]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Remove instances in libssl of the constant 28 (for size of IPv4 header + UDP)
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
4f43d0e7
BL
1/*! \file ssl/ssl_lib.c
2 * \brief Version independent SSL functions.
3 */
58964a49 4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
bf21446a 60/* ====================================================================
52b8dad8 61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
bf21446a
BM
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 * notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
ea262260
BM
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
ddac1974
NL
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
bbb8de09 144
027e257b
BM
145#ifdef REF_CHECK
146# include <assert.h>
147#endif
d02b48c6 148#include <stdio.h>
7b63c0fa
LJ
149#include "ssl_locl.h"
150#include "kssl_lcl.h"
ec577822
BM
151#include <openssl/objects.h>
152#include <openssl/lhash.h>
bb7cd4e3 153#include <openssl/x509v3.h>
6434abbf 154#include <openssl/rand.h>
67c8e7f4 155#include <openssl/ocsp.h>
3eeaab4b 156#ifndef OPENSSL_NO_DH
60a938c6 157#include <openssl/dh.h>
3eeaab4b 158#endif
bdfe932d
DSH
159#ifndef OPENSSL_NO_ENGINE
160#include <openssl/engine.h>
161#endif
d02b48c6 162
9d1a01be 163const char *SSL_version_str=OPENSSL_VERSION_TEXT;
58964a49 164
3ed449e9 165SSL3_ENC_METHOD ssl3_undef_enc_method={
dd9d233e 166 /* evil casts, but these functions are only called if there's a library bug */
245206ea
BM
167 (int (*)(SSL *,int))ssl_undefined_function,
168 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
58964a49 169 ssl_undefined_function,
245206ea
BM
170 (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171 (int (*)(SSL*, int))ssl_undefined_function,
81025661 172 (int (*)(SSL *, const char*, int, unsigned char *))ssl_undefined_function,
8215e7a9 173 0, /* finish_mac_length */
8164032a 174 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
8215e7a9
NL
175 NULL, /* client_finished_label */
176 0, /* client_finished_label_len */
177 NULL, /* server_finished_label */
178 0, /* server_finished_label_len */
e0af0405 179 (int (*)(int))ssl_undefined_function,
74b4b494
DSH
180 (int (*)(SSL *, unsigned char *, size_t, const char *,
181 size_t, const unsigned char *, size_t,
182 int use_context)) ssl_undefined_function,
58964a49 183 };
d02b48c6 184
4f43d0e7 185int SSL_clear(SSL *s)
d02b48c6 186 {
d02b48c6 187
413c4f45
MC
188 if (s->method == NULL)
189 {
190 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
191 return(0);
192 }
d02b48c6 193
d62bfb39
LJ
194 if (ssl_clear_bad_session(s))
195 {
196 SSL_SESSION_free(s->session);
197 s->session=NULL;
198 }
199
d02b48c6
RE
200 s->error=0;
201 s->hit=0;
413c4f45 202 s->shutdown=0;
d02b48c6 203
a2a01589
BM
204#if 0 /* Disabled since version 1.10 of this file (early return not
205 * needed because SSL_clear is not called when doing renegotiation) */
d02b48c6
RE
206 /* This is set if we are doing dynamic renegotiation so keep
207 * the old cipher. It is sort of a SSL_clear_lite :-) */
44959ee4 208 if (s->renegotiate) return(1);
a2a01589 209#else
44959ee4 210 if (s->renegotiate)
a2a01589 211 {
5277d7cb 212 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
a2a01589
BM
213 return 0;
214 }
413c4f45 215#endif
d02b48c6 216
d02b48c6
RE
217 s->type=0;
218
413c4f45
MC
219 s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
220
d02b48c6 221 s->version=s->method->version;
413c4f45 222 s->client_version=s->version;
d02b48c6 223 s->rwstate=SSL_NOTHING;
d02b48c6 224 s->rstate=SSL_ST_READ_HEADER;
544ebbce 225#if 0
413c4f45 226 s->read_ahead=s->ctx->read_ahead;
544ebbce 227#endif
d02b48c6
RE
228
229 if (s->init_buf != NULL)
230 {
231 BUF_MEM_free(s->init_buf);
232 s->init_buf=NULL;
233 }
234
235 ssl_clear_cipher_ctx(s);
b948e2c5
DSH
236 ssl_clear_hash_ctx(&s->read_hash);
237 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6 238
d02b48c6
RE
239 s->first_packet=0;
240
413c4f45
MC
241#if 1
242 /* Check to see if we were changed into a different method, if
243 * so, revert back if we are not doing session-id reuse. */
979689aa 244 if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
413c4f45
MC
245 {
246 s->method->ssl_free(s);
247 s->method=s->ctx->method;
248 if (!s->method->ssl_new(s))
249 return(0);
250 }
251 else
252#endif
253 s->method->ssl_clear(s);
254 return(1);
d02b48c6
RE
255 }
256
4f43d0e7 257/** Used to change an SSL_CTXs default SSL method type */
4ebb342f 258int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
d02b48c6 259 {
f73e07cf 260 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
261
262 ctx->method=meth;
263
264 sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
b3f6fe91 265 &(ctx->cipher_list_by_id),
2ea80354 266 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ctx->cert);
f73e07cf 267 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
d02b48c6
RE
268 {
269 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
270 return(0);
271 }
272 return(1);
273 }
274
4f43d0e7 275SSL *SSL_new(SSL_CTX *ctx)
d02b48c6
RE
276 {
277 SSL *s;
278
279 if (ctx == NULL)
280 {
281 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
282 return(NULL);
283 }
284 if (ctx->method == NULL)
285 {
286 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
287 return(NULL);
288 }
289
26a3a48d 290 s=(SSL *)OPENSSL_malloc(sizeof(SSL));
d02b48c6
RE
291 if (s == NULL) goto err;
292 memset(s,0,sizeof(SSL));
293
bc36ee62 294#ifndef OPENSSL_NO_KRB5
f9b3bff6 295 s->kssl_ctx = kssl_ctx_new();
bc36ee62 296#endif /* OPENSSL_NO_KRB5 */
f9b3bff6 297
bf21446a
BM
298 s->options=ctx->options;
299 s->mode=ctx->mode;
300 s->max_cert_list=ctx->max_cert_list;
301
ca8e5b9b 302 if (ctx->cert != NULL)
d02b48c6 303 {
ca8e5b9b
BM
304 /* Earlier library versions used to copy the pointer to
305 * the CERT, not its contents; only when setting new
306 * parameters for the per-SSL copy, ssl_cert_new would be
307 * called (and the direct reference to the per-SSL_CTX
308 * settings would be lost, but those still were indirectly
309 * accessed for various purposes, and for that reason they
310 * used to be known as s->ctx->default_cert).
