]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Fix build.
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e
MC
1/*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
4f43d0e7 3 */
58964a49 4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 10 *
d02b48c6
RE
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 17 *
d02b48c6
RE
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
0f113f3e 24 *
d02b48c6
RE
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
0f113f3e 39 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 42 *
d02b48c6
RE
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
0f113f3e 54 *
d02b48c6
RE
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
bf21446a 60/* ====================================================================
52b8dad8 61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
bf21446a
BM
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
0f113f3e 68 * notice, this list of conditions and the following disclaimer.
bf21446a
BM
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
ea262260
BM
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 115 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
ddac1974
NL
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
bbb8de09 144
027e257b 145#ifdef REF_CHECK
0f113f3e 146# include <assert.h>
027e257b 147#endif
d02b48c6 148#include <stdio.h>
7b63c0fa
LJ
149#include "ssl_locl.h"
150#include "kssl_lcl.h"
ec577822
BM
151#include <openssl/objects.h>
152#include <openssl/lhash.h>
bb7cd4e3 153#include <openssl/x509v3.h>
6434abbf 154#include <openssl/rand.h>
67c8e7f4 155#include <openssl/ocsp.h>
3eeaab4b 156#ifndef OPENSSL_NO_DH
0f113f3e 157# include <openssl/dh.h>
3eeaab4b 158#endif
bdfe932d 159#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
160# include <openssl/engine.h>
161#endif
162
163const char *SSL_version_str = OPENSSL_VERSION_TEXT;
164
165SSL3_ENC_METHOD ssl3_undef_enc_method = {
166 /*
167 * evil casts, but these functions are only called if there's a library
168 * bug
169 */
170 (int (*)(SSL *, int))ssl_undefined_function,
171 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
172 ssl_undefined_function,
173 (int (*)(SSL *, unsigned char *, unsigned char *, int))
174 ssl_undefined_function,
175 (int (*)(SSL *, int))ssl_undefined_function,
176 (int (*)(SSL *, const char *, int, unsigned char *))
177 ssl_undefined_function,
178 0, /* finish_mac_length */
179 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
180 NULL, /* client_finished_label */
181 0, /* client_finished_label_len */
182 NULL, /* server_finished_label */
183 0, /* server_finished_label_len */
184 (int (*)(int))ssl_undefined_function,
185 (int (*)(SSL *, unsigned char *, size_t, const char *,
186 size_t, const unsigned char *, size_t,
187 int use_context))ssl_undefined_function,
188};
d02b48c6 189
4f43d0e7 190int SSL_clear(SSL *s)
0f113f3e 191{
d02b48c6 192
0f113f3e
MC
193 if (s->method == NULL) {
194 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
195 return (0);
196 }
d02b48c6 197
0f113f3e
MC
198 if (ssl_clear_bad_session(s)) {
199 SSL_SESSION_free(s->session);
200 s->session = NULL;
201 }
d62bfb39 202
0f113f3e
MC
203 s->error = 0;
204 s->hit = 0;
205 s->shutdown = 0;
d02b48c6 206
0f113f3e
MC
207 if (s->renegotiate) {
208 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
209 return 0;
210 }
d02b48c6 211
0f113f3e 212 s->type = 0;
d02b48c6 213
0f113f3e 214 s->state = SSL_ST_BEFORE | ((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
413c4f45 215
0f113f3e
MC
216 s->version = s->method->version;
217 s->client_version = s->version;
218 s->rwstate = SSL_NOTHING;
219 s->rstate = SSL_ST_READ_HEADER;
d02b48c6 220
0f113f3e
MC
221 if (s->init_buf != NULL) {
222 BUF_MEM_free(s->init_buf);
223 s->init_buf = NULL;
224 }
d02b48c6 225
0f113f3e
MC
226 ssl_clear_cipher_ctx(s);
227 ssl_clear_hash_ctx(&s->read_hash);
228 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6 229
0f113f3e 230 s->first_packet = 0;
d02b48c6 231
0f113f3e
MC
232 /*
233 * Check to see if we were changed into a different method, if so, revert
234 * back if we are not doing session-id reuse.
235 */
236 if (!s->in_handshake && (s->session == NULL)
237 && (s->method != s->ctx->method)) {
238 s->method->ssl_free(s);
239 s->method = s->ctx->method;
240 if (!s->method->ssl_new(s))
241 return (0);
242 } else
0f113f3e
MC
243 s->method->ssl_clear(s);
244 return (1);
245}
d02b48c6 246
4f43d0e7 247/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
248int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
249{
250 STACK_OF(SSL_CIPHER) *sk;
251
252 ctx->method = meth;
253
254 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
255 &(ctx->cipher_list_by_id),
256 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
257 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
258 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
259 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
260 return (0);
261 }
262 return (1);
263}
d02b48c6 264
4f43d0e7 265SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
266{
267 SSL *s;
268
269 if (ctx == NULL) {
270 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
271 return (NULL);
272 }
273 if (ctx->method == NULL) {
274 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
275 return (NULL);
276 }
277
278 s = (SSL *)OPENSSL_malloc(sizeof(SSL));
279 if (s == NULL)
280 goto err;
281 memset(s, 0, sizeof(SSL));
282
283#ifndef OPENSSL_NO_KRB5
284 s->kssl_ctx = kssl_ctx_new();
285#endif /* OPENSSL_NO_KRB5 */
286
287 s->options = ctx->options;
288 s->mode = ctx->mode;
289 s->max_cert_list = ctx->max_cert_list;
290
2c382349
KR
291 /*
292 * Earlier library versions used to copy the pointer to the CERT, not
293 * its contents; only when setting new parameters for the per-SSL
294 * copy, ssl_cert_new would be called (and the direct reference to
295 * the per-SSL_CTX settings would be lost, but those still were
296 * indirectly accessed for various purposes, and for that reason they
297 * used to be known as s->ctx->default_cert). Now we don't look at the
298 * SSL_CTX's CERT after having duplicated it once.
299 */
300 s->cert = ssl_cert_dup(ctx->cert);
301 if (s->cert == NULL)
302 goto err;
0f113f3e
MC
303
304 s->read_ahead = ctx->read_ahead;
305 s->msg_callback = ctx->msg_callback;
306 s->msg_callback_arg = ctx->msg_callback_arg;
307 s->verify_mode = ctx->verify_mode;
308 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
0f113f3e
MC
309 s->sid_ctx_length = ctx->sid_ctx_length;
310 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
311 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
312 s->verify_callback = ctx->default_verify_callback;
313 s->generate_session_id = ctx->generate_session_id;
314
315 s->param = X509_VERIFY_PARAM_new();
316 if (!s->param)
317 goto err;
318 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
319 s->quiet_shutdown = ctx->quiet_shutdown;
320 s->max_send_fragment = ctx->max_send_fragment;
bf21446a 321
0f113f3e
MC
322 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
323 s->ctx = ctx;
1aeb3da8 324#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
325 s->tlsext_debug_cb = 0;
326 s->tlsext_debug_arg = NULL;
327 s->tlsext_ticket_expected = 0;
328 s->tlsext_status_type = -1;
329 s->tlsext_status_expected = 0;
330 s->tlsext_ocsp_ids = NULL;
331 s->tlsext_ocsp_exts = NULL;
332 s->tlsext_ocsp_resp = NULL;
333 s->tlsext_ocsp_resplen = -1;
334 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
335 s->initial_ctx = ctx;
336# ifndef OPENSSL_NO_EC
337 if (ctx->tlsext_ecpointformatlist) {
338 s->tlsext_ecpointformatlist =
339 BUF_memdup(ctx->tlsext_ecpointformatlist,
340 ctx->tlsext_ecpointformatlist_length);
341 if (!s->tlsext_ecpointformatlist)
342 goto err;
343 s->tlsext_ecpointformatlist_length =
344 ctx->tlsext_ecpointformatlist_length;
345 }
346 if (ctx->tlsext_ellipticcurvelist) {
347 s->tlsext_ellipticcurvelist =
348 BUF_memdup(ctx->tlsext_ellipticcurvelist,
349 ctx->tlsext_ellipticcurvelist_length);
350 if (!s->tlsext_ellipticcurvelist)
351 goto err;
352 s->tlsext_ellipticcurvelist_length =
353 ctx->tlsext_ellipticcurvelist_length;
354 }
355# endif
bf48836c 356# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 357 s->next_proto_negotiated = NULL;
ee2ffc27 358# endif
6f017a8f 359
0f113f3e
MC
360 if (s->ctx->alpn_client_proto_list) {
361 s->alpn_client_proto_list =
362 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
363 if (s->alpn_client_proto_list == NULL)
364 goto err;
365 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
366 s->ctx->alpn_client_proto_list_len);
367 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
368 }
1aeb3da8 369#endif
d02b48c6 370
0f113f3e 371 s->verify_result = X509_V_OK;
d02b48c6 372
0f113f3e 373 s->method = ctx->method;
d02b48c6 374
0f113f3e
MC
375 if (!s->method->ssl_new(s))
376 goto err;
d02b48c6 377
0f113f3e
MC
378 s->references = 1;
379 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 380
69f68237
MC
381 if(!SSL_clear(s))
382 goto err;
58964a49 383
0f113f3e 384 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 385
ddac1974 386#ifndef OPENSSL_NO_PSK
0f113f3e
MC
387 s->psk_client_callback = ctx->psk_client_callback;
388 s->psk_server_callback = ctx->psk_server_callback;
ddac1974
NL
389#endif
390
0f113f3e
MC
391 return (s);
392 err:
393 if (s != NULL)
394 SSL_free(s);
395 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
396 return (NULL);
397}
d02b48c6 398
0f113f3e
MC
399int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
400 unsigned int sid_ctx_len)
401{
402 if (sid_ctx_len > sizeof ctx->sid_ctx) {
403 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
404 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
405 return 0;
406 }
407 ctx->sid_ctx_length = sid_ctx_len;
408 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
409
410 return 1;
0f113f3e 411}
4eb77b26 412
0f113f3e
MC
413int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
414 unsigned int sid_ctx_len)
415{
416 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
417 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
418 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
419 return 0;
420 }
421 ssl->sid_ctx_length = sid_ctx_len;
422 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
423
424 return 1;
0f113f3e 425}
b4cadc6e 426
dc644fe2 427int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e
MC
428{
429 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
430 ctx->generate_session_id = cb;
431 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
432 return 1;
433}
dc644fe2
GT
434
435int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e
MC
436{
437 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
438 ssl->generate_session_id = cb;
439 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
440 return 1;
441}
dc644fe2 442
f85c9904 443int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
444 unsigned int id_len)
445{
446 /*
447 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
448 * we can "construct" a session to give us the desired check - ie. to
449 * find if there's a session in the hash table that would conflict with
450 * any new session built out of this id/id_len and the ssl_version in use
451 * by this SSL.
