]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Fix DTLS1.2 buffers
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
ae5c8664
MC
1/*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
4f43d0e7 3 */
58964a49 4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
ae5c8664 10 *
d02b48c6
RE
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
ae5c8664 17 *
d02b48c6
RE
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
ae5c8664 24 *
d02b48c6
RE
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
ae5c8664 39 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
ae5c8664 42 *
d02b48c6
RE
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
ae5c8664 54 *
d02b48c6
RE
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
bf21446a 60/* ====================================================================
52b8dad8 61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
bf21446a
BM
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
ae5c8664 68 * notice, this list of conditions and the following disclaimer.
bf21446a
BM
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
ea262260
BM
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
ae5c8664 115 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
ddac1974
NL
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
bbb8de09 144
027e257b 145#ifdef REF_CHECK
ae5c8664 146# include <assert.h>
027e257b 147#endif
d02b48c6 148#include <stdio.h>
7b63c0fa
LJ
149#include "ssl_locl.h"
150#include "kssl_lcl.h"
ec577822
BM
151#include <openssl/objects.h>
152#include <openssl/lhash.h>
bb7cd4e3 153#include <openssl/x509v3.h>
6434abbf 154#include <openssl/rand.h>
67c8e7f4 155#include <openssl/ocsp.h>
3eeaab4b 156#ifndef OPENSSL_NO_DH
ae5c8664 157# include <openssl/dh.h>
3eeaab4b 158#endif
bdfe932d 159#ifndef OPENSSL_NO_ENGINE
ae5c8664
MC
160# include <openssl/engine.h>
161#endif
162
163const char *SSL_version_str = OPENSSL_VERSION_TEXT;
164
165SSL3_ENC_METHOD ssl3_undef_enc_method = {
166 /*
167 * evil casts, but these functions are only called if there's a library
168 * bug
169 */
170 (int (*)(SSL *, int))ssl_undefined_function,
171 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
172 ssl_undefined_function,
173 (int (*)(SSL *, unsigned char *, unsigned char *, int))
174 ssl_undefined_function,
175 (int (*)(SSL *, int))ssl_undefined_function,
176 (int (*)(SSL *, const char *, int, unsigned char *))
177 ssl_undefined_function,
178 0, /* finish_mac_length */
179 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
180 NULL, /* client_finished_label */
181 0, /* client_finished_label_len */
182 NULL, /* server_finished_label */
183 0, /* server_finished_label_len */
184 (int (*)(int))ssl_undefined_function,
185 (int (*)(SSL *, unsigned char *, size_t, const char *,
186 size_t, const unsigned char *, size_t,
187 int use_context))ssl_undefined_function,
188};
d02b48c6 189
4f43d0e7 190int SSL_clear(SSL *s)
ae5c8664 191{
d02b48c6 192
ae5c8664
MC
193 if (s->method == NULL) {
194 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
195 return (0);
196 }
d02b48c6 197
ae5c8664
MC
198 if (ssl_clear_bad_session(s)) {
199 SSL_SESSION_free(s->session);
200 s->session = NULL;
201 }
d62bfb39 202
ae5c8664
MC
203 s->error = 0;
204 s->hit = 0;
205 s->shutdown = 0;
d02b48c6 206
65a6a1ff
MC
207#if 0
208 /*
209 * Disabled since version 1.10 of this file (early return not
210 * needed because SSL_clear is not called when doing renegotiation)
211 */
212 /*
213 * This is set if we are doing dynamic renegotiation so keep
214 * the old cipher. It is sort of a SSL_clear_lite :-)
215 */
ae5c8664
MC
216 if (s->renegotiate)
217 return (1);
a2a01589 218#else
ae5c8664
MC
219 if (s->renegotiate) {
220 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
221 return 0;
222 }
413c4f45 223#endif
d02b48c6 224
ae5c8664 225 s->type = 0;
d02b48c6 226
ae5c8664 227 s->state = SSL_ST_BEFORE | ((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
413c4f45 228
ae5c8664
MC
229 s->version = s->method->version;
230 s->client_version = s->version;
231 s->rwstate = SSL_NOTHING;
232 s->rstate = SSL_ST_READ_HEADER;
544ebbce 233#if 0
ae5c8664 234 s->read_ahead = s->ctx->read_ahead;
544ebbce 235#endif
d02b48c6 236
ae5c8664
MC
237 if (s->init_buf != NULL) {
238 BUF_MEM_free(s->init_buf);
239 s->init_buf = NULL;
240 }
d02b48c6 241
ae5c8664
MC
242 ssl_clear_cipher_ctx(s);
243 ssl_clear_hash_ctx(&s->read_hash);
244 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6 245
ae5c8664 246 s->first_packet = 0;
d02b48c6 247
413c4f45 248#if 1
ae5c8664
MC
249 /*
250 * Check to see if we were changed into a different method, if so, revert
251 * back if we are not doing session-id reuse.
252 */
253 if (!s->in_handshake && (s->session == NULL)
254 && (s->method != s->ctx->method)) {
255 s->method->ssl_free(s);
256 s->method = s->ctx->method;
257 if (!s->method->ssl_new(s))
258 return (0);
259 } else
260#endif
261 s->method->ssl_clear(s);
262 return (1);
263}
d02b48c6 264
4f43d0e7 265/** Used to change an SSL_CTXs default SSL method type */
ae5c8664
MC
266int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
267{
268 STACK_OF(SSL_CIPHER) *sk;
269
270 ctx->method = meth;
271
272 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
273 &(ctx->cipher_list_by_id),
274 meth->version ==
275 SSL2_VERSION ? "SSLv2" :
276 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
277 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
278 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
279 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
280 return (0);
281 }
282 return (1);
283}
d02b48c6 284
4f43d0e7 285SSL *SSL_new(SSL_CTX *ctx)
ae5c8664
MC
286{
287 SSL *s;
288
289 if (ctx == NULL) {
290 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
291 return (NULL);
292 }
293 if (ctx->method == NULL) {
294 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
295 return (NULL);
296 }
297
298 s = (SSL *)OPENSSL_malloc(sizeof(SSL));
299 if (s == NULL)
300 goto err;
301 memset(s, 0, sizeof(SSL));
302
303#ifndef OPENSSL_NO_KRB5
304 s->kssl_ctx = kssl_ctx_new();
305#endif /* OPENSSL_NO_KRB5 */
306
307 s->options = ctx->options;
308 s->mode = ctx->mode;
309 s->max_cert_list = ctx->max_cert_list;
310
311 if (ctx->cert != NULL) {
312 /*
313 * Earlier library versions used to copy the pointer to the CERT, not
314 * its contents; only when setting new parameters for the per-SSL
315 * copy, ssl_cert_new would be called (and the direct reference to
316 * the per-SSL_CTX settings would be lost, but those still were
317 * indirectly accessed for various purposes, and for that reason they
318 * used to be known as s->ctx->default_cert). Now we don't look at the
319 * SSL_CTX's CERT after having duplicated it once.
320 */
321
322 s->cert = ssl_cert_dup(ctx->cert);
323 if (s->cert == NULL)
324 goto err;
325 } else
326 s->cert = NULL; /* Cannot really happen (see SSL_CTX_new) */
327
328 s->read_ahead = ctx->read_ahead;
329 s->msg_callback = ctx->msg_callback;
330 s->msg_callback_arg = ctx->msg_callback_arg;
331 s->verify_mode = ctx->verify_mode;
5d7c222d 332#if 0
ae5c8664
MC
333 s->verify_depth = ctx->verify_depth;
334#endif
335 s->sid_ctx_length = ctx->sid_ctx_length;
336 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
337 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
338 s->verify_callback = ctx->default_verify_callback;
339 s->generate_session_id = ctx->generate_session_id;
340
341 s->param = X509_VERIFY_PARAM_new();
342 if (!s->param)
343 goto err;
344 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
5d7c222d 345#if 0
ae5c8664
MC
346 s->purpose = ctx->purpose;
347 s->trust = ctx->trust;
5d7c222d 348#endif
ae5c8664
MC
349 s->quiet_shutdown = ctx->quiet_shutdown;
350 s->max_send_fragment = ctx->max_send_fragment;
bf21446a 351
ae5c8664
MC
352 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
353 s->ctx = ctx;
1aeb3da8 354#ifndef OPENSSL_NO_TLSEXT
ae5c8664
MC
355 s->tlsext_debug_cb = 0;
356 s->tlsext_debug_arg = NULL;
357 s->tlsext_ticket_expected = 0;
358 s->tlsext_status_type = -1;
359 s->tlsext_status_expected = 0;
360 s->tlsext_ocsp_ids = NULL;
361 s->tlsext_ocsp_exts = NULL;
362 s->tlsext_ocsp_resp = NULL;
363 s->tlsext_ocsp_resplen = -1;
364 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
365 s->initial_ctx = ctx;
366# ifndef OPENSSL_NO_EC
367 if (ctx->tlsext_ecpointformatlist) {
368 s->tlsext_ecpointformatlist =
369 BUF_memdup(ctx->tlsext_ecpointformatlist,
370 ctx->tlsext_ecpointformatlist_length);
371 if (!s->tlsext_ecpointformatlist)
372 goto err;
373 s->tlsext_ecpointformatlist_length =
374 ctx->tlsext_ecpointformatlist_length;
375 }
376 if (ctx->tlsext_ellipticcurvelist) {
377 s->tlsext_ellipticcurvelist =
378 BUF_memdup(ctx->tlsext_ellipticcurvelist,
379 ctx->tlsext_ellipticcurvelist_length);
380 if (!s->tlsext_ellipticcurvelist)
381 goto err;
382 s->tlsext_ellipticcurvelist_length =
383 ctx->tlsext_ellipticcurvelist_length;
384 }
385# endif
68b33cc5 386# ifndef OPENSSL_NO_NEXTPROTONEG
ae5c8664 387 s->next_proto_negotiated = NULL;
68b33cc5 388# endif
b0d6f3c5 389
ae5c8664
MC
390 if (s->ctx->alpn_client_proto_list) {
391 s->alpn_client_proto_list =
392 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
393 if (s->alpn_client_proto_list == NULL)
394 goto err;
395 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
396 s->ctx->alpn_client_proto_list_len);
397 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
398 }
1aeb3da8 399#endif
d02b48c6 400
ae5c8664 401 s->verify_result = X509_V_OK;
d02b48c6 402
ae5c8664 403 s->method = ctx->method;
d02b48c6 404
ae5c8664
MC
405 if (!s->method->ssl_new(s))
406 goto err;
d02b48c6 407
ae5c8664
MC
408 s->references = 1;
409 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 410
ae5c8664 411 SSL_clear(s);
58964a49 412
ae5c8664 413 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 414
ddac1974 415#ifndef OPENSSL_NO_PSK
ae5c8664
MC
416 s->psk_client_callback = ctx->psk_client_callback;
417 s->psk_server_callback = ctx->psk_server_callback;
ddac1974
NL
418#endif
419
ae5c8664
MC
420 return (s);
421 err:
422 if (s != NULL)
423 SSL_free(s);
424 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
425 return (NULL);
426}
d02b48c6 427
ae5c8664
MC
428int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
429 unsigned int sid_ctx_len)
430{
431 if (sid_ctx_len > sizeof ctx->sid_ctx) {
432 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
433 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
434 return 0;
435 }
436 ctx->sid_ctx_length = sid_ctx_len;
437 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
438
439 return 1;
ae5c8664 440}
4eb77b26 441
ae5c8664
MC
442int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
443 unsigned int sid_ctx_len)
444{
445 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
446 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
447 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
448 return 0;
449 }
450 ssl->sid_ctx_length = sid_ctx_len;
451 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
452
453 return 1;
ae5c8664 454}
b4cadc6e 455
dc644fe2 456int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
ae5c8664
MC
457{
458 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
459 ctx->generate_session_id = cb;
460 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
461 return 1;
462}
dc644fe2
GT
463
464int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
ae5c8664
MC
465{
466 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
467 ssl->generate_session_id = cb;
468 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
469 return 1;
470}
dc644fe2 471
f85c9904 472int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
ae5c8664
MC
473 unsigned int id_len)
474{
475 /*
476 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
477 * we can "construct" a session to give us the desired check - ie. to
478 * find if there's a session in the hash table that would conflict with
479 * any new session built out of this id/id_len and the ssl_version in use
480 * by this SSL.
481 */
482 SSL_SESSION r, *p;
483
484 if (id_len > sizeof r.session_id)
485 return 0;
486
487 r.ssl_version = ssl->version;
488 r.session_id_length = id_len;
489 memcpy(r.session_id, id, id_len);
490 /*
491 * NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
492 * callback is calling us to check the uniqueness of a shorter ID, it
493 * must be compared as a padded-out ID because that is what it will be
494 * converted to when the callback has finished choosing it.