311 * Now we don't look at the SSL_CTX's CERT after having
312 * duplicated it once. */
313
314 s->cert = ssl_cert_dup(ctx->cert);
315 if (s->cert == NULL)
316 goto err;
d02b48c6
RE
317 }
318 else
ca8e5b9b 319 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
bf21446a
BM
320
321 s->read_ahead=ctx->read_ahead;
322 s->msg_callback=ctx->msg_callback;
323 s->msg_callback_arg=ctx->msg_callback_arg;
413c4f45 324 s->verify_mode=ctx->verify_mode;
7c2d4fee 325 s->not_resumable_session_cb=ctx->not_resumable_session_cb;
5d7c222d 326#if 0
7f89714e 327 s->verify_depth=ctx->verify_depth;
5d7c222d 328#endif
bf21446a 329 s->sid_ctx_length=ctx->sid_ctx_length;
54a656ef 330 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
bf21446a 331 memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
d02b48c6 332 s->verify_callback=ctx->default_verify_callback;
dc644fe2 333 s->generate_session_id=ctx->generate_session_id;
5d7c222d
DSH
334
335 s->param = X509_VERIFY_PARAM_new();
336 if (!s->param)
337 goto err;
338 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
339#if 0
13938ace
DSH
340 s->purpose = ctx->purpose;
341 s->trust = ctx->trust;
5d7c222d 342#endif
bf21446a 343 s->quiet_shutdown=ctx->quiet_shutdown;
566dda07 344 s->max_send_fragment = ctx->max_send_fragment;
bf21446a 345
d02b48c6
RE
346 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
347 s->ctx=ctx;
1aeb3da8 348#ifndef OPENSSL_NO_TLSEXT
6434abbf
DSH
349 s->tlsext_debug_cb = 0;
350 s->tlsext_debug_arg = NULL;
351 s->tlsext_ticket_expected = 0;
67c8e7f4
DSH
352 s->tlsext_status_type = -1;
353 s->tlsext_status_expected = 0;
354 s->tlsext_ocsp_ids = NULL;
355 s->tlsext_ocsp_exts = NULL;
356 s->tlsext_ocsp_resp = NULL;
357 s->tlsext_ocsp_resplen = -1;
1aeb3da8
BM
358 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
359 s->initial_ctx=ctx;
d0595f17
DSH
360#ifndef OPENSSL_NO_EC
361 if (ctx->tlsext_ecpointformatlist)
362 {
363 s->tlsext_ecpointformatlist =
364 BUF_memdup(ctx->tlsext_ecpointformatlist,
365 ctx->tlsext_ecpointformatlist_length);
366 if (!s->tlsext_ecpointformatlist)
367 goto err;
368 s->tlsext_ecpointformatlist_length =
369 ctx->tlsext_ecpointformatlist_length;
370 }
371 if (ctx->tlsext_ellipticcurvelist)
372 {
373 s->tlsext_ellipticcurvelist =
374 BUF_memdup(ctx->tlsext_ellipticcurvelist,
375 ctx->tlsext_ellipticcurvelist_length);
376 if (!s->tlsext_ellipticcurvelist)
377 goto err;
378 s->tlsext_ellipticcurvelist_length =
379 ctx->tlsext_ellipticcurvelist_length;
380 }
381#endif
bf48836c 382# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
383 s->next_proto_negotiated = NULL;
384# endif
6f017a8f
AL
385
386 if (s->ctx->alpn_client_proto_list)
387 {
388 s->alpn_client_proto_list =
389 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
390 if (s->alpn_client_proto_list == NULL)
391 goto err;
392 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
393 s->ctx->alpn_client_proto_list_len);
394 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
395 }
1aeb3da8 396#endif
d02b48c6
RE
397
398 s->verify_result=X509_V_OK;
399
400 s->method=ctx->method;
401
402 if (!s->method->ssl_new(s))
d02b48c6 403 goto err;
d02b48c6 404
58964a49 405 s->references=1;
413c4f45 406 s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
bf21446a 407
d02b48c6 408 SSL_clear(s);
58964a49 409
79aa04ef 410 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 411
ddac1974
NL
412#ifndef OPENSSL_NO_PSK
413 s->psk_client_callback=ctx->psk_client_callback;
414 s->psk_server_callback=ctx->psk_server_callback;
415#endif
416
d02b48c6
RE
417 return(s);
418err:
ca8e5b9b
BM
419 if (s != NULL)
420 {
421 if (s->cert != NULL)
422 ssl_cert_free(s->cert);
423 if (s->ctx != NULL)
424 SSL_CTX_free(s->ctx); /* decrement reference count */
26a3a48d 425 OPENSSL_free(s);
ca8e5b9b 426 }
d02b48c6
RE
427 SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
428 return(NULL);
429 }
430
4eb77b26
BM
431int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
432 unsigned int sid_ctx_len)
433 {
54a656ef 434 if(sid_ctx_len > sizeof ctx->sid_ctx)
4eb77b26
BM
435 {
436 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
437 return 0;
438 }
439 ctx->sid_ctx_length=sid_ctx_len;
440 memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
441
442 return 1;
443 }
444
b4cadc6e
BL
445int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
446 unsigned int sid_ctx_len)
447 {
448 if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
449 {
450 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
451 return 0;
452 }
453 ssl->sid_ctx_length=sid_ctx_len;
454 memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
455
456 return 1;
457 }
458
dc644fe2
GT
459int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
460 {
461 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
462 ctx->generate_session_id = cb;
463 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
464 return 1;
465 }
466
467int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
468 {
469 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
470 ssl->generate_session_id = cb;
471 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
472 return 1;
473 }
474
f85c9904 475int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
6343829a 476 unsigned int id_len)
dc644fe2
GT
477 {
478 /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
479 * we can "construct" a session to give us the desired check - ie. to
480 * find if there's a session in the hash table that would conflict with
481 * any new session built out of this id/id_len and the ssl_version in
f85c9904 482 * use by this SSL. */
dc644fe2 483 SSL_SESSION r, *p;
54a656ef
BL
484
485 if(id_len > sizeof r.session_id)
486 return 0;
487
f85c9904 488 r.ssl_version = ssl->version;
dc644fe2
GT
489 r.session_id_length = id_len;
490 memcpy(r.session_id, id, id_len);
ec0f1959
GT
491 /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
492 * callback is calling us to check the uniqueness of a shorter ID, it
493 * must be compared as a padded-out ID because that is what it will be
494 * converted to when the callback has finished choosing it. */
495 if((r.ssl_version == SSL2_VERSION) &&
496 (id_len < SSL2_SSL_SESSION_ID_LENGTH))
497 {
498 memset(r.session_id + id_len, 0,
499 SSL2_SSL_SESSION_ID_LENGTH - id_len);
500 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
501 }
dc644fe2
GT
502
503 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
3c1d6bbc 504 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
dc644fe2
GT
505 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
506 return (p != NULL);
507 }
508
bb7cd4e3 509int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
bf21446a 510 {
5d7c222d 511 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
bf21446a 512 }
bb7cd4e3
DSH
513
514int SSL_set_purpose(SSL *s, int purpose)
bf21446a 515 {
5d7c222d 516 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
bf21446a 517 }
926a56bf 518
bb7cd4e3 519int SSL_CTX_set_trust(SSL_CTX *s, int trust)
bf21446a 520 {
5d7c222d 521 return X509_VERIFY_PARAM_set_trust(s->param, trust);
bf21446a 522 }
bb7cd4e3
DSH
523
524int SSL_set_trust(SSL *s, int trust)
bf21446a 525 {
5d7c222d 526 return X509_VERIFY_PARAM_set_trust(s->param, trust);
bf21446a 527 }
bb7cd4e3 528
ccf11751
DSH
529int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
530 {
531 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
532 }
533
534int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
535 {
536 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
537 }
538
7af31968
DSH
539X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
540 {
541 return ctx->param;
542 }
543
544X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
545 {
546 return ssl->param;
547 }
548
a5ee80b9
DSH
549void SSL_certs_clear(SSL *s)
550 {
551 ssl_cert_clear_certs(s->cert);
552 }
553
4f43d0e7 554void SSL_free(SSL *s)
d02b48c6 555 {
58964a49
RE
556 int i;
557
e03ddfae
BL
558 if(s == NULL)
559 return;
560
58964a49
RE
561 i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
562#ifdef REF_PRINT
563 REF_PRINT("SSL",s);
564#endif
565 if (i > 0) return;
566#ifdef REF_CHECK