452 */
453 SSL_SESSION r, *p;
454
455 if (id_len > sizeof r.session_id)
456 return 0;
457
458 r.ssl_version = ssl->version;
459 r.session_id_length = id_len;
460 memcpy(r.session_id, id, id_len);
461
462 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
463 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
464 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
465 return (p != NULL);
466}
dc644fe2 467
bb7cd4e3 468int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
469{
470 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
471}
bb7cd4e3
DSH
472
473int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
474{
475 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
476}
926a56bf 477
bb7cd4e3 478int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
479{
480 return X509_VERIFY_PARAM_set_trust(s->param, trust);
481}
bb7cd4e3
DSH
482
483int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
484{
485 return X509_VERIFY_PARAM_set_trust(s->param, trust);
486}
bb7cd4e3 487
ccf11751 488int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
489{
490 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
491}
ccf11751
DSH
492
493int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
494{
495 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
496}
ccf11751 497
7af31968 498X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
499{
500 return ctx->param;
501}
7af31968
DSH
502
503X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
504{
505 return ssl->param;
506}
7af31968 507
a5ee80b9 508void SSL_certs_clear(SSL *s)
0f113f3e
MC
509{
510 ssl_cert_clear_certs(s->cert);
511}
a5ee80b9 512
4f43d0e7 513void SSL_free(SSL *s)
0f113f3e
MC
514{
515 int i;
58964a49 516
0f113f3e
MC
517 if (s == NULL)
518 return;
e03ddfae 519
0f113f3e 520 i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
58964a49 521#ifdef REF_PRINT
0f113f3e 522 REF_PRINT("SSL", s);
58964a49 523#endif
0f113f3e
MC
524 if (i > 0)
525 return;
58964a49 526#ifdef REF_CHECK
0f113f3e
MC
527 if (i < 0) {
528 fprintf(stderr, "SSL_free, bad reference count\n");
529 abort(); /* ok */
530 }
1aeb3da8 531#endif
d02b48c6 532
0f113f3e
MC
533 if (s->param)
534 X509_VERIFY_PARAM_free(s->param);
535
536 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
537
538 if (s->bbio != NULL) {
539 /* If the buffering BIO is in place, pop it off */
540 if (s->bbio == s->wbio) {
541 s->wbio = BIO_pop(s->wbio);
542 }
543 BIO_free(s->bbio);
544 s->bbio = NULL;
545 }
546 if (s->rbio != NULL)
547 BIO_free_all(s->rbio);
548 if ((s->wbio != NULL) && (s->wbio != s->rbio))
549 BIO_free_all(s->wbio);
550
551 if (s->init_buf != NULL)
552 BUF_MEM_free(s->init_buf);
553
554 /* add extra stuff */
555 if (s->cipher_list != NULL)
556 sk_SSL_CIPHER_free(s->cipher_list);
557 if (s->cipher_list_by_id != NULL)
558 sk_SSL_CIPHER_free(s->cipher_list_by_id);
559
560 /* Make the next call work :-) */
561 if (s->session != NULL) {
562 ssl_clear_bad_session(s);
563 SSL_SESSION_free(s->session);
564 }
565
566 ssl_clear_cipher_ctx(s);
567 ssl_clear_hash_ctx(&s->read_hash);
568 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6 569
0f113f3e
MC
570 if (s->cert != NULL)
571 ssl_cert_free(s->cert);
572 /* Free up if allocated */
d02b48c6 573
0f113f3e
MC
574#ifndef OPENSSL_NO_TLSEXT
575 if (s->tlsext_hostname)
576 OPENSSL_free(s->tlsext_hostname);
577 if (s->initial_ctx)
578 SSL_CTX_free(s->initial_ctx);
579# ifndef OPENSSL_NO_EC
580 if (s->tlsext_ecpointformatlist)
581 OPENSSL_free(s->tlsext_ecpointformatlist);
582 if (s->tlsext_ellipticcurvelist)
583 OPENSSL_free(s->tlsext_ellipticcurvelist);
584# endif /* OPENSSL_NO_EC */
0f113f3e
MC
585 if (s->tlsext_ocsp_exts)
586 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
587 if (s->tlsext_ocsp_ids)
588 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
589 if (s->tlsext_ocsp_resp)
590 OPENSSL_free(s->tlsext_ocsp_resp);
591 if (s->alpn_client_proto_list)
592 OPENSSL_free(s->alpn_client_proto_list);
593#endif
594
595 if (s->client_CA != NULL)
596 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
597
598 if (s->method != NULL)
599 s->method->ssl_free(s);
600
601 if (s->ctx)
602 SSL_CTX_free(s->ctx);
7c3908dd 603
0f113f3e
MC
604#ifndef OPENSSL_NO_KRB5
605 if (s->kssl_ctx != NULL)
606 kssl_ctx_free(s->kssl_ctx);
607#endif /* OPENSSL_NO_KRB5 */
0e6c20da 608
bf48836c 609#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
610 if (s->next_proto_negotiated)
611 OPENSSL_free(s->next_proto_negotiated);
ee2ffc27
BL
612#endif
613
e783bae2 614#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
615 if (s->srtp_profiles)
616 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
617#endif
618
619 OPENSSL_free(s);
620}
621
3ffbe008
MC
622void SSL_set_rbio(SSL *s, BIO *rbio)
623{
624 if ((s->rbio != NULL) && (s->rbio != rbio))
625 BIO_free_all(s->rbio);
626 s->rbio = rbio;
627}
628
629void SSL_set_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
630{
631 /*
632 * If the output buffering BIO is still in place, remove it
633 */
634 if (s->bbio != NULL) {
635 if (s->wbio == s->bbio) {
636 s->wbio = s->wbio->next_bio;
637 s->bbio->next_bio = NULL;
638 }
639 }
0f113f3e
MC
640 if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
641 BIO_free_all(s->wbio);
0f113f3e
MC
642 s->wbio = wbio;
643}
d02b48c6 644
3ffbe008
MC
645void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
646{
647 SSL_set_wbio(s, wbio);
648 SSL_set_rbio(s, rbio);
649}
650
0821bcd4 651BIO *SSL_get_rbio(const SSL *s)
0f113f3e
MC
652{
653 return (s->rbio);
654}
d02b48c6 655
0821bcd4 656BIO *SSL_get_wbio(const SSL *s)
0f113f3e
MC
657{
658 return (s->wbio);
659}
d02b48c6 660
0821bcd4 661int SSL_get_fd(const SSL *s)
0f113f3e
MC
662{
663 return (SSL_get_rfd(s));
664}
24cbf3ef 665
0821bcd4 666int SSL_get_rfd(const SSL *s)
0f113f3e
MC
667{
668 int ret = -1;
669 BIO *b, *r;
670
671 b = SSL_get_rbio(s);
672 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
673 if (r != NULL)
674 BIO_get_fd(r, &ret);
675 return (ret);
676}
d02b48c6 677
0821bcd4 678int SSL_get_wfd(const SSL *s)
0f113f3e
MC
679{
680 int ret = -1;
681 BIO *b, *r;
682
683 b = SSL_get_wbio(s);
684 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
685 if (r != NULL)
686 BIO_get_fd(r, &ret);
687 return (ret);
688}
24cbf3ef 689
bc36ee62 690#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
691int SSL_set_fd(SSL *s, int fd)
692{
693 int ret = 0;
694 BIO *bio = NULL;
695
696 bio = BIO_new(BIO_s_socket());
697
698 if (bio == NULL) {
699 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
700 goto err;
701 }
702 BIO_set_fd(bio, fd, BIO_NOCLOSE);
703 SSL_set_bio(s, bio, bio);
704 ret = 1;
705 err:
706 return (ret);
707}
d02b48c6 708
0f113f3e
MC
709int SSL_set_wfd(SSL *s, int fd)
710{
711 int ret = 0;
712 BIO *bio = NULL;
713
714 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
715 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
716 bio = BIO_new(BIO_s_socket());
717
718 if (bio == NULL) {
719 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
720 goto err;
721 }
722 BIO_set_fd(bio, fd, BIO_NOCLOSE);
723 SSL_set_bio(s, SSL_get_rbio(s), bio);
724 } else
725 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
726 ret = 1;
727 err:
728 return (ret);
729}
730
731int SSL_set_rfd(SSL *s, int fd)
732{
733 int ret = 0;
734 BIO *bio = NULL;
735
736 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
737 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
738 bio = BIO_new(BIO_s_socket());
739
740 if (bio == NULL) {
741 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
742 goto err;
743 }
744 BIO_set_fd(bio, fd, BIO_NOCLOSE);
745 SSL_set_bio(s, bio, SSL_get_wbio(s));
746 } else
747 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
748 ret = 1;
749 err:
750 return (ret);
751}
752#endif
ca03109c
BM
753
754/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 755size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
756{
757 size_t ret = 0;
758
759 if (s->s3 != NULL) {
760 ret = s->s3->tmp.finish_md_len;
761 if (count > ret)
762 count = ret;
763 memcpy(buf, s->s3->tmp.finish_md, count);
764 }
765 return ret;
766}
ca03109c
BM
767
768/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 769size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
770{
771 size_t ret = 0;
ca03109c 772
0f113f3e
MC
773 if (s->s3 != NULL) {
774 ret = s->s3->tmp.peer_finish_md_len;
775 if (count > ret)
776 count = ret;
777 memcpy(buf, s->s3->tmp.peer_finish_md, count);
778 }
779 return ret;
780}
ca03109c 781
0821bcd4 782int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
783{
784 return (s->verify_mode);
785}
d02b48c6 786
0821bcd4 787int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
788{
789 return X509_VERIFY_PARAM_get_depth(s->param);
790}
7f89714e 791
0f113f3e
MC
792int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
793 return (s->verify_callback);
794}
d02b48c6 795
0821bcd4 796int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
797{
798 return (ctx->verify_mode);
799}
d02b48c6 800
0821bcd4 801int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
802{
803 return X509_VERIFY_PARAM_get_depth(ctx->param);
804}
805
806int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
807 return (ctx->default_verify_callback);
808}
809
810void SSL_set_verify(SSL *s, int mode,
811 int (*callback) (int ok, X509_STORE_CTX *ctx))
812{
813 s->verify_mode = mode;
814 if (callback != NULL)
815 s->verify_callback = callback;
816}
817
818void SSL_set_verify_depth(SSL *s, int depth)
819{
820 X509_VERIFY_PARAM_set_depth(s->param, depth);
821}
822
823void SSL_set_read_ahead(SSL *s, int yes)
824{
825 s->read_ahead = yes;
826}
d02b48c6 827
0821bcd4 828int SSL_get_read_ahead(const SSL *s)
0f113f3e
MC
829{
830 return (s->read_ahead);
831}
d02b48c6 832
0821bcd4 833int SSL_pending(const SSL *s)
0f113f3e
MC
834{
835 /*
836 * SSL_pending cannot work properly if read-ahead is enabled
837 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
838 * impossible to fix since SSL_pending cannot report errors that may be
839 * observed while scanning the new data. (Note that SSL_pending() is
840 * often used as a boolean value, so we'd better not return -1.)
841 */
842 return (s->method->ssl_pending(s));
843}
d02b48c6 844
0821bcd4 845X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
846{
847 X509 *r;
d02b48c6 848
0f113f3e
MC
849 if ((s == NULL) || (s->session == NULL))
850 r = NULL;
851 else
852 r = s->session->peer;
d02b48c6 853
0f113f3e
MC
854 if (r == NULL)
855 return (r);
d02b48c6 856
0f113f3e
MC
857 CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
858
859 return (r);
860}
d02b48c6 861
0821bcd4 862STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
863{
864 STACK_OF(X509) *r;
865
866 if ((s == NULL) || (s->session == NULL)
867 || (s->session->sess_cert == NULL))
868 r = NULL;
869 else
870 r = s->session->sess_cert->cert_chain;
871
872 /*
873 * If we are a client, cert_chain includes the peer's own certificate; if
874 * we are a server, it does not.
875 */
876
877 return (r);
878}
879
880/*
881 * Now in theory, since the calling process own 't' it should be safe to
882 * modify. We need to be able to read f without being hassled
883 */
884void SSL_copy_session_id(SSL *t, const SSL *f)
885{
886 CERT *tmp;
887
888 /* Do we need to to SSL locking? */
69f68237
MC
889 if(!SSL_set_session(t, SSL_get_session(f))) {
890 /* How do we handle this!! void function */
891 return;
892 }
0f113f3e
MC
893
894 /*
895 * what if we are setup as SSLv2 but want to talk SSLv3 or vice-versa
896 */
897 if (t->method != f->method) {
898 t->method->ssl_free(t); /* cleanup current */
899 t->method = f->method; /* change method */
900 t->method->ssl_new(t); /* setup new */
901 }
902
903 tmp = t->cert;
904 if (f->cert != NULL) {
905 CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
906 t->cert = f->cert;
907 } else
908 t->cert = NULL;
909 if (tmp != NULL)
910 ssl_cert_free(tmp);
69f68237
MC
911 if(!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
912 /* Really should do something about this..but void function - ignore */
913 ;
914 }
0f113f3e 915}
d02b48c6 916
58964a49 917/* Fix this so it checks all the valid key/cert options */
0821bcd4 918int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e
MC
919{
920 if ((ctx == NULL) ||
921 (ctx->cert == NULL) || (ctx->cert->key->x509 == NULL)) {
922 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
923 SSL_R_NO_CERTIFICATE_ASSIGNED);
924 return (0);
925 }
926 if (ctx->cert->key->privatekey == NULL) {
927 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
928 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
929 return (0);
930 }
931 return (X509_check_private_key
932 (ctx->cert->key->x509, ctx->cert->key->privatekey));
933}
d02b48c6 934
58964a49 935/* Fix this function so that it takes an optional type parameter */
0821bcd4 936int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
937{
938 if (ssl == NULL) {
939 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
940 return (0);
941 }
942 if (ssl->cert == NULL) {
943 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
944 return 0;
945 }
946 if (ssl->cert->key->x509 == NULL) {
947 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
948 return (0);
949 }
950 if (ssl->cert->key->privatekey == NULL) {
951 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
952 return (0);
953 }
954 return (X509_check_private_key(ssl->cert->key->x509,
955 ssl->cert->key->privatekey));
956}
d02b48c6 957
4f43d0e7 958int SSL_accept(SSL *s)
0f113f3e
MC
959{
960 if (s->handshake_func == 0)
961 /* Not properly initialized yet */
962 SSL_set_accept_state(s);
b31b04d9 963
0f113f3e
MC
964 return (s->method->ssl_accept(s));
965}
d02b48c6 966
4f43d0e7 967int SSL_connect(SSL *s)
0f113f3e
MC
968{
969 if (s->handshake_func == 0)
970 /* Not properly initialized yet */
971 SSL_set_connect_state(s);
b31b04d9 972
0f113f3e
MC
973 return (s->method->ssl_connect(s));
974}
d02b48c6 975
0821bcd4 976long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
977{
978 return (s->method->get_timeout());
979}
980
981int SSL_read(SSL *s, void *buf, int num)
982{
983 if (s->handshake_func == 0) {
984 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
985 return -1;
986 }
987
988 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
989 s->rwstate = SSL_NOTHING;
990 return (0);
991 }
992 return (s->method->ssl_read(s, buf, num));
993}
994
995int SSL_peek(SSL *s, void *buf, int num)
996{
997 if (s->handshake_func == 0) {
998 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
999 return -1;
1000 }
1001
1002 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1003 return (0);
1004 }
1005 return (s->method->ssl_peek(s, buf, num));
1006}
1007
1008int SSL_write(SSL *s, const void *buf, int num)
1009{
1010 if (s->handshake_func == 0) {
1011 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1012 return -1;
1013 }
1014
1015 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1016 s->rwstate = SSL_NOTHING;
1017 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1018 return (-1);
1019 }
1020 return (s->method->ssl_write(s, buf, num));
1021}
d02b48c6 1022
4f43d0e7 1023int SSL_shutdown(SSL *s)
0f113f3e
MC
1024{
1025 /*
1026 * Note that this function behaves differently from what one might
1027 * expect. Return values are 0 for no success (yet), 1 for success; but
1028 * calling it once is usually not enough, even if blocking I/O is used
1029 * (see ssl3_shutdown).
