
2205 if (rsa_enc || (rsa_tmp && rsa_sign))
2206 mask_k |= SSL_kRSA;
2207 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2208 emask_k |= SSL_kRSA;
d02b48c6 2209
0f113f3e
MC
2210 if (dh_tmp_export)
2211 emask_k |= SSL_kDHE;
d02b48c6 2212
0f113f3e
MC
2213 if (dh_tmp)
2214 mask_k |= SSL_kDHE;
d02b48c6 2215
0f113f3e
MC
2216 if (dh_rsa)
2217 mask_k |= SSL_kDHr;
2218 if (dh_rsa_export)
2219 emask_k |= SSL_kDHr;
d02b48c6 2220
0f113f3e
MC
2221 if (dh_dsa)
2222 mask_k |= SSL_kDHd;
2223 if (dh_dsa_export)
2224 emask_k |= SSL_kDHd;
d02b48c6 2225
0f113f3e
MC
2226 if (emask_k & (SSL_kDHr | SSL_kDHd))
2227 mask_a |= SSL_aDH;
8e1dc4d7 2228
0f113f3e
MC
2229 if (rsa_enc || rsa_sign) {
2230 mask_a |= SSL_aRSA;
2231 emask_a |= SSL_aRSA;
2232 }
d02b48c6 2233
0f113f3e
MC
2234 if (dsa_sign) {
2235 mask_a |= SSL_aDSS;
2236 emask_a |= SSL_aDSS;
2237 }
d02b48c6 2238
0f113f3e
MC
2239 mask_a |= SSL_aNULL;
2240 emask_a |= SSL_aNULL;
d02b48c6 2241
bc36ee62 2242#ifndef OPENSSL_NO_KRB5
0f113f3e
MC
2243 mask_k |= SSL_kKRB5;
2244 mask_a |= SSL_aKRB5;
2245 emask_k |= SSL_kKRB5;
2246 emask_a |= SSL_aKRB5;
f9b3bff6
RL
2247#endif
2248
0f113f3e
MC
2249 /*
2250 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2251 * depending on the key usage extension.
2252 */
14536c8c 2253#ifndef OPENSSL_NO_EC
0f113f3e
MC
2254 if (have_ecc_cert) {
2255 cpk = &c->pkeys[SSL_PKEY_ECC];
2256 x = cpk->x509;
2257 /* This call populates extension flags (ex_flags) */
2258 X509_check_purpose(x, -1, 0);
0f113f3e
MC
2259 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2260 (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
0f113f3e
MC
2261 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2262 (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2263 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2264 ecdsa_ok = 0;
2265 ecc_pkey = X509_get_pubkey(x);
2266 ecc_pkey_size = (ecc_pkey != NULL) ? EVP_PKEY_bits(ecc_pkey) : 0;
2267 EVP_PKEY_free(ecc_pkey);
2268 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2269 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2270 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2271 }
0f113f3e
MC
2272 if (ecdh_ok) {
2273
2274 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2275 mask_k |= SSL_kECDHr;
2276 mask_a |= SSL_aECDH;
2277 if (ecc_pkey_size <= 163) {
2278 emask_k |= SSL_kECDHr;
2279 emask_a |= SSL_aECDH;
2280 }
2281 }
2282
2283 if (pk_nid == NID_X9_62_id_ecPublicKey) {
2284 mask_k |= SSL_kECDHe;
2285 mask_a |= SSL_aECDH;
2286 if (ecc_pkey_size <= 163) {
2287 emask_k |= SSL_kECDHe;
2288 emask_a |= SSL_aECDH;
2289 }
2290 }
2291 }
0f113f3e
MC
2292 if (ecdsa_ok) {
2293 mask_a |= SSL_aECDSA;
2294 emask_a |= SSL_aECDSA;
2295 }
0f113f3e 2296 }
14536c8c 2297#endif
ea262260 2298
10bf4fc2 2299#ifndef OPENSSL_NO_EC
0f113f3e
MC
2300 if (have_ecdh_tmp) {
2301 mask_k |= SSL_kECDHE;
2302 emask_k |= SSL_kECDHE;
2303 }
ea262260 2304#endif
ddac1974
NL
2305
2306#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2307 mask_k |= SSL_kPSK;
2308 mask_a |= SSL_aPSK;
2309 emask_k |= SSL_kPSK;
2310 emask_a |= SSL_aPSK;
ddac1974
NL
2311#endif
2312
0f113f3e
MC
2313 c->mask_k = mask_k;
2314 c->mask_a = mask_a;
2315 c->export_mask_k = emask_k;
2316 c->export_mask_a = emask_a;
2317 c->valid = 1;
2318}
d02b48c6 2319
ea262260
BM
2320/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2321#define ku_reject(x, usage) \
0f113f3e 2322 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
ea262260 2323
ef236ec3
DSH
2324#ifndef OPENSSL_NO_EC
2325
a2f9200f 2326int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e
MC
2327{
2328 unsigned long alg_k, alg_a;
2329 EVP_PKEY *pkey = NULL;
2330 int keysize = 0;
2331 int signature_nid = 0, md_nid = 0, pk_nid = 0;
2332 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2333
2334 alg_k = cs->algorithm_mkey;
2335 alg_a = cs->algorithm_auth;
2336
2337 if (SSL_C_IS_EXPORT(cs)) {
2338 /* ECDH key length in export ciphers must be <= 163 bits */
2339 pkey = X509_get_pubkey(x);
2340 if (pkey == NULL)
2341 return 0;
2342 keysize = EVP_PKEY_bits(pkey);
2343 EVP_PKEY_free(pkey);
2344 if (keysize > 163)
2345 return 0;
2346 }
2347
2348 /* This call populates the ex_flags field correctly */
2349 X509_check_purpose(x, -1, 0);
2350 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2351 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2352 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2353 }
2354 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2355 /* key usage, if present, must allow key agreement */
2356 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT)) {
2357 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2358 SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2359 return 0;