567 if (i < 0)
568 {
569 fprintf(stderr,"SSL_free, bad reference count\n");
570 abort(); /* ok */
571 }
572#endif
573
5d7c222d
DSH
574 if (s->param)
575 X509_VERIFY_PARAM_free(s->param);
576
79aa04ef 577 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 578
d02b48c6
RE
579 if (s->bbio != NULL)
580 {
581 /* If the buffering BIO is in place, pop it off */
582 if (s->bbio == s->wbio)
583 {
584 s->wbio=BIO_pop(s->wbio);
585 }
586 BIO_free(s->bbio);
58964a49 587 s->bbio=NULL;
d02b48c6
RE
588 }
589 if (s->rbio != NULL)
590 BIO_free_all(s->rbio);
591 if ((s->wbio != NULL) && (s->wbio != s->rbio))
592 BIO_free_all(s->wbio);
593
594 if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
595
596 /* add extra stuff */
f73e07cf
BL
597 if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
598 if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
d02b48c6
RE
599
600 /* Make the next call work :-) */
601 if (s->session != NULL)
602 {
603 ssl_clear_bad_session(s);
604 SSL_SESSION_free(s->session);
605 }
606
607 ssl_clear_cipher_ctx(s);
b948e2c5
DSH
608 ssl_clear_hash_ctx(&s->read_hash);
609 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6
RE
610
611 if (s->cert != NULL) ssl_cert_free(s->cert);
612 /* Free up if allocated */
613
1aeb3da8 614#ifndef OPENSSL_NO_TLSEXT
7587347b
BL
615 if (s->tlsext_hostname)
616 OPENSSL_free(s->tlsext_hostname);
1aeb3da8 617 if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
dc1d1b69
BM
618#ifndef OPENSSL_NO_EC
619 if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
620 if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
621#endif /* OPENSSL_NO_EC */
761772d7 622 if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
67c8e7f4
DSH
623 if (s->tlsext_ocsp_exts)
624 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
625 X509_EXTENSION_free);
626 if (s->tlsext_ocsp_ids)
627 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
628 if (s->tlsext_ocsp_resp)
629 OPENSSL_free(s->tlsext_ocsp_resp);
6f017a8f
AL
630 if (s->alpn_client_proto_list)
631 OPENSSL_free(s->alpn_client_proto_list);
1aeb3da8 632#endif
d02b48c6
RE
633
634 if (s->client_CA != NULL)
f73e07cf 635 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
d02b48c6
RE
636
637 if (s->method != NULL) s->method->ssl_free(s);
638
7c3908dd
DSH
639 if (s->ctx) SSL_CTX_free(s->ctx);
640
0e6c20da
RL
641#ifndef OPENSSL_NO_KRB5
642 if (s->kssl_ctx != NULL)
643 kssl_ctx_free(s->kssl_ctx);
644#endif /* OPENSSL_NO_KRB5 */
645
bf48836c 646#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
ee2ffc27
BL
647 if (s->next_proto_negotiated)
648 OPENSSL_free(s->next_proto_negotiated);
649#endif
650
333f926d
BL
651 if (s->srtp_profiles)
652 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
653
26a3a48d 654 OPENSSL_free(s);
d02b48c6
RE
655 }
656
4f43d0e7 657void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
d02b48c6
RE
658 {
659 /* If the output buffering BIO is still in place, remove it
660 */
661 if (s->bbio != NULL)
662 {
663 if (s->wbio == s->bbio)
664 {
665 s->wbio=s->wbio->next_bio;
666 s->bbio->next_bio=NULL;
667 }
668 }
669 if ((s->rbio != NULL) && (s->rbio != rbio))
670 BIO_free_all(s->rbio);
671 if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
672 BIO_free_all(s->wbio);
673 s->rbio=rbio;
674 s->wbio=wbio;
675 }
676
0821bcd4 677BIO *SSL_get_rbio(const SSL *s)
d02b48c6
RE
678 { return(s->rbio); }
679
0821bcd4 680BIO *SSL_get_wbio(const SSL *s)
d02b48c6
RE
681 { return(s->wbio); }
682
0821bcd4 683int SSL_get_fd(const SSL *s)
24cbf3ef 684 {
fa293e4e 685 return(SSL_get_rfd(s));
24cbf3ef
RL
686 }
687
0821bcd4 688int SSL_get_rfd(const SSL *s)
d02b48c6
RE
689 {
690 int ret= -1;
691 BIO *b,*r;
692
693 b=SSL_get_rbio(s);
694 r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
695 if (r != NULL)
696 BIO_get_fd(r,&ret);
697 return(ret);
698 }
699
0821bcd4 700int SSL_get_wfd(const SSL *s)
24cbf3ef
RL
701 {
702 int ret= -1;
703 BIO *b,*r;
704
705 b=SSL_get_wbio(s);
706 r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
707 if (r != NULL)
708 BIO_get_fd(r,&ret);
709 return(ret);
710 }
711
bc36ee62 712#ifndef OPENSSL_NO_SOCK
4f43d0e7 713int SSL_set_fd(SSL *s,int fd)
d02b48c6
RE
714 {
715 int ret=0;
716 BIO *bio=NULL;
717
718 bio=BIO_new(BIO_s_socket());
719
720 if (bio == NULL)
721 {
722 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
723 goto err;
724 }
725 BIO_set_fd(bio,fd,BIO_NOCLOSE);
726 SSL_set_bio(s,bio,bio);
727 ret=1;
728err:
729 return(ret);
730 }
731
4f43d0e7 732int SSL_set_wfd(SSL *s,int fd)
d02b48c6
RE
733 {
734 int ret=0;
735 BIO *bio=NULL;
736
58964a49
RE
737 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
738 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
739 {
740 bio=BIO_new(BIO_s_socket());
d02b48c6 741
58964a49
RE
742 if (bio == NULL)
743 { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
744 BIO_set_fd(bio,fd,BIO_NOCLOSE);
745 SSL_set_bio(s,SSL_get_rbio(s),bio);
746 }
747 else
748 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
d02b48c6
RE
749 ret=1;
750err:
751 return(ret);
752 }
753
4f43d0e7 754int SSL_set_rfd(SSL *s,int fd)
d02b48c6
RE
755 {
756 int ret=0;
757 BIO *bio=NULL;
758
58964a49
RE
759 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
760 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
d02b48c6 761 {
58964a49
RE
762 bio=BIO_new(BIO_s_socket());
763
764 if (bio == NULL)
765 {
766 SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
767 goto err;
768 }
769 BIO_set_fd(bio,fd,BIO_NOCLOSE);
770 SSL_set_bio(s,bio,SSL_get_wbio(s));
d02b48c6 771 }
58964a49
RE
772 else
773 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
d02b48c6
RE
774 ret=1;
775err:
776 return(ret);
777 }
778#endif
779
ca03109c
BM
780
781/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 782size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
ca03109c
BM
783 {
784 size_t ret = 0;
785
786 if (s->s3 != NULL)
787 {
788 ret = s->s3->tmp.finish_md_len;
789 if (count > ret)
790 count = ret;
791 memcpy(buf, s->s3->tmp.finish_md, count);
792 }
793 return ret;
794 }
795
796/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 797size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
ca03109c
BM
798 {
799 size_t ret = 0;
800
801 if (s->s3 != NULL)
802 {
803 ret = s->s3->tmp.peer_finish_md_len;
804 if (count > ret)
805 count = ret;
806 memcpy(buf, s->s3->tmp.peer_finish_md, count);
807 }
808 return ret;
809 }
810
811
0821bcd4 812int SSL_get_verify_mode(const SSL *s)
d02b48c6
RE
813 {
814 return(s->verify_mode);
815 }
816
0821bcd4 817int SSL_get_verify_depth(const SSL *s)
7f89714e 818 {
5d7c222d 819 return X509_VERIFY_PARAM_get_depth(s->param);
7f89714e
BM
820 }
821
0821bcd4 822int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
d02b48c6
RE
823 {
824 return(s->verify_callback);
825 }
826
0821bcd4 827int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
d02b48c6 828 {
413c4f45 829 return(ctx->verify_mode);
d02b48c6
RE
830 }
831
0821bcd4 832int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
7f89714e 833 {
5d7c222d 834 return X509_VERIFY_PARAM_get_depth(ctx->param);
7f89714e
BM
835 }
836
0821bcd4 837int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
d02b48c6
RE
838 {
839 return(ctx->default_verify_callback);
840 }
841
49bc2624
BL
842void SSL_set_verify(SSL *s,int mode,
843 int (*callback)(int ok,X509_STORE_CTX *ctx))
d02b48c6
RE
844 {
845 s->verify_mode=mode;
846 if (callback != NULL)
847 s->verify_callback=callback;
848 }
849
7f89714e
BM
850void SSL_set_verify_depth(SSL *s,int depth)
851 {
5d7c222d 852 X509_VERIFY_PARAM_set_depth(s->param, depth);
7f89714e
BM
853 }
854
4f43d0e7 855void SSL_set_read_ahead(SSL *s,int yes)
d02b48c6
RE
856 {
857 s->read_ahead=yes;
858 }
859
0821bcd4 860int SSL_get_read_ahead(const SSL *s)
d02b48c6
RE
861 {
862 return(s->read_ahead);
863 }
864
0821bcd4 865int SSL_pending(const SSL *s)
d02b48c6 866 {
24b44446
BM
867 /* SSL_pending cannot work properly if read-ahead is enabled
868 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
869 * and it is impossible to fix since SSL_pending cannot report
870 * errors that may be observed while scanning the new data.