1030 */
1031
1032 if (s->handshake_func == 0) {
1033 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1034 return -1;
1035 }
1036
1037 if ((s != NULL) && !SSL_in_init(s))
1038 return (s->method->ssl_shutdown(s));
1039 else
1040 return (1);
1041}
d02b48c6 1042
4f43d0e7 1043int SSL_renegotiate(SSL *s)
0f113f3e
MC
1044{
1045 if (s->renegotiate == 0)
1046 s->renegotiate = 1;
44959ee4 1047
0f113f3e 1048 s->new_session = 1;
44959ee4 1049
0f113f3e
MC
1050 return (s->method->ssl_renegotiate(s));
1051}
d02b48c6 1052
44959ee4 1053int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e
MC
1054{
1055 if (s->renegotiate == 0)
1056 s->renegotiate = 1;
c519e89f 1057
0f113f3e 1058 s->new_session = 0;
c519e89f 1059
0f113f3e
MC
1060 return (s->method->ssl_renegotiate(s));
1061}
44959ee4 1062
6b0e9fac 1063int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
1064{
1065 /*
1066 * becomes true when negotiation is requested; false again once a
1067 * handshake has finished
1068 */
1069 return (s->renegotiate != 0);
1070}
1071
1072long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1073{
1074 long l;
1075
1076 switch (cmd) {
1077 case SSL_CTRL_GET_READ_AHEAD:
1078 return (s->read_ahead);
1079 case SSL_CTRL_SET_READ_AHEAD:
1080 l = s->read_ahead;
1081 s->read_ahead = larg;
1082 return (l);
1083
1084 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1085 s->msg_callback_arg = parg;
1086 return 1;
1087
1088 case SSL_CTRL_OPTIONS:
1089 return (s->options |= larg);
1090 case SSL_CTRL_CLEAR_OPTIONS:
1091 return (s->options &= ~larg);
1092 case SSL_CTRL_MODE:
1093 return (s->mode |= larg);
1094 case SSL_CTRL_CLEAR_MODE:
1095 return (s->mode &= ~larg);
1096 case SSL_CTRL_GET_MAX_CERT_LIST:
1097 return (s->max_cert_list);
1098 case SSL_CTRL_SET_MAX_CERT_LIST:
1099 l = s->max_cert_list;
1100 s->max_cert_list = larg;
1101 return (l);
1102 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1103 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1104 return 0;
1105 s->max_send_fragment = larg;
1106 return 1;
1107 case SSL_CTRL_GET_RI_SUPPORT:
1108 if (s->s3)
1109 return s->s3->send_connection_binding;
1110 else
1111 return 0;
1112 case SSL_CTRL_CERT_FLAGS:
1113 return (s->cert->cert_flags |= larg);
1114 case SSL_CTRL_CLEAR_CERT_FLAGS:
1115 return (s->cert->cert_flags &= ~larg);
1116
1117 case SSL_CTRL_GET_RAW_CIPHERLIST:
1118 if (parg) {
1119 if (s->cert->ciphers_raw == NULL)
1120 return 0;
1121 *(unsigned char **)parg = s->cert->ciphers_raw;
1122 return (int)s->cert->ciphers_rawlen;
1123 } else
1124 return ssl_put_cipher_by_char(s, NULL, NULL);
c5364614 1125 case SSL_CTRL_GET_EXTMS_SUPPORT:
156a8722
DSH
1126 if (!s->session || SSL_in_init(s) || s->in_handshake)
1127 return -1;
1128 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
1129 return 1;
1130 else
1131 return 0;
0f113f3e
MC
1132 default:
1133 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1134 }
1135}
1136
1137long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1138{
1139 switch (cmd) {
1140 case SSL_CTRL_SET_MSG_CALLBACK:
1141 s->msg_callback = (void (*)
1142 (int write_p, int version, int content_type,
1143 const void *buf, size_t len, SSL *ssl,
1144 void *arg))(fp);
1145 return 1;
1146
1147 default:
1148 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1149 }
1150}
d3442bc7 1151
3c1d6bbc 1152LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
1153{
1154 return ctx->sessions;
1155}
1156
1157long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1158{
1159 long l;
1160 /* For some cases with ctx == NULL perform syntax checks */
1161 if (ctx == NULL) {
1162 switch (cmd) {
14536c8c 1163#ifndef OPENSSL_NO_EC
0f113f3e
MC
1164 case SSL_CTRL_SET_CURVES_LIST:
1165 return tls1_set_curves_list(NULL, NULL, parg);
1166#endif
1167 case SSL_CTRL_SET_SIGALGS_LIST:
1168 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1169 return tls1_set_sigalgs_list(NULL, parg, 0);
1170 default:
1171 return 0;
1172 }
1173 }
1174
1175 switch (cmd) {
1176 case SSL_CTRL_GET_READ_AHEAD:
1177 return (ctx->read_ahead);
1178 case SSL_CTRL_SET_READ_AHEAD:
1179 l = ctx->read_ahead;
1180 ctx->read_ahead = larg;
1181 return (l);
1182
1183 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1184 ctx->msg_callback_arg = parg;
1185 return 1;
1186
1187 case SSL_CTRL_GET_MAX_CERT_LIST:
1188 return (ctx->max_cert_list);
1189 case SSL_CTRL_SET_MAX_CERT_LIST:
1190 l = ctx->max_cert_list;
1191 ctx->max_cert_list = larg;
1192 return (l);
1193
1194 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1195 l = ctx->session_cache_size;
1196 ctx->session_cache_size = larg;
1197 return (l);
1198 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1199 return (ctx->session_cache_size);
1200 case SSL_CTRL_SET_SESS_CACHE_MODE:
1201 l = ctx->session_cache_mode;
1202 ctx->session_cache_mode = larg;
1203 return (l);
1204 case SSL_CTRL_GET_SESS_CACHE_MODE:
1205 return (ctx->session_cache_mode);
1206
1207 case SSL_CTRL_SESS_NUMBER:
1208 return (lh_SSL_SESSION_num_items(ctx->sessions));
1209 case SSL_CTRL_SESS_CONNECT:
1210 return (ctx->stats.sess_connect);
1211 case SSL_CTRL_SESS_CONNECT_GOOD:
1212 return (ctx->stats.sess_connect_good);
1213 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1214 return (ctx->stats.sess_connect_renegotiate);
1215 case SSL_CTRL_SESS_ACCEPT:
1216 return (ctx->stats.sess_accept);
1217 case SSL_CTRL_SESS_ACCEPT_GOOD:
1218 return (ctx->stats.sess_accept_good);
1219 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1220 return (ctx->stats.sess_accept_renegotiate);
1221 case SSL_CTRL_SESS_HIT:
1222 return (ctx->stats.sess_hit);
1223 case SSL_CTRL_SESS_CB_HIT:
1224 return (ctx->stats.sess_cb_hit);
1225 case SSL_CTRL_SESS_MISSES:
1226 return (ctx->stats.sess_miss);
1227 case SSL_CTRL_SESS_TIMEOUTS:
1228 return (ctx->stats.sess_timeout);
1229 case SSL_CTRL_SESS_CACHE_FULL:
1230 return (ctx->stats.sess_cache_full);
1231 case SSL_CTRL_OPTIONS:
1232 return (ctx->options |= larg);
1233 case SSL_CTRL_CLEAR_OPTIONS:
1234 return (ctx->options &= ~larg);
1235 case SSL_CTRL_MODE:
1236 return (ctx->mode |= larg);
1237 case SSL_CTRL_CLEAR_MODE:
1238 return (ctx->mode &= ~larg);
1239 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1240 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1241 return 0;
1242 ctx->max_send_fragment = larg;
1243 return 1;
1244 case SSL_CTRL_CERT_FLAGS:
1245 return (ctx->cert->cert_flags |= larg);
1246 case SSL_CTRL_CLEAR_CERT_FLAGS:
1247 return (ctx->cert->cert_flags &= ~larg);
1248 default:
1249 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1250 }
1251}
1252
1253long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1254{
1255 switch (cmd) {
1256 case SSL_CTRL_SET_MSG_CALLBACK:
1257 ctx->msg_callback = (void (*)
1258 (int write_p, int version, int content_type,
1259 const void *buf, size_t len, SSL *ssl,
1260 void *arg))(fp);
1261 return 1;
1262
1263 default:
1264 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1265 }
1266}
d3442bc7 1267
ccd86b68 1268int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e
MC
1269{
1270 long l;
1271
1272 l = a->id - b->id;
1273 if (l == 0L)
1274 return (0);
1275 else
1276 return ((l > 0) ? 1 : -1);
1277}
1278
1279int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1280 const SSL_CIPHER *const *bp)
1281{
1282 long l;
1283
1284 l = (*ap)->id - (*bp)->id;
1285 if (l == 0L)
1286 return (0);
1287 else
1288 return ((l > 0) ? 1 : -1);
1289}
d02b48c6 1290
4f43d0e7 1291/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1292 * preference */
0821bcd4 1293STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
1294{
1295 if (s != NULL) {
1296 if (s->cipher_list != NULL) {
1297 return (s->cipher_list);
1298 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1299 return (s->ctx->cipher_list);
1300 }
1301 }
1302 return (NULL);
1303}
1304
8b8e5bed 1305STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
1306{
1307 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1308 int i;
1309 ciphers = SSL_get_ciphers(s);
1310 if (!ciphers)
1311 return NULL;
1312 ssl_set_client_disabled(s);
1313 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1314 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1315 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1316 if (!sk)
1317 sk = sk_SSL_CIPHER_new_null();
1318 if (!sk)
1319 return NULL;
1320 if (!sk_SSL_CIPHER_push(sk, c)) {
1321 sk_SSL_CIPHER_free(sk);
1322 return NULL;
1323 }
1324 }
1325 }
1326 return sk;
1327}
8b8e5bed 1328
4f43d0e7 1329/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1330 * algorithm id */
f73e07cf 1331STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
1332{
1333 if (s != NULL) {
1334 if (s->cipher_list_by_id != NULL) {
1335 return (s->cipher_list_by_id);
1336 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1337 return (s->ctx->cipher_list_by_id);
1338 }
1339 }
1340 return (NULL);
1341}
d02b48c6 1342
4f43d0e7 1343/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
1344const char *SSL_get_cipher_list(const SSL *s, int n)
1345{
1346 SSL_CIPHER *c;
1347 STACK_OF(SSL_CIPHER) *sk;
1348
1349 if (s == NULL)
1350 return (NULL);
1351 sk = SSL_get_ciphers(s);
1352 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1353 return (NULL);
1354 c = sk_SSL_CIPHER_value(sk, n);
1355 if (c == NULL)
1356 return (NULL);
1357 return (c->name);
1358}
d02b48c6 1359
25f923dd 1360/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 1361int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
1362{
1363 STACK_OF(SSL_CIPHER) *sk;
1364
1365 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1366 &ctx->cipher_list_by_id, str, ctx->cert);
1367 /*
1368 * ssl_create_cipher_list may return an empty stack if it was unable to
1369 * find a cipher matching the given rule string (for example if the rule
1370 * string specifies a cipher which has been disabled). This is not an
1371 * error as far as ssl_create_cipher_list is concerned, and hence
1372 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
1373 */
1374 if (sk == NULL)
1375 return 0;
1376 else if (sk_SSL_CIPHER_num(sk) == 0) {
1377 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1378 return 0;
1379 }
1380 return 1;
1381}
d02b48c6 1382
4f43d0e7 1383/** specify the ciphers to be used by the SSL */
0f113f3e
MC
1384int SSL_set_cipher_list(SSL *s, const char *str)
1385{
1386 STACK_OF(SSL_CIPHER) *sk;
1387
1388 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1389 &s->cipher_list_by_id, str, s->cert);
1390 /* see comment in SSL_CTX_set_cipher_list */
1391 if (sk == NULL)
1392 return 0;
1393 else if (sk_SSL_CIPHER_num(sk) == 0) {
1394 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1395 return 0;
1396 }
1397 return 1;
1398}
d02b48c6
RE
1399
1400/* works well for SSLv2, not so good for SSLv3 */
0f113f3e
MC
1401char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1402{
1403 char *p;
1404 STACK_OF(SSL_CIPHER) *sk;
1405 SSL_CIPHER *c;
1406 int i;
1407
1408 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
1409 return (NULL);
1410
1411 p = buf;
1412 sk = s->session->ciphers;
1413
1414 if (sk_SSL_CIPHER_num(sk) == 0)
1415 return NULL;
1416
1417 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1418 int n;
1419
1420 c = sk_SSL_CIPHER_value(sk, i);
1421 n = strlen(c->name);
1422 if (n + 1 > len) {
1423 if (p != buf)
1424 --p;
1425 *p = '\0';
1426 return buf;
1427 }
1428 strcpy(p, c->name);
1429 p += n;
1430 *(p++) = ':';
1431 len -= n + 1;
1432 }
1433 p[-1] = '\0';
1434 return (buf);
1435}
1436
1437int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
1438 unsigned char *p,
1439 int (*put_cb) (const SSL_CIPHER *,
1440 unsigned char *))
1441{
1442 int i, j = 0;
1443 SSL_CIPHER *c;
1444 unsigned char *q;
1445 int empty_reneg_info_scsv = !s->renegotiate;
1446 /* Set disabled masks for this session */
1447 ssl_set_client_disabled(s);
1448
1449 if (sk == NULL)
1450 return (0);
1451 q = p;
1452 if (put_cb == NULL)
1453 put_cb = s->method->put_cipher_by_char;
1454
1455 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1456 c = sk_SSL_CIPHER_value(sk, i);
1457 /* Skip disabled ciphers */
1458 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
1459 continue;
323fa645 1460#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
1461 if (c->id == SSL3_CK_SCSV) {
1462 if (!empty_reneg_info_scsv)
1463 continue;
1464 else
1465 empty_reneg_info_scsv = 0;
1466 }
1467#endif
1468 j = put_cb(c, p);
1469 p += j;
1470 }
1471 /*
1472 * If p == q, no ciphers; caller indicates an error. Otherwise, add
1473 * applicable SCSVs.