2360 }
2361 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION) {
2362 /* signature alg must be ECDSA */
2363 if (pk_nid != NID_X9_62_id_ecPublicKey) {
2364 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2365 SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2366 return 0;
2367 }
2368 }
2369 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION) {
2370 /* signature alg must be RSA */
2371
2372 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2373 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2374 SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2375 return 0;
2376 }
2377 }
2378 }
2379 if (alg_a & SSL_aECDSA) {
2380 /* key usage, if present, must allow signing */
2381 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE)) {
2382 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2383 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2384 return 0;
2385 }
2386 }
2387
2388 return 1; /* all checks are ok */
2389}
ea262260 2390
ef236ec3
DSH
2391#endif
2392
2daceb03 2393static int ssl_get_server_cert_index(const SSL *s)
0f113f3e
MC
2394{
2395 int idx;
2396 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2397 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2398 idx = SSL_PKEY_RSA_SIGN;
2399 if (idx == -1)
2400 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2401 return idx;
2402}
a9e1c50b 2403
2daceb03 2404CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
0f113f3e
MC
2405{
2406 CERT *c;
2407 int i;
ea262260 2408
0f113f3e
MC
2409 c = s->cert;
2410 if (!s->s3 || !s->s3->tmp.new_cipher)
2411 return NULL;
2412 ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
a9e1c50b 2413
ed83ba53 2414#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2415 /*
2416 * Broken protocol test: return last used certificate: which may mismatch
2417 * the one expected.
2418 */
2419 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2420 return c->key;
ed83ba53
DSH
2421#endif
2422
0f113f3e 2423 i = ssl_get_server_cert_index(s);
a9e1c50b 2424
0f113f3e
MC
2425 /* This may or may not be an error. */
2426 if (i < 0)
2427 return NULL;
a9e1c50b 2428
0f113f3e
MC
2429 /* May be NULL. */
2430 return &c->pkeys[i];
2431}
d02b48c6 2432
0f113f3e
MC
2433EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2434 const EVP_MD **pmd)
2435{
2436 unsigned long alg_a;
2437 CERT *c;
2438 int idx = -1;
d02b48c6 2439
0f113f3e
MC
2440 alg_a = cipher->algorithm_auth;
2441 c = s->cert;
d02b48c6 2442
ed83ba53 2443#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2444 /*
2445 * Broken protocol test: use last key: which may mismatch the one
2446 * expected.
2447 */
2448 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2449 idx = c->key - c->pkeys;
2450 else
2451#endif
2452
2453 if ((alg_a & SSL_aDSS) &&
2454 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2455 idx = SSL_PKEY_DSA_SIGN;
2456 else if (alg_a & SSL_aRSA) {
2457 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2458 idx = SSL_PKEY_RSA_SIGN;
2459 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2460 idx = SSL_PKEY_RSA_ENC;
2461 } else if ((alg_a & SSL_aECDSA) &&
2462 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2463 idx = SSL_PKEY_ECC;
2464 if (idx == -1) {
2465 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2466 return (NULL);
2467 }
2468 if (pmd)
2469 *pmd = c->pkeys[idx].digest;
2470 return c->pkeys[idx].privatekey;
2471}
d02b48c6 2472
a9e1c50b 2473#ifndef OPENSSL_NO_TLSEXT
a398f821 2474int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
2475 size_t *serverinfo_length)
2476{
2477 CERT *c = NULL;
2478 int i = 0;
2479 *serverinfo_length = 0;
2480
2481 c = s->cert;
2482 i = ssl_get_server_cert_index(s);
2483
2484 if (i == -1)
2485 return 0;
2486 if (c->pkeys[i].serverinfo == NULL)
2487 return 0;
2488
2489 *serverinfo = c->pkeys[i].serverinfo;
2490 *serverinfo_length = c->pkeys[i].serverinfo_length;
2491 return 1;
2492}
2493#endif
2494
2495void ssl_update_cache(SSL *s, int mode)
2496{
2497 int i;
2498
2499 /*
2500 * If the session_id_length is 0, we are not supposed to cache it, and it
2501 * would be rather hard to do anyway :-)
2502 */
2503 if (s->session->session_id_length == 0)
2504 return;
2505
2506 i = s->session_ctx->session_cache_mode;
2507 if ((i & mode) && (!s->hit)
2508 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2509 || SSL_CTX_add_session(s->session_ctx, s->session))
2510 && (s->session_ctx->new_session_cb != NULL)) {
2511 CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2512 if (!s->session_ctx->new_session_cb(s, s->session))
2513 SSL_SESSION_free(s->session);
2514 }
2515
2516 /* auto flush every 255 connections */