871 * (Note that SSL_pending() is often used as a boolean value,
872 * so we'd better not return -1.)
873 */
d02b48c6
RE
874 return(s->method->ssl_pending(s));
875 }
876
0821bcd4 877X509 *SSL_get_peer_certificate(const SSL *s)
d02b48c6
RE
878 {
879 X509 *r;
880
881 if ((s == NULL) || (s->session == NULL))
882 r=NULL;
883 else
884 r=s->session->peer;
885
886 if (r == NULL) return(r);
887
888 CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
889
890 return(r);
891 }
892
0821bcd4 893STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
d02b48c6 894 {
f73e07cf 895 STACK_OF(X509) *r;
d02b48c6 896
9d5cceac 897 if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
d02b48c6
RE
898 r=NULL;
899 else
9d5cceac 900 r=s->session->sess_cert->cert_chain;
d02b48c6 901
98e04f9e
BM
902 /* If we are a client, cert_chain includes the peer's own
903 * certificate; if we are a server, it does not. */
904
d02b48c6
RE
905 return(r);
906 }
907
908/* Now in theory, since the calling process own 't' it should be safe to
909 * modify. We need to be able to read f without being hassled */
0821bcd4 910void SSL_copy_session_id(SSL *t,const SSL *f)
d02b48c6
RE
911 {
912 CERT *tmp;
913
914 /* Do we need to to SSL locking? */
915 SSL_set_session(t,SSL_get_session(f));
916
917 /* what if we are setup as SSLv2 but want to talk SSLv3 or
918 * vice-versa */
919 if (t->method != f->method)
920 {
921 t->method->ssl_free(t); /* cleanup current */
922 t->method=f->method; /* change method */
923 t->method->ssl_new(t); /* setup new */
924 }
925
926 tmp=t->cert;
927 if (f->cert != NULL)
928 {
929 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
930 t->cert=f->cert;
931 }
932 else
933 t->cert=NULL;
934 if (tmp != NULL) ssl_cert_free(tmp);
b4cadc6e 935 SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
d02b48c6
RE
936 }
937
58964a49 938/* Fix this so it checks all the valid key/cert options */
0821bcd4 939int SSL_CTX_check_private_key(const SSL_CTX *ctx)
d02b48c6
RE
940 {
941 if ( (ctx == NULL) ||
ca8e5b9b
BM
942 (ctx->cert == NULL) ||
943 (ctx->cert->key->x509 == NULL))
d02b48c6
RE
944 {
945 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
946 return(0);
947 }
ca8e5b9b 948 if (ctx->cert->key->privatekey == NULL)
d02b48c6
RE
949 {
950 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
951 return(0);
952 }
ca8e5b9b 953 return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
d02b48c6
RE
954 }
955
58964a49 956/* Fix this function so that it takes an optional type parameter */
0821bcd4 957int SSL_check_private_key(const SSL *ssl)
d02b48c6
RE
958 {
959 if (ssl == NULL)
960 {
961 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
962 return(0);
963 }
f3e67ac1 964 if (ssl->cert == NULL)
2b8e4959 965 {
52b8dad8 966 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
f3e67ac1 967 return 0;
2b8e4959 968 }
d02b48c6
RE
969 if (ssl->cert->key->x509 == NULL)
970 {
971 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
972 return(0);
973 }
974 if (ssl->cert->key->privatekey == NULL)
975 {
976 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
977 return(0);
978 }
979 return(X509_check_private_key(ssl->cert->key->x509,
980 ssl->cert->key->privatekey));
981 }
982
4f43d0e7 983int SSL_accept(SSL *s)
d02b48c6 984 {
b31b04d9
BM
985 if (s->handshake_func == 0)
986 /* Not properly initialized yet */
987 SSL_set_accept_state(s);
988
d02b48c6
RE
989 return(s->method->ssl_accept(s));
990 }
991
4f43d0e7 992int SSL_connect(SSL *s)
d02b48c6 993 {
b31b04d9
BM
994 if (s->handshake_func == 0)
995 /* Not properly initialized yet */
996 SSL_set_connect_state(s);
997
d02b48c6
RE
998 return(s->method->ssl_connect(s));
999 }
1000
0821bcd4 1001long SSL_get_default_timeout(const SSL *s)
d02b48c6
RE
1002 {
1003 return(s->method->get_timeout());
1004 }
1005
e34cfcf7 1006int SSL_read(SSL *s,void *buf,int num)
d02b48c6 1007 {
b31b04d9
BM
1008 if (s->handshake_func == 0)
1009 {
ff712220 1010 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
b31b04d9
BM
1011 return -1;
1012 }
1013
d02b48c6
RE
1014 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1015 {
1016 s->rwstate=SSL_NOTHING;
1017 return(0);
1018 }
1019 return(s->method->ssl_read(s,buf,num));
1020 }
1021
e34cfcf7 1022int SSL_peek(SSL *s,void *buf,int num)
d02b48c6 1023 {
5451e0d9
BM
1024 if (s->handshake_func == 0)
1025 {
aa4ce731 1026 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
5451e0d9
BM
1027 return -1;
1028 }
1029
d02b48c6
RE
1030 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1031 {
1032 return(0);
1033 }
1034 return(s->method->ssl_peek(s,buf,num));
1035 }
1036
e34cfcf7 1037int SSL_write(SSL *s,const void *buf,int num)
d02b48c6 1038 {
b31b04d9
BM
1039 if (s->handshake_func == 0)
1040 {
ff712220 1041 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
b31b04d9
BM
1042 return -1;
1043 }
1044
d02b48c6
RE
1045 if (s->shutdown & SSL_SENT_SHUTDOWN)
1046 {
1047 s->rwstate=SSL_NOTHING;
1048 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
1049 return(-1);
1050 }
1051 return(s->method->ssl_write(s,buf,num));
1052 }
1053
4f43d0e7 1054int SSL_shutdown(SSL *s)
d02b48c6 1055 {
d3407350 1056 /* Note that this function behaves differently from what one might
e2e3d5ce
BM
1057 * expect. Return values are 0 for no success (yet),
1058 * 1 for success; but calling it once is usually not enough,
1059 * even if blocking I/O is used (see ssl3_shutdown).