1474 */
1475 if (p != q) {
1476 if (empty_reneg_info_scsv) {
1477 static SSL_CIPHER scsv = {
1478 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1479 };
1480 j = put_cb(&scsv, p);
1481 p += j;
13f6d57b 1482#ifdef OPENSSL_RI_DEBUG
0f113f3e
MC
1483 fprintf(stderr,
1484 "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n");
1485#endif
1486 }
1487 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
1488 static SSL_CIPHER scsv = {
1489 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1490 };
1491 j = put_cb(&scsv, p);
1492 p += j;
1493 }
1494 }
1495
1496 return (p - q);
1497}
1498
1499STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, unsigned char *p,
1500 int num,
1501 STACK_OF(SSL_CIPHER) **skp)
1502{
1503 const SSL_CIPHER *c;
1504 STACK_OF(SSL_CIPHER) *sk;
1505 int i, n;
1506
1507 if (s->s3)
1508 s->s3->send_connection_binding = 0;
1509
1510 n = ssl_put_cipher_by_char(s, NULL, NULL);
1511 if (n == 0 || (num % n) != 0) {
1512 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1513 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1514 return (NULL);
1515 }
1516 if ((skp == NULL) || (*skp == NULL))
1517 sk = sk_SSL_CIPHER_new_null(); /* change perhaps later */
1518 else {
1519 sk = *skp;
1520 sk_SSL_CIPHER_zero(sk);
1521 }
1522
1523 if (s->cert->ciphers_raw)
1524 OPENSSL_free(s->cert->ciphers_raw);
1525 s->cert->ciphers_raw = BUF_memdup(p, num);
1526 if (s->cert->ciphers_raw == NULL) {
1527 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1528 goto err;
1529 }
1530 s->cert->ciphers_rawlen = (size_t)num;
1531
1532 for (i = 0; i < num; i += n) {
1533 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
1534 if (s->s3 && (n != 3 || !p[0]) &&
1535 (p[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1536 (p[n - 1] == (SSL3_CK_SCSV & 0xff))) {
1537 /* SCSV fatal if renegotiating */
1538 if (s->renegotiate) {
1539 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1540 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1541 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
1542 goto err;
1543 }
1544 s->s3->send_connection_binding = 1;
1545 p += n;
13f6d57b 1546#ifdef OPENSSL_RI_DEBUG
0f113f3e
MC
1547 fprintf(stderr, "SCSV received by server\n");
1548#endif
1549 continue;
1550 }
1551
1552 /* Check for TLS_FALLBACK_SCSV */
1553 if ((n != 3 || !p[0]) &&
1554 (p[n - 2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
1555 (p[n - 1] == (SSL3_CK_FALLBACK_SCSV & 0xff))) {
1556 /*
1557 * The SCSV indicates that the client previously tried a higher
1558 * version. Fail if the current version is an unexpected
1559 * downgrade.
1560 */
1561 if (!SSL_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, 0, NULL)) {
1562 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1563 SSL_R_INAPPROPRIATE_FALLBACK);
1564 if (s->s3)
1565 ssl3_send_alert(s, SSL3_AL_FATAL,
1566 SSL_AD_INAPPROPRIATE_FALLBACK);
1567 goto err;
1568 }
1569 p += n;
1570 continue;
1571 }
1572
1573 c = ssl_get_cipher_by_char(s, p);
1574 p += n;
1575 if (c != NULL) {
1576 if (!sk_SSL_CIPHER_push(sk, c)) {
1577 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1578 goto err;
1579 }
1580 }
1581 }
d02b48c6 1582
0f113f3e
MC
1583 if (skp != NULL)
1584 *skp = sk;
1585 return (sk);
1586 err:
1587 if ((skp == NULL) || (*skp == NULL))
1588 sk_SSL_CIPHER_free(sk);
1589 return (NULL);
1590}
f1fd4544 1591
34449617 1592#ifndef OPENSSL_NO_TLSEXT
52b8dad8 1593/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 1594 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
1595 */
1596
f1fd4544 1597const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
1598{
1599 if (type != TLSEXT_NAMETYPE_host_name)
1600 return NULL;
a13c20f6 1601
0f113f3e
MC
1602 return s->session && !s->tlsext_hostname ?
1603 s->session->tlsext_hostname : s->tlsext_hostname;
1604}
ed3883d2 1605
f1fd4544 1606int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
1607{
1608 if (s->session
1609 && (!s->tlsext_hostname ? s->session->
1610 tlsext_hostname : s->tlsext_hostname))
1611 return TLSEXT_NAMETYPE_host_name;
1612 return -1;
1613}
ee2ffc27 1614
0f113f3e
MC
1615/*
1616 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 1617 * expected that this function is called from the callback set by
0f113f3e
MC
1618 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
1619 * vector of 8-bit, length prefixed byte strings. The length byte itself is
1620 * not included in the length. A byte string of length 0 is invalid. No byte
1621 * string may be truncated. The current, but experimental algorithm for
1622 * selecting the protocol is: 1) If the server doesn't support NPN then this
1623 * is indicated to the callback. In this case, the client application has to
1624 * abort the connection or have a default application level protocol. 2) If
1625 * the server supports NPN, but advertises an empty list then the client
1626 * selects the first protcol in its list, but indicates via the API that this
1627 * fallback case was enacted. 3) Otherwise, the client finds the first
1628 * protocol in the server's list that it supports and selects this protocol.
1629 * This is because it's assumed that the server has better information about
1630 * which protocol a client should use. 4) If the client doesn't support any
1631 * of the server's advertised protocols, then this is treated the same as
1632 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
1633 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 1634 */
0f113f3e
MC
1635int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1636 const unsigned char *server,
1637 unsigned int server_len,
1638 const unsigned char *client,
1639 unsigned int client_len)
1640{
1641 unsigned int i, j;
1642 const unsigned char *result;
1643 int status = OPENSSL_NPN_UNSUPPORTED;
1644
1645 /*
1646 * For each protocol in server preference order, see if we support it.
1647 */
1648 for (i = 0; i < server_len;) {
1649 for (j = 0; j < client_len;) {
1650 if (server[i] == client[j] &&
1651 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
1652 /* We found a match */
1653 result = &server[i];
1654 status = OPENSSL_NPN_NEGOTIATED;
1655 goto found;
1656 }
1657 j += client[j];
1658 j++;
1659 }
1660 i += server[i];
1661 i++;
1662 }
1663
1664 /* There's no overlap between our protocols and the server's list. */
1665 result = client;
1666 status = OPENSSL_NPN_NO_OVERLAP;
1667
1668 found:
1669 *out = (unsigned char *)result + 1;
1670 *outlen = result[0];
1671 return status;
1672}
ee2ffc27 1673
2911575c 1674# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1675/*
1676 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
1677 * client's requested protocol for this connection and returns 0. If the
1678 * client didn't request any protocol, then *data is set to NULL. Note that
1679 * the client can request any protocol it chooses. The value returned from
1680 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
1681 * provided by the callback.
1682 */
0f113f3e
MC
1683void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1684 unsigned *len)
1685{
1686 *data = s->next_proto_negotiated;
1687 if (!*data) {
1688 *len = 0;
1689 } else {
1690 *len = s->next_proto_negotiated_len;
1691 }
1692}
1693
1694/*
1695 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
1696 * a TLS server needs a list of supported protocols for Next Protocol
1697 * Negotiation. The returned list must be in wire format. The list is
1698 * returned by setting |out| to point to it and |outlen| to its length. This
1699 * memory will not be modified, but one should assume that the SSL* keeps a
1700 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
1701 * wishes to advertise. Otherwise, no such extension will be included in the
1702 * ServerHello.
1703 */
1704void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
1705 int (*cb) (SSL *ssl,
1706 const unsigned char
1707 **out,
1708 unsigned int *outlen,
1709 void *arg), void *arg)
1710{
1711 ctx->next_protos_advertised_cb = cb;
1712 ctx->next_protos_advertised_cb_arg = arg;
1713}
1714
1715/*
1716 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
1717 * client needs to select a protocol from the server's provided list. |out|
1718 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
1719 * The length of the protocol name must be written into |outlen|. The
1720 * server's advertised protocols are provided in |in| and |inlen|. The
1721 * callback can assume that |in| is syntactically valid. The client must
1722 * select a protocol. It is fatal to the connection if this callback returns
1723 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 1724 */
0f113f3e
MC
1725void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
1726 int (*cb) (SSL *s, unsigned char **out,
1727 unsigned char *outlen,
1728 const unsigned char *in,
1729 unsigned int inlen,
1730 void *arg), void *arg)
1731{
1732 ctx->next_proto_select_cb = cb;
1733 ctx->next_proto_select_cb_arg = arg;
1734}
ee2ffc27 1735# endif
a398f821 1736
0f113f3e
MC
1737/*
1738 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 1739 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
1740 * length-prefixed strings). Returns 0 on success.
1741 */
1742int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1743 unsigned protos_len)
1744{
1745 if (ctx->alpn_client_proto_list)
1746 OPENSSL_free(ctx->alpn_client_proto_list);
1747
1748 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1749 if (!ctx->alpn_client_proto_list)
1750 return 1;
1751 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1752 ctx->alpn_client_proto_list_len = protos_len;
1753
1754 return 0;
1755}
1756
1757/*
1758 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 1759 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
1760 * length-prefixed strings). Returns 0 on success.
1761 */
1762int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1763 unsigned protos_len)
1764{
1765 if (ssl->alpn_client_proto_list)
1766 OPENSSL_free(ssl->alpn_client_proto_list);
1767
1768 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1769 if (!ssl->alpn_client_proto_list)
1770 return 1;
1771 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1772 ssl->alpn_client_proto_list_len = protos_len;
1773
1774 return 0;
1775}
1776
1777/*
1778 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
1779 * called during ClientHello processing in order to select an ALPN protocol
1780 * from the client's list of offered protocols.
1781 */
1782void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
1783 int (*cb) (SSL *ssl,
1784 const unsigned char **out,
1785 unsigned char *outlen,
1786 const unsigned char *in,
1787 unsigned int inlen,
1788 void *arg), void *arg)
1789{
1790 ctx->alpn_select_cb = cb;
1791 ctx->alpn_select_cb_arg = arg;
1792}
1793
1794/*
1795 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
1796 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
1797 * (not including the leading length-prefix byte). If the server didn't
1798 * respond with a negotiated protocol then |*len| will be zero.
1799 */
6f017a8f 1800void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
0f113f3e
MC
1801 unsigned *len)
1802{
1803 *data = NULL;
1804 if (ssl->s3)
1805 *data = ssl->s3->alpn_selected;
1806 if (*data == NULL)
1807 *len = 0;
1808 else
1809 *len = ssl->s3->alpn_selected_len;
1810}
1811
1812#endif /* !OPENSSL_NO_TLSEXT */
f1fd4544 1813
74b4b494 1814int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
1815 const char *label, size_t llen,
1816 const unsigned char *p, size_t plen,
1817 int use_context)
1818{
1819 if (s->version < TLS1_VERSION)
1820 return -1;
e0af0405 1821
0f113f3e
MC
1822 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1823 llen, p, plen,
1824 use_context);
1825}
e0af0405 1826
3c1d6bbc 1827static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e
MC
1828{
1829 unsigned long l;
1830
1831 l = (unsigned long)
1832 ((unsigned int)a->session_id[0]) |
1833 ((unsigned int)a->session_id[1] << 8L) |
1834 ((unsigned long)a->session_id[2] << 16L) |
1835 ((unsigned long)a->session_id[3] << 24L);
1836 return (l);
1837}
1838
1839/*
1840 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 1841 * coarser function than this one) is changed, ensure
0f113f3e
MC
1842 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
1843 * being able to construct an SSL_SESSION that will collide with any existing
1844 * session with a matching session ID.
1845 */
1846static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1847{
1848 if (a->ssl_version != b->ssl_version)
1849 return (1);
1850 if (a->session_id_length != b->session_id_length)
1851 return (1);
1852 return (memcmp(a->session_id, b->session_id, a->session_id_length));
1853}
1854
1855/*
1856 * These wrapper functions should remain rather than redeclaring
d0fa136c 1857 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
1858 * variable. The reason is that the functions aren't static, they're exposed
1859 * via ssl.h.