2517 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2518 if ((((mode & SSL_SESS_CACHE_CLIENT)
2519 ? s->session_ctx->stats.sess_connect_good
2520 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2521 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2522 }
2523 }
2524}
d02b48c6 2525
ba168244 2526const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
2527{
2528 return ctx->method;
2529}
ba168244 2530
4ebb342f 2531const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
2532{
2533 return (s->method);
2534}
d02b48c6 2535
4ebb342f 2536int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e
MC
2537{
2538 int conn = -1;
2539 int ret = 1;
2540
2541 if (s->method != meth) {
2542 if (s->handshake_func != NULL)
2543 conn = (s->handshake_func == s->method->ssl_connect);
2544
2545 if (s->method->version == meth->version)
2546 s->method = meth;
2547 else {
2548 s->method->ssl_free(s);
2549 s->method = meth;
2550 ret = s->method->ssl_new(s);
2551 }
2552
2553 if (conn == 1)
2554 s->handshake_func = meth->ssl_connect;
2555 else if (conn == 0)
2556 s->handshake_func = meth->ssl_accept;
2557 }
2558 return (ret);
2559}
2560
2561int SSL_get_error(const SSL *s, int i)
2562{
2563 int reason;
2564 unsigned long l;
2565 BIO *bio;
2566
2567 if (i > 0)
2568 return (SSL_ERROR_NONE);
2569
2570 /*
2571 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2572 * where we do encode the error
2573 */
2574 if ((l = ERR_peek_error()) != 0) {
2575 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2576 return (SSL_ERROR_SYSCALL);
2577 else
2578 return (SSL_ERROR_SSL);
2579 }
2580
2581 if ((i < 0) && SSL_want_read(s)) {
2582 bio = SSL_get_rbio(s);
2583 if (BIO_should_read(bio))
2584 return (SSL_ERROR_WANT_READ);
2585 else if (BIO_should_write(bio))
2586 /*
2587 * This one doesn't make too much sense ... We never try to write
2588 * to the rbio, and an application program where rbio and wbio
2589 * are separate couldn't even know what it should wait for.
2590 * However if we ever set s->rwstate incorrectly (so that we have
2591 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2592 * wbio *are* the same, this test works around that bug; so it
2593 * might be safer to keep it.
2594 */
2595 return (SSL_ERROR_WANT_WRITE);
2596 else if (BIO_should_io_special(bio)) {
2597 reason = BIO_get_retry_reason(bio);
2598 if (reason == BIO_RR_CONNECT)
2599 return (SSL_ERROR_WANT_CONNECT);
2600 else if (reason == BIO_RR_ACCEPT)
2601 return (SSL_ERROR_WANT_ACCEPT);
2602 else
2603 return (SSL_ERROR_SYSCALL); /* unknown */
2604 }
2605 }
2606
2607 if ((i < 0) && SSL_want_write(s)) {
2608 bio = SSL_get_wbio(s);
2609 if (BIO_should_write(bio))
2610 return (SSL_ERROR_WANT_WRITE);
2611 else if (BIO_should_read(bio))
2612 /*
2613 * See above (SSL_want_read(s) with BIO_should_write(bio))
2614 */
2615 return (SSL_ERROR_WANT_READ);
2616 else if (BIO_should_io_special(bio)) {
2617 reason = BIO_get_retry_reason(bio);
2618 if (reason == BIO_RR_CONNECT)
2619 return (SSL_ERROR_WANT_CONNECT);
2620 else if (reason == BIO_RR_ACCEPT)
2621 return (SSL_ERROR_WANT_ACCEPT);
2622 else
2623 return (SSL_ERROR_SYSCALL);
2624 }
2625 }
2626 if ((i < 0) && SSL_want_x509_lookup(s)) {
2627 return (SSL_ERROR_WANT_X509_LOOKUP);
2628 }
2629
2630 if (i == 0) {
2631 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2632 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2633 return (SSL_ERROR_ZERO_RETURN);
2634 }
2635 return (SSL_ERROR_SYSCALL);
2636}
d02b48c6 2637
4f43d0e7 2638int SSL_do_handshake(SSL *s)
0f113f3e
MC
2639{
2640 int ret = 1;
2641
2642 if (s->handshake_func == NULL) {
2643 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
2644 return (-1);
2645 }
2646
2647 s->method->ssl_renegotiate_check(s);
2648
2649 if (SSL_in_init(s) || SSL_in_before(s)) {
2650 ret = s->handshake_func(s);
2651 }
2652 return (ret);
2653}
2654
2655/*
2656 * For the next 2 functions, SSL_clear() sets shutdown and so one of these
2657 * calls will reset it
2658 */
4f43d0e7 2659void SSL_set_accept_state(SSL *s)
0f113f3e
MC
2660{
2661 s->server = 1;
2662 s->shutdown = 0;
2663 s->state = SSL_ST_ACCEPT | SSL_ST_BEFORE;
2664 s->handshake_func = s->method->ssl_accept;
2665 /* clear the current cipher */
2666 ssl_clear_cipher_ctx(s);
2667 ssl_clear_hash_ctx(&s->read_hash);
2668 ssl_clear_hash_ctx(&s->write_hash);
2669}
d02b48c6 2670
4f43d0e7 2671void SSL_set_connect_state(SSL *s)
0f113f3e
MC
2672{
2673 s->server = 0;
2674 s->shutdown = 0;
2675 s->state = SSL_ST_CONNECT | SSL_ST_BEFORE;
2676 s->handshake_func = s->method->ssl_connect;
2677 /* clear the current cipher */
2678 ssl_clear_cipher_ctx(s);
2679 ssl_clear_hash_ctx(&s->read_hash);
2680 ssl_clear_hash_ctx(&s->write_hash);
2681}
d02b48c6 2682