1060 */
1061
b31b04d9
BM
1062 if (s->handshake_func == 0)
1063 {
ff712220 1064 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
b31b04d9
BM
1065 return -1;
1066 }
1067
d02b48c6
RE
1068 if ((s != NULL) && !SSL_in_init(s))
1069 return(s->method->ssl_shutdown(s));
1070 else
1071 return(1);
1072 }
1073
4f43d0e7 1074int SSL_renegotiate(SSL *s)
d02b48c6 1075 {
44959ee4
DSH
1076 if (s->renegotiate == 0)
1077 s->renegotiate=1;
1078
1079 s->new_session=1;
1080
d02b48c6
RE
1081 return(s->method->ssl_renegotiate(s));
1082 }
1083
44959ee4 1084int SSL_renegotiate_abbreviated(SSL *s)
c519e89f 1085 {
44959ee4
DSH
1086 if (s->renegotiate == 0)
1087 s->renegotiate=1;
c519e89f 1088
44959ee4 1089 s->new_session=0;
c519e89f 1090
44959ee4 1091 return(s->method->ssl_renegotiate(s));
c519e89f 1092 }
44959ee4 1093
6b0e9fac
BM
1094int SSL_renegotiate_pending(SSL *s)
1095 {
1096 /* becomes true when negotiation is requested;
1097 * false again once a handshake has finished */
44959ee4 1098 return (s->renegotiate != 0);
6b0e9fac
BM
1099 }
1100
a661b653 1101long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
d02b48c6 1102 {
413c4f45
MC
1103 long l;
1104
1105 switch (cmd)
1106 {
1107 case SSL_CTRL_GET_READ_AHEAD:
1108 return(s->read_ahead);
1109 case SSL_CTRL_SET_READ_AHEAD:
1110 l=s->read_ahead;
1111 s->read_ahead=larg;
1112 return(l);
bf21446a
BM
1113
1114 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1115 s->msg_callback_arg = parg;
1116 return 1;
1117
413c4f45
MC
1118 case SSL_CTRL_OPTIONS:
1119 return(s->options|=larg);
7661ccad
DSH
1120 case SSL_CTRL_CLEAR_OPTIONS:
1121 return(s->options&=~larg);
e1056435
BM
1122 case SSL_CTRL_MODE:
1123 return(s->mode|=larg);
7661ccad
DSH
1124 case SSL_CTRL_CLEAR_MODE:
1125 return(s->mode &=~larg);
c0f5dd07
LJ
1126 case SSL_CTRL_GET_MAX_CERT_LIST:
1127 return(s->max_cert_list);
1128 case SSL_CTRL_SET_MAX_CERT_LIST:
1129 l=s->max_cert_list;
1130 s->max_cert_list=larg;
1131 return(l);
566dda07
DSH
1132 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1133 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1134 return 0;
1135 s->max_send_fragment = larg;
1136 return 1;
5430200b
DSH
1137 case SSL_CTRL_GET_RI_SUPPORT:
1138 if (s->s3)
1139 return s->s3->send_connection_binding;
1140 else return 0;
d61ff83b
DSH
1141 case SSL_CTRL_CERT_FLAGS:
1142 return(s->cert->cert_flags|=larg);
1143 case SSL_CTRL_CLEAR_CERT_FLAGS:
1144 return(s->cert->cert_flags &=~larg);
94a209d8
DSH
1145
1146 case SSL_CTRL_GET_RAW_CIPHERLIST:
1147 if (parg)
1148 {
1149 if (s->cert->ciphers_raw == NULL)
1150 return 0;
1151 *(unsigned char **)parg = s->cert->ciphers_raw;
1152 return (int)s->cert->ciphers_rawlen;
1153 }
1154 else
1155 return ssl_put_cipher_by_char(s,NULL,NULL);
413c4f45
MC
1156 default:
1157 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1158 }
d02b48c6
RE
1159 }
1160
41a15c4f 1161long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
d3442bc7
RL
1162 {
1163 switch(cmd)
1164 {
bf21446a 1165 case SSL_CTRL_SET_MSG_CALLBACK:
a661b653 1166 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
bf21446a
BM
1167 return 1;
1168
d3442bc7
RL
1169 default:
1170 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1171 }
1172 }
1173
3c1d6bbc 1174LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1e7396be
RL
1175 {
1176 return ctx->sessions;
1177 }
1178
a661b653 1179long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
d02b48c6 1180 {
413c4f45 1181 long l;
8bb870df
DSH
1182 /* For some cases with ctx == NULL perform syntax checks */
1183 if (ctx == NULL)
1184 {
1185 switch (cmd)
1186 {
14536c8c 1187#ifndef OPENSSL_NO_EC
8bb870df
DSH
1188 case SSL_CTRL_SET_CURVES_LIST:
1189 return tls1_set_curves_list(NULL, NULL, parg);
14536c8c 1190#endif
8bb870df
DSH
1191 case SSL_CTRL_SET_SIGALGS_LIST:
1192 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1193 return tls1_set_sigalgs_list(NULL, parg, 0);
1194 default:
1195 return 0;
1196 }
1197 }
413c4f45
MC
1198
1199 switch (cmd)
1200 {
1201 case SSL_CTRL_GET_READ_AHEAD:
1202 return(ctx->read_ahead);
1203 case SSL_CTRL_SET_READ_AHEAD:
1204 l=ctx->read_ahead;
1205 ctx->read_ahead=larg;
1206 return(l);
bf21446a
BM
1207
1208 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1209 ctx->msg_callback_arg = parg;
1210 return 1;
1211
c0f5dd07
LJ
1212 case SSL_CTRL_GET_MAX_CERT_LIST:
1213 return(ctx->max_cert_list);
1214 case SSL_CTRL_SET_MAX_CERT_LIST:
1215 l=ctx->max_cert_list;
1216 ctx->max_cert_list=larg;
1217 return(l);
413c4f45
MC
1218
1219 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1220 l=ctx->session_cache_size;
1221 ctx->session_cache_size=larg;
1222 return(l);
1223 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1224 return(ctx->session_cache_size);
1225 case SSL_CTRL_SET_SESS_CACHE_MODE:
1226 l=ctx->session_cache_mode;
1227 ctx->session_cache_mode=larg;
1228 return(l);
1229 case SSL_CTRL_GET_SESS_CACHE_MODE:
1230 return(ctx->session_cache_mode);
1231
1232 case SSL_CTRL_SESS_NUMBER:
3c1d6bbc 1233 return(lh_SSL_SESSION_num_items(ctx->sessions));
413c4f45
MC
1234 case SSL_CTRL_SESS_CONNECT:
1235 return(ctx->stats.sess_connect);
1236 case SSL_CTRL_SESS_CONNECT_GOOD:
1237 return(ctx->stats.sess_connect_good);
1238 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1239 return(ctx->stats.sess_connect_renegotiate);
1240 case SSL_CTRL_SESS_ACCEPT:
1241 return(ctx->stats.sess_accept);
1242 case SSL_CTRL_SESS_ACCEPT_GOOD:
1243 return(ctx->stats.sess_accept_good);
1244 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1245 return(ctx->stats.sess_accept_renegotiate);
1246 case SSL_CTRL_SESS_HIT:
1247 return(ctx->stats.sess_hit);
1248 case SSL_CTRL_SESS_CB_HIT:
1249 return(ctx->stats.sess_cb_hit);
1250 case SSL_CTRL_SESS_MISSES:
1251 return(ctx->stats.sess_miss);
1252 case SSL_CTRL_SESS_TIMEOUTS:
1253 return(ctx->stats.sess_timeout);
1254 case SSL_CTRL_SESS_CACHE_FULL:
1255 return(ctx->stats.sess_cache_full);
1256 case SSL_CTRL_OPTIONS:
1257 return(ctx->options|=larg);
7661ccad
DSH
1258 case SSL_CTRL_CLEAR_OPTIONS:
1259 return(ctx->options&=~larg);
e1056435
BM
1260 case SSL_CTRL_MODE:
1261 return(ctx->mode|=larg);
7661ccad
DSH
1262 case SSL_CTRL_CLEAR_MODE:
1263 return(ctx->mode&=~larg);
566dda07
DSH
1264 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1265 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1266 return 0;
1267 ctx->max_send_fragment = larg;
1268 return 1;
d61ff83b
DSH
1269 case SSL_CTRL_CERT_FLAGS:
1270 return(ctx->cert->cert_flags|=larg);
1271 case SSL_CTRL_CLEAR_CERT_FLAGS:
1272 return(ctx->cert->cert_flags &=~larg);
413c4f45
MC
1273 default:
1274 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1275 }
d02b48c6
RE
1276 }
1277
41a15c4f 1278long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