1860 */
3c1d6bbc
BL
1861static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1862static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
97b17195 1863
4ebb342f 1864SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
1865{
1866 SSL_CTX *ret = NULL;
1867
1868 if (meth == NULL) {
1869 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
1870 return (NULL);
1871 }
1872
1873 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
1874 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1875 return NULL;
1876 }
1877
1878 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1879 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1880 goto err;
1881 }
1882 ret = (SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1883 if (ret == NULL)
1884 goto err;
1885
1886 memset(ret, 0, sizeof(SSL_CTX));
1887
1888 ret->method = meth;
1889
1890 ret->cert_store = NULL;
1891 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1892 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1893 ret->session_cache_head = NULL;
1894 ret->session_cache_tail = NULL;
1895
1896 /* We take the system default */
1897 ret->session_timeout = meth->get_timeout();
1898
1899 ret->new_session_cb = 0;
1900 ret->remove_session_cb = 0;
1901 ret->get_session_cb = 0;
1902 ret->generate_session_id = 0;
1903
1904 memset((char *)&ret->stats, 0, sizeof(ret->stats));
1905
1906 ret->references = 1;
1907 ret->quiet_shutdown = 0;
0f113f3e 1908 ret->info_callback = NULL;
0f113f3e
MC
1909 ret->app_verify_callback = 0;
1910 ret->app_verify_arg = NULL;
0f113f3e
MC
1911 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1912 ret->read_ahead = 0;
1913 ret->msg_callback = 0;
1914 ret->msg_callback_arg = NULL;
1915 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
1916 ret->sid_ctx_length = 0;
1917 ret->default_verify_callback = NULL;
1918 if ((ret->cert = ssl_cert_new()) == NULL)
1919 goto err;
1920
1921 ret->default_passwd_callback = 0;
1922 ret->default_passwd_callback_userdata = NULL;
1923 ret->client_cert_cb = 0;
1924 ret->app_gen_cookie_cb = 0;
1925 ret->app_verify_cookie_cb = 0;
1926
1927 ret->sessions = lh_SSL_SESSION_new();
1928 if (ret->sessions == NULL)
1929 goto err;
1930 ret->cert_store = X509_STORE_new();
1931 if (ret->cert_store == NULL)
1932 goto err;
1933
69f68237 1934 if(!ssl_create_cipher_list(ret->method,
0f113f3e 1935 &ret->cipher_list, &ret->cipher_list_by_id,
69f68237
MC
1936 SSL_DEFAULT_CIPHER_LIST, ret->cert)
1937 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
1938 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
1939 goto err2;
1940 }
1941
1942 ret->param = X509_VERIFY_PARAM_new();
1943 if (!ret->param)
1944 goto err;
1945
1946 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1947 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1948 goto err2;
1949 }
1950 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1951 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1952 goto err2;
1953 }
1954
1955 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
1956 goto err;
1957
1958 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1959
1960 ret->extra_certs = NULL;
1961 /* No compression for DTLS */
1962 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
1963 ret->comp_methods = SSL_COMP_get_compression_methods();
1964
1965 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 1966
ed3883d2 1967#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
1968 ret->tlsext_servername_callback = 0;
1969 ret->tlsext_servername_arg = NULL;
1970 /* Setup RFC4507 ticket keys */
1971 if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1972 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1973 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1974 ret->options |= SSL_OP_NO_TICKET;
6434abbf 1975
0f113f3e
MC
1976 ret->tlsext_status_cb = 0;
1977 ret->tlsext_status_arg = NULL;
67c8e7f4 1978
bf48836c 1979# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1980 ret->next_protos_advertised_cb = 0;
1981 ret->next_proto_select_cb = 0;
ee2ffc27 1982# endif
ddac1974
NL
1983#endif
1984#ifndef OPENSSL_NO_PSK
0f113f3e
MC
1985 ret->psk_identity_hint = NULL;
1986 ret->psk_client_callback = NULL;
1987 ret->psk_server_callback = NULL;
8671b898 1988#endif
edc032b5 1989#ifndef OPENSSL_NO_SRP
69f68237
MC
1990 if(!SSL_CTX_SRP_CTX_init(ret))
1991 goto err;
edc032b5 1992#endif
4db9677b 1993#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1994 ret->client_cert_engine = NULL;
1995# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1996# define eng_strx(x) #x
1997# define eng_str(x) eng_strx(x)
1998 /* Use specific client engine automatically... ignore errors */
1999 {
2000 ENGINE *eng;
2001 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2002 if (!eng) {
2003 ERR_clear_error();
2004 ENGINE_load_builtin_engines();
2005 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2006 }
2007 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2008 ERR_clear_error();
2009 }
2010# endif
2011#endif
2012 /*
2013 * Default is to connect to non-RI servers. When RI is more widely
2014 * deployed might change this.
2015 */
2016 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2017
2018 return (ret);
2019 err:
2020 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2021 err2:
2022 if (ret != NULL)
2023 SSL_CTX_free(ret);
2024 return (NULL);
2025}
d02b48c6 2026
4f43d0e7 2027void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
2028{
2029 int i;
d02b48c6 2030
0f113f3e
MC
2031 if (a == NULL)
2032 return;
d02b48c6 2033
0f113f3e 2034 i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
58964a49 2035#ifdef REF_PRINT
0f113f3e 2036 REF_PRINT("SSL_CTX", a);
58964a49 2037#endif
0f113f3e
MC
2038 if (i > 0)
2039 return;
d02b48c6 2040#ifdef REF_CHECK
0f113f3e
MC
2041 if (i < 0) {
2042 fprintf(stderr, "SSL_CTX_free, bad reference count\n");
2043 abort(); /* ok */
2044 }
2045#endif
2046
2047 if (a->param)
2048 X509_VERIFY_PARAM_free(a->param);
2049
2050 /*
2051 * Free internal session cache. However: the remove_cb() may reference
2052 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2053 * after the sessions were flushed.
2054 * As the ex_data handling routines might also touch the session cache,
2055 * the most secure solution seems to be: empty (flush) the cache, then
2056 * free ex_data, then finally free the cache.
2057 * (See ticket [openssl.org #212].)
2058 */
2059 if (a->sessions != NULL)
2060 SSL_CTX_flush_sessions(a, 0);
2061
2062 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2063
2064 if (a->sessions != NULL)
2065 lh_SSL_SESSION_free(a->sessions);
2066
2067 if (a->cert_store != NULL)
2068 X509_STORE_free(a->cert_store);
2069 if (a->cipher_list != NULL)
2070 sk_SSL_CIPHER_free(a->cipher_list);
2071 if (a->cipher_list_by_id != NULL)
2072 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2073 if (a->cert != NULL)
2074 ssl_cert_free(a->cert);
2075 if (a->client_CA != NULL)
2076 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2077 if (a->extra_certs != NULL)
2078 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 2079 a->comp_methods = NULL;
ddac1974 2080
e783bae2 2081#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
2082 if (a->srtp_profiles)
2083 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 2084#endif
333f926d 2085
ddac1974 2086#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2087 if (a->psk_identity_hint)
2088 OPENSSL_free(a->psk_identity_hint);
bdfe932d 2089#endif
edc032b5 2090#ifndef OPENSSL_NO_SRP
0f113f3e 2091 SSL_CTX_SRP_CTX_free(a);
edc032b5 2092#endif
bdfe932d 2093#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2094 if (a->client_cert_engine)
2095 ENGINE_finish(a->client_cert_engine);
ddac1974 2096#endif
8671b898 2097
d0595f17
DSH
2098#ifndef OPENSSL_NO_TLSEXT
2099# ifndef OPENSSL_NO_EC
0f113f3e
MC
2100 if (a->tlsext_ecpointformatlist)
2101 OPENSSL_free(a->tlsext_ecpointformatlist);
2102 if (a->tlsext_ellipticcurvelist)
2103 OPENSSL_free(a->tlsext_ellipticcurvelist);
2104# endif /* OPENSSL_NO_EC */
2105 if (a->alpn_client_proto_list != NULL)
2106 OPENSSL_free(a->alpn_client_proto_list);
8671b898
BL
2107#endif
2108
0f113f3e
MC
2109 OPENSSL_free(a);
2110}
d02b48c6 2111
3ae76679 2112void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
2113{
2114 ctx->default_passwd_callback = cb;
2115}
2116
2117void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2118{
2119 ctx->default_passwd_callback_userdata = u;
2120}
2121
2122void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2123 int (*cb) (X509_STORE_CTX *, void *),
2124 void *arg)
2125{
2126 ctx->app_verify_callback = cb;
2127 ctx->app_verify_arg = arg;
2128}
2129
2130void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2131 int (*cb) (int, X509_STORE_CTX *))
2132{
2133 ctx->verify_mode = mode;
2134 ctx->default_verify_callback = cb;
2135}
2136
2137void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2138{
2139 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2140}
2141
2142void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
2143 void *arg)
2144{
2145 ssl_cert_set_cert_cb(c->cert, cb, arg);
2146}
2147
2148void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2149{
2150 ssl_cert_set_cert_cb(s->cert, cb, arg);
2151}
18d71588 2152
babb3798 2153void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
0f113f3e
MC
2154{
2155 CERT_PKEY *cpk;
2156 int rsa_enc, rsa_tmp, rsa_sign, dh_tmp, dh_rsa, dh_dsa, dsa_sign;
2157 int rsa_enc_export, dh_rsa_export, dh_dsa_export;
2158 int rsa_tmp_export, dh_tmp_export, kl;
2159 unsigned long mask_k, mask_a, emask_k, emask_a;
10bf4fc2 2160#ifndef OPENSSL_NO_EC
0f113f3e 2161 int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
0f113f3e 2162 int have_ecdh_tmp, ecdh_ok;
0f113f3e
MC
2163 X509 *x = NULL;
2164 EVP_PKEY *ecc_pkey = NULL;
2165 int signature_nid = 0, pk_nid = 0, md_nid = 0;
14536c8c 2166#endif
0f113f3e
MC
2167 if (c == NULL)
2168 return;
d02b48c6 2169
0f113f3e 2170 kl = SSL_C_EXPORT_PKEYLENGTH(cipher);
60e31c3a 2171
bc36ee62 2172#ifndef OPENSSL_NO_RSA
0f113f3e
MC
2173 rsa_tmp = (c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2174 rsa_tmp_export = (c->rsa_tmp_cb != NULL ||
2175 (rsa_tmp && RSA_size(c->rsa_tmp) * 8 <= kl));
d02b48c6 2176#else
0f113f3e 2177 rsa_tmp = rsa_tmp_export = 0;
d02b48c6 2178#endif
bc36ee62 2179#ifndef OPENSSL_NO_DH
0f113f3e
MC
2180 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2181 dh_tmp_export = !c->dh_tmp_auto && (c->dh_tmp_cb != NULL ||
2182 (dh_tmp
2183 && DH_size(c->dh_tmp) * 8 <= kl));
d02b48c6 2184#else
0f113f3e 2185 dh_tmp = dh_tmp_export = 0;
d02b48c6
RE
2186#endif
2187
10bf4fc2 2188#ifndef OPENSSL_NO_EC
0f113f3e
MC
2189 have_ecdh_tmp = (c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2190#endif
2191 cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
2192 rsa_enc = cpk->valid_flags & CERT_PKEY_VALID;
2193 rsa_enc_export = (rsa_enc && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2194 cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2195 rsa_sign = cpk->valid_flags & CERT_PKEY_SIGN;
2196 cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2197 dsa_sign = cpk->valid_flags & CERT_PKEY_SIGN;
2198 cpk = &(c->pkeys[SSL_PKEY_DH_RSA]);
2199 dh_rsa = cpk->valid_flags & CERT_PKEY_VALID;
2200 dh_rsa_export = (dh_rsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2201 cpk = &(c->pkeys[SSL_PKEY_DH_DSA]);
d02b48c6 2202/* FIX THIS EAY EAY EAY */
0f113f3e
MC
2203 dh_dsa = cpk->valid_flags & CERT_PKEY_VALID;
2204 dh_dsa_export = (dh_dsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2205 cpk = &(c->pkeys[SSL_PKEY_ECC]);
14536c8c 2206#ifndef OPENSSL_NO_EC
0f113f3e 2207 have_ecc_cert = cpk->valid_flags & CERT_PKEY_VALID;
14536c8c 2208#endif
0f113f3e
MC
2209 mask_k = 0;
2210 mask_a = 0;
2211 emask_k = 0;
2212 emask_a = 0;
0e1dba93 2213
d02b48c6 2214#ifdef CIPHER_DEBUG
0f113f3e
MC
2215 fprintf(stderr,
2216 "rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2217 rsa_tmp, rsa_tmp_export, dh_tmp, have_ecdh_tmp, rsa_enc,
2218 rsa_enc_export, rsa_sign, dsa_sign, dh_rsa, dh_dsa);
2219#endif
2220
2221 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2222 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2223 mask_k |= SSL_kGOST;
2224 mask_a |= SSL_aGOST01;
2225 }
2226 cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2227 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2228 mask_k |= SSL_kGOST;
2229 mask_a |= SSL_aGOST94;
2230 }
2231
2232 if (rsa_enc || (rsa_tmp && rsa_sign))
2233 mask_k |= SSL_kRSA;
2234 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2235 emask_k |= SSL_kRSA;
d02b48c6 2236
0f113f3e
MC
2237 if (dh_tmp_export)
2238 emask_k |= SSL_kDHE;
d02b48c6 2239
0f113f3e
MC
2240 if (dh_tmp)
2241 mask_k |= SSL_kDHE;
d02b48c6 2242
0f113f3e
MC
2243 if (dh_rsa)
2244 mask_k |= SSL_kDHr;
2245 if (dh_rsa_export)
2246 emask_k |= SSL_kDHr;
d02b48c6 2247
0f113f3e
MC
2248 if (dh_dsa)
2249 mask_k |= SSL_kDHd;
2250 if (dh_dsa_export)
2251 emask_k |= SSL_kDHd;
d02b48c6 2252
0f113f3e
MC
2253 if (emask_k & (SSL_kDHr | SSL_kDHd))
2254 mask_a |= SSL_aDH;
8e1dc4d7 2255
0f113f3e
MC
2256 if (rsa_enc || rsa_sign) {
2257 mask_a |= SSL_aRSA;
2258 emask_a |= SSL_aRSA;
2259 }
d02b48c6 2260
0f113f3e
MC
2261 if (dsa_sign) {
2262 mask_a |= SSL_aDSS;
2263 emask_a |= SSL_aDSS;
2264 }
d02b48c6 2265
0f113f3e
MC
2266 mask_a |= SSL_aNULL;
2267 emask_a |= SSL_aNULL;
d02b48c6 2268
bc36ee62 2269#ifndef OPENSSL_NO_KRB5
0f113f3e
MC
2270 mask_k |= SSL_kKRB5;
2271 mask_a |= SSL_aKRB5;
2272 emask_k |= SSL_kKRB5;
2273 emask_a |= SSL_aKRB5;
f9b3bff6
RL
2274#endif
2275
0f113f3e
MC
2276 /*
2277 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2278 * depending on the key usage extension.