495 */
496 if ((r.ssl_version == SSL2_VERSION) &&
497 (id_len < SSL2_SSL_SESSION_ID_LENGTH)) {
498 memset(r.session_id + id_len, 0, SSL2_SSL_SESSION_ID_LENGTH - id_len);
499 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
500 }
501
502 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
503 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
504 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
505 return (p != NULL);
506}
dc644fe2 507
bb7cd4e3 508int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
ae5c8664
MC
509{
510 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
511}
bb7cd4e3
DSH
512
513int SSL_set_purpose(SSL *s, int purpose)
ae5c8664
MC
514{
515 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
516}
926a56bf 517
bb7cd4e3 518int SSL_CTX_set_trust(SSL_CTX *s, int trust)
ae5c8664
MC
519{
520 return X509_VERIFY_PARAM_set_trust(s->param, trust);
521}
bb7cd4e3
DSH
522
523int SSL_set_trust(SSL *s, int trust)
ae5c8664
MC
524{
525 return X509_VERIFY_PARAM_set_trust(s->param, trust);
526}
bb7cd4e3 527
29b0c4a0 528int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
ae5c8664
MC
529{
530 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
531}
29b0c4a0
DSH
532
533int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
ae5c8664
MC
534{
535 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
536}
29b0c4a0 537
bf4863b3 538X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
ae5c8664
MC
539{
540 return ctx->param;
541}
bf4863b3
DSH
542
543X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
ae5c8664
MC
544{
545 return ssl->param;
546}
bf4863b3 547
d312f7be 548void SSL_certs_clear(SSL *s)
ae5c8664
MC
549{
550 ssl_cert_clear_certs(s->cert);
551}
d312f7be 552
4f43d0e7 553void SSL_free(SSL *s)
ae5c8664
MC
554{
555 int i;
58964a49 556
ae5c8664
MC
557 if (s == NULL)
558 return;
e03ddfae 559
ae5c8664 560 i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
58964a49 561#ifdef REF_PRINT
ae5c8664 562 REF_PRINT("SSL", s);
58964a49 563#endif
ae5c8664
MC
564 if (i > 0)
565 return;
58964a49 566#ifdef REF_CHECK
ae5c8664
MC
567 if (i < 0) {
568 fprintf(stderr, "SSL_free, bad reference count\n");
569 abort(); /* ok */
570 }
1aeb3da8 571#endif
d02b48c6 572
ae5c8664
MC
573 if (s->param)
574 X509_VERIFY_PARAM_free(s->param);
575
576 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
577
578 if (s->bbio != NULL) {
579 /* If the buffering BIO is in place, pop it off */
580 if (s->bbio == s->wbio) {
581 s->wbio = BIO_pop(s->wbio);
582 }
583 BIO_free(s->bbio);
584 s->bbio = NULL;
585 }
586 if (s->rbio != NULL)
587 BIO_free_all(s->rbio);
588 if ((s->wbio != NULL) && (s->wbio != s->rbio))
589 BIO_free_all(s->wbio);
590
591 if (s->init_buf != NULL)
592 BUF_MEM_free(s->init_buf);
593
594 /* add extra stuff */
595 if (s->cipher_list != NULL)
596 sk_SSL_CIPHER_free(s->cipher_list);
597 if (s->cipher_list_by_id != NULL)
598 sk_SSL_CIPHER_free(s->cipher_list_by_id);
599
600 /* Make the next call work :-) */
601 if (s->session != NULL) {
602 ssl_clear_bad_session(s);
603 SSL_SESSION_free(s->session);
604 }
d02b48c6 605
ae5c8664
MC
606 ssl_clear_cipher_ctx(s);
607 ssl_clear_hash_ctx(&s->read_hash);
608 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6 609
ae5c8664
MC
610 if (s->cert != NULL)
611 ssl_cert_free(s->cert);
612 /* Free up if allocated */
613
614#ifndef OPENSSL_NO_TLSEXT
615 if (s->tlsext_hostname)
616 OPENSSL_free(s->tlsext_hostname);
617 if (s->initial_ctx)
618 SSL_CTX_free(s->initial_ctx);
619# ifndef OPENSSL_NO_EC
620 if (s->tlsext_ecpointformatlist)
621 OPENSSL_free(s->tlsext_ecpointformatlist);
622 if (s->tlsext_ellipticcurvelist)
623 OPENSSL_free(s->tlsext_ellipticcurvelist);
624# endif /* OPENSSL_NO_EC */
625 if (s->tlsext_opaque_prf_input)
626 OPENSSL_free(s->tlsext_opaque_prf_input);
627 if (s->tlsext_ocsp_exts)
628 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
629 if (s->tlsext_ocsp_ids)
630 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
631 if (s->tlsext_ocsp_resp)
632 OPENSSL_free(s->tlsext_ocsp_resp);
633 if (s->alpn_client_proto_list)
634 OPENSSL_free(s->alpn_client_proto_list);
635#endif
636
637 if (s->client_CA != NULL)
638 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
639
640 if (s->method != NULL)
641 s->method->ssl_free(s);
642
643 if (s->ctx)
644 SSL_CTX_free(s->ctx);
cc6688d7 645
ae5c8664
MC
646#ifndef OPENSSL_NO_KRB5
647 if (s->kssl_ctx != NULL)
648 kssl_ctx_free(s->kssl_ctx);
649#endif /* OPENSSL_NO_KRB5 */
0e6c20da 650
68b33cc5 651#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
ae5c8664
MC
652 if (s->next_proto_negotiated)
653 OPENSSL_free(s->next_proto_negotiated);
68b33cc5
BL
654#endif
655
7b0194db 656#ifndef OPENSSL_NO_SRTP
ae5c8664
MC
657 if (s->srtp_profiles)
658 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
659#endif
660
661 OPENSSL_free(s);
662}
663
664void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
665{
666 /*
667 * If the output buffering BIO is still in place, remove it
668 */
669 if (s->bbio != NULL) {
670 if (s->wbio == s->bbio) {
671 s->wbio = s->wbio->next_bio;
672 s->bbio->next_bio = NULL;
673 }
674 }
675 if ((s->rbio != NULL) && (s->rbio != rbio))
676 BIO_free_all(s->rbio);
677 if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
678 BIO_free_all(s->wbio);
679 s->rbio = rbio;
680 s->wbio = wbio;
681}
d02b48c6 682
0821bcd4 683BIO *SSL_get_rbio(const SSL *s)
ae5c8664
MC
684{
685 return (s->rbio);
686}
d02b48c6 687
0821bcd4 688BIO *SSL_get_wbio(const SSL *s)
ae5c8664
MC
689{
690 return (s->wbio);
691}
d02b48c6 692
0821bcd4 693int SSL_get_fd(const SSL *s)
ae5c8664
MC
694{
695 return (SSL_get_rfd(s));
696}
24cbf3ef 697
0821bcd4 698int SSL_get_rfd(const SSL *s)
ae5c8664
MC
699{
700 int ret = -1;
701 BIO *b, *r;
702
703 b = SSL_get_rbio(s);
704 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
705 if (r != NULL)
706 BIO_get_fd(r, &ret);
707 return (ret);
708}
d02b48c6 709
0821bcd4 710int SSL_get_wfd(const SSL *s)
ae5c8664
MC
711{
712 int ret = -1;
713 BIO *b, *r;
714
715 b = SSL_get_wbio(s);
716 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
717 if (r != NULL)
718 BIO_get_fd(r, &ret);
719 return (ret);
720}
24cbf3ef 721
bc36ee62 722#ifndef OPENSSL_NO_SOCK
ae5c8664
MC
723int SSL_set_fd(SSL *s, int fd)
724{
725 int ret = 0;
726 BIO *bio = NULL;
727
728 bio = BIO_new(BIO_s_socket());
729
730 if (bio == NULL) {
731 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
732 goto err;
733 }
734 BIO_set_fd(bio, fd, BIO_NOCLOSE);
735 SSL_set_bio(s, bio, bio);
736 ret = 1;
737 err:
738 return (ret);
739}
740
741int SSL_set_wfd(SSL *s, int fd)
742{
743 int ret = 0;
744 BIO *bio = NULL;
745
746 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
747 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
748 bio = BIO_new(BIO_s_socket());
749
750 if (bio == NULL) {
751 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
752 goto err;
753 }
754 BIO_set_fd(bio, fd, BIO_NOCLOSE);
755 SSL_set_bio(s, SSL_get_rbio(s), bio);
756 } else
757 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
758 ret = 1;
759 err:
760 return (ret);
761}
d02b48c6 762
ae5c8664
MC
763int SSL_set_rfd(SSL *s, int fd)
764{
765 int ret = 0;
766 BIO *bio = NULL;
767
768 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
769 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
770 bio = BIO_new(BIO_s_socket());
771
772 if (bio == NULL) {
773 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
774 goto err;
775 }
776 BIO_set_fd(bio, fd, BIO_NOCLOSE);
777 SSL_set_bio(s, bio, SSL_get_wbio(s));
778 } else
779 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
780 ret = 1;
781 err:
782 return (ret);
783}
784#endif
ca03109c
BM
785
786/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 787size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
ae5c8664
MC
788{
789 size_t ret = 0;
790
791 if (s->s3 != NULL) {
792 ret = s->s3->tmp.finish_md_len;
793 if (count > ret)
794 count = ret;
795 memcpy(buf, s->s3->tmp.finish_md, count);
796 }
797 return ret;
798}
ca03109c
BM
799
800/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 801size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
ae5c8664
MC
802{
803 size_t ret = 0;
ca03109c 804
ae5c8664
MC
805 if (s->s3 != NULL) {
806 ret = s->s3->tmp.peer_finish_md_len;
807 if (count > ret)
808 count = ret;
809 memcpy(buf, s->s3->tmp.peer_finish_md, count);
810 }
811 return ret;
812}
ca03109c 813
0821bcd4 814int SSL_get_verify_mode(const SSL *s)
ae5c8664
MC
815{
816 return (s->verify_mode);
817}
d02b48c6 818
0821bcd4 819int SSL_get_verify_depth(const SSL *s)
ae5c8664
MC
820{
821 return X509_VERIFY_PARAM_get_depth(s->param);
822}
7f89714e 823
ae5c8664
MC
824int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
825 return (s->verify_callback);
826}
d02b48c6 827
0821bcd4 828int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
ae5c8664
MC
829{
830 return (ctx->verify_mode);
831}
d02b48c6 832
0821bcd4 833int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
ae5c8664
MC
834{
835 return X509_VERIFY_PARAM_get_depth(ctx->param);
836}
837
838int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
839 return (ctx->default_verify_callback);
840}
841
842void SSL_set_verify(SSL *s, int mode,
843 int (*callback) (int ok, X509_STORE_CTX *ctx))
844{
845 s->verify_mode = mode;
846 if (callback != NULL)
847 s->verify_callback = callback;
848}
849
850void SSL_set_verify_depth(SSL *s, int depth)
851{
852 X509_VERIFY_PARAM_set_depth(s->param, depth);
853}
854
855void SSL_set_read_ahead(SSL *s, int yes)
856{
857 s->read_ahead = yes;
858}
d02b48c6 859
0821bcd4 860int SSL_get_read_ahead(const SSL *s)
ae5c8664
MC
861{
862 return (s->read_ahead);
863}
d02b48c6 864
0821bcd4 865int SSL_pending(const SSL *s)
ae5c8664
MC
866{
867 /*
868 * SSL_pending cannot work properly if read-ahead is enabled
869 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
870 * impossible to fix since SSL_pending cannot report errors that may be
871 * observed while scanning the new data. (Note that SSL_pending() is
872 * often used as a boolean value, so we'd better not return -1.)
873 */
874 return (s->method->ssl_pending(s));
875}
d02b48c6 876
0821bcd4 877X509 *SSL_get_peer_certificate(const SSL *s)
ae5c8664
MC
878{
879 X509 *r;
880
881 if ((s == NULL) || (s->session == NULL))
882 r = NULL;
883 else
884 r = s->session->peer;
d02b48c6 885
ae5c8664
MC
886 if (r == NULL)
887 return (r);
d02b48c6 888
ae5c8664 889 CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
d02b48c6 890
ae5c8664
MC
891 return (r);
892}
d02b48c6 893
0821bcd4 894STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
ae5c8664
MC
895{
896 STACK_OF(X509) *r;
897
898 if ((s == NULL) || (s->session == NULL)
899 || (s->session->sess_cert == NULL))
900 r = NULL;
901 else
902 r = s->session->sess_cert->cert_chain;
903
904 /*
905 * If we are a client, cert_chain includes the peer's own certificate; if
906 * we are a server, it does not.
907 */
908
909 return (r);
910}
911
912/*
913 * Now in theory, since the calling process own 't' it should be safe to
914 * modify. We need to be able to read f without being hassled
915 */
916void SSL_copy_session_id(SSL *t, const SSL *f)
917{
918 CERT *tmp;
919
920 /* Do we need to to SSL locking? */
921 SSL_set_session(t, SSL_get_session(f));
922
923 /*
924 * what if we are setup as SSLv2 but want to talk SSLv3 or vice-versa
925 */
926 if (t->method != f->method) {
927 t->method->ssl_free(t); /* cleanup current */
928 t->method = f->method; /* change method */
929 t->method->ssl_new(t); /* setup new */
930 }
931
932 tmp = t->cert;
933 if (f->cert != NULL) {
934 CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
935 t->cert = f->cert;
936 } else
937 t->cert = NULL;
938 if (tmp != NULL)
939 ssl_cert_free(tmp);
940 SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length);
941}
d02b48c6 942
58964a49 943/* Fix this so it checks all the valid key/cert options */
0821bcd4 944int SSL_CTX_check_private_key(const SSL_CTX *ctx)
ae5c8664
MC
945{
946 if ((ctx == NULL) ||
947 (ctx->cert == NULL) || (ctx->cert->key->x509 == NULL)) {
948 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
949 SSL_R_NO_CERTIFICATE_ASSIGNED);
950 return (0);
951 }
952 if (ctx->cert->key->privatekey == NULL) {
953 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
954 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
955 return (0);
956 }
957 return (X509_check_private_key
958 (ctx->cert->key->x509, ctx->cert->key->privatekey));
959}
d02b48c6 960
58964a49 961/* Fix this function so that it takes an optional type parameter */
0821bcd4 962int SSL_check_private_key(const SSL *ssl)
ae5c8664
MC
963{
964 if (ssl == NULL) {
965 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
966 return (0);
967 }
968 if (ssl->cert == NULL) {
969 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
970 return 0;
971 }
972 if (ssl->cert->key->x509 == NULL) {
973 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
974 return (0);
975 }
976 if (ssl->cert->key->privatekey == NULL) {
977 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
978 return (0);
979 }
980 return (X509_check_private_key(ssl->cert->key->x509,
981 ssl->cert->key->privatekey));
982}
d02b48c6 983
4f43d0e7 984int SSL_accept(SSL *s)
ae5c8664
MC
985{
986 if (s->handshake_func == 0)
987 /* Not properly initialized yet */
988 SSL_set_accept_state(s);
b31b04d9 989
ae5c8664
MC
990 return (s->method->ssl_accept(s));
991}
d02b48c6 992
4f43d0e7 993int SSL_connect(SSL *s)
ae5c8664
MC
994{
995 if (s->handshake_func == 0)
996 /* Not properly initialized yet */
997 SSL_set_connect_state(s);
b31b04d9 998
ae5c8664
MC
999 return (s->method->ssl_connect(s));
1000}
d02b48c6 1001
0821bcd4 1002long SSL_get_default_timeout(const SSL *s)
ae5c8664
MC
1003{
1004 return (s->method->get_timeout());
1005}
1006
1007int SSL_read(SSL *s, void *buf, int num)
1008{
1009 if (s->handshake_func == 0) {
1010 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1011 return -1;
1012 }
1013
1014 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1015 s->rwstate = SSL_NOTHING;
1016 return (0);
1017 }
1018 return (s->method->ssl_read(s, buf, num));
1019}
1020
1021int SSL_peek(SSL *s, void *buf, int num)
1022{
1023 if (s->handshake_func == 0) {
1024 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1025 return -1;
1026 }
1027
1028 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1029 return (0);
1030 }
1031 return (s->method->ssl_peek(s, buf, num));
1032}
1033
1034int SSL_write(SSL *s, const void *buf, int num)
1035{
1036 if (s->handshake_func == 0) {
1037 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1038 return -1;
1039 }
1040
1041 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1042 s->rwstate = SSL_NOTHING;
1043 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1044 return (-1);
1045 }
1046 return (s->method->ssl_write(s, buf, num));
1047}
d02b48c6 1048
4f43d0e7 1049int SSL_shutdown(SSL *s)
ae5c8664
MC
1050{
1051 /*
1052 * Note that this function behaves differently from what one might
1053 * expect. Return values are 0 for no success (yet), 1 for success; but
1054 * calling it once is usually not enough, even if blocking I/O is used
1055 * (see ssl3_shutdown).