4f43d0e7 2683int ssl_undefined_function(SSL *s)
0f113f3e
MC
2684{
2685 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2686 return (0);
2687}
d02b48c6 2688
41a15c4f 2689int ssl_undefined_void_function(void)
0f113f3e
MC
2690{
2691 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2692 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2693 return (0);
2694}
41a15c4f 2695
0821bcd4 2696int ssl_undefined_const_function(const SSL *s)
0f113f3e
MC
2697{
2698 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,
2699 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2700 return (0);
2701}
0821bcd4 2702
4f43d0e7 2703SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
2704{
2705 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2706 return (NULL);
2707}
d02b48c6 2708
0821bcd4 2709const char *SSL_get_version(const SSL *s)
0f113f3e
MC
2710{
2711 if (s->version == TLS1_2_VERSION)
2712 return ("TLSv1.2");
2713 else if (s->version == TLS1_1_VERSION)
2714 return ("TLSv1.1");
2715 else if (s->version == TLS1_VERSION)
2716 return ("TLSv1");
2717 else if (s->version == SSL3_VERSION)
2718 return ("SSLv3");
504e643e
DW
2719 else if (s->version == DTLS1_BAD_VER)
2720 return ("DTLSv0.9");
2721 else if (s->version == DTLS1_VERSION)
2722 return ("DTLSv1");
2723 else if (s->version == DTLS1_2_VERSION)
2724 return ("DTLSv1.2");
0f113f3e
MC
2725 else
2726 return ("unknown");
2727}
d02b48c6 2728
4f43d0e7 2729SSL *SSL_dup(SSL *s)
0f113f3e
MC
2730{
2731 STACK_OF(X509_NAME) *sk;
2732 X509_NAME *xn;
2733 SSL *ret;
2734 int i;
2735
2736 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2737 return (NULL);
2738
2739 ret->version = s->version;
2740 ret->type = s->type;
2741 ret->method = s->method;
2742
2743 if (s->session != NULL) {
2744 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
61986d32 2745 if (!SSL_copy_session_id(ret, s))
17dd65e6 2746 goto err;
0f113f3e
MC
2747 } else {
2748 /*
2749 * No session has been established yet, so we have to expect that
2750 * s->cert or ret->cert will be changed later -- they should not both
2751 * point to the same object, and thus we can't use
2752 * SSL_copy_session_id.
2753 */
2754
2755 ret->method->ssl_free(ret);
2756 ret->method = s->method;
2757 ret->method->ssl_new(ret);
2758
2759 if (s->cert != NULL) {
e0e920b1 2760 ssl_cert_free(ret->cert);
0f113f3e
MC
2761 ret->cert = ssl_cert_dup(s->cert);
2762 if (ret->cert == NULL)
2763 goto err;
2764 }
2765
61986d32 2766 if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
69f68237 2767 goto err;
0f113f3e
MC
2768 }
2769
2770 ret->options = s->options;
2771 ret->mode = s->mode;
2772 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2773 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2774 ret->msg_callback = s->msg_callback;
2775 ret->msg_callback_arg = s->msg_callback_arg;
2776 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
2777 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2778 ret->generate_session_id = s->generate_session_id;
2779
2780 SSL_set_info_callback(ret, SSL_get_info_callback(s));
2781
2782 ret->debug = s->debug;
2783
2784 /* copy app data, a little dangerous perhaps */
2785 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2786 goto err;
2787
2788 /* setup rbio, and wbio */
2789 if (s->rbio != NULL) {
2790 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
2791 goto err;
2792 }
2793 if (s->wbio != NULL) {
2794 if (s->wbio != s->rbio) {
2795 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
2796 goto err;
2797 } else
2798 ret->wbio = ret->rbio;
2799 }
2800 ret->rwstate = s->rwstate;
2801 ret->in_handshake = s->in_handshake;
2802 ret->handshake_func = s->handshake_func;
2803 ret->server = s->server;
2804 ret->renegotiate = s->renegotiate;
2805 ret->new_session = s->new_session;
2806 ret->quiet_shutdown = s->quiet_shutdown;
2807 ret->shutdown = s->shutdown;
2808 ret->state = s->state; /* SSL_dup does not really work at any state,
2809 * though */
295c3f41 2810 RECORD_LAYER_dup(&ret->rlayer, &s->rlayer);
0f113f3e
MC
2811 ret->init_num = 0; /* would have to copy ret->init_buf,
2812 * ret->init_msg, ret->init_num,
2813 * ret->init_off */
2814 ret->hit = s->hit;
2815
2816 X509_VERIFY_PARAM_inherit(ret->param, s->param);
2817
2818 /* dup the cipher_list and cipher_list_by_id stacks */
2819 if (s->cipher_list != NULL) {
2820 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2821 goto err;
2822 }
2823 if (s->cipher_list_by_id != NULL)
2824 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2825 == NULL)
2826 goto err;
2827
2828 /* Dup the client_CA list */
2829 if (s->client_CA != NULL) {
2830 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
2831 goto err;
2832 ret->client_CA = sk;