2279 */
14536c8c 2280#ifndef OPENSSL_NO_EC
0f113f3e
MC
2281 if (have_ecc_cert) {
2282 cpk = &c->pkeys[SSL_PKEY_ECC];
2283 x = cpk->x509;
2284 /* This call populates extension flags (ex_flags) */
2285 X509_check_purpose(x, -1, 0);
0f113f3e
MC
2286 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2287 (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
0f113f3e
MC
2288 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2289 (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2290 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2291 ecdsa_ok = 0;
2292 ecc_pkey = X509_get_pubkey(x);
2293 ecc_pkey_size = (ecc_pkey != NULL) ? EVP_PKEY_bits(ecc_pkey) : 0;
2294 EVP_PKEY_free(ecc_pkey);
2295 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2296 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2297 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2298 }
0f113f3e
MC
2299 if (ecdh_ok) {
2300
2301 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2302 mask_k |= SSL_kECDHr;
2303 mask_a |= SSL_aECDH;
2304 if (ecc_pkey_size <= 163) {
2305 emask_k |= SSL_kECDHr;
2306 emask_a |= SSL_aECDH;
2307 }
2308 }
2309
2310 if (pk_nid == NID_X9_62_id_ecPublicKey) {
2311 mask_k |= SSL_kECDHe;
2312 mask_a |= SSL_aECDH;
2313 if (ecc_pkey_size <= 163) {
2314 emask_k |= SSL_kECDHe;
2315 emask_a |= SSL_aECDH;
2316 }
2317 }
2318 }
0f113f3e
MC
2319 if (ecdsa_ok) {
2320 mask_a |= SSL_aECDSA;
2321 emask_a |= SSL_aECDSA;
2322 }
0f113f3e 2323 }
14536c8c 2324#endif
ea262260 2325
10bf4fc2 2326#ifndef OPENSSL_NO_EC
0f113f3e
MC
2327 if (have_ecdh_tmp) {
2328 mask_k |= SSL_kECDHE;
2329 emask_k |= SSL_kECDHE;
2330 }
ea262260 2331#endif
ddac1974
NL
2332
2333#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2334 mask_k |= SSL_kPSK;
2335 mask_a |= SSL_aPSK;
2336 emask_k |= SSL_kPSK;
2337 emask_a |= SSL_aPSK;
ddac1974
NL
2338#endif
2339
0f113f3e
MC
2340 c->mask_k = mask_k;
2341 c->mask_a = mask_a;
2342 c->export_mask_k = emask_k;
2343 c->export_mask_a = emask_a;
2344 c->valid = 1;
2345}
d02b48c6 2346
ea262260
BM
2347/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2348#define ku_reject(x, usage) \
0f113f3e 2349 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
ea262260 2350
ef236ec3
DSH
2351#ifndef OPENSSL_NO_EC
2352
a2f9200f 2353int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e
MC
2354{
2355 unsigned long alg_k, alg_a;
2356 EVP_PKEY *pkey = NULL;
2357 int keysize = 0;
2358 int signature_nid = 0, md_nid = 0, pk_nid = 0;
2359 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2360
2361 alg_k = cs->algorithm_mkey;
2362 alg_a = cs->algorithm_auth;
2363
2364 if (SSL_C_IS_EXPORT(cs)) {
2365 /* ECDH key length in export ciphers must be <= 163 bits */
2366 pkey = X509_get_pubkey(x);
2367 if (pkey == NULL)
2368 return 0;
2369 keysize = EVP_PKEY_bits(pkey);
2370 EVP_PKEY_free(pkey);
2371 if (keysize > 163)
2372 return 0;
2373 }
2374
2375 /* This call populates the ex_flags field correctly */
2376 X509_check_purpose(x, -1, 0);
2377 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2378 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2379 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2380 }
2381 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2382 /* key usage, if present, must allow key agreement */
2383 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT)) {
2384 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2385 SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2386 return 0;
2387 }
2388 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION) {
2389 /* signature alg must be ECDSA */
2390 if (pk_nid != NID_X9_62_id_ecPublicKey) {
2391 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2392 SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2393 return 0;
2394 }
2395 }
2396 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION) {
2397 /* signature alg must be RSA */
2398
2399 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2400 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2401 SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2402 return 0;
2403 }
2404 }
2405 }
2406 if (alg_a & SSL_aECDSA) {
2407 /* key usage, if present, must allow signing */
2408 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE)) {
2409 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2410 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2411 return 0;
2412 }
2413 }
2414
2415 return 1; /* all checks are ok */
2416}
ea262260 2417
ef236ec3
DSH
2418#endif
2419
2daceb03 2420static int ssl_get_server_cert_index(const SSL *s)
0f113f3e
MC
2421{
2422 int idx;
2423 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2424 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2425 idx = SSL_PKEY_RSA_SIGN;
2426 if (idx == -1)
2427 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2428 return idx;
2429}
a9e1c50b 2430
2daceb03 2431CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
0f113f3e
MC
2432{
2433 CERT *c;
2434 int i;
ea262260 2435
0f113f3e
MC
2436 c = s->cert;
2437 if (!s->s3 || !s->s3->tmp.new_cipher)
2438 return NULL;
2439 ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
a9e1c50b 2440
ed83ba53 2441#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2442 /*
2443 * Broken protocol test: return last used certificate: which may mismatch
2444 * the one expected.
2445 */
2446 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2447 return c->key;
ed83ba53
DSH
2448#endif
2449
0f113f3e 2450 i = ssl_get_server_cert_index(s);
a9e1c50b 2451
0f113f3e
MC
2452 /* This may or may not be an error. */
2453 if (i < 0)
2454 return NULL;
a9e1c50b 2455
0f113f3e
MC
2456 /* May be NULL. */
2457 return &c->pkeys[i];
2458}
d02b48c6 2459
0f113f3e
MC
2460EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2461 const EVP_MD **pmd)
2462{
2463 unsigned long alg_a;
2464 CERT *c;
2465 int idx = -1;
d02b48c6 2466
0f113f3e
MC
2467 alg_a = cipher->algorithm_auth;
2468 c = s->cert;
d02b48c6 2469
ed83ba53 2470#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2471 /*
2472 * Broken protocol test: use last key: which may mismatch the one
2473 * expected.
2474 */
2475 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2476 idx = c->key - c->pkeys;
2477 else
2478#endif
2479
2480 if ((alg_a & SSL_aDSS) &&
2481 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2482 idx = SSL_PKEY_DSA_SIGN;
2483 else if (alg_a & SSL_aRSA) {
2484 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2485 idx = SSL_PKEY_RSA_SIGN;
2486 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2487 idx = SSL_PKEY_RSA_ENC;
2488 } else if ((alg_a & SSL_aECDSA) &&
2489 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2490 idx = SSL_PKEY_ECC;
2491 if (idx == -1) {
2492 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2493 return (NULL);
2494 }
2495 if (pmd)
2496 *pmd = c->pkeys[idx].digest;
2497 return c->pkeys[idx].privatekey;
2498}
d02b48c6 2499
a9e1c50b 2500#ifndef OPENSSL_NO_TLSEXT
a398f821 2501int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
2502 size_t *serverinfo_length)
2503{
2504 CERT *c = NULL;
2505 int i = 0;
2506 *serverinfo_length = 0;
2507
2508 c = s->cert;
2509 i = ssl_get_server_cert_index(s);
2510
2511 if (i == -1)
2512 return 0;
2513 if (c->pkeys[i].serverinfo == NULL)
2514 return 0;
2515
2516 *serverinfo = c->pkeys[i].serverinfo;
2517 *serverinfo_length = c->pkeys[i].serverinfo_length;
2518 return 1;
2519}
2520#endif
2521
2522void ssl_update_cache(SSL *s, int mode)
2523{
2524 int i;
2525
2526 /*
2527 * If the session_id_length is 0, we are not supposed to cache it, and it
2528 * would be rather hard to do anyway :-)
2529 */
2530 if (s->session->session_id_length == 0)
2531 return;
2532
2533 i = s->session_ctx->session_cache_mode;
2534 if ((i & mode) && (!s->hit)
2535 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2536 || SSL_CTX_add_session(s->session_ctx, s->session))
2537 && (s->session_ctx->new_session_cb != NULL)) {
2538 CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2539 if (!s->session_ctx->new_session_cb(s, s->session))
2540 SSL_SESSION_free(s->session);
2541 }
2542
2543 /* auto flush every 255 connections */
2544 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2545 if ((((mode & SSL_SESS_CACHE_CLIENT)
2546 ? s->session_ctx->stats.sess_connect_good
2547 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2548 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2549 }
2550 }
2551}
d02b48c6 2552
ba168244 2553const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
2554{
2555 return ctx->method;
2556}
ba168244 2557
4ebb342f 2558const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
2559{
2560 return (s->method);
2561}
d02b48c6 2562
4ebb342f 2563int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e
MC
2564{
2565 int conn = -1;
2566 int ret = 1;
2567
2568 if (s->method != meth) {
2569 if (s->handshake_func != NULL)
2570 conn = (s->handshake_func == s->method->ssl_connect);
2571
2572 if (s->method->version == meth->version)
2573 s->method = meth;
2574 else {
2575 s->method->ssl_free(s);
2576 s->method = meth;
2577 ret = s->method->ssl_new(s);
2578 }
2579
2580 if (conn == 1)
2581 s->handshake_func = meth->ssl_connect;
2582 else if (conn == 0)
2583 s->handshake_func = meth->ssl_accept;
2584 }
2585 return (ret);
2586}
2587
2588int SSL_get_error(const SSL *s, int i)
2589{
2590 int reason;
2591 unsigned long l;
2592 BIO *bio;
2593
2594 if (i > 0)
2595 return (SSL_ERROR_NONE);
2596
2597 /*
2598 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2599 * where we do encode the error
2600 */
2601 if ((l = ERR_peek_error()) != 0) {
2602 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2603 return (SSL_ERROR_SYSCALL);
2604 else
2605 return (SSL_ERROR_SSL);
2606 }
2607
2608 if ((i < 0) && SSL_want_read(s)) {
2609 bio = SSL_get_rbio(s);
2610 if (BIO_should_read(bio))
2611 return (SSL_ERROR_WANT_READ);
2612 else if (BIO_should_write(bio))
2613 /*
2614 * This one doesn't make too much sense ... We never try to write
2615 * to the rbio, and an application program where rbio and wbio
2616 * are separate couldn't even know what it should wait for.
2617 * However if we ever set s->rwstate incorrectly (so that we have
2618 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2619 * wbio *are* the same, this test works around that bug; so it
2620 * might be safer to keep it.