1056 */
1057
1058 if (s->handshake_func == 0) {
1059 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1060 return -1;
1061 }
1062
1063 if ((s != NULL) && !SSL_in_init(s))
1064 return (s->method->ssl_shutdown(s));
1065 else
1066 return (1);
1067}
d02b48c6 1068
4f43d0e7 1069int SSL_renegotiate(SSL *s)
ae5c8664
MC
1070{
1071 if (s->renegotiate == 0)
1072 s->renegotiate = 1;
c6dd154b 1073
ae5c8664 1074 s->new_session = 1;
c6dd154b 1075
ae5c8664
MC
1076 return (s->method->ssl_renegotiate(s));
1077}
d02b48c6 1078
c6dd154b 1079int SSL_renegotiate_abbreviated(SSL *s)
ae5c8664
MC
1080{
1081 if (s->renegotiate == 0)
1082 s->renegotiate = 1;
3c3f0259 1083
ae5c8664 1084 s->new_session = 0;
3c3f0259 1085
ae5c8664
MC
1086 return (s->method->ssl_renegotiate(s));
1087}
c6dd154b 1088
6b0e9fac 1089int SSL_renegotiate_pending(SSL *s)
ae5c8664
MC
1090{
1091 /*
1092 * becomes true when negotiation is requested; false again once a
1093 * handshake has finished
1094 */
1095 return (s->renegotiate != 0);
1096}
1097
1098long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1099{
1100 long l;
1101
1102 switch (cmd) {
1103 case SSL_CTRL_GET_READ_AHEAD:
1104 return (s->read_ahead);
1105 case SSL_CTRL_SET_READ_AHEAD:
1106 l = s->read_ahead;
1107 s->read_ahead = larg;
1108 return (l);
1109
1110 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1111 s->msg_callback_arg = parg;
1112 return 1;
1113
1114 case SSL_CTRL_OPTIONS:
1115 return (s->options |= larg);
1116 case SSL_CTRL_CLEAR_OPTIONS:
1117 return (s->options &= ~larg);
1118 case SSL_CTRL_MODE:
1119 return (s->mode |= larg);
1120 case SSL_CTRL_CLEAR_MODE:
1121 return (s->mode &= ~larg);
1122 case SSL_CTRL_GET_MAX_CERT_LIST:
1123 return (s->max_cert_list);
1124 case SSL_CTRL_SET_MAX_CERT_LIST:
1125 l = s->max_cert_list;
1126 s->max_cert_list = larg;
1127 return (l);
1128 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1129 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1130 return 0;
1131 s->max_send_fragment = larg;
1132 return 1;
1133 case SSL_CTRL_GET_RI_SUPPORT:
1134 if (s->s3)
1135 return s->s3->send_connection_binding;
1136 else
1137 return 0;
1138 case SSL_CTRL_CERT_FLAGS:
1139 return (s->cert->cert_flags |= larg);
1140 case SSL_CTRL_CLEAR_CERT_FLAGS:
1141 return (s->cert->cert_flags &= ~larg);
1142
1143 case SSL_CTRL_GET_RAW_CIPHERLIST:
1144 if (parg) {
1145 if (s->cert->ciphers_raw == NULL)
1146 return 0;
1147 *(unsigned char **)parg = s->cert->ciphers_raw;
1148 return (int)s->cert->ciphers_rawlen;
1149 } else
1150 return ssl_put_cipher_by_char(s, NULL, NULL);
1151 default:
1152 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1153 }
1154}
1155
1156long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1157{
1158 switch (cmd) {
1159 case SSL_CTRL_SET_MSG_CALLBACK:
1160 s->msg_callback = (void (*)
1161 (int write_p, int version, int content_type,
1162 const void *buf, size_t len, SSL *ssl,
1163 void *arg))(fp);
1164 return 1;
1165
1166 default:
1167 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1168 }
1169}
d3442bc7 1170
3c1d6bbc 1171LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
ae5c8664
MC
1172{
1173 return ctx->sessions;
1174}
1175
1176long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1177{
1178 long l;
1179 /* For some cases with ctx == NULL perform syntax checks */
1180 if (ctx == NULL) {
1181 switch (cmd) {
5b430cfc 1182#ifndef OPENSSL_NO_EC
ae5c8664
MC
1183 case SSL_CTRL_SET_CURVES_LIST:
1184 return tls1_set_curves_list(NULL, NULL, parg);
1185#endif
1186 case SSL_CTRL_SET_SIGALGS_LIST:
1187 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1188 return tls1_set_sigalgs_list(NULL, parg, 0);
1189 default:
1190 return 0;
1191 }
1192 }
1193
1194 switch (cmd) {
1195 case SSL_CTRL_GET_READ_AHEAD:
1196 return (ctx->read_ahead);
1197 case SSL_CTRL_SET_READ_AHEAD:
1198 l = ctx->read_ahead;
1199 ctx->read_ahead = larg;
1200 return (l);
1201
1202 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1203 ctx->msg_callback_arg = parg;
1204 return 1;
1205
1206 case SSL_CTRL_GET_MAX_CERT_LIST:
1207 return (ctx->max_cert_list);
1208 case SSL_CTRL_SET_MAX_CERT_LIST:
1209 l = ctx->max_cert_list;
1210 ctx->max_cert_list = larg;
1211 return (l);
1212
1213 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1214 l = ctx->session_cache_size;
1215 ctx->session_cache_size = larg;
1216 return (l);
1217 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1218 return (ctx->session_cache_size);
1219 case SSL_CTRL_SET_SESS_CACHE_MODE:
1220 l = ctx->session_cache_mode;
1221 ctx->session_cache_mode = larg;
1222 return (l);
1223 case SSL_CTRL_GET_SESS_CACHE_MODE:
1224 return (ctx->session_cache_mode);
1225
1226 case SSL_CTRL_SESS_NUMBER:
1227 return (lh_SSL_SESSION_num_items(ctx->sessions));
1228 case SSL_CTRL_SESS_CONNECT:
1229 return (ctx->stats.sess_connect);
1230 case SSL_CTRL_SESS_CONNECT_GOOD:
1231 return (ctx->stats.sess_connect_good);
1232 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1233 return (ctx->stats.sess_connect_renegotiate);
1234 case SSL_CTRL_SESS_ACCEPT:
1235 return (ctx->stats.sess_accept);
1236 case SSL_CTRL_SESS_ACCEPT_GOOD:
1237 return (ctx->stats.sess_accept_good);
1238 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1239 return (ctx->stats.sess_accept_renegotiate);
1240 case SSL_CTRL_SESS_HIT:
1241 return (ctx->stats.sess_hit);
1242 case SSL_CTRL_SESS_CB_HIT:
1243 return (ctx->stats.sess_cb_hit);
1244 case SSL_CTRL_SESS_MISSES:
1245 return (ctx->stats.sess_miss);
1246 case SSL_CTRL_SESS_TIMEOUTS:
1247 return (ctx->stats.sess_timeout);
1248 case SSL_CTRL_SESS_CACHE_FULL:
1249 return (ctx->stats.sess_cache_full);
1250 case SSL_CTRL_OPTIONS:
1251 return (ctx->options |= larg);
1252 case SSL_CTRL_CLEAR_OPTIONS:
1253 return (ctx->options &= ~larg);
1254 case SSL_CTRL_MODE:
1255 return (ctx->mode |= larg);
1256 case SSL_CTRL_CLEAR_MODE:
1257 return (ctx->mode &= ~larg);
1258 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1259 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1260 return 0;
1261 ctx->max_send_fragment = larg;
1262 return 1;
1263 case SSL_CTRL_CERT_FLAGS:
1264 return (ctx->cert->cert_flags |= larg);
1265 case SSL_CTRL_CLEAR_CERT_FLAGS:
1266 return (ctx->cert->cert_flags &= ~larg);
1267 default:
1268 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1269 }
1270}
1271
1272long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1273{
1274 switch (cmd) {
1275 case SSL_CTRL_SET_MSG_CALLBACK:
1276 ctx->msg_callback = (void (*)
1277 (int write_p, int version, int content_type,
1278 const void *buf, size_t len, SSL *ssl,
1279 void *arg))(fp);
1280 return 1;
1281
1282 default:
1283 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1284 }
1285}
d3442bc7 1286
ccd86b68 1287int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
ae5c8664
MC
1288{
1289 long l;
1290
1291 l = a->id - b->id;
1292 if (l == 0L)
1293 return (0);
1294 else
1295 return ((l > 0) ? 1 : -1);
1296}
1297
1298int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1299 const SSL_CIPHER *const *bp)
1300{
1301 long l;
1302
1303 l = (*ap)->id - (*bp)->id;
1304 if (l == 0L)
1305 return (0);
1306 else
1307 return ((l > 0) ? 1 : -1);
1308}
d02b48c6 1309
4f43d0e7 1310/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1311 * preference */
0821bcd4 1312STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
ae5c8664
MC
1313{
1314 if (s != NULL) {
1315 if (s->cipher_list != NULL) {
1316 return (s->cipher_list);
1317 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1318 return (s->ctx->cipher_list);
1319 }
1320 }
1321 return (NULL);
1322}
d02b48c6 1323
4f43d0e7 1324/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1325 * algorithm id */
f73e07cf 1326STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
ae5c8664
MC
1327{
1328 if (s != NULL) {
1329 if (s->cipher_list_by_id != NULL) {
1330 return (s->cipher_list_by_id);
1331 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1332 return (s->ctx->cipher_list_by_id);
1333 }
1334 }
1335 return (NULL);
1336}
d02b48c6 1337
4f43d0e7 1338/** The old interface to get the same thing as SSL_get_ciphers() */
ae5c8664
MC
1339const char *SSL_get_cipher_list(const SSL *s, int n)
1340{
1341 SSL_CIPHER *c;
1342 STACK_OF(SSL_CIPHER) *sk;
1343
1344 if (s == NULL)
1345 return (NULL);
1346 sk = SSL_get_ciphers(s);
1347 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1348 return (NULL);
1349 c = sk_SSL_CIPHER_value(sk, n);
1350 if (c == NULL)
1351 return (NULL);
1352 return (c->name);
1353}
d02b48c6 1354
25f923dd 1355/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 1356int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
ae5c8664
MC
1357{
1358 STACK_OF(SSL_CIPHER) *sk;
1359
1360 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1361 &ctx->cipher_list_by_id, str, ctx->cert);
1362 /*
1363 * ssl_create_cipher_list may return an empty stack if it was unable to
1364 * find a cipher matching the given rule string (for example if the rule
1365 * string specifies a cipher which has been disabled). This is not an
1366 * error as far as ssl_create_cipher_list is concerned, and hence
1367 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
1368 */
1369 if (sk == NULL)
1370 return 0;
1371 else if (sk_SSL_CIPHER_num(sk) == 0) {
1372 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1373 return 0;
1374 }
1375 return 1;
1376}
d02b48c6 1377
4f43d0e7 1378/** specify the ciphers to be used by the SSL */
ae5c8664
MC
1379int SSL_set_cipher_list(SSL *s, const char *str)
1380{
1381 STACK_OF(SSL_CIPHER) *sk;
1382
1383 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1384 &s->cipher_list_by_id, str, s->cert);
1385 /* see comment in SSL_CTX_set_cipher_list */
1386 if (sk == NULL)
1387 return 0;
1388 else if (sk_SSL_CIPHER_num(sk) == 0) {
1389 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1390 return 0;
1391 }
1392 return 1;
1393}
d02b48c6
RE
1394
1395/* works well for SSLv2, not so good for SSLv3 */
ae5c8664
MC
1396char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1397{
1398 char *p;
1399 STACK_OF(SSL_CIPHER) *sk;
1400 SSL_CIPHER *c;
1401 int i;
1402
1403 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
1404 return (NULL);
1405
1406 p = buf;
1407 sk = s->session->ciphers;
1408
1409 if (sk_SSL_CIPHER_num(sk) == 0)
1410 return NULL;
1411
1412 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1413 int n;
1414
1415 c = sk_SSL_CIPHER_value(sk, i);
1416 n = strlen(c->name);
1417 if (n + 1 > len) {
1418 if (p != buf)
1419 --p;
1420 *p = '\0';
1421 return buf;
1422 }
1423 strcpy(p, c->name);
1424 p += n;
1425 *(p++) = ':';
1426 len -= n + 1;
1427 }
1428 p[-1] = '\0';
1429 return (buf);
1430}
1431
1432int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
1433 unsigned char *p,
1434 int (*put_cb) (const SSL_CIPHER *,
1435 unsigned char *))
1436{
1437 int i, j = 0;
1438 SSL_CIPHER *c;
1439 CERT *ct = s->cert;
1440 unsigned char *q;
1441 int empty_reneg_info_scsv = !s->renegotiate;
1442 /* Set disabled masks for this session */
1443 ssl_set_client_disabled(s);
1444
1445 if (sk == NULL)
1446 return (0);
1447 q = p;
1448 if (put_cb == NULL)
1449 put_cb = s->method->put_cipher_by_char;
1450
1451 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1452 c = sk_SSL_CIPHER_value(sk, i);
1453 /* Skip disabled ciphers */
1454 if (c->algorithm_ssl & ct->mask_ssl ||
1455 c->algorithm_mkey & ct->mask_k || c->algorithm_auth & ct->mask_a)
1456 continue;
50b5966e 1457#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
ae5c8664
MC
1458 if (c->id == SSL3_CK_SCSV) {
1459 if (!empty_reneg_info_scsv)
1460 continue;
1461 else
1462 empty_reneg_info_scsv = 0;
1463 }
1464#endif
1465 j = put_cb(c, p);
1466 p += j;
1467 }
1468 /*
1469 * If p == q, no ciphers; caller indicates an error. Otherwise, add
1470 * applicable SCSVs.