d3442bc7
RL
1279 {
1280 switch(cmd)
1281 {
bf21446a 1282 case SSL_CTRL_SET_MSG_CALLBACK:
a661b653 1283 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
bf21446a
BM
1284 return 1;
1285
d3442bc7
RL
1286 default:
1287 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1288 }
1289 }
1290
ccd86b68 1291int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
d02b48c6
RE
1292 {
1293 long l;
1294
1295 l=a->id-b->id;
1296 if (l == 0L)
1297 return(0);
1298 else
1299 return((l > 0)?1:-1);
1300 }
1301
ccd86b68
GT
1302int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1303 const SSL_CIPHER * const *bp)
d02b48c6
RE
1304 {
1305 long l;
1306
1307 l=(*ap)->id-(*bp)->id;
1308 if (l == 0L)
1309 return(0);
1310 else
1311 return((l > 0)?1:-1);
1312 }
1313
4f43d0e7 1314/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1315 * preference */
0821bcd4 1316STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
d02b48c6 1317 {
28b958f7 1318 if (s != NULL)
d02b48c6 1319 {
28b958f7
RL
1320 if (s->cipher_list != NULL)
1321 {
1322 return(s->cipher_list);
1323 }
1324 else if ((s->ctx != NULL) &&
1325 (s->ctx->cipher_list != NULL))
1326 {
1327 return(s->ctx->cipher_list);
1328 }
d02b48c6
RE
1329 }
1330 return(NULL);
1331 }
1332
8b8e5bed
DSH
1333STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
1334 {
1335 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1336 int i;
1337 ciphers = SSL_get_ciphers(s);
1338 if (!ciphers)
1339 return NULL;
1340 ssl_set_client_disabled(s);
1341 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++)
1342 {
1343 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
b362ccab 1344 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
8b8e5bed
DSH
1345 {
1346 if (!sk)
1347 sk = sk_SSL_CIPHER_new_null();
1348 if (!sk)
1349 return NULL;
1350 if (!sk_SSL_CIPHER_push(sk, c))
1351 {
1352 sk_SSL_CIPHER_free(sk);
1353 return NULL;
1354 }
1355 }
1356 }
1357 return sk;
1358 }
1359
4f43d0e7 1360/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1361 * algorithm id */
f73e07cf 1362STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
d02b48c6 1363 {
28b958f7 1364 if (s != NULL)
d02b48c6 1365 {
28b958f7
RL
1366 if (s->cipher_list_by_id != NULL)
1367 {
1368 return(s->cipher_list_by_id);
1369 }
1370 else if ((s->ctx != NULL) &&
1371 (s->ctx->cipher_list_by_id != NULL))
1372 {
1373 return(s->ctx->cipher_list_by_id);
1374 }
d02b48c6
RE
1375 }
1376 return(NULL);
1377 }
1378
4f43d0e7 1379/** The old interface to get the same thing as SSL_get_ciphers() */
0821bcd4 1380const char *SSL_get_cipher_list(const SSL *s,int n)
d02b48c6
RE
1381 {
1382 SSL_CIPHER *c;
f73e07cf 1383 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
1384
1385 if (s == NULL) return(NULL);
1386 sk=SSL_get_ciphers(s);
f73e07cf 1387 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
d02b48c6 1388 return(NULL);
f73e07cf 1389 c=sk_SSL_CIPHER_value(sk,n);
d02b48c6
RE
1390 if (c == NULL) return(NULL);
1391 return(c->name);
1392 }
1393
25f923dd 1394/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 1395int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
d02b48c6 1396 {
f73e07cf 1397 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
1398
1399 sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
2ea80354 1400 &ctx->cipher_list_by_id,str, ctx->cert);
f0747cd9
NL
1401 /* ssl_create_cipher_list may return an empty stack if it
1402 * was unable to find a cipher matching the given rule string
1403 * (for example if the rule string specifies a cipher which
52b8dad8
BM
1404 * has been disabled). This is not an error as far as
1405 * ssl_create_cipher_list is concerned, and hence
f0747cd9
NL
1406 * ctx->cipher_list and ctx->cipher_list_by_id has been
1407 * updated. */
1408 if (sk == NULL)
1409 return 0;
1410 else if (sk_SSL_CIPHER_num(sk) == 0)
1411 {
1412 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1413 return 0;
1414 }
1415 return 1;
d02b48c6
RE
1416 }
1417
4f43d0e7 1418/** specify the ciphers to be used by the SSL */
018e57c7 1419int SSL_set_cipher_list(SSL *s,const char *str)
d02b48c6 1420 {
f73e07cf 1421 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
1422
1423 sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
2ea80354 1424 &s->cipher_list_by_id,str, s->cert);
f0747cd9
NL
1425 /* see comment in SSL_CTX_set_cipher_list */
1426 if (sk == NULL)
1427 return 0;
1428 else if (sk_SSL_CIPHER_num(sk) == 0)
1429 {
1430 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1431 return 0;
1432 }
1433 return 1;
d02b48c6
RE
1434 }
1435
1436/* works well for SSLv2, not so good for SSLv3 */
0821bcd4 1437char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
d02b48c6 1438 {
e778802f 1439 char *p;
f73e07cf 1440 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
1441 SSL_CIPHER *c;
1442 int i;
1443
1444 if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1445 (len < 2))
1446 return(NULL);
1447
4ee35668
KR
1448 p=buf;
1449 sk=s->session->ciphers;
1450
308505b8
GN
1451 if (sk_SSL_CIPHER_num(sk) == 0)
1452 return NULL;
1453
f73e07cf 1454 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
d02b48c6 1455 {
4f19a9cb
DSH
1456 int n;
1457
f73e07cf 1458 c=sk_SSL_CIPHER_value(sk,i);
4f19a9cb
DSH
1459 n=strlen(c->name);
1460 if (n+1 > len)
d02b48c6 1461 {
4f19a9cb
DSH
1462 if (p != buf)
1463 --p;
1464 *p='\0';
1465 return buf;
d02b48c6 1466 }
4f19a9cb
DSH
1467 strcpy(p,c->name);
1468 p+=n;
d02b48c6 1469 *(p++)=':';
4f19a9cb 1470 len-=n+1;
d02b48c6
RE
1471 }
1472 p[-1]='\0';
1473 return(buf);
1474 }
1475
c6c2e313 1476int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
52b8dad8 1477 int (*put_cb)(const SSL_CIPHER *, unsigned char *))
d02b48c6
RE
1478 {
1479 int i,j=0;
1480 SSL_CIPHER *c;
1481 unsigned char *q;
cf6da053 1482 int empty_reneg_info_scsv = !s->renegotiate;
b7bfe69b
DSH
1483 /* Set disabled masks for this session */
1484 ssl_set_client_disabled(s);
d02b48c6
RE
1485
1486 if (sk == NULL) return(0);
1487 q=p;
cf6da053
BM
1488 if (put_cb == NULL)
1489 put_cb = s->method->put_cipher_by_char;
d02b48c6 1490
f73e07cf 1491 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
d02b48c6 1492 {
f73e07cf 1493 c=sk_SSL_CIPHER_value(sk,i);
b7bfe69b 1494 /* Skip disabled ciphers */
b362ccab 1495 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
d09677ac 1496 continue;
323fa645
DSH
1497#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1498 if (c->id == SSL3_CK_SCSV)
1499 {
cf6da053 1500 if (!empty_reneg_info_scsv)
323fa645
DSH
1501 continue;
1502 else
cf6da053 1503 empty_reneg_info_scsv = 0;
323fa645
DSH
1504 }
1505#endif
cf6da053 1506 j = put_cb(c,p);
d02b48c6
RE
1507 p+=j;
1508 }
cf6da053
BM
1509 /* If p == q, no ciphers; caller indicates an error.