2833 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2834 xn = sk_X509_NAME_value(sk, i);
2835 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
2836 X509_NAME_free(xn);
2837 goto err;
2838 }
2839 }
2840 }
66696478 2841 return ret;
0f113f3e 2842
0f113f3e 2843 err:
66696478
RS
2844 SSL_free(ret);
2845 return NULL;
0f113f3e 2846}
d02b48c6 2847
4f43d0e7 2848void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
2849{
2850 if (s->enc_read_ctx != NULL) {
2851 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2852 OPENSSL_free(s->enc_read_ctx);
2853 s->enc_read_ctx = NULL;
2854 }
2855 if (s->enc_write_ctx != NULL) {
2856 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2857 OPENSSL_free(s->enc_write_ctx);
2858 s->enc_write_ctx = NULL;
2859 }
09b6c2ef 2860#ifndef OPENSSL_NO_COMP
efa7dd64
RS
2861 COMP_CTX_free(s->expand);
2862 s->expand = NULL;
2863 COMP_CTX_free(s->compress);
2864 s->compress = NULL;
0f113f3e
MC
2865#endif
2866}
d02b48c6 2867
0821bcd4 2868X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
2869{
2870 if (s->cert != NULL)
2871 return (s->cert->key->x509);
2872 else
2873 return (NULL);
2874}
d02b48c6 2875
a25f9adc 2876EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
2877{
2878 if (s->cert != NULL)
2879 return (s->cert->key->privatekey);
2880 else
2881 return (NULL);
2882}
d02b48c6 2883
a25f9adc 2884X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
2885{
2886 if (ctx->cert != NULL)
2887 return ctx->cert->key->x509;
2888 else
2889 return NULL;
2890}
a25f9adc
DSH
2891
2892EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
2893{
2894 if (ctx->cert != NULL)
2895 return ctx->cert->key->privatekey;
2896 else
2897 return NULL;
2898}
a25f9adc 2899
babb3798 2900const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
2901{
2902 if ((s->session != NULL) && (s->session->cipher != NULL))
2903 return (s->session->cipher);
2904 return (NULL);
2905}
2906
09b6c2ef
DSH
2907#ifdef OPENSSL_NO_COMP
2908const void *SSL_get_current_compression(SSL *s)
0f113f3e
MC
2909{
2910 return NULL;
2911}
2912
09b6c2ef 2913const void *SSL_get_current_expansion(SSL *s)
0f113f3e
MC
2914{
2915 return NULL;
2916}
09b6c2ef 2917#else
d02b48c6 2918
377dcdba 2919const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e
MC
2920{
2921 if (s->compress != NULL)
2922 return (s->compress->meth);
2923 return (NULL);
2924}
377dcdba
RL
2925
2926const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e
MC
2927{
2928 if (s->expand != NULL)
2929 return (s->expand->meth);
2930 return (NULL);
2931}
2932#endif
2933
2934int ssl_init_wbio_buffer(SSL *s, int push)
2935{
2936 BIO *bbio;
2937
2938 if (s->bbio == NULL) {
2939 bbio = BIO_new(BIO_f_buffer());
2940 if (bbio == NULL)
2941 return (0);
2942 s->bbio = bbio;
2943 } else {
2944 bbio = s->bbio;
2945 if (s->bbio == s->wbio)
2946 s->wbio = BIO_pop(s->wbio);
2947 }
2948 (void)BIO_reset(bbio);
2949/* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2950 if (!BIO_set_read_buffer_size(bbio, 1)) {
2951 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
2952 return (0);
2953 }
2954 if (push) {
2955 if (s->wbio != bbio)
2956 s->wbio = BIO_push(bbio, s->wbio);
2957 } else {
2958 if (s->wbio == bbio)
2959 s->wbio = BIO_pop(bbio);
2960 }
2961 return (1);
2962}
413c4f45 2963
4f43d0e7 2964void ssl_free_wbio_buffer(SSL *s)
0f113f3e 2965{
62adbcee 2966 /* callers ensure s is never null */
0f113f3e
MC
2967 if (s->bbio == NULL)
2968 return;
2969
2970 if (s->bbio == s->wbio) {
2971 /* remove buffering */
2972 s->wbio = BIO_pop(s->wbio);
2973#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids
2974 * adding one more preprocessor symbol */
2975 assert(s->wbio != NULL);
2976#endif
2977 }
2978 BIO_free(s->bbio);
2979 s->bbio = NULL;
2980}
2981
2982void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2983{
2984 ctx->quiet_shutdown = mode;
2985}
58964a49 2986
0821bcd4 2987int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
2988{
2989 return (ctx->quiet_shutdown);
2990}
58964a49 2991
0f113f3e
MC
2992void SSL_set_quiet_shutdown(SSL *s, int mode)
2993{
2994 s->quiet_shutdown = mode;
2995}
58964a49 2996
0821bcd4 2997int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
2998{
2999 return (s->quiet_shutdown);
3000}
58964a49 3001
0f113f3e
MC
3002void SSL_set_shutdown(SSL *s, int mode)
3003{
3004 s->shutdown = mode;
3005}
58964a49 3006
0821bcd4 3007int SSL_get_shutdown(const SSL *s)
0f113f3e
MC
3008{
3009 return (s->shutdown);
3010}
58964a49 3011
0821bcd4 3012int SSL_version(const SSL *s)
0f113f3e
MC
3013{
3014 return (s->version);
3015}
58964a49 3016
0821bcd4 3017SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e
MC
3018{
3019 return (ssl->ctx);
3020}
3021