1471 */
1472 if (p != q) {
1473 if (empty_reneg_info_scsv) {
1474 static SSL_CIPHER scsv = {
1475 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1476 };
1477 j = put_cb(&scsv, p);
1478 p += j;
10f99d7b 1479#ifdef OPENSSL_RI_DEBUG
ae5c8664
MC
1480 fprintf(stderr,
1481 "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n");
1482#endif
1483 }
1484 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
1485 static SSL_CIPHER scsv = {
1486 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1487 };
1488 j = put_cb(&scsv, p);
1489 p += j;
1490 }
1491 }
1492
1493 return (p - q);
1494}
1495
1496STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, unsigned char *p,
1497 int num,
1498 STACK_OF(SSL_CIPHER) **skp)
1499{
1500 const SSL_CIPHER *c;
1501 STACK_OF(SSL_CIPHER) *sk;
1502 int i, n;
1503
1504 if (s->s3)
1505 s->s3->send_connection_binding = 0;
1506
1507 n = ssl_put_cipher_by_char(s, NULL, NULL);
1508 if (n == 0 || (num % n) != 0) {
1509 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1510 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1511 return (NULL);
1512 }
edc2a76a 1513 if ((skp == NULL) || (*skp == NULL)) {
ae5c8664 1514 sk = sk_SSL_CIPHER_new_null(); /* change perhaps later */
edc2a76a
MC
1515 if(sk == NULL) {
1516 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1517 return NULL;
1518 }
1519 } else {
ae5c8664
MC
1520 sk = *skp;
1521 sk_SSL_CIPHER_zero(sk);
1522 }
1523
1524 if (s->cert->ciphers_raw)
1525 OPENSSL_free(s->cert->ciphers_raw);
1526 s->cert->ciphers_raw = BUF_memdup(p, num);
1527 if (s->cert->ciphers_raw == NULL) {
1528 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1529 goto err;
1530 }
1531 s->cert->ciphers_rawlen = (size_t)num;
1532
1533 for (i = 0; i < num; i += n) {
1534 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
1535 if (s->s3 && (n != 3 || !p[0]) &&
1536 (p[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1537 (p[n - 1] == (SSL3_CK_SCSV & 0xff))) {
1538 /* SCSV fatal if renegotiating */
1539 if (s->renegotiate) {
1540 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1541 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1542 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
1543 goto err;
1544 }
1545 s->s3->send_connection_binding = 1;
1546 p += n;
10f99d7b 1547#ifdef OPENSSL_RI_DEBUG
ae5c8664
MC
1548 fprintf(stderr, "SCSV received by server\n");
1549#endif
1550 continue;
1551 }
1552
1553 /* Check for TLS_FALLBACK_SCSV */
1554 if ((n != 3 || !p[0]) &&
1555 (p[n - 2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
1556 (p[n - 1] == (SSL3_CK_FALLBACK_SCSV & 0xff))) {
1557 /*
1558 * The SCSV indicates that the client previously tried a higher
1559 * version. Fail if the current version is an unexpected
1560 * downgrade.
1561 */
1562 if (!SSL_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, 0, NULL)) {
1563 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1564 SSL_R_INAPPROPRIATE_FALLBACK);
1565 if (s->s3)
1566 ssl3_send_alert(s, SSL3_AL_FATAL,
1567 SSL_AD_INAPPROPRIATE_FALLBACK);
1568 goto err;
1569 }
1570 p += n;
1571 continue;
1572 }
1573
1574 c = ssl_get_cipher_by_char(s, p);
1575 p += n;
1576 if (c != NULL) {
1577 if (!sk_SSL_CIPHER_push(sk, c)) {
1578 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1579 goto err;
1580 }
1581 }
1582 }
d02b48c6 1583
ae5c8664
MC
1584 if (skp != NULL)
1585 *skp = sk;
1586 return (sk);
1587 err:
1588 if ((skp == NULL) || (*skp == NULL))
1589 sk_SSL_CIPHER_free(sk);
1590 return (NULL);
1591}
f1fd4544 1592
34449617 1593#ifndef OPENSSL_NO_TLSEXT
52b8dad8 1594/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 1595 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
1596 */
1597
f1fd4544 1598const char *SSL_get_servername(const SSL *s, const int type)
ae5c8664
MC
1599{
1600 if (type != TLSEXT_NAMETYPE_host_name)
1601 return NULL;
a13c20f6 1602
ae5c8664
MC
1603 return s->session && !s->tlsext_hostname ?
1604 s->session->tlsext_hostname : s->tlsext_hostname;
1605}
ed3883d2 1606
f1fd4544 1607int SSL_get_servername_type(const SSL *s)
ae5c8664
MC
1608{
1609 if (s->session
1610 && (!s->tlsext_hostname ? s->session->
1611 tlsext_hostname : s->tlsext_hostname))
1612 return TLSEXT_NAMETYPE_host_name;
1613 return -1;
1614}
68b33cc5 1615
ae5c8664
MC
1616/*
1617 * SSL_select_next_proto implements the standard protocol selection. It is
68b33cc5 1618 * expected that this function is called from the callback set by
ae5c8664
MC
1619 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
1620 * vector of 8-bit, length prefixed byte strings. The length byte itself is
1621 * not included in the length. A byte string of length 0 is invalid. No byte
1622 * string may be truncated. The current, but experimental algorithm for
1623 * selecting the protocol is: 1) If the server doesn't support NPN then this
1624 * is indicated to the callback. In this case, the client application has to
1625 * abort the connection or have a default application level protocol. 2) If
1626 * the server supports NPN, but advertises an empty list then the client
1627 * selects the first protcol in its list, but indicates via the API that this
1628 * fallback case was enacted. 3) Otherwise, the client finds the first
1629 * protocol in the server's list that it supports and selects this protocol.
1630 * This is because it's assumed that the server has better information about
1631 * which protocol a client should use. 4) If the client doesn't support any
1632 * of the server's advertised protocols, then this is treated the same as
1633 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
1634 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
68b33cc5 1635 */
ae5c8664
MC
1636int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1637 const unsigned char *server,
1638 unsigned int server_len,
1639 const unsigned char *client,
1640 unsigned int client_len)
1641{
1642 unsigned int i, j;
1643 const unsigned char *result;
1644 int status = OPENSSL_NPN_UNSUPPORTED;
1645
1646 /*
1647 * For each protocol in server preference order, see if we support it.
1648 */
1649 for (i = 0; i < server_len;) {
1650 for (j = 0; j < client_len;) {
1651 if (server[i] == client[j] &&
1652 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
1653 /* We found a match */
1654 result = &server[i];
1655 status = OPENSSL_NPN_NEGOTIATED;
1656 goto found;
1657 }
1658 j += client[j];
1659 j++;
1660 }
1661 i += server[i];
1662 i++;
1663 }
1664
1665 /* There's no overlap between our protocols and the server's list. */
1666 result = client;
1667 status = OPENSSL_NPN_NO_OVERLAP;
1668
1669 found:
1670 *out = (unsigned char *)result + 1;
1671 *outlen = result[0];
1672 return status;
1673}
68b33cc5 1674
edc687ba 1675# ifndef OPENSSL_NO_NEXTPROTONEG
ae5c8664
MC
1676/*
1677 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
1678 * client's requested protocol for this connection and returns 0. If the
1679 * client didn't request any protocol, then *data is set to NULL. Note that
1680 * the client can request any protocol it chooses. The value returned from
1681 * this function need not be a member of the list of supported protocols
68b33cc5
BL
1682 * provided by the callback.
1683 */
ae5c8664
MC
1684void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1685 unsigned *len)
1686{
1687 *data = s->next_proto_negotiated;
1688 if (!*data) {
1689 *len = 0;
1690 } else {
1691 *len = s->next_proto_negotiated_len;
1692 }
1693}
1694
1695/*
1696 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
1697 * a TLS server needs a list of supported protocols for Next Protocol
1698 * Negotiation. The returned list must be in wire format. The list is
1699 * returned by setting |out| to point to it and |outlen| to its length. This
1700 * memory will not be modified, but one should assume that the SSL* keeps a
1701 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
1702 * wishes to advertise. Otherwise, no such extension will be included in the
1703 * ServerHello.
1704 */
1705void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
1706 int (*cb) (SSL *ssl,
1707 const unsigned char
1708 **out,
1709 unsigned int *outlen,
1710 void *arg), void *arg)
1711{
1712 ctx->next_protos_advertised_cb = cb;
1713 ctx->next_protos_advertised_cb_arg = arg;
1714}
1715
1716/*
1717 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
68b33cc5
BL
1718 * client needs to select a protocol from the server's provided list. |out|
1719 * must be set to point to the selected protocol (which may be within |in|).
ae5c8664
MC
1720 * The length of the protocol name must be written into |outlen|. The
1721 * server's advertised protocols are provided in |in| and |inlen|. The
1722 * callback can assume that |in| is syntactically valid. The client must
1723 * select a protocol. It is fatal to the connection if this callback returns
1724 * a value other than SSL_TLSEXT_ERR_OK.
68b33cc5 1725 */
ae5c8664
MC
1726void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
1727 int (*cb) (SSL *s, unsigned char **out,
1728 unsigned char *outlen,
1729 const unsigned char *in,
1730 unsigned int inlen,
1731 void *arg), void *arg)
1732{
1733 ctx->next_proto_select_cb = cb;
1734 ctx->next_proto_select_cb_arg = arg;
1735}
68b33cc5 1736# endif
e27711cf 1737
ae5c8664
MC
1738/*
1739 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
b0d6f3c5 1740 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
ae5c8664
MC
1741 * length-prefixed strings). Returns 0 on success.
1742 */
1743int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1744 unsigned protos_len)
1745{
1746 if (ctx->alpn_client_proto_list)
1747 OPENSSL_free(ctx->alpn_client_proto_list);
1748
1749 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1750 if (!ctx->alpn_client_proto_list)
1751 return 1;
1752 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1753 ctx->alpn_client_proto_list_len = protos_len;
1754
1755 return 0;
1756}
1757
1758/*
1759 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
b0d6f3c5 1760 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
ae5c8664
MC
1761 * length-prefixed strings). Returns 0 on success.
1762 */
1763int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1764 unsigned protos_len)
1765{
1766 if (ssl->alpn_client_proto_list)
1767 OPENSSL_free(ssl->alpn_client_proto_list);
1768
1769 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1770 if (!ssl->alpn_client_proto_list)
1771 return 1;
1772 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1773 ssl->alpn_client_proto_list_len = protos_len;
1774
1775 return 0;
1776}
1777
1778/*
1779 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
1780 * called during ClientHello processing in order to select an ALPN protocol
1781 * from the client's list of offered protocols.
1782 */
1783void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
1784 int (*cb) (SSL *ssl,
1785 const unsigned char **out,
1786 unsigned char *outlen,
1787 const unsigned char *in,
1788 unsigned int inlen,
1789 void *arg), void *arg)
1790{
1791 ctx->alpn_select_cb = cb;
1792 ctx->alpn_select_cb_arg = arg;
1793}
1794
1795/*
1796 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
1797 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
1798 * (not including the leading length-prefix byte). If the server didn't
1799 * respond with a negotiated protocol then |*len| will be zero.
1800 */
b0d6f3c5 1801void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
ae5c8664
MC
1802 unsigned *len)
1803{
1804 *data = NULL;
1805 if (ssl->s3)
1806 *data = ssl->s3->alpn_selected;
1807 if (*data == NULL)
1808 *len = 0;
1809 else
1810 *len = ssl->s3->alpn_selected_len;
1811}
1812
1813#endif /* !OPENSSL_NO_TLSEXT */
f1fd4544 1814
e87afb15 1815int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
ae5c8664
MC
1816 const char *label, size_t llen,
1817 const unsigned char *p, size_t plen,
1818 int use_context)
1819{
1820 if (s->version < TLS1_VERSION)
1821 return -1;
b1d74291 1822
ae5c8664
MC
1823 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1824 llen, p, plen,
1825 use_context);
1826}
b1d74291 1827
3c1d6bbc 1828static unsigned long ssl_session_hash(const SSL_SESSION *a)
ae5c8664
MC
1829{
1830 unsigned long l;
1831
1832 l = (unsigned long)
1833 ((unsigned int)a->session_id[0]) |
1834 ((unsigned int)a->session_id[1] << 8L) |
1835 ((unsigned long)a->session_id[2] << 16L) |
1836 ((unsigned long)a->session_id[3] << 24L);
1837 return (l);
1838}
1839
1840/*
1841 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 1842 * coarser function than this one) is changed, ensure
ae5c8664
MC
1843 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
1844 * being able to construct an SSL_SESSION that will collide with any existing
1845 * session with a matching session ID.
1846 */
1847static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1848{
1849 if (a->ssl_version != b->ssl_version)
1850 return (1);
1851 if (a->session_id_length != b->session_id_length)
1852 return (1);
1853 return (memcmp(a->session_id, b->session_id, a->session_id_length));
1854}
1855
1856/*
1857 * These wrapper functions should remain rather than redeclaring
d0fa136c 1858 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
ae5c8664
MC
1859 * variable. The reason is that the functions aren't static, they're exposed
1860 * via ssl.h.