1510 * Otherwise, add applicable SCSVs. */
1511 if (p != q)
13f6d57b 1512 {
cf6da053 1513 if (empty_reneg_info_scsv)
13f6d57b 1514 {
cf6da053
BM
1515 static SSL_CIPHER scsv =
1516 {
1517 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1518 };
1519 j = put_cb(&scsv,p);
1520 p+=j;
13f6d57b 1521#ifdef OPENSSL_RI_DEBUG
cf6da053 1522 fprintf(stderr, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n");
13f6d57b 1523#endif
cf6da053
BM
1524 }
1525 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
1526 {
1527 static SSL_CIPHER scsv =
1528 {
1529 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1530 };
1531 j = put_cb(&scsv,p);
1532 p+=j;
1533 }
13f6d57b
DSH
1534 }
1535
d02b48c6
RE
1536 return(p-q);
1537 }
1538
f73e07cf
BL
1539STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1540 STACK_OF(SSL_CIPHER) **skp)
d02b48c6 1541 {
babb3798 1542 const SSL_CIPHER *c;
f73e07cf 1543 STACK_OF(SSL_CIPHER) *sk;
d02b48c6 1544 int i,n;
cf6da053 1545
a8640f0a
DSH
1546 if (s->s3)
1547 s->s3->send_connection_binding = 0;
13f6d57b 1548
d02b48c6 1549 n=ssl_put_cipher_by_char(s,NULL,NULL);
cf6da053 1550 if (n == 0 || (num%n) != 0)
d02b48c6
RE
1551 {
1552 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1553 return(NULL);
1554 }
1555 if ((skp == NULL) || (*skp == NULL))
62324627 1556 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
d02b48c6
RE
1557 else
1558 {
1559 sk= *skp;
f73e07cf 1560 sk_SSL_CIPHER_zero(sk);
d02b48c6
RE
1561 }
1562
94a209d8
DSH
1563 if (s->cert->ciphers_raw)
1564 OPENSSL_free(s->cert->ciphers_raw);
1565 s->cert->ciphers_raw = BUF_memdup(p, num);
1566 if (s->cert->ciphers_raw == NULL)
1567 {
1568 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1569 goto err;
1570 }
1571 s->cert->ciphers_rawlen = (size_t)num;
1572
d02b48c6
RE
1573 for (i=0; i<num; i+=n)
1574 {
cf6da053 1575 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
a8640f0a 1576 if (s->s3 && (n != 3 || !p[0]) &&
d6801576
DSH
1577 (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1578 (p[n-1] == (SSL3_CK_SCSV & 0xff)))
13f6d57b 1579 {
76998a71 1580 /* SCSV fatal if renegotiating */
bdd53508 1581 if (s->renegotiate)
76998a71
DSH
1582 {
1583 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1584 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1585 goto err;
1586 }
13f6d57b
DSH
1587 s->s3->send_connection_binding = 1;
1588 p += n;
1589#ifdef OPENSSL_RI_DEBUG
d6801576 1590 fprintf(stderr, "SCSV received by server\n");
13f6d57b
DSH
1591#endif
1592 continue;
1593 }
1594
cf6da053
BM
1595 /* Check for TLS_FALLBACK_SCSV */
1596 if ((n != 3 || !p[0]) &&
1597 (p[n-2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
1598 (p[n-1] == (SSL3_CK_FALLBACK_SCSV & 0xff)))
1599 {
1600 /* The SCSV indicates that the client previously tried a higher version.
1601 * Fail if the current version is an unexpected downgrade. */
1602 if (!SSL_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, 0, NULL))
1603 {
1604 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_INAPPROPRIATE_FALLBACK);
1605 if (s->s3)
1606 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INAPPROPRIATE_FALLBACK);
1607 goto err;
1608 }
8cb30232 1609 p += n;
cf6da053
BM
1610 continue;
1611 }
1612
d02b48c6
RE
1613 c=ssl_get_cipher_by_char(s,p);
1614 p+=n;
1615 if (c != NULL)
1616 {
f73e07cf 1617 if (!sk_SSL_CIPHER_push(sk,c))
d02b48c6
RE
1618 {
1619 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1620 goto err;
1621 }
1622 }
1623 }
1624
1625 if (skp != NULL)
1626 *skp=sk;
1627 return(sk);
1628err:
1629 if ((skp == NULL) || (*skp == NULL))
f73e07cf 1630 sk_SSL_CIPHER_free(sk);
d02b48c6
RE
1631 return(NULL);
1632 }
1633
f1fd4544 1634
34449617 1635#ifndef OPENSSL_NO_TLSEXT
52b8dad8 1636/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 1637 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
1638 */
1639
f1fd4544
BM
1640const char *SSL_get_servername(const SSL *s, const int type)
1641 {
1642 if (type != TLSEXT_NAMETYPE_host_name)
ed3883d2 1643 return NULL;
a13c20f6
BM
1644
1645 return s->session && !s->tlsext_hostname ?
f1fd4544
BM
1646 s->session->tlsext_hostname :
1647 s->tlsext_hostname;
1648 }
ed3883d2 1649
f1fd4544
BM
1650int SSL_get_servername_type(const SSL *s)
1651 {
52b8dad8 1652 if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
f1fd4544 1653 return TLSEXT_NAMETYPE_host_name;
ed3883d2 1654 return -1;
f1fd4544 1655 }
ee2ffc27 1656
ee2ffc27
BL
1657/* SSL_select_next_proto implements the standard protocol selection. It is
1658 * expected that this function is called from the callback set by
1659 * SSL_CTX_set_next_proto_select_cb.
1660 *
1661 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1662 * strings. The length byte itself is not included in the length. A byte
1663 * string of length 0 is invalid. No byte string may be truncated.
1664 *
1665 * The current, but experimental algorithm for selecting the protocol is:
1666 *
1667 * 1) If the server doesn't support NPN then this is indicated to the
1668 * callback. In this case, the client application has to abort the connection
1669 * or have a default application level protocol.
1670 *
1671 * 2) If the server supports NPN, but advertises an empty list then the
1672 * client selects the first protcol in its list, but indicates via the
1673 * API that this fallback case was enacted.
1674 *
1675 * 3) Otherwise, the client finds the first protocol in the server's list
1676 * that it supports and selects this protocol. This is because it's
1677 * assumed that the server has better information about which protocol
1678 * a client should use.
1679 *
1680 * 4) If the client doesn't support any of the server's advertised
1681 * protocols, then this is treated the same as case 2.