3022SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3023{
24a0d393 3024 CERT *new_cert;
0f113f3e
MC
3025 if (ssl->ctx == ctx)
3026 return ssl->ctx;
367eb1f1 3027#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
3028 if (ctx == NULL)
3029 ctx = ssl->initial_ctx;
3030#endif
24a0d393
KR
3031 new_cert = ssl_cert_dup(ctx->cert);
3032 if (new_cert == NULL) {
3033 return NULL;
0f113f3e 3034 }
24a0d393
KR
3035 /* Preserve any already negotiated parameters */
3036 if (ssl->server) {
3037 new_cert->peer_sigalgs = ssl->cert->peer_sigalgs;
3038 new_cert->peer_sigalgslen = ssl->cert->peer_sigalgslen;
3039 ssl->cert->peer_sigalgs = NULL;
3040 new_cert->ciphers_raw = ssl->cert->ciphers_raw;
3041 new_cert->ciphers_rawlen = ssl->cert->ciphers_rawlen;
3042 ssl->cert->ciphers_raw = NULL;
3043 }
3044 ssl_cert_free(ssl->cert);
3045 ssl->cert = new_cert;
0f113f3e
MC
3046
3047 /*
3048 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3049 * so setter APIs must prevent invalid lengths from entering the system.
3050 */
3051 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3052
3053 /*
3054 * If the session ID context matches that of the parent SSL_CTX,
3055 * inherit it from the new SSL_CTX as well. If however the context does
3056 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3057 * leave it unchanged.
3058 */
3059 if ((ssl->ctx != NULL) &&
3060 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3061 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3062 ssl->sid_ctx_length = ctx->sid_ctx_length;
3063 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3064 }
3065
3066 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
e0e920b1 3067 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
3068 ssl->ctx = ctx;
3069
3070 return (ssl->ctx);
3071}
ed3883d2 3072
bc36ee62 3073#ifndef OPENSSL_NO_STDIO
4f43d0e7 3074int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
3075{
3076 return (X509_STORE_set_default_paths(ctx->cert_store));
3077}
58964a49 3078
303c0028 3079int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
3080 const char *CApath)
3081{
3082 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3083}
dfeab068 3084#endif
58964a49 3085
45d87a1f 3086void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
3087 void (*cb) (const SSL *ssl, int type, int val))
3088{
3089 ssl->info_callback = cb;
3090}
3091
3092/*
3093 * One compiler (Diab DCC) doesn't like argument names in returned function
3094 * pointer.
3095 */
3096void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3097 int /* type */ ,
3098 int /* val */ ) {
3099 return ssl->info_callback;
3100}
58964a49 3101
0821bcd4 3102int SSL_state(const SSL *ssl)
0f113f3e
MC
3103{
3104 return (ssl->state);
3105}
58964a49 3106
08557cf2 3107void SSL_set_state(SSL *ssl, int state)
0f113f3e
MC
3108{
3109 ssl->state = state;
3110}
08557cf2 3111
0f113f3e
MC
3112void SSL_set_verify_result(SSL *ssl, long arg)
3113{
3114 ssl->verify_result = arg;
3115}
58964a49 3116
0821bcd4 3117long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
3118{
3119 return (ssl->verify_result);
3120}
3121
3122int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3123 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
3124{
3125 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3126 new_func, dup_func, free_func);
3127}
3128
3129int SSL_set_ex_data(SSL *s, int idx, void *arg)
3130{
3131 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3132}
3133
3134void *SSL_get_ex_data(const SSL *s, int idx)
3135{
3136 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3137}
3138
3139int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3140 CRYPTO_EX_dup *dup_func,
3141 CRYPTO_EX_free *free_func)
3142{
3143 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3144 new_func, dup_func, free_func);
3145}
3146
3147int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3148{
3149 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3150}
3151
3152void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3153{
3154 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3155}
58964a49 3156
4f43d0e7 3157int ssl_ok(SSL *s)
0f113f3e
MC
3158{
3159 return (1);
3160}
dfeab068 3161
0821bcd4 3162X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
3163{
3164 return (ctx->cert_store);
3165}
413c4f45 3166
0f113f3e
MC
3167void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3168{
222561fe 3169 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
3170 ctx->cert_store = store;
3171}
413c4f45 3172
0821bcd4 3173int SSL_want(const SSL *s)
0f113f3e
MC
3174{
3175 return (s->rwstate);
3176}
413c4f45 3177
0f113f3e 3178/**
4f43d0e7
BL
3179 * \brief Set the callback for generating temporary RSA keys.