1861 */
3c1d6bbc
BL
1862static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1863static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
97b17195 1864
4ebb342f 1865SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
ae5c8664
MC
1866{
1867 SSL_CTX *ret = NULL;
dfeab068 1868
ae5c8664
MC
1869 if (meth == NULL) {
1870 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
1871 return (NULL);
1872 }
7043fa70 1873#ifdef OPENSSL_FIPS
ae5c8664
MC
1874 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
1875 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1876 return NULL;
1877 }
7043fa70
DSH
1878#endif
1879
ae5c8664
MC
1880 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1881 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1882 goto err;
1883 }
1884 ret = (SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1885 if (ret == NULL)
1886 goto err;
d02b48c6 1887
ae5c8664 1888 memset(ret, 0, sizeof(SSL_CTX));
d02b48c6 1889
ae5c8664 1890 ret->method = meth;
d02b48c6 1891
ae5c8664
MC
1892 ret->cert_store = NULL;
1893 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1894 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1895 ret->session_cache_head = NULL;
1896 ret->session_cache_tail = NULL;
d02b48c6 1897
ae5c8664
MC
1898 /* We take the system default */
1899 ret->session_timeout = meth->get_timeout();
d02b48c6 1900
ae5c8664
MC
1901 ret->new_session_cb = 0;
1902 ret->remove_session_cb = 0;
1903 ret->get_session_cb = 0;
1904 ret->generate_session_id = 0;
d02b48c6 1905
ae5c8664 1906 memset((char *)&ret->stats, 0, sizeof(ret->stats));
d02b48c6 1907
ae5c8664
MC
1908 ret->references = 1;
1909 ret->quiet_shutdown = 0;
d02b48c6 1910
83975c80 1911/* ret->cipher=NULL;*/
e19d4a99 1912/*-
83975c80
MC
1913 ret->s2->challenge=NULL;
1914 ret->master_key=NULL;
1915 ret->key_arg=NULL;
1916 ret->s2->conn_id=NULL; */
d02b48c6 1917
ae5c8664 1918 ret->info_callback = NULL;
d02b48c6 1919
ae5c8664
MC
1920 ret->app_verify_callback = 0;
1921 ret->app_verify_arg = NULL;
d02b48c6 1922
ae5c8664
MC
1923 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1924 ret->read_ahead = 0;
1925 ret->msg_callback = 0;
1926 ret->msg_callback_arg = NULL;
1927 ret->verify_mode = SSL_VERIFY_NONE;
5d7c222d 1928#if 0
ae5c8664
MC
1929 ret->verify_depth = -1; /* Don't impose a limit (but x509_lu.c does) */
1930#endif
1931 ret->sid_ctx_length = 0;
1932 ret->default_verify_callback = NULL;
1933 if ((ret->cert = ssl_cert_new()) == NULL)
1934 goto err;
1935
1936 ret->default_passwd_callback = 0;
1937 ret->default_passwd_callback_userdata = NULL;
1938 ret->client_cert_cb = 0;
1939 ret->app_gen_cookie_cb = 0;
1940 ret->app_verify_cookie_cb = 0;
1941
1942 ret->sessions = lh_SSL_SESSION_new();
1943 if (ret->sessions == NULL)
1944 goto err;
1945 ret->cert_store = X509_STORE_new();
1946 if (ret->cert_store == NULL)
1947 goto err;
1948
1949 ssl_create_cipher_list(ret->method,
1950 &ret->cipher_list, &ret->cipher_list_by_id,
1951 meth->version ==
1952 SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST,
1953 ret->cert);
1954 if (ret->cipher_list == NULL || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
1955 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
1956 goto err2;
1957 }
1958
1959 ret->param = X509_VERIFY_PARAM_new();
1960 if (!ret->param)
1961 goto err;
1962
1963 if ((ret->rsa_md5 = EVP_get_digestbyname("ssl2-md5")) == NULL) {
1964 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1965 goto err2;
1966 }
1967 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1968 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1969 goto err2;
1970 }
1971 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1972 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1973 goto err2;
1974 }
1975
1976 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
1977 goto err;
1978
1979 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1980
1981 ret->extra_certs = NULL;
1982 /* No compression for DTLS */
1983 if (meth->version != DTLS1_VERSION)
1984 ret->comp_methods = SSL_COMP_get_compression_methods();
1985
1986 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 1987
ed3883d2 1988#ifndef OPENSSL_NO_TLSEXT
ae5c8664
MC
1989 ret->tlsext_servername_callback = 0;
1990 ret->tlsext_servername_arg = NULL;
1991 /* Setup RFC4507 ticket keys */
1992 if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1993 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1994 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1995 ret->options |= SSL_OP_NO_TICKET;
6434abbf 1996
ae5c8664
MC
1997 ret->tlsext_status_cb = 0;
1998 ret->tlsext_status_arg = NULL;
67c8e7f4 1999
68b33cc5 2000# ifndef OPENSSL_NO_NEXTPROTONEG
ae5c8664
MC
2001 ret->next_protos_advertised_cb = 0;
2002 ret->next_proto_select_cb = 0;
68b33cc5 2003# endif
ddac1974
NL
2004#endif
2005#ifndef OPENSSL_NO_PSK
ae5c8664
MC
2006 ret->psk_identity_hint = NULL;
2007 ret->psk_client_callback = NULL;
2008 ret->psk_server_callback = NULL;
8671b898 2009#endif
a149b246 2010#ifndef OPENSSL_NO_SRP
ae5c8664 2011 SSL_CTX_SRP_CTX_init(ret);
a149b246 2012#endif
474b3b1c 2013#ifndef OPENSSL_NO_BUF_FREELISTS
ae5c8664
MC
2014 ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
2015 ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2016 if (!ret->rbuf_freelist)
2017 goto err;
2018 ret->rbuf_freelist->chunklen = 0;
2019 ret->rbuf_freelist->len = 0;
2020 ret->rbuf_freelist->head = NULL;
2021 ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2022 if (!ret->wbuf_freelist) {
2023 OPENSSL_free(ret->rbuf_freelist);
2024 goto err;
2025 }
2026 ret->wbuf_freelist->chunklen = 0;
2027 ret->wbuf_freelist->len = 0;
2028 ret->wbuf_freelist->head = NULL;
ed3883d2 2029#endif
4db9677b 2030#ifndef OPENSSL_NO_ENGINE
ae5c8664
MC
2031 ret->client_cert_engine = NULL;
2032# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2033# define eng_strx(x) #x
2034# define eng_str(x) eng_strx(x)
2035 /* Use specific client engine automatically... ignore errors */
2036 {
2037 ENGINE *eng;
2038 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2039 if (!eng) {
2040 ERR_clear_error();
2041 ENGINE_load_builtin_engines();
2042 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2043 }
2044 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2045 ERR_clear_error();
2046 }
2047# endif
2048#endif
2049 /*
2050 * Default is to connect to non-RI servers. When RI is more widely
2051 * deployed might change this.
2052 */
2053 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2054
2055 return (ret);
2056 err:
2057 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2058 err2:
2059 if (ret != NULL)
2060 SSL_CTX_free(ret);
2061 return (NULL);
2062}
d02b48c6 2063
0826c85f 2064#if 0
f73e07cf 2065static void SSL_COMP_free(SSL_COMP *comp)
ae5c8664
MC
2066{
2067 OPENSSL_free(comp);
2068}
0826c85f 2069#endif
f73e07cf 2070
474b3b1c 2071#ifndef OPENSSL_NO_BUF_FREELISTS
ae5c8664
MC
2072static void ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
2073{
2074 SSL3_BUF_FREELIST_ENTRY *ent, *next;
2075 for (ent = list->head; ent; ent = next) {
2076 next = ent->next;
2077 OPENSSL_free(ent);
2078 }
2079 OPENSSL_free(list);
2080}
8671b898
BL
2081#endif
2082
4f43d0e7 2083void SSL_CTX_free(SSL_CTX *a)
ae5c8664
MC
2084{
2085 int i;
d02b48c6 2086
ae5c8664
MC
2087 if (a == NULL)
2088 return;
d02b48c6 2089
ae5c8664 2090 i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
58964a49 2091#ifdef REF_PRINT
ae5c8664 2092 REF_PRINT("SSL_CTX", a);
58964a49 2093#endif
ae5c8664
MC
2094 if (i > 0)
2095 return;
d02b48c6 2096#ifdef REF_CHECK
ae5c8664
MC
2097 if (i < 0) {
2098 fprintf(stderr, "SSL_CTX_free, bad reference count\n");
2099 abort(); /* ok */
2100 }
2101#endif
2102
2103 if (a->param)
2104 X509_VERIFY_PARAM_free(a->param);
2105
2106 /*
2107 * Free internal session cache. However: the remove_cb() may reference
2108 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2109 * after the sessions were flushed.
2110 * As the ex_data handling routines might also touch the session cache,
2111 * the most secure solution seems to be: empty (flush) the cache, then
2112 * free ex_data, then finally free the cache.
2113 * (See ticket [openssl.org #212].)
2114 */
2115 if (a->sessions != NULL)
2116 SSL_CTX_flush_sessions(a, 0);
2117
2118 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2119
2120 if (a->sessions != NULL)
2121 lh_SSL_SESSION_free(a->sessions);
2122
2123 if (a->cert_store != NULL)
2124 X509_STORE_free(a->cert_store);
2125 if (a->cipher_list != NULL)
2126 sk_SSL_CIPHER_free(a->cipher_list);
2127 if (a->cipher_list_by_id != NULL)
2128 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2129 if (a->cert != NULL)
2130 ssl_cert_free(a->cert);
2131 if (a->client_CA != NULL)
2132 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2133 if (a->extra_certs != NULL)
2134 sk_X509_pop_free(a->extra_certs, X509_free);
2135#if 0 /* This should never be done, since it
2136 * removes a global database */
2137 if (a->comp_methods != NULL)
2138 sk_SSL_COMP_pop_free(a->comp_methods, SSL_COMP_free);
cd9b7d7c 2139#else
ae5c8664 2140 a->comp_methods = NULL;
cd9b7d7c 2141#endif
ddac1974 2142
7b0194db 2143#ifndef OPENSSL_NO_SRTP
ae5c8664
MC
2144 if (a->srtp_profiles)
2145 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
7b0194db 2146#endif
060a38a2 2147
ddac1974 2148#ifndef OPENSSL_NO_PSK
ae5c8664
MC
2149 if (a->psk_identity_hint)
2150 OPENSSL_free(a->psk_identity_hint);
bdfe932d 2151#endif
a149b246 2152#ifndef OPENSSL_NO_SRP
ae5c8664 2153 SSL_CTX_SRP_CTX_free(a);
a149b246 2154#endif
bdfe932d 2155#ifndef OPENSSL_NO_ENGINE
ae5c8664
MC
2156 if (a->client_cert_engine)
2157 ENGINE_finish(a->client_cert_engine);
ddac1974 2158#endif
8671b898 2159
474b3b1c 2160#ifndef OPENSSL_NO_BUF_FREELISTS
ae5c8664
MC
2161 if (a->wbuf_freelist)
2162 ssl_buf_freelist_free(a->wbuf_freelist);
2163 if (a->rbuf_freelist)
2164 ssl_buf_freelist_free(a->rbuf_freelist);
6b870763
DSH
2165#endif
2166#ifndef OPENSSL_NO_TLSEXT
2167# ifndef OPENSSL_NO_EC
ae5c8664
MC
2168 if (a->tlsext_ecpointformatlist)
2169 OPENSSL_free(a->tlsext_ecpointformatlist);
2170 if (a->tlsext_ellipticcurvelist)
2171 OPENSSL_free(a->tlsext_ellipticcurvelist);
2172# endif /* OPENSSL_NO_EC */
2173 if (a->alpn_client_proto_list != NULL)
2174 OPENSSL_free(a->alpn_client_proto_list);
8671b898
BL
2175#endif
2176
ae5c8664
MC
2177 OPENSSL_free(a);
2178}
d02b48c6 2179
3ae76679 2180void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
ae5c8664
MC
2181{
2182 ctx->default_passwd_callback = cb;
2183}
2184
2185void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2186{
2187 ctx->default_passwd_callback_userdata = u;
2188}
2189
2190void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2191 int (*cb) (X509_STORE_CTX *, void *),
2192 void *arg)
2193{
2194 ctx->app_verify_callback = cb;
2195 ctx->app_verify_arg = arg;
2196}
2197
2198void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2199 int (*cb) (int, X509_STORE_CTX *))
2200{
2201 ctx->verify_mode = mode;
2202 ctx->default_verify_callback = cb;
2203}
2204
2205void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2206{
2207 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2208}
2209
2210void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
2211 void *arg)
2212{
2213 ssl_cert_set_cert_cb(c->cert, cb, arg);
2214}
2215
2216void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2217{
2218 ssl_cert_set_cert_cb(s->cert, cb, arg);
2219}
623a5e24 2220
babb3798 2221void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
ae5c8664
MC
2222{
2223 CERT_PKEY *cpk;
2224 int rsa_enc, rsa_tmp, rsa_sign, dh_tmp, dh_rsa, dh_dsa, dsa_sign;
2225 int rsa_enc_export, dh_rsa_export, dh_dsa_export;
2226 int rsa_tmp_export, dh_tmp_export, kl;
2227 unsigned long mask_k, mask_a, emask_k, emask_a;
5b430cfc 2228#ifndef OPENSSL_NO_ECDSA
ae5c8664 2229 int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
5b430cfc 2230#endif
3eeaab4b 2231#ifndef OPENSSL_NO_ECDH
ae5c8664 2232 int have_ecdh_tmp, ecdh_ok;
3eeaab4b 2233#endif
5b430cfc 2234#ifndef OPENSSL_NO_EC
ae5c8664
MC
2235 X509 *x = NULL;
2236 EVP_PKEY *ecc_pkey = NULL;
2237 int signature_nid = 0, pk_nid = 0, md_nid = 0;
5b430cfc 2238#endif
ae5c8664
MC
2239 if (c == NULL)
2240 return;
d02b48c6 2241
ae5c8664 2242 kl = SSL_C_EXPORT_PKEYLENGTH(cipher);
60e31c3a 2243
bc36ee62 2244#ifndef OPENSSL_NO_RSA
ae5c8664
MC
2245 rsa_tmp = (c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2246 rsa_tmp_export = (c->rsa_tmp_cb != NULL ||
2247 (rsa_tmp && RSA_size(c->rsa_tmp) * 8 <= kl));
d02b48c6 2248#else
ae5c8664 2249 rsa_tmp = rsa_tmp_export = 0;
d02b48c6 2250#endif
bc36ee62 2251#ifndef OPENSSL_NO_DH
ae5c8664
MC
2252 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2253 dh_tmp_export = (c->dh_tmp_cb != NULL ||
2254 (dh_tmp && DH_size(c->dh_tmp) * 8 <= kl));
d02b48c6 2255#else
ae5c8664 2256 dh_tmp = dh_tmp_export = 0;
d02b48c6
RE
2257#endif
2258
ea262260 2259#ifndef OPENSSL_NO_ECDH
ae5c8664
MC
2260 have_ecdh_tmp = (c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2261#endif
2262 cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
2263 rsa_enc = cpk->valid_flags & CERT_PKEY_VALID;
2264 rsa_enc_export = (rsa_enc && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2265 cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2266 rsa_sign = cpk->valid_flags & CERT_PKEY_SIGN;