2621 */
2622 return (SSL_ERROR_WANT_WRITE);
2623 else if (BIO_should_io_special(bio)) {
2624 reason = BIO_get_retry_reason(bio);
2625 if (reason == BIO_RR_CONNECT)
2626 return (SSL_ERROR_WANT_CONNECT);
2627 else if (reason == BIO_RR_ACCEPT)
2628 return (SSL_ERROR_WANT_ACCEPT);
2629 else
2630 return (SSL_ERROR_SYSCALL); /* unknown */
2631 }
2632 }
2633
2634 if ((i < 0) && SSL_want_write(s)) {
2635 bio = SSL_get_wbio(s);
2636 if (BIO_should_write(bio))
2637 return (SSL_ERROR_WANT_WRITE);
2638 else if (BIO_should_read(bio))
2639 /*
2640 * See above (SSL_want_read(s) with BIO_should_write(bio))
2641 */
2642 return (SSL_ERROR_WANT_READ);
2643 else if (BIO_should_io_special(bio)) {
2644 reason = BIO_get_retry_reason(bio);
2645 if (reason == BIO_RR_CONNECT)
2646 return (SSL_ERROR_WANT_CONNECT);
2647 else if (reason == BIO_RR_ACCEPT)
2648 return (SSL_ERROR_WANT_ACCEPT);
2649 else
2650 return (SSL_ERROR_SYSCALL);
2651 }
2652 }
2653 if ((i < 0) && SSL_want_x509_lookup(s)) {
2654 return (SSL_ERROR_WANT_X509_LOOKUP);
2655 }
2656
2657 if (i == 0) {
2658 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2659 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2660 return (SSL_ERROR_ZERO_RETURN);
2661 }
2662 return (SSL_ERROR_SYSCALL);
2663}
d02b48c6 2664
4f43d0e7 2665int SSL_do_handshake(SSL *s)
0f113f3e
MC
2666{
2667 int ret = 1;
2668
2669 if (s->handshake_func == NULL) {
2670 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
2671 return (-1);
2672 }
2673
2674 s->method->ssl_renegotiate_check(s);
2675
2676 if (SSL_in_init(s) || SSL_in_before(s)) {
2677 ret = s->handshake_func(s);
2678 }
2679 return (ret);
2680}
2681
2682/*
2683 * For the next 2 functions, SSL_clear() sets shutdown and so one of these
2684 * calls will reset it
2685 */
4f43d0e7 2686void SSL_set_accept_state(SSL *s)
0f113f3e
MC
2687{
2688 s->server = 1;
2689 s->shutdown = 0;
2690 s->state = SSL_ST_ACCEPT | SSL_ST_BEFORE;
2691 s->handshake_func = s->method->ssl_accept;
2692 /* clear the current cipher */
2693 ssl_clear_cipher_ctx(s);
2694 ssl_clear_hash_ctx(&s->read_hash);
2695 ssl_clear_hash_ctx(&s->write_hash);
2696}
d02b48c6 2697
4f43d0e7 2698void SSL_set_connect_state(SSL *s)
0f113f3e
MC
2699{
2700 s->server = 0;
2701 s->shutdown = 0;
2702 s->state = SSL_ST_CONNECT | SSL_ST_BEFORE;
2703 s->handshake_func = s->method->ssl_connect;
2704 /* clear the current cipher */
2705 ssl_clear_cipher_ctx(s);
2706 ssl_clear_hash_ctx(&s->read_hash);
2707 ssl_clear_hash_ctx(&s->write_hash);
2708}
d02b48c6 2709
4f43d0e7 2710int ssl_undefined_function(SSL *s)
0f113f3e
MC
2711{
2712 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2713 return (0);
2714}
d02b48c6 2715
41a15c4f 2716int ssl_undefined_void_function(void)
0f113f3e
MC
2717{
2718 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2719 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2720 return (0);
2721}
41a15c4f 2722
0821bcd4 2723int ssl_undefined_const_function(const SSL *s)
0f113f3e
MC
2724{
2725 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,
2726 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2727 return (0);
2728}
0821bcd4 2729
4f43d0e7 2730SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
2731{
2732 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2733 return (NULL);
2734}
d02b48c6 2735
0821bcd4 2736const char *SSL_get_version(const SSL *s)
0f113f3e
MC
2737{
2738 if (s->version == TLS1_2_VERSION)
2739 return ("TLSv1.2");
2740 else if (s->version == TLS1_1_VERSION)
2741 return ("TLSv1.1");
2742 else if (s->version == TLS1_VERSION)
2743 return ("TLSv1");
2744 else if (s->version == SSL3_VERSION)
2745 return ("SSLv3");
504e643e
DW
2746 else if (s->version == DTLS1_BAD_VER)
2747 return ("DTLSv0.9");
2748 else if (s->version == DTLS1_VERSION)
2749 return ("DTLSv1");
2750 else if (s->version == DTLS1_2_VERSION)
2751 return ("DTLSv1.2");
0f113f3e
MC
2752 else
2753 return ("unknown");
2754}
d02b48c6 2755
4f43d0e7 2756SSL *SSL_dup(SSL *s)
0f113f3e
MC
2757{
2758 STACK_OF(X509_NAME) *sk;
2759 X509_NAME *xn;
2760 SSL *ret;
2761 int i;
2762
2763 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2764 return (NULL);
2765
2766 ret->version = s->version;
2767 ret->type = s->type;
2768 ret->method = s->method;
2769
2770 if (s->session != NULL) {
2771 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2772 SSL_copy_session_id(ret, s);
2773 } else {
2774 /*
2775 * No session has been established yet, so we have to expect that
2776 * s->cert or ret->cert will be changed later -- they should not both
2777 * point to the same object, and thus we can't use
2778 * SSL_copy_session_id.
2779 */
2780
2781 ret->method->ssl_free(ret);
2782 ret->method = s->method;
2783 ret->method->ssl_new(ret);
2784
2785 if (s->cert != NULL) {
2786 if (ret->cert != NULL) {
2787 ssl_cert_free(ret->cert);
2788 }
2789 ret->cert = ssl_cert_dup(s->cert);
2790 if (ret->cert == NULL)
2791 goto err;
2792 }
2793
69f68237
MC
2794 if(!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
2795 goto err;
0f113f3e
MC
2796 }
2797
2798 ret->options = s->options;
2799 ret->mode = s->mode;
2800 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2801 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2802 ret->msg_callback = s->msg_callback;
2803 ret->msg_callback_arg = s->msg_callback_arg;
2804 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
2805 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2806 ret->generate_session_id = s->generate_session_id;
2807
2808 SSL_set_info_callback(ret, SSL_get_info_callback(s));
2809
2810 ret->debug = s->debug;
2811
2812 /* copy app data, a little dangerous perhaps */
2813 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2814 goto err;
2815
2816 /* setup rbio, and wbio */
2817 if (s->rbio != NULL) {
2818 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
2819 goto err;
2820 }
2821 if (s->wbio != NULL) {
2822 if (s->wbio != s->rbio) {
2823 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
2824 goto err;
2825 } else
2826 ret->wbio = ret->rbio;
2827 }
2828 ret->rwstate = s->rwstate;
2829 ret->in_handshake = s->in_handshake;
2830 ret->handshake_func = s->handshake_func;
2831 ret->server = s->server;
2832 ret->renegotiate = s->renegotiate;
2833 ret->new_session = s->new_session;
2834 ret->quiet_shutdown = s->quiet_shutdown;
2835 ret->shutdown = s->shutdown;
2836 ret->state = s->state; /* SSL_dup does not really work at any state,
2837 * though */
2838 ret->rstate = s->rstate;
2839 ret->init_num = 0; /* would have to copy ret->init_buf,
2840 * ret->init_msg, ret->init_num,
2841 * ret->init_off */
2842 ret->hit = s->hit;
2843
2844 X509_VERIFY_PARAM_inherit(ret->param, s->param);
2845
2846 /* dup the cipher_list and cipher_list_by_id stacks */
2847 if (s->cipher_list != NULL) {
2848 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2849 goto err;
2850 }
2851 if (s->cipher_list_by_id != NULL)
2852 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2853 == NULL)
2854 goto err;
2855
2856 /* Dup the client_CA list */
2857 if (s->client_CA != NULL) {
2858 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
2859 goto err;
2860 ret->client_CA = sk;
2861 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2862 xn = sk_X509_NAME_value(sk, i);
2863 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
2864 X509_NAME_free(xn);
2865 goto err;
2866 }
2867 }
2868 }
2869
2870 if (0) {
2871 err:
2872 if (ret != NULL)
2873 SSL_free(ret);
2874 ret = NULL;
2875 }
2876 return (ret);
2877}
d02b48c6 2878
4f43d0e7 2879void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
2880{
2881 if (s->enc_read_ctx != NULL) {
2882 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2883 OPENSSL_free(s->enc_read_ctx);
2884 s->enc_read_ctx = NULL;
2885 }
2886 if (s->enc_write_ctx != NULL) {
2887 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2888 OPENSSL_free(s->enc_write_ctx);
2889 s->enc_write_ctx = NULL;
2890 }
09b6c2ef 2891#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2892 if (s->expand != NULL) {
2893 COMP_CTX_free(s->expand);
2894 s->expand = NULL;
2895 }
2896 if (s->compress != NULL) {
2897 COMP_CTX_free(s->compress);
2898 s->compress = NULL;
2899 }
2900#endif
2901}
d02b48c6 2902
0821bcd4 2903X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
2904{
2905 if (s->cert != NULL)
2906 return (s->cert->key->x509);
2907 else
2908 return (NULL);
2909}
d02b48c6 2910
a25f9adc 2911EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
2912{
2913 if (s->cert != NULL)
2914 return (s->cert->key->privatekey);
2915 else
2916 return (NULL);
2917}
d02b48c6 2918
a25f9adc 2919X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
2920{
2921 if (ctx->cert != NULL)
2922 return ctx->cert->key->x509;
2923 else
2924 return NULL;
2925}
a25f9adc
DSH
2926
2927EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
2928{
2929 if (ctx->cert != NULL)
2930 return ctx->cert->key->privatekey;
2931 else
2932 return NULL;
2933}
a25f9adc 2934
babb3798 2935const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
2936{
2937 if ((s->session != NULL) && (s->session->cipher != NULL))
2938 return (s->session->cipher);
2939 return (NULL);
2940}
2941
09b6c2ef
DSH
2942#ifdef OPENSSL_NO_COMP
2943const void *SSL_get_current_compression(SSL *s)
0f113f3e
MC
2944{
2945 return NULL;
2946}
2947
09b6c2ef 2948const void *SSL_get_current_expansion(SSL *s)
0f113f3e
MC
2949{
2950 return NULL;
2951}
09b6c2ef 2952#else
d02b48c6 2953
377dcdba 2954const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e
MC
2955{
2956 if (s->compress != NULL)
2957 return (s->compress->meth);
2958 return (NULL);
2959}
377dcdba
RL
2960
2961const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e
MC
2962{
2963 if (s->expand != NULL)
2964 return (s->expand->meth);
2965 return (NULL);
2966}
2967#endif
2968
2969int ssl_init_wbio_buffer(SSL *s, int push)
2970{
2971 BIO *bbio;
2972
2973 if (s->bbio == NULL) {
2974 bbio = BIO_new(BIO_f_buffer());
2975 if (bbio == NULL)
2976 return (0);
2977 s->bbio = bbio;
2978 } else {
2979 bbio = s->bbio;
2980 if (s->bbio == s->wbio)
2981 s->wbio = BIO_pop(s->wbio);
2982 }
2983 (void)BIO_reset(bbio);
2984/* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2985 if (!BIO_set_read_buffer_size(bbio, 1)) {
2986 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
2987 return (0);
2988 }
2989 if (push) {
2990 if (s->wbio != bbio)
2991 s->wbio = BIO_push(bbio, s->wbio);
2992 } else {
2993 if (s->wbio == bbio)
2994 s->wbio = BIO_pop(bbio);
2995 }
2996 return (1);
2997}
413c4f45 2998
4f43d0e7 2999void ssl_free_wbio_buffer(SSL *s)
0f113f3e
MC
3000{
3001 if (s->bbio == NULL)
3002 return;
3003
3004 if (s->bbio == s->wbio) {
3005 /* remove buffering */
3006 s->wbio = BIO_pop(s->wbio);
3007#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids
3008 * adding one more preprocessor symbol */
3009 assert(s->wbio != NULL);
3010#endif
3011 }
3012 BIO_free(s->bbio);
3013 s->bbio = NULL;
3014}
3015
3016void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3017{
3018 ctx->quiet_shutdown = mode;
3019}
58964a49 3020
0821bcd4 3021int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
3022{
3023 return (ctx->quiet_shutdown);
3024}
58964a49 3025
0f113f3e
MC
3026void SSL_set_quiet_shutdown(SSL *s, int mode)
3027{
3028 s->quiet_shutdown = mode;
3029}
58964a49 3030
0821bcd4 3031int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
3032{
3033 return (s->quiet_shutdown);
3034}
58964a49 3035
0f113f3e
MC
3036void SSL_set_shutdown(SSL *s, int mode)
3037{
3038 s->shutdown = mode;
3039}
58964a49 3040
0821bcd4 3041int SSL_get_shutdown(const SSL *s)
0f113f3e
MC
3042{
3043 return (s->shutdown);
3044}
58964a49 3045
0821bcd4 3046int SSL_version(const SSL *s)
0f113f3e
MC
3047{
3048 return (s->version);
3049}
58964a49 3050
0821bcd4 3051SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e
MC
3052{
3053 return (ssl->ctx);
3054}
3055
3056SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3057{
3058 CERT *ocert = ssl->cert;
3059 if (ssl->ctx == ctx)
3060 return ssl->ctx;
367eb1f1 3061#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
3062 if (ctx == NULL)
3063 ctx = ssl->initial_ctx;
3064#endif
3065 ssl->cert = ssl_cert_dup(ctx->cert);
3066 if (ocert) {
3067 /* Preserve any already negotiated parameters */
3068 if (ssl->server) {
3069 ssl->cert->peer_sigalgs = ocert->peer_sigalgs;
3070 ssl->cert->peer_sigalgslen = ocert->peer_sigalgslen;
3071 ocert->peer_sigalgs = NULL;
3072 ssl->cert->ciphers_raw = ocert->ciphers_raw;
3073 ssl->cert->ciphers_rawlen = ocert->ciphers_rawlen;
3074 ocert->ciphers_raw = NULL;
3075 }
3076 ssl_cert_free(ocert);
3077 }
3078
3079 /*
3080 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3081 * so setter APIs must prevent invalid lengths from entering the system.