3180 * \param ctx the SSL context.
3181 * \param cb the callback
3182 */
3183
bc36ee62 3184#ifndef OPENSSL_NO_RSA
0f113f3e
MC
3185void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb) (SSL *ssl,
3186 int is_export,
3187 int keylength))
3188{
3189 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3190}
79df9d62 3191
0f113f3e
MC
3192void SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb) (SSL *ssl,
3193 int is_export,
3194 int keylength))
3195{
3196 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3197}
79df9d62 3198#endif
f8c3c05d 3199
4f43d0e7 3200#ifdef DOXYGEN
0f113f3e 3201/**
4f43d0e7
BL
3202 * \brief The RSA temporary key callback function.
3203 * \param ssl the SSL session.
df63a389
UM
3204 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3205 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3206 * of the required key in bits.
4f43d0e7
BL
3207 * \return the temporary RSA key.
3208 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3209 */
3210
0f113f3e
MC
3211RSA *cb(SSL *ssl, int is_export, int keylength)
3212{
3213}
4f43d0e7
BL
3214#endif
3215
0f113f3e 3216/**
4f43d0e7
BL
3217 * \brief Set the callback for generating temporary DH keys.
3218 * \param ctx the SSL context.
3219 * \param dh the callback
3220 */
3221
bc36ee62 3222#ifndef OPENSSL_NO_DH
0f113f3e
MC
3223void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3224 DH *(*dh) (SSL *ssl, int is_export,
3225 int keylength))
3226{
3227 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3228}
f8c3c05d 3229
0f113f3e
MC
3230void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3231 int keylength))
3232{
3233 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3234}
79df9d62 3235#endif
15d21c2d 3236
10bf4fc2 3237#ifndef OPENSSL_NO_EC
0f113f3e
MC
3238void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
3239 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3240 int keylength))
3241{
3242 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
3243 (void (*)(void))ecdh);
3244}
ea262260 3245
0f113f3e
MC
3246void SSL_set_tmp_ecdh_callback(SSL *ssl,
3247 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3248 int keylength))
3249{
3250 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB, (void (*)(void))ecdh);
3251}
ea262260
BM
3252#endif
3253
ddac1974
NL
3254#ifndef OPENSSL_NO_PSK
3255int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3256{
3257 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3258 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3259 SSL_R_DATA_LENGTH_TOO_LONG);
3260 return 0;
3261 }
3262 if (ctx->psk_identity_hint != NULL)
3263 OPENSSL_free(ctx->psk_identity_hint);
3264 if (identity_hint != NULL) {
3265 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3266 if (ctx->psk_identity_hint == NULL)
3267 return 0;
3268 } else
3269 ctx->psk_identity_hint = NULL;
3270 return 1;
3271}
ddac1974
NL
3272
3273int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3274{
3275 if (s == NULL)
3276 return 0;
3277
3278 if (s->session == NULL)
3279 return 1; /* session not created yet, ignored */
3280
3281 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3282 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3283 return 0;
3284 }
3285 if (s->session->psk_identity_hint != NULL)
3286 OPENSSL_free(s->session->psk_identity_hint);
3287 if (identity_hint != NULL) {
3288 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3289 if (s->session->psk_identity_hint == NULL)
3290 return 0;
3291 } else
3292 s->session->psk_identity_hint = NULL;
3293 return 1;
3294}
ddac1974
NL
3295
3296const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
3297{
3298 if (s == NULL || s->session == NULL)
3299 return NULL;
3300 return (s->session->psk_identity_hint);
3301}
ddac1974
NL
3302
3303const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
3304{
3305 if (s == NULL || s->session == NULL)
3306 return NULL;
3307 return (s->session->psk_identity);
3308}
7806f3dd 3309
52b8dad8 3310void SSL_set_psk_client_callback(SSL *s,
0f113f3e
MC
3311 unsigned int (*cb) (SSL *ssl,
3312 const char *hint,
3313 char *identity,
3314 unsigned int
3315 max_identity_len,
3316 unsigned char *psk,
3317 unsigned int
3318 max_psk_len))
3319{
3320 s->psk_client_callback = cb;
3321}
7806f3dd
NL
3322
3323void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
0f113f3e
MC
3324 unsigned int (*cb) (SSL *ssl,
3325 const char *hint,
3326 char *identity,
3327 unsigned int
3328 max_identity_len,
3329 unsigned char *psk,
3330 unsigned int
3331 max_psk_len))
3332{
3333 ctx->psk_client_callback = cb;
3334}
7806f3dd 3335
52b8dad8 3336void SSL_set_psk_server_callback(SSL *s,
0f113f3e
MC
3337 unsigned int (*cb) (SSL *ssl,
3338 const char *identity,
3339 unsigned char *psk,
3340 unsigned int
3341 max_psk_len))
3342{
3343 s->psk_server_callback = cb;
3344}
7806f3dd
NL
3345
3346void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