2267 cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2268 dsa_sign = cpk->valid_flags & CERT_PKEY_SIGN;
2269 cpk = &(c->pkeys[SSL_PKEY_DH_RSA]);
2270 dh_rsa = cpk->valid_flags & CERT_PKEY_VALID;
2271 dh_rsa_export = (dh_rsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2272 cpk = &(c->pkeys[SSL_PKEY_DH_DSA]);
d02b48c6 2273/* FIX THIS EAY EAY EAY */
ae5c8664
MC
2274 dh_dsa = cpk->valid_flags & CERT_PKEY_VALID;
2275 dh_dsa_export = (dh_dsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2276 cpk = &(c->pkeys[SSL_PKEY_ECC]);
5b430cfc 2277#ifndef OPENSSL_NO_EC
ae5c8664 2278 have_ecc_cert = cpk->valid_flags & CERT_PKEY_VALID;
5b430cfc 2279#endif
ae5c8664
MC
2280 mask_k = 0;
2281 mask_a = 0;
2282 emask_k = 0;
2283 emask_a = 0;
0e1dba93 2284
d02b48c6 2285#ifdef CIPHER_DEBUG
ae5c8664
MC
2286 fprintf(stderr,
2287 "rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2288 rsa_tmp, rsa_tmp_export, dh_tmp, have_ecdh_tmp, rsa_enc,
2289 rsa_enc_export, rsa_sign, dsa_sign, dh_rsa, dh_dsa);
2290#endif
2291
2292 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2293 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2294 mask_k |= SSL_kGOST;
2295 mask_a |= SSL_aGOST01;
2296 }
2297 cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2298 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2299 mask_k |= SSL_kGOST;
2300 mask_a |= SSL_aGOST94;
2301 }
2302
2303 if (rsa_enc || (rsa_tmp && rsa_sign))
2304 mask_k |= SSL_kRSA;
2305 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2306 emask_k |= SSL_kRSA;
d02b48c6
RE
2307
2308#if 0
ae5c8664
MC
2309 /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2310 if ((dh_tmp || dh_rsa || dh_dsa) && (rsa_enc || rsa_sign || dsa_sign))
2311 mask_k |= SSL_kEDH;
2312 if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2313 (rsa_enc || rsa_sign || dsa_sign))
2314 emask_k |= SSL_kEDH;
d02b48c6
RE
2315#endif
2316
ae5c8664
MC
2317 if (dh_tmp_export)
2318 emask_k |= SSL_kEDH;
d02b48c6 2319
ae5c8664
MC
2320 if (dh_tmp)
2321 mask_k |= SSL_kEDH;
d02b48c6 2322
ae5c8664
MC
2323 if (dh_rsa)
2324 mask_k |= SSL_kDHr;
2325 if (dh_rsa_export)
2326 emask_k |= SSL_kDHr;
d02b48c6 2327
ae5c8664
MC
2328 if (dh_dsa)
2329 mask_k |= SSL_kDHd;
2330 if (dh_dsa_export)
2331 emask_k |= SSL_kDHd;
d02b48c6 2332
e4731f76 2333 if (mask_k & (SSL_kDHr | SSL_kDHd))
ae5c8664 2334 mask_a |= SSL_aDH;
0ffa4997 2335
ae5c8664
MC
2336 if (rsa_enc || rsa_sign) {
2337 mask_a |= SSL_aRSA;
2338 emask_a |= SSL_aRSA;
2339 }
d02b48c6 2340
ae5c8664
MC
2341 if (dsa_sign) {
2342 mask_a |= SSL_aDSS;
2343 emask_a |= SSL_aDSS;
2344 }
d02b48c6 2345
ae5c8664
MC
2346 mask_a |= SSL_aNULL;
2347 emask_a |= SSL_aNULL;
d02b48c6 2348
bc36ee62 2349#ifndef OPENSSL_NO_KRB5
ae5c8664
MC
2350 mask_k |= SSL_kKRB5;
2351 mask_a |= SSL_aKRB5;
2352 emask_k |= SSL_kKRB5;
2353 emask_a |= SSL_aKRB5;
f9b3bff6
RL
2354#endif
2355
ae5c8664
MC
2356 /*
2357 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2358 * depending on the key usage extension.
2359 */
5b430cfc 2360#ifndef OPENSSL_NO_EC
ae5c8664
MC
2361 if (have_ecc_cert) {
2362 cpk = &c->pkeys[SSL_PKEY_ECC];
2363 x = cpk->x509;
2364 /* This call populates extension flags (ex_flags) */
2365 X509_check_purpose(x, -1, 0);
2366# ifndef OPENSSL_NO_ECDH
2367 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2368 (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2369# endif
2370 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2371 (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2372 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2373 ecdsa_ok = 0;
2374 ecc_pkey = X509_get_pubkey(x);
2375 ecc_pkey_size = (ecc_pkey != NULL) ? EVP_PKEY_bits(ecc_pkey) : 0;
2376 EVP_PKEY_free(ecc_pkey);
2377 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2378 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2379 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2380 }
2381# ifndef OPENSSL_NO_ECDH
2382 if (ecdh_ok) {
2383
2384 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2385 mask_k |= SSL_kECDHr;
2386 mask_a |= SSL_aECDH;
2387 if (ecc_pkey_size <= 163) {
2388 emask_k |= SSL_kECDHr;
2389 emask_a |= SSL_aECDH;
2390 }
2391 }
2392
2393 if (pk_nid == NID_X9_62_id_ecPublicKey) {
2394 mask_k |= SSL_kECDHe;
2395 mask_a |= SSL_aECDH;
2396 if (ecc_pkey_size <= 163) {
2397 emask_k |= SSL_kECDHe;
2398 emask_a |= SSL_aECDH;
2399 }
2400 }
2401 }
2402# endif
2403# ifndef OPENSSL_NO_ECDSA
2404 if (ecdsa_ok) {
2405 mask_a |= SSL_aECDSA;
2406 emask_a |= SSL_aECDSA;
2407 }
2408# endif
2409 }
5b430cfc 2410#endif
ea262260
BM
2411
2412#ifndef OPENSSL_NO_ECDH
ae5c8664
MC
2413 if (have_ecdh_tmp) {
2414 mask_k |= SSL_kEECDH;
2415 emask_k |= SSL_kEECDH;
2416 }
ea262260 2417#endif
ddac1974
NL
2418
2419#ifndef OPENSSL_NO_PSK
ae5c8664
MC
2420 mask_k |= SSL_kPSK;
2421 mask_a |= SSL_aPSK;
2422 emask_k |= SSL_kPSK;
2423 emask_a |= SSL_aPSK;
ddac1974
NL
2424#endif
2425
ae5c8664
MC
2426 c->mask_k = mask_k;
2427 c->mask_a = mask_a;
2428 c->export_mask_k = emask_k;
2429 c->export_mask_a = emask_a;
2430 c->valid = 1;
2431}
d02b48c6 2432
ea262260
BM
2433/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2434#define ku_reject(x, usage) \
ae5c8664 2435 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
ea262260 2436
82ae5713
DSH
2437#ifndef OPENSSL_NO_EC
2438
9472baae 2439int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
ae5c8664
MC
2440{
2441 unsigned long alg_k, alg_a;
2442 EVP_PKEY *pkey = NULL;
2443 int keysize = 0;
2444 int signature_nid = 0, md_nid = 0, pk_nid = 0;
2445 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2446
2447 alg_k = cs->algorithm_mkey;
2448 alg_a = cs->algorithm_auth;
2449
2450 if (SSL_C_IS_EXPORT(cs)) {
2451 /* ECDH key length in export ciphers must be <= 163 bits */
2452 pkey = X509_get_pubkey(x);
2453 if (pkey == NULL)
2454 return 0;
2455 keysize = EVP_PKEY_bits(pkey);
2456 EVP_PKEY_free(pkey);
2457 if (keysize > 163)
2458 return 0;
2459 }
2460
2461 /* This call populates the ex_flags field correctly */
2462 X509_check_purpose(x, -1, 0);
2463 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2464 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2465 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2466 }
2467 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2468 /* key usage, if present, must allow key agreement */
2469 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT)) {
2470 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2471 SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2472 return 0;
2473 }
2474 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION) {
2475 /* signature alg must be ECDSA */
2476 if (pk_nid != NID_X9_62_id_ecPublicKey) {
2477 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2478 SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2479 return 0;
2480 }
2481 }
2482 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION) {
2483 /* signature alg must be RSA */
2484
2485 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2486 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2487 SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2488 return 0;
2489 }
2490 }
2491 }
2492 if (alg_a & SSL_aECDSA) {
2493 /* key usage, if present, must allow signing */
2494 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE)) {
2495 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2496 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2497 return 0;
2498 }
2499 }
2500
2501 return 1; /* all checks are ok */
2502}
ea262260 2503
82ae5713
DSH
2504#endif
2505
da8512aa 2506static int ssl_get_server_cert_index(const SSL *s)
ae5c8664
MC
2507{
2508 int idx;
2509 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2510 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2511 idx = SSL_PKEY_RSA_SIGN;
2512 if (idx == -1)
2513 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2514 return idx;
2515}
8a02a46a 2516
da8512aa 2517CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
ae5c8664
MC
2518{
2519 CERT *c;
2520 int i;
ea262260 2521
ae5c8664
MC
2522 c = s->cert;
2523 if (!s->s3 || !s->s3->tmp.new_cipher)
2524 return NULL;
2525 ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
8a02a46a 2526
50b5966e 2527#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
ae5c8664
MC
2528 /*
2529 * Broken protocol test: return last used certificate: which may mismatch
2530 * the one expected.
2531 */
2532 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2533 return c->key;
50b5966e
DSH
2534#endif
2535
ae5c8664 2536 i = ssl_get_server_cert_index(s);
8a02a46a 2537
ae5c8664
MC
2538 /* This may or may not be an error. */
2539 if (i < 0)
2540 return NULL;
8a02a46a 2541
ae5c8664
MC
2542 /* May be NULL. */
2543 return &c->pkeys[i];
2544}
d02b48c6 2545
ae5c8664
MC
2546EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2547 const EVP_MD **pmd)
2548{
2549 unsigned long alg_a;
2550 CERT *c;
2551 int idx = -1;
d02b48c6 2552
ae5c8664
MC
2553 alg_a = cipher->algorithm_auth;
2554 c = s->cert;
d02b48c6 2555
50b5966e 2556#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
ae5c8664
MC
2557 /*
2558 * Broken protocol test: use last key: which may mismatch the one
2559 * expected.
2560 */
2561 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2562 idx = c->key - c->pkeys;
2563 else
2564#endif
2565
2566 if ((alg_a & SSL_aDSS) &&
2567 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2568 idx = SSL_PKEY_DSA_SIGN;
2569 else if (alg_a & SSL_aRSA) {
2570 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2571 idx = SSL_PKEY_RSA_SIGN;
2572 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2573 idx = SSL_PKEY_RSA_ENC;
2574 } else if ((alg_a & SSL_aECDSA) &&
2575 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2576 idx = SSL_PKEY_ECC;
2577 if (idx == -1) {
2578 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2579 return (NULL);
2580 }
2581 if (pmd)
2582 *pmd = c->pkeys[idx].digest;
2583 return c->pkeys[idx].privatekey;
2584}
d02b48c6 2585
8a02a46a 2586#ifndef OPENSSL_NO_TLSEXT
e27711cf 2587int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
ae5c8664
MC
2588 size_t *serverinfo_length)
2589{
2590 CERT *c = NULL;
2591 int i = 0;
2592 *serverinfo_length = 0;
2593
2594 c = s->cert;
2595 i = ssl_get_server_cert_index(s);
2596
2597 if (i == -1)
2598 return 0;
2599 if (c->pkeys[i].serverinfo == NULL)
2600 return 0;
2601
2602 *serverinfo = c->pkeys[i].serverinfo;
2603 *serverinfo_length = c->pkeys[i].serverinfo_length;
2604 return 1;
2605}
2606#endif
2607
2608void ssl_update_cache(SSL *s, int mode)
2609{
2610 int i;
2611
2612 /*
2613 * If the session_id_length is 0, we are not supposed to cache it, and it
2614 * would be rather hard to do anyway :-)
2615 */
2616 if (s->session->session_id_length == 0)
2617 return;
2618
2619 i = s->session_ctx->session_cache_mode;
2620 if ((i & mode) && (!s->hit)
2621 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2622 || SSL_CTX_add_session(s->session_ctx, s->session))
2623 && (s->session_ctx->new_session_cb != NULL)) {
2624 CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2625 if (!s->session_ctx->new_session_cb(s, s->session))
2626 SSL_SESSION_free(s->session);
2627 }
2628
2629 /* auto flush every 255 connections */
2630 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2631 if ((((mode & SSL_SESS_CACHE_CLIENT)
2632 ? s->session_ctx->stats.sess_connect_good
2633 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2634 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2635 }
2636 }
2637}
d02b48c6 2638
c4f01c53 2639const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
ae5c8664
MC
2640{
2641 return ctx->method;
2642}
c4f01c53 2643
4ebb342f 2644const SSL_METHOD *SSL_get_ssl_method(SSL *s)
ae5c8664
MC
2645{
2646 return (s->method);
2647}
d02b48c6 2648
4ebb342f 2649int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
ae5c8664
MC
2650{
2651 int conn = -1;
2652 int ret = 1;
2653
2654 if (s->method != meth) {
2655 if (s->handshake_func != NULL)
2656 conn = (s->handshake_func == s->method->ssl_connect);
2657
2658 if (s->method->version == meth->version)
2659 s->method = meth;
2660 else {
2661 s->method->ssl_free(s);
2662 s->method = meth;
2663 ret = s->method->ssl_new(s);
2664 }
2665
2666 if (conn == 1)
2667 s->handshake_func = meth->ssl_connect;
2668 else if (conn == 0)
2669 s->handshake_func = meth->ssl_accept;
2670 }
2671 return (ret);
2672}
2673
2674int SSL_get_error(const SSL *s, int i)
2675{
2676 int reason;
2677 unsigned long l;
2678 BIO *bio;
2679
2680 if (i > 0)
2681 return (SSL_ERROR_NONE);
2682
2683 /*
2684 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2685 * where we do encode the error
2686 */
2687 if ((l = ERR_peek_error()) != 0) {
2688 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2689 return (SSL_ERROR_SYSCALL);
2690 else
2691 return (SSL_ERROR_SSL);
2692 }
2693
2694 if ((i < 0) && SSL_want_read(s)) {
2695 bio = SSL_get_rbio(s);
2696 if (BIO_should_read(bio))
2697 return (SSL_ERROR_WANT_READ);
2698 else if (BIO_should_write(bio))
2699 /*
2700 * This one doesn't make too much sense ... We never try to write
2701 * to the rbio, and an application program where rbio and wbio
2702 * are separate couldn't even know what it should wait for.