1682 *
1683 * It returns either
1684 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1685 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1686 */
1687int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1688 {
1689 unsigned int i, j;
1690 const unsigned char *result;
1691 int status = OPENSSL_NPN_UNSUPPORTED;
1692
1693 /* For each protocol in server preference order, see if we support it. */
1694 for (i = 0; i < server_len; )
1695 {
1696 for (j = 0; j < client_len; )
1697 {
1698 if (server[i] == client[j] &&
1699 memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1700 {
1701 /* We found a match */
1702 result = &server[i];
1703 status = OPENSSL_NPN_NEGOTIATED;
1704 goto found;
1705 }
1706 j += client[j];
1707 j++;
1708 }
1709 i += server[i];
1710 i++;
1711 }
1712
1713 /* There's no overlap between our protocols and the server's list. */
1714 result = client;
1715 status = OPENSSL_NPN_NO_OVERLAP;
1716
1717 found:
1718 *out = (unsigned char *) result + 1;
1719 *outlen = result[0];
1720 return status;
1721 }
1722
2911575c 1723# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1724/* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1725 * requested protocol for this connection and returns 0. If the client didn't
1726 * request any protocol, then *data is set to NULL.
1727 *
1728 * Note that the client can request any protocol it chooses. The value returned
1729 * from this function need not be a member of the list of supported protocols
1730 * provided by the callback.
1731 */
1732void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1733 {
1734 *data = s->next_proto_negotiated;
1735 if (!*data) {
1736 *len = 0;
1737 } else {
1738 *len = s->next_proto_negotiated_len;
1739 }
1740}
1741
1742/* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1743 * TLS server needs a list of supported protocols for Next Protocol
1744 * Negotiation. The returned list must be in wire format. The list is returned
1745 * by setting |out| to point to it and |outlen| to its length. This memory will
1746 * not be modified, but one should assume that the SSL* keeps a reference to
1747 * it.
1748 *
1749 * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1750 * such extension will be included in the ServerHello. */
1751void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1752 {
1753 ctx->next_protos_advertised_cb = cb;
1754 ctx->next_protos_advertised_cb_arg = arg;
1755 }
1756
1757/* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1758 * client needs to select a protocol from the server's provided list. |out|
1759 * must be set to point to the selected protocol (which may be within |in|).
1760 * The length of the protocol name must be written into |outlen|. The server's
1761 * advertised protocols are provided in |in| and |inlen|. The callback can
1762 * assume that |in| is syntactically valid.
1763 *
1764 * The client must select a protocol. It is fatal to the connection if this
1765 * callback returns a value other than SSL_TLSEXT_ERR_OK.
1766 */
1767void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1768 {
1769 ctx->next_proto_select_cb = cb;
1770 ctx->next_proto_select_cb_arg = arg;
1771 }
ee2ffc27 1772# endif
a398f821 1773
6f017a8f
AL
1774/* SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
1775 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1776 * length-prefixed strings).
1777 *
1778 * Returns 0 on success. */
1779int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char* protos,
1780 unsigned protos_len)
1781 {
1782 if (ctx->alpn_client_proto_list)
1783 OPENSSL_free(ctx->alpn_client_proto_list);
1784
1785 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1786 if (!ctx->alpn_client_proto_list)
1787 return 1;
1788 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1789 ctx->alpn_client_proto_list_len = protos_len;
1790
1791 return 0;
1792 }
1793
1794/* SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
1795 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1796 * length-prefixed strings).
1797 *
1798 * Returns 0 on success. */
1799int SSL_set_alpn_protos(SSL *ssl, const unsigned char* protos,
1800 unsigned protos_len)
1801 {
1802 if (ssl->alpn_client_proto_list)
1803 OPENSSL_free(ssl->alpn_client_proto_list);
1804
1805 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1806 if (!ssl->alpn_client_proto_list)
1807 return 1;
1808 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1809 ssl->alpn_client_proto_list_len = protos_len;
1810
1811 return 0;
1812 }
1813
1814/* SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is called
1815 * during ClientHello processing in order to select an ALPN protocol from the
1816 * client's list of offered protocols. */
1817void SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1818 int (*cb) (SSL *ssl,
1819 const unsigned char **out,
1820 unsigned char *outlen,
1821 const unsigned char *in,
1822 unsigned int inlen,
1823 void *arg),
1824 void *arg)
1825 {
1826 ctx->alpn_select_cb = cb;
1827 ctx->alpn_select_cb_arg = arg;
1828 }
1829
1830/* SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
1831 * On return it sets |*data| to point to |*len| bytes of protocol name (not
1832 * including the leading length-prefix byte). If the server didn't respond with
1833 * a negotiated protocol then |*len| will be zero. */
1834void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1835 unsigned *len)
1836 {
1837 *data = NULL;
1838 if (ssl->s3)
1839 *data = ssl->s3->alpn_selected;
1840 if (*data == NULL)
1841 *len = 0;
1842 else
1843 *len = ssl->s3->alpn_selected_len;
1844 }
36086186 1845
6f017a8f 1846#endif /* !OPENSSL_NO_TLSEXT */
f1fd4544 1847
74b4b494
DSH
1848int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1849 const char *label, size_t llen, const unsigned char *p, size_t plen,
1850 int use_context)
e0af0405
BL
1851 {
1852 if (s->version < TLS1_VERSION)
1853 return -1;
1854
1855 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1856 llen, p, plen,
1857 use_context);
1858 }
1859
3c1d6bbc 1860static unsigned long ssl_session_hash(const SSL_SESSION *a)
d02b48c6
RE
1861 {
1862 unsigned long l;
1863
dfeab068
RE
1864 l=(unsigned long)
1865 ((unsigned int) a->session_id[0] )|
1866 ((unsigned int) a->session_id[1]<< 8L)|
1867 ((unsigned long)a->session_id[2]<<16L)|
1868 ((unsigned long)a->session_id[3]<<24L);
d02b48c6
RE
1869 return(l);
1870 }
1871
dc644fe2
GT
1872/* NB: If this function (or indeed the hash function which uses a sort of
1873 * coarser function than this one) is changed, ensure
1874 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1875 * able to construct an SSL_SESSION that will collide with any existing session
1876 * with a matching session ID. */
3c1d6bbc 1877static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
d02b48c6 1878 {
58964a49
RE
1879 if (a->ssl_version != b->ssl_version)
1880 return(1);
1881 if (a->session_id_length != b->session_id_length)
1882 return(1);
1883 return(memcmp(a->session_id,b->session_id,a->session_id_length));
d02b48c6
RE
1884 }
1885
d0fa136c
GT
1886/* These wrapper functions should remain rather than redeclaring
1887 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1888 * variable. The reason is that the functions aren't static, they're exposed via
1889 * ssl.h. */
3c1d6bbc
BL
1890static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1891static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
97b17195 1892
4ebb342f 1893SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
d02b48c6 1894 {
dfeab068 1895 SSL_CTX *ret=NULL;
8671b898 1896
d02b48c6
RE
1897 if (meth == NULL)
1898 {
1899 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1900 return(NULL);
1901 }
dfeab068 1902
086e32a6
DSH
1903#ifdef OPENSSL_FIPS
1904 if (FIPS_mode() && (meth->version < TLS1_VERSION))
1905 {
1906 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1907 return NULL;
1908 }
1909#endif
1910
dfeab068
RE
1911 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1912 {
1913 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1914 goto err;
1915 }
26a3a48d 1916 ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
d02b48c6
RE
1917 if (ret == NULL)
1918 goto err;
1919
1920 memset(ret,0,sizeof(SSL_CTX));
1921
1922 ret->method=meth;
1923
1924 ret->cert_store=NULL;
1925 ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
58964a49
RE
1926 ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1927 ret->session_cache_head=NULL;
1928 ret->session_cache_tail=NULL;