0f113f3e
MC
3347 unsigned int (*cb) (SSL *ssl,
3348 const char *identity,
3349 unsigned char *psk,
3350 unsigned int
3351 max_psk_len))
3352{
3353 ctx->psk_server_callback = cb;
3354}
3355#endif
3356
3357void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3358 void (*cb) (int write_p, int version,
3359 int content_type, const void *buf,
3360 size_t len, SSL *ssl, void *arg))
3361{
3362 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3363}
3364
3365void SSL_set_msg_callback(SSL *ssl,
3366 void (*cb) (int write_p, int version,
3367 int content_type, const void *buf,
3368 size_t len, SSL *ssl, void *arg))
3369{
3370 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3371}
a661b653 3372
7c2d4fee 3373void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
3374 int (*cb) (SSL *ssl,
3375 int
3376 is_forward_secure))
3377{
3378 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3379 (void (*)(void))cb);
3380}
3381
7c2d4fee 3382void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
3383 int (*cb) (SSL *ssl,
3384 int is_forward_secure))
3385{
3386 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3387 (void (*)(void))cb);
3388}
3389
3390/*
3391 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3392 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3393 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3394 * allocated ctx;
8671b898 3395 */
b948e2c5 3396
0f113f3e 3397EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 3398{
0f113f3e
MC
3399 ssl_clear_hash_ctx(hash);
3400 *hash = EVP_MD_CTX_create();
3401 if (md)
3402 EVP_DigestInit_ex(*hash, md, NULL);
3403 return *hash;
b948e2c5 3404}
0f113f3e
MC
3405
3406void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
3407{
3408
0f113f3e
MC
3409 if (*hash)
3410 EVP_MD_CTX_destroy(*hash);
3411 *hash = NULL;
b948e2c5 3412}
a661b653 3413
48fbcbac
DSH
3414/* Retrieve handshake hashes */
3415int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3416{
3417 unsigned char *p = out;
3418 int idx, ret = 0;
3419 long mask;
3420 EVP_MD_CTX ctx;
3421 const EVP_MD *md;
3422 EVP_MD_CTX_init(&ctx);
3423 for (idx = 0; ssl_get_handshake_digest(idx, &mask, &md); idx++) {
3424 if (mask & ssl_get_algorithm2(s)) {
3425 int hashsize = EVP_MD_size(md);
3426 EVP_MD_CTX *hdgst = s->s3->handshake_dgst[idx];
3427 if (!hdgst || hashsize < 0 || hashsize > outlen)
3428 goto err;
3429 if (!EVP_MD_CTX_copy_ex(&ctx, hdgst))
3430 goto err;
3431 if (!EVP_DigestFinal_ex(&ctx, p, NULL))
3432 goto err;
3433 p += hashsize;
3434 outlen -= hashsize;
3435 }
3436 }
3437 ret = p - out;
3438 err:
3439 EVP_MD_CTX_cleanup(&ctx);
3440 return ret;
3441}
3442
08557cf2 3443void SSL_set_debug(SSL *s, int debug)
0f113f3e
MC
3444{
3445 s->debug = debug;
3446}
08557cf2
DSH
3447
3448int SSL_cache_hit(SSL *s)
0f113f3e
MC
3449{
3450 return s->hit;
3451}
08557cf2 3452
87adf1fa 3453int SSL_is_server(SSL *s)
0f113f3e
MC
3454{
3455 return s->server;
3456}
87adf1fa 3457
b362ccab 3458void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
3459{
3460 s->cert->sec_level = level;
3461}
b362ccab
DSH
3462
3463int SSL_get_security_level(const SSL *s)
0f113f3e
MC
3464{
3465 return s->cert->sec_level;
3466}
b362ccab 3467
0f113f3e
MC
3468void SSL_set_security_callback(SSL *s,
3469 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3470 int bits, int nid, void *other,
3471 void *ex))
3472{
3473 s->cert->sec_cb = cb;
3474}
b362ccab 3475
0f113f3e
MC
3476int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
3477 int bits, int nid,
3478 void *other, void *ex) {
3479 return s->cert->sec_cb;
3480}
b362ccab
DSH
3481
3482void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
3483{
3484 s->cert->sec_ex = ex;
3485}
b362ccab
DSH
3486
3487void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
3488{
3489 return s->cert->sec_ex;
3490}
b362ccab
DSH
3491
3492void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
3493{
3494 ctx->cert->sec_level = level;
3495}
b362ccab
DSH
3496
3497int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
3498{
3499 return ctx->cert->sec_level;
3500}
b362ccab 3501
0f113f3e
MC
3502void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3503 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3504 int bits, int nid, void *other,
3505 void *ex))
3506{
3507 ctx->cert->sec_cb = cb;
3508}
b362ccab 3509
0f113f3e
MC
3510int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
3511 SSL_CTX *ctx,
3512 int op, int bits,
3513 int nid,
3514 void *other,
3515 void *ex) {
3516 return ctx->cert->sec_cb;
3517}
b362ccab
DSH
3518
3519void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
3520{
3521 ctx->cert->sec_ex = ex;
3522}
b362ccab
DSH
3523
3524void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
3525{
3526 return ctx->cert->sec_ex;
3527}
b362ccab 3528
0f113f3e 3529IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);