2703 * However if we ever set s->rwstate incorrectly (so that we have
2704 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2705 * wbio *are* the same, this test works around that bug; so it
2706 * might be safer to keep it.
2707 */
2708 return (SSL_ERROR_WANT_WRITE);
2709 else if (BIO_should_io_special(bio)) {
2710 reason = BIO_get_retry_reason(bio);
2711 if (reason == BIO_RR_CONNECT)
2712 return (SSL_ERROR_WANT_CONNECT);
2713 else if (reason == BIO_RR_ACCEPT)
2714 return (SSL_ERROR_WANT_ACCEPT);
2715 else
2716 return (SSL_ERROR_SYSCALL); /* unknown */
2717 }
2718 }
2719
2720 if ((i < 0) && SSL_want_write(s)) {
2721 bio = SSL_get_wbio(s);
2722 if (BIO_should_write(bio))
2723 return (SSL_ERROR_WANT_WRITE);
2724 else if (BIO_should_read(bio))
2725 /*
2726 * See above (SSL_want_read(s) with BIO_should_write(bio))
2727 */
2728 return (SSL_ERROR_WANT_READ);
2729 else if (BIO_should_io_special(bio)) {
2730 reason = BIO_get_retry_reason(bio);
2731 if (reason == BIO_RR_CONNECT)
2732 return (SSL_ERROR_WANT_CONNECT);
2733 else if (reason == BIO_RR_ACCEPT)
2734 return (SSL_ERROR_WANT_ACCEPT);
2735 else
2736 return (SSL_ERROR_SYSCALL);
2737 }
2738 }
2739 if ((i < 0) && SSL_want_x509_lookup(s)) {
2740 return (SSL_ERROR_WANT_X509_LOOKUP);
2741 }
2742
2743 if (i == 0) {
2744 if (s->version == SSL2_VERSION) {
2745 /* assume it is the socket being closed */
2746 return (SSL_ERROR_ZERO_RETURN);
2747 } else {
2748 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2749 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2750 return (SSL_ERROR_ZERO_RETURN);
2751 }
2752 }
2753 return (SSL_ERROR_SYSCALL);
2754}
d02b48c6 2755
4f43d0e7 2756int SSL_do_handshake(SSL *s)
ae5c8664
MC
2757{
2758 int ret = 1;
2759
2760 if (s->handshake_func == NULL) {
2761 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
2762 return (-1);
2763 }
2764
2765 s->method->ssl_renegotiate_check(s);
2766
2767 if (SSL_in_init(s) || SSL_in_before(s)) {
2768 ret = s->handshake_func(s);
2769 }
2770 return (ret);
2771}
2772
2773/*
2774 * For the next 2 functions, SSL_clear() sets shutdown and so one of these
2775 * calls will reset it
2776 */
4f43d0e7 2777void SSL_set_accept_state(SSL *s)
ae5c8664
MC
2778{
2779 s->server = 1;
2780 s->shutdown = 0;
2781 s->state = SSL_ST_ACCEPT | SSL_ST_BEFORE;
2782 s->handshake_func = s->method->ssl_accept;
2783 /* clear the current cipher */
2784 ssl_clear_cipher_ctx(s);
2785 ssl_clear_hash_ctx(&s->read_hash);
2786 ssl_clear_hash_ctx(&s->write_hash);
2787}
d02b48c6 2788
4f43d0e7 2789void SSL_set_connect_state(SSL *s)
ae5c8664
MC
2790{
2791 s->server = 0;
2792 s->shutdown = 0;
2793 s->state = SSL_ST_CONNECT | SSL_ST_BEFORE;
2794 s->handshake_func = s->method->ssl_connect;
2795 /* clear the current cipher */
2796 ssl_clear_cipher_ctx(s);
2797 ssl_clear_hash_ctx(&s->read_hash);
2798 ssl_clear_hash_ctx(&s->write_hash);
2799}
d02b48c6 2800
4f43d0e7 2801int ssl_undefined_function(SSL *s)
ae5c8664
MC
2802{
2803 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2804 return (0);
2805}
d02b48c6 2806
41a15c4f 2807int ssl_undefined_void_function(void)
ae5c8664
MC
2808{
2809 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2810 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2811 return (0);
2812}
41a15c4f 2813
0821bcd4 2814int ssl_undefined_const_function(const SSL *s)
ae5c8664
MC
2815{
2816 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,
2817 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2818 return (0);
2819}
0821bcd4 2820
4f43d0e7 2821SSL_METHOD *ssl_bad_method(int ver)
ae5c8664
MC
2822{
2823 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2824 return (NULL);
2825}
d02b48c6 2826
0821bcd4 2827const char *SSL_get_version(const SSL *s)
ae5c8664
MC
2828{
2829 if (s->version == TLS1_2_VERSION)
2830 return ("TLSv1.2");
2831 else if (s->version == TLS1_1_VERSION)
2832 return ("TLSv1.1");
2833 else if (s->version == TLS1_VERSION)
2834 return ("TLSv1");
2835 else if (s->version == SSL3_VERSION)
2836 return ("SSLv3");
2837 else if (s->version == SSL2_VERSION)
2838 return ("SSLv2");
3edf1b98
DW
2839 else if (s->version == DTLS1_BAD_VER)
2840 return ("DTLSv0.9");
2841 else if (s->version == DTLS1_VERSION)
2842 return ("DTLSv1");
2843 else if (s->version == DTLS1_2_VERSION)
2844 return ("DTLSv1.2");
ae5c8664
MC
2845 else
2846 return ("unknown");
2847}
d02b48c6 2848
4f43d0e7 2849SSL *SSL_dup(SSL *s)
ae5c8664
MC
2850{
2851 STACK_OF(X509_NAME) *sk;
2852 X509_NAME *xn;
2853 SSL *ret;
2854 int i;
2855
2856 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2857 return (NULL);
2858
2859 ret->version = s->version;
2860 ret->type = s->type;
2861 ret->method = s->method;
2862
2863 if (s->session != NULL) {
2864 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2865 SSL_copy_session_id(ret, s);
2866 } else {
2867 /*
2868 * No session has been established yet, so we have to expect that
2869 * s->cert or ret->cert will be changed later -- they should not both
2870 * point to the same object, and thus we can't use
2871 * SSL_copy_session_id.
2872 */
2873
2874 ret->method->ssl_free(ret);
2875 ret->method = s->method;
2876 ret->method->ssl_new(ret);
2877
2878 if (s->cert != NULL) {
2879 if (ret->cert != NULL) {
2880 ssl_cert_free(ret->cert);
2881 }
2882 ret->cert = ssl_cert_dup(s->cert);
2883 if (ret->cert == NULL)
2884 goto err;
2885 }
2886
2887 SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length);
2888 }
2889
2890 ret->options = s->options;
2891 ret->mode = s->mode;
2892 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2893 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2894 ret->msg_callback = s->msg_callback;
2895 ret->msg_callback_arg = s->msg_callback_arg;
2896 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
2897 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2898 ret->generate_session_id = s->generate_session_id;
2899
2900 SSL_set_info_callback(ret, SSL_get_info_callback(s));
2901
2902 ret->debug = s->debug;
2903
2904 /* copy app data, a little dangerous perhaps */
2905 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2906 goto err;
2907
2908 /* setup rbio, and wbio */
2909 if (s->rbio != NULL) {
2910 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
2911 goto err;
2912 }
2913 if (s->wbio != NULL) {
2914 if (s->wbio != s->rbio) {
2915 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
2916 goto err;
2917 } else
2918 ret->wbio = ret->rbio;
2919 }
2920 ret->rwstate = s->rwstate;
2921 ret->in_handshake = s->in_handshake;
2922 ret->handshake_func = s->handshake_func;
2923 ret->server = s->server;
2924 ret->renegotiate = s->renegotiate;
2925 ret->new_session = s->new_session;
2926 ret->quiet_shutdown = s->quiet_shutdown;
2927 ret->shutdown = s->shutdown;
2928 ret->state = s->state; /* SSL_dup does not really work at any state,
2929 * though */
2930 ret->rstate = s->rstate;
2931 ret->init_num = 0; /* would have to copy ret->init_buf,
2932 * ret->init_msg, ret->init_num,
2933 * ret->init_off */
2934 ret->hit = s->hit;
2935
2936 X509_VERIFY_PARAM_inherit(ret->param, s->param);
2937
2938 /* dup the cipher_list and cipher_list_by_id stacks */
2939 if (s->cipher_list != NULL) {
2940 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2941 goto err;
2942 }
2943 if (s->cipher_list_by_id != NULL)
2944 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2945 == NULL)
2946 goto err;
2947
2948 /* Dup the client_CA list */
2949 if (s->client_CA != NULL) {
2950 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
2951 goto err;
2952 ret->client_CA = sk;
2953 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2954 xn = sk_X509_NAME_value(sk, i);
2955 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
2956 X509_NAME_free(xn);
2957 goto err;
2958 }
2959 }
2960 }
2961
2962 if (0) {
2963 err:
2964 if (ret != NULL)
2965 SSL_free(ret);
2966 ret = NULL;
2967 }
2968 return (ret);
2969}
d02b48c6 2970
4f43d0e7 2971void ssl_clear_cipher_ctx(SSL *s)
ae5c8664
MC
2972{
2973 if (s->enc_read_ctx != NULL) {
2974 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2975 OPENSSL_free(s->enc_read_ctx);
2976 s->enc_read_ctx = NULL;
2977 }
2978 if (s->enc_write_ctx != NULL) {
2979 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2980 OPENSSL_free(s->enc_write_ctx);
2981 s->enc_write_ctx = NULL;
2982 }
09b6c2ef 2983#ifndef OPENSSL_NO_COMP
ae5c8664
MC
2984 if (s->expand != NULL) {
2985 COMP_CTX_free(s->expand);
2986 s->expand = NULL;
2987 }
2988 if (s->compress != NULL) {
2989 COMP_CTX_free(s->compress);
2990 s->compress = NULL;
2991 }
2992#endif
2993}
d02b48c6 2994
0821bcd4 2995X509 *SSL_get_certificate(const SSL *s)
ae5c8664
MC
2996{
2997 if (s->cert != NULL)
2998 return (s->cert->key->x509);
2999 else
3000 return (NULL);
3001}
d02b48c6 3002
2a1b7bd3 3003EVP_PKEY *SSL_get_privatekey(const SSL *s)
ae5c8664
MC
3004{
3005 if (s->cert != NULL)
3006 return (s->cert->key->privatekey);
3007 else
3008 return (NULL);
3009}
d02b48c6 3010
2a1b7bd3 3011X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
ae5c8664
MC
3012{
3013 if (ctx->cert != NULL)
3014 return ctx->cert->key->x509;
3015 else
3016 return NULL;
3017}
2a1b7bd3
DSH
3018
3019EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
ae5c8664
MC
3020{
3021 if (ctx->cert != NULL)
3022 return ctx->cert->key->privatekey;
3023 else
3024 return NULL;
3025}
2a1b7bd3 3026
babb3798 3027const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
ae5c8664
MC
3028{
3029 if ((s->session != NULL) && (s->session->cipher != NULL))
3030 return (s->session->cipher);
3031 return (NULL);
3032}
3033
09b6c2ef
DSH
3034#ifdef OPENSSL_NO_COMP
3035const void *SSL_get_current_compression(SSL *s)
ae5c8664
MC
3036{
3037 return NULL;
3038}
3039
09b6c2ef 3040const void *SSL_get_current_expansion(SSL *s)
ae5c8664
MC
3041{
3042 return NULL;
3043}
09b6c2ef 3044#else
d02b48c6 3045
377dcdba 3046const COMP_METHOD *SSL_get_current_compression(SSL *s)
ae5c8664
MC
3047{
3048 if (s->compress != NULL)
3049 return (s->compress->meth);
3050 return (NULL);
3051}
377dcdba
RL
3052
3053const COMP_METHOD *SSL_get_current_expansion(SSL *s)
ae5c8664
MC
3054{
3055 if (s->expand != NULL)
3056 return (s->expand->meth);
3057 return (NULL);
3058}
3059#endif
3060
3061int ssl_init_wbio_buffer(SSL *s, int push)
3062{
3063 BIO *bbio;
3064
3065 if (s->bbio == NULL) {
3066 bbio = BIO_new(BIO_f_buffer());
3067 if (bbio == NULL)
3068 return (0);
3069 s->bbio = bbio;
3070 } else {
3071 bbio = s->bbio;
3072 if (s->bbio == s->wbio)
3073 s->wbio = BIO_pop(s->wbio);
3074 }
3075 (void)BIO_reset(bbio);
3076/* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3077 if (!BIO_set_read_buffer_size(bbio, 1)) {
3078 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3079 return (0);
3080 }
3081 if (push) {
3082 if (s->wbio != bbio)
3083 s->wbio = BIO_push(bbio, s->wbio);
3084 } else {
3085 if (s->wbio == bbio)
3086 s->wbio = BIO_pop(bbio);
3087 }
3088 return (1);
3089}
413c4f45 3090
4f43d0e7 3091void ssl_free_wbio_buffer(SSL *s)
ae5c8664
MC
3092{
3093 if (s->bbio == NULL)
3094 return;
3095
3096 if (s->bbio == s->wbio) {
3097 /* remove buffering */
3098 s->wbio = BIO_pop(s->wbio);
3099#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids
3100 * adding one more preprocessor symbol */
3101 assert(s->wbio != NULL);
3102#endif
3103 }
3104 BIO_free(s->bbio);
3105 s->bbio = NULL;
3106}
3107
3108void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3109{
3110 ctx->quiet_shutdown = mode;
3111}
58964a49 3112
0821bcd4 3113int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
ae5c8664
MC
3114{
3115 return (ctx->quiet_shutdown);
3116}
58964a49 3117
ae5c8664
MC
3118void SSL_set_quiet_shutdown(SSL *s, int mode)
3119{
3120 s->quiet_shutdown = mode;
3121}
58964a49 3122
0821bcd4 3123int SSL_get_quiet_shutdown(const SSL *s)
ae5c8664
MC
3124{
3125 return (s->quiet_shutdown);
3126}
58964a49 3127
ae5c8664
MC
3128void SSL_set_shutdown(SSL *s, int mode)
3129{
3130 s->shutdown = mode;
3131}
58964a49 3132
0821bcd4 3133int SSL_get_shutdown(const SSL *s)
ae5c8664
MC
3134{
3135 return (s->shutdown);
3136}
58964a49 3137
0821bcd4 3138int SSL_version(const SSL *s)
ae5c8664
MC
3139{
3140 return (s->version);
3141}
58964a49 3142
0821bcd4 3143SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
ae5c8664
MC
3144{
3145 return (ssl->ctx);
3146}
3147
3148SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3149{
3150 CERT *ocert = ssl->cert;
3151 if (ssl->ctx == ctx)
3152 return ssl->ctx;
367eb1f1 3153#ifndef OPENSSL_NO_TLSEXT
ae5c8664
MC
3154 if (ctx == NULL)
3155 ctx = ssl->initial_ctx;
3156#endif
3157 ssl->cert = ssl_cert_dup(ctx->cert);
3158 if (ocert) {
3159 /* Preserve any already negotiated parameters */
3160 if (ssl->server) {
3161 ssl->cert->peer_sigalgs = ocert->peer_sigalgs;
3162 ssl->cert->peer_sigalgslen = ocert->peer_sigalgslen;
3163 ocert->peer_sigalgs = NULL;
3164 ssl->cert->ciphers_raw = ocert->ciphers_raw;
3165 ssl->cert->ciphers_rawlen = ocert->ciphers_rawlen;
3166 ocert->ciphers_raw = NULL;
3167 }
3168 ssl_cert_free(ocert);
3169 }
3170
3171 /*
3172 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3173 * so setter APIs must prevent invalid lengths from entering the system.