3082 */
3083 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3084
3085 /*
3086 * If the session ID context matches that of the parent SSL_CTX,
3087 * inherit it from the new SSL_CTX as well. If however the context does
3088 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3089 * leave it unchanged.
3090 */
3091 if ((ssl->ctx != NULL) &&
3092 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3093 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3094 ssl->sid_ctx_length = ctx->sid_ctx_length;
3095 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3096 }
3097
3098 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
3099 if (ssl->ctx != NULL)
3100 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3101 ssl->ctx = ctx;
3102
3103 return (ssl->ctx);
3104}
ed3883d2 3105
bc36ee62 3106#ifndef OPENSSL_NO_STDIO
4f43d0e7 3107int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
3108{
3109 return (X509_STORE_set_default_paths(ctx->cert_store));
3110}
58964a49 3111
303c0028 3112int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
3113 const char *CApath)
3114{
3115 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3116}
dfeab068 3117#endif
58964a49 3118
45d87a1f 3119void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
3120 void (*cb) (const SSL *ssl, int type, int val))
3121{
3122 ssl->info_callback = cb;
3123}
3124
3125/*
3126 * One compiler (Diab DCC) doesn't like argument names in returned function
3127 * pointer.
3128 */
3129void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3130 int /* type */ ,
3131 int /* val */ ) {
3132 return ssl->info_callback;
3133}
58964a49 3134
0821bcd4 3135int SSL_state(const SSL *ssl)
0f113f3e
MC
3136{
3137 return (ssl->state);
3138}
58964a49 3139
08557cf2 3140void SSL_set_state(SSL *ssl, int state)
0f113f3e
MC
3141{
3142 ssl->state = state;
3143}
08557cf2 3144
0f113f3e
MC
3145void SSL_set_verify_result(SSL *ssl, long arg)
3146{
3147 ssl->verify_result = arg;
3148}
58964a49 3149
0821bcd4 3150long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
3151{
3152 return (ssl->verify_result);
3153}
3154
3155int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3156 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
3157{
3158 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3159 new_func, dup_func, free_func);
3160}
3161
3162int SSL_set_ex_data(SSL *s, int idx, void *arg)
3163{
3164 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3165}
3166
3167void *SSL_get_ex_data(const SSL *s, int idx)
3168{
3169 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3170}
3171
3172int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3173 CRYPTO_EX_dup *dup_func,
3174 CRYPTO_EX_free *free_func)
3175{
3176 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3177 new_func, dup_func, free_func);
3178}
3179
3180int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3181{
3182 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3183}
3184
3185void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3186{
3187 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3188}
58964a49 3189
4f43d0e7 3190int ssl_ok(SSL *s)
0f113f3e
MC
3191{
3192 return (1);
3193}
dfeab068 3194
0821bcd4 3195X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
3196{
3197 return (ctx->cert_store);
3198}
413c4f45 3199
0f113f3e
MC
3200void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3201{
3202 if (ctx->cert_store != NULL)
3203 X509_STORE_free(ctx->cert_store);
3204 ctx->cert_store = store;
3205}
413c4f45 3206
0821bcd4 3207int SSL_want(const SSL *s)
0f113f3e
MC
3208{
3209 return (s->rwstate);
3210}
413c4f45 3211
0f113f3e 3212/**
4f43d0e7
BL
3213 * \brief Set the callback for generating temporary RSA keys.
3214 * \param ctx the SSL context.
3215 * \param cb the callback
3216 */
3217
bc36ee62 3218#ifndef OPENSSL_NO_RSA
0f113f3e
MC
3219void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb) (SSL *ssl,
3220 int is_export,
3221 int keylength))
3222{
3223 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3224}
79df9d62 3225
0f113f3e
MC
3226void SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb) (SSL *ssl,
3227 int is_export,
3228 int keylength))
3229{
3230 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3231}
79df9d62 3232#endif
f8c3c05d 3233
4f43d0e7 3234#ifdef DOXYGEN
0f113f3e 3235/**
4f43d0e7
BL
3236 * \brief The RSA temporary key callback function.
3237 * \param ssl the SSL session.
df63a389
UM
3238 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3239 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3240 * of the required key in bits.
4f43d0e7
BL
3241 * \return the temporary RSA key.
3242 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3243 */
3244
0f113f3e
MC
3245RSA *cb(SSL *ssl, int is_export, int keylength)
3246{
3247}
4f43d0e7
BL
3248#endif
3249
0f113f3e 3250/**
4f43d0e7
BL
3251 * \brief Set the callback for generating temporary DH keys.
3252 * \param ctx the SSL context.
3253 * \param dh the callback
3254 */
3255
bc36ee62 3256#ifndef OPENSSL_NO_DH
0f113f3e
MC
3257void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3258 DH *(*dh) (SSL *ssl, int is_export,
3259 int keylength))
3260{
3261 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3262}
f8c3c05d 3263
0f113f3e
MC
3264void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3265 int keylength))
3266{
3267 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3268}
79df9d62 3269#endif
15d21c2d 3270
10bf4fc2 3271#ifndef OPENSSL_NO_EC
0f113f3e
MC
3272void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
3273 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3274 int keylength))
3275{
3276 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
3277 (void (*)(void))ecdh);
3278}
ea262260 3279
0f113f3e
MC
3280void SSL_set_tmp_ecdh_callback(SSL *ssl,
3281 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3282 int keylength))
3283{
3284 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB, (void (*)(void))ecdh);
3285}
ea262260
BM
3286#endif
3287
ddac1974
NL
3288#ifndef OPENSSL_NO_PSK
3289int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3290{
3291 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3292 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3293 SSL_R_DATA_LENGTH_TOO_LONG);
3294 return 0;
3295 }
3296 if (ctx->psk_identity_hint != NULL)
3297 OPENSSL_free(ctx->psk_identity_hint);
3298 if (identity_hint != NULL) {
3299 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3300 if (ctx->psk_identity_hint == NULL)
3301 return 0;
3302 } else
3303 ctx->psk_identity_hint = NULL;
3304 return 1;
3305}
ddac1974
NL
3306
3307int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3308{
3309 if (s == NULL)
3310 return 0;
3311
3312 if (s->session == NULL)
3313 return 1; /* session not created yet, ignored */
3314
3315 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3316 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3317 return 0;
3318 }
3319 if (s->session->psk_identity_hint != NULL)
3320 OPENSSL_free(s->session->psk_identity_hint);
3321 if (identity_hint != NULL) {
3322 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3323 if (s->session->psk_identity_hint == NULL)
3324 return 0;
3325 } else
3326 s->session->psk_identity_hint = NULL;
3327 return 1;
3328}
ddac1974
NL
3329
3330const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
3331{
3332 if (s == NULL || s->session == NULL)
3333 return NULL;
3334 return (s->session->psk_identity_hint);
3335}
ddac1974
NL
3336
3337const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
3338{
3339 if (s == NULL || s->session == NULL)
3340 return NULL;
3341 return (s->session->psk_identity);
3342}
7806f3dd 3343
52b8dad8 3344void SSL_set_psk_client_callback(SSL *s,
0f113f3e
MC
3345 unsigned int (*cb) (SSL *ssl,
3346 const char *hint,
3347 char *identity,
3348 unsigned int
3349 max_identity_len,
3350 unsigned char *psk,
3351 unsigned int
3352 max_psk_len))
3353{
3354 s->psk_client_callback = cb;
3355}
7806f3dd
NL
3356
3357void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
0f113f3e
MC
3358 unsigned int (*cb) (SSL *ssl,
3359 const char *hint,
3360 char *identity,
3361 unsigned int
3362 max_identity_len,
3363 unsigned char *psk,
3364 unsigned int
3365 max_psk_len))
3366{
3367 ctx->psk_client_callback = cb;
3368}
7806f3dd 3369
52b8dad8 3370void SSL_set_psk_server_callback(SSL *s,
0f113f3e
MC
3371 unsigned int (*cb) (SSL *ssl,
3372 const char *identity,
3373 unsigned char *psk,
3374 unsigned int
3375 max_psk_len))
3376{
3377 s->psk_server_callback = cb;
3378}
7806f3dd
NL
3379
3380void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
0f113f3e
MC
3381 unsigned int (*cb) (SSL *ssl,
3382 const char *identity,
3383 unsigned char *psk,
3384 unsigned int
3385 max_psk_len))
3386{
3387 ctx->psk_server_callback = cb;
3388}
3389#endif
3390
3391void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3392 void (*cb) (int write_p, int version,
3393 int content_type, const void *buf,
3394 size_t len, SSL *ssl, void *arg))
3395{
3396 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3397}
3398
3399void SSL_set_msg_callback(SSL *ssl,
3400 void (*cb) (int write_p, int version,
3401 int content_type, const void *buf,
3402 size_t len, SSL *ssl, void *arg))
3403{
3404 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3405}
a661b653 3406
7c2d4fee 3407void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
3408 int (*cb) (SSL *ssl,
3409 int
3410 is_forward_secure))
3411{
3412 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3413 (void (*)(void))cb);
3414}
3415
7c2d4fee 3416void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
3417 int (*cb) (SSL *ssl,
3418 int is_forward_secure))
3419{
3420 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3421 (void (*)(void))cb);
3422}
3423
3424/*
3425 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3426 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3427 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3428 * allocated ctx;
8671b898 3429 */
b948e2c5 3430
0f113f3e 3431EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 3432{
0f113f3e
MC
3433 ssl_clear_hash_ctx(hash);
3434 *hash = EVP_MD_CTX_create();
3435 if (md)
3436 EVP_DigestInit_ex(*hash, md, NULL);
3437 return *hash;
b948e2c5 3438}
0f113f3e
MC
3439
3440void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
3441{
3442
0f113f3e
MC
3443 if (*hash)
3444 EVP_MD_CTX_destroy(*hash);
3445 *hash = NULL;
b948e2c5 3446}
a661b653 3447
48fbcbac
DSH
3448/* Retrieve handshake hashes */
3449int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3450{
3451 unsigned char *p = out;
3452 int idx, ret = 0;
3453 long mask;
3454 EVP_MD_CTX ctx;
3455 const EVP_MD *md;
3456 EVP_MD_CTX_init(&ctx);
3457 for (idx = 0; ssl_get_handshake_digest(idx, &mask, &md); idx++) {
3458 if (mask & ssl_get_algorithm2(s)) {
3459 int hashsize = EVP_MD_size(md);
3460 EVP_MD_CTX *hdgst = s->s3->handshake_dgst[idx];
3461 if (!hdgst || hashsize < 0 || hashsize > outlen)
3462 goto err;
3463 if (!EVP_MD_CTX_copy_ex(&ctx, hdgst))
3464 goto err;
3465 if (!EVP_DigestFinal_ex(&ctx, p, NULL))
3466 goto err;
3467 p += hashsize;
3468 outlen -= hashsize;
3469 }
3470 }
3471 ret = p - out;
3472 err:
3473 EVP_MD_CTX_cleanup(&ctx);
3474 return ret;
3475}
3476
08557cf2 3477void SSL_set_debug(SSL *s, int debug)
0f113f3e
MC
3478{
3479 s->debug = debug;
3480}
08557cf2
DSH
3481
3482int SSL_cache_hit(SSL *s)
0f113f3e
MC
3483{
3484 return s->hit;
3485}
08557cf2 3486
87adf1fa 3487int SSL_is_server(SSL *s)
0f113f3e
MC
3488{
3489 return s->server;
3490}
87adf1fa 3491
b362ccab 3492void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
3493{
3494 s->cert->sec_level = level;
3495}
b362ccab
DSH
3496
3497int SSL_get_security_level(const SSL *s)
0f113f3e
MC
3498{
3499 return s->cert->sec_level;
3500}
b362ccab 3501
0f113f3e
MC
3502void SSL_set_security_callback(SSL *s,
3503 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3504 int bits, int nid, void *other,
3505 void *ex))
3506{
3507 s->cert->sec_cb = cb;
3508}
b362ccab 3509
0f113f3e
MC
3510int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
3511 int bits, int nid,
3512 void *other, void *ex) {
3513 return s->cert->sec_cb;
3514}
b362ccab
DSH
3515
3516void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
3517{
3518 s->cert->sec_ex = ex;
3519}
b362ccab
DSH
3520
3521void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
3522{
3523 return s->cert->sec_ex;
3524}
b362ccab
DSH
3525
3526void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
3527{
3528 ctx->cert->sec_level = level;
3529}
b362ccab
DSH
3530
3531int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
3532{
3533 return ctx->cert->sec_level;
3534}
b362ccab 3535
0f113f3e
MC
3536void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3537 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3538 int bits, int nid, void *other,
3539 void *ex))
3540{
3541 ctx->cert->sec_cb = cb;
3542}
b362ccab 3543
0f113f3e
MC
3544int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
3545 SSL_CTX *ctx,
3546 int op, int bits,
3547 int nid,
3548 void *other,
3549 void *ex) {
3550 return ctx->cert->sec_cb;
3551}
b362ccab
DSH
3552
3553void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
3554{
3555 ctx->cert->sec_ex = ex;
3556}
b362ccab
DSH
3557
3558void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
3559{
3560 return ctx->cert->sec_ex;
3561}
b362ccab 3562
0f113f3e 3563IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);