3174 */
3175 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3176
3177 /*
3178 * If the session ID context matches that of the parent SSL_CTX,
3179 * inherit it from the new SSL_CTX as well. If however the context does
3180 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3181 * leave it unchanged.
3182 */
3183 if ((ssl->ctx != NULL) &&
3184 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3185 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3186 ssl->sid_ctx_length = ctx->sid_ctx_length;
3187 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3188 }
3189
3190 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
3191 if (ssl->ctx != NULL)
3192 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3193 ssl->ctx = ctx;
3194
3195 return (ssl->ctx);
3196}
ed3883d2 3197
bc36ee62 3198#ifndef OPENSSL_NO_STDIO
4f43d0e7 3199int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
ae5c8664
MC
3200{
3201 return (X509_STORE_set_default_paths(ctx->cert_store));
3202}
58964a49 3203
303c0028 3204int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
ae5c8664
MC
3205 const char *CApath)
3206{
3207 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3208}
dfeab068 3209#endif
58964a49 3210
45d87a1f 3211void SSL_set_info_callback(SSL *ssl,
ae5c8664
MC
3212 void (*cb) (const SSL *ssl, int type, int val))
3213{
3214 ssl->info_callback = cb;
3215}
3216
3217/*
3218 * One compiler (Diab DCC) doesn't like argument names in returned function
3219 * pointer.
3220 */
3221void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3222 int /* type */ ,
3223 int /* val */ ) {
3224 return ssl->info_callback;
3225}
58964a49 3226
0821bcd4 3227int SSL_state(const SSL *ssl)
ae5c8664
MC
3228{
3229 return (ssl->state);
3230}
58964a49 3231
74096890 3232void SSL_set_state(SSL *ssl, int state)
ae5c8664
MC
3233{
3234 ssl->state = state;
3235}
74096890 3236
ae5c8664
MC
3237void SSL_set_verify_result(SSL *ssl, long arg)
3238{
3239 ssl->verify_result = arg;
3240}
58964a49 3241
0821bcd4 3242long SSL_get_verify_result(const SSL *ssl)
ae5c8664
MC
3243{
3244 return (ssl->verify_result);
3245}
3246
3247int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3248 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
3249{
3250 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3251 new_func, dup_func, free_func);
3252}
3253
3254int SSL_set_ex_data(SSL *s, int idx, void *arg)
3255{
3256 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3257}
3258
3259void *SSL_get_ex_data(const SSL *s, int idx)
3260{
3261 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3262}
3263
3264int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3265 CRYPTO_EX_dup *dup_func,
3266 CRYPTO_EX_free *free_func)
3267{
3268 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3269 new_func, dup_func, free_func);
3270}
3271
3272int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3273{
3274 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3275}
3276
3277void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3278{
3279 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3280}
58964a49 3281
4f43d0e7 3282int ssl_ok(SSL *s)
ae5c8664
MC
3283{
3284 return (1);
3285}
dfeab068 3286
0821bcd4 3287X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
ae5c8664
MC
3288{
3289 return (ctx->cert_store);
3290}
413c4f45 3291
ae5c8664
MC
3292void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3293{
3294 if (ctx->cert_store != NULL)
3295 X509_STORE_free(ctx->cert_store);
3296 ctx->cert_store = store;
3297}
413c4f45 3298
0821bcd4 3299int SSL_want(const SSL *s)
ae5c8664
MC
3300{
3301 return (s->rwstate);
3302}
413c4f45 3303
ae5c8664 3304/**
4f43d0e7
BL
3305 * \brief Set the callback for generating temporary RSA keys.
3306 * \param ctx the SSL context.
3307 * \param cb the callback
3308 */
3309
bc36ee62 3310#ifndef OPENSSL_NO_RSA
ae5c8664
MC
3311void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb) (SSL *ssl,
3312 int is_export,
3313 int keylength))
3314{
3315 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3316}
79df9d62 3317
ae5c8664
MC
3318void SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb) (SSL *ssl,
3319 int is_export,
3320 int keylength))
3321{
3322 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3323}
79df9d62 3324#endif
f8c3c05d 3325
4f43d0e7 3326#ifdef DOXYGEN
ae5c8664 3327/**
4f43d0e7
BL
3328 * \brief The RSA temporary key callback function.
3329 * \param ssl the SSL session.
df63a389
UM
3330 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3331 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3332 * of the required key in bits.
4f43d0e7
BL
3333 * \return the temporary RSA key.
3334 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3335 */
3336
ae5c8664
MC
3337RSA *cb(SSL *ssl, int is_export, int keylength)
3338{
3339}
4f43d0e7
BL
3340#endif
3341
ae5c8664 3342/**
4f43d0e7
BL
3343 * \brief Set the callback for generating temporary DH keys.
3344 * \param ctx the SSL context.
3345 * \param dh the callback
3346 */
3347
bc36ee62 3348#ifndef OPENSSL_NO_DH
ae5c8664
MC
3349void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3350 DH *(*dh) (SSL *ssl, int is_export,
3351 int keylength))
3352{
3353 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3354}
f8c3c05d 3355
ae5c8664
MC
3356void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3357 int keylength))
3358{
3359 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3360}
79df9d62 3361#endif
15d21c2d 3362
ea262260 3363#ifndef OPENSSL_NO_ECDH
ae5c8664
MC
3364void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
3365 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3366 int keylength))
3367{
3368 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
3369 (void (*)(void))ecdh);
3370}
ea262260 3371
ae5c8664
MC
3372void SSL_set_tmp_ecdh_callback(SSL *ssl,
3373 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3374 int keylength))
3375{
3376 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB, (void (*)(void))ecdh);
3377}
ea262260
BM
3378#endif
3379
ddac1974
NL
3380#ifndef OPENSSL_NO_PSK
3381int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
ae5c8664
MC
3382{
3383 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3384 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3385 SSL_R_DATA_LENGTH_TOO_LONG);
3386 return 0;
3387 }
3388 if (ctx->psk_identity_hint != NULL)
3389 OPENSSL_free(ctx->psk_identity_hint);
3390 if (identity_hint != NULL) {
3391 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3392 if (ctx->psk_identity_hint == NULL)
3393 return 0;
3394 } else
3395 ctx->psk_identity_hint = NULL;
3396 return 1;
3397}
ddac1974
NL
3398
3399int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
ae5c8664
MC
3400{
3401 if (s == NULL)
3402 return 0;
3403
3404 if (s->session == NULL)
3405 return 1; /* session not created yet, ignored */
3406
3407 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3408 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3409 return 0;
3410 }
3411 if (s->session->psk_identity_hint != NULL)
3412 OPENSSL_free(s->session->psk_identity_hint);
3413 if (identity_hint != NULL) {
3414 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3415 if (s->session->psk_identity_hint == NULL)
3416 return 0;
3417 } else
3418 s->session->psk_identity_hint = NULL;
3419 return 1;
3420}
ddac1974
NL
3421
3422const char *SSL_get_psk_identity_hint(const SSL *s)
ae5c8664
MC
3423{
3424 if (s == NULL || s->session == NULL)
3425 return NULL;
3426 return (s->session->psk_identity_hint);
3427}
ddac1974
NL
3428
3429const char *SSL_get_psk_identity(const SSL *s)
ae5c8664
MC
3430{
3431 if (s == NULL || s->session == NULL)
3432 return NULL;
3433 return (s->session->psk_identity);
3434}
7806f3dd 3435
52b8dad8 3436void SSL_set_psk_client_callback(SSL *s,
ae5c8664
MC
3437 unsigned int (*cb) (SSL *ssl,
3438 const char *hint,
3439 char *identity,
3440 unsigned int
3441 max_identity_len,
3442 unsigned char *psk,
3443 unsigned int
3444 max_psk_len))
3445{
3446 s->psk_client_callback = cb;
3447}
7806f3dd
NL
3448
3449void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
ae5c8664
MC
3450 unsigned int (*cb) (SSL *ssl,
3451 const char *hint,
3452 char *identity,
3453 unsigned int
3454 max_identity_len,
3455 unsigned char *psk,
3456 unsigned int
3457 max_psk_len))
3458{
3459 ctx->psk_client_callback = cb;
3460}
7806f3dd 3461
52b8dad8 3462void SSL_set_psk_server_callback(SSL *s,
ae5c8664
MC
3463 unsigned int (*cb) (SSL *ssl,
3464 const char *identity,
3465 unsigned char *psk,
3466 unsigned int
3467 max_psk_len))
3468{
3469 s->psk_server_callback = cb;
3470}
7806f3dd
NL
3471
3472void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
ae5c8664
MC
3473 unsigned int (*cb) (SSL *ssl,
3474 const char *identity,
3475 unsigned char *psk,
3476 unsigned int
3477 max_psk_len))
3478{
3479 ctx->psk_server_callback = cb;
3480}
3481#endif
3482
3483void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3484 void (*cb) (int write_p, int version,
3485 int content_type, const void *buf,
3486 size_t len, SSL *ssl, void *arg))
3487{
3488 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3489}
3490
3491void SSL_set_msg_callback(SSL *ssl,
3492 void (*cb) (int write_p, int version,
3493 int content_type, const void *buf,
3494 size_t len, SSL *ssl, void *arg))
3495{
3496 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3497}
3498
3499/*
3500 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3501 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3502 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3503 * allocated ctx;
8671b898 3504 */
b948e2c5 3505
ae5c8664 3506EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 3507{
ae5c8664
MC
3508 ssl_clear_hash_ctx(hash);
3509 *hash = EVP_MD_CTX_create();
3510 if (md)
3511 EVP_DigestInit_ex(*hash, md, NULL);
3512 return *hash;
b948e2c5 3513}
ae5c8664
MC
3514
3515void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
3516{
3517
ae5c8664
MC
3518 if (*hash)
3519 EVP_MD_CTX_destroy(*hash);
3520 *hash = NULL;
b948e2c5 3521}
a661b653 3522
74096890 3523void SSL_set_debug(SSL *s, int debug)
ae5c8664
MC
3524{
3525 s->debug = debug;
3526}
74096890
DSH
3527
3528int SSL_cache_hit(SSL *s)
ae5c8664
MC
3529{
3530 return s->hit;
3531}
74096890 3532
731abd3b 3533int SSL_is_server(SSL *s)
ae5c8664
MC
3534{
3535 return s->server;
3536}
731abd3b 3537
bc36ee62 3538#if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
ae5c8664 3539# include "../crypto/bio/bss_file.c"
58964a49 3540#endif
f73e07cf
BL
3541
3542IMPLEMENT_STACK_OF(SSL_CIPHER)
3543IMPLEMENT_STACK_OF(SSL_COMP)
ae5c8664 3544IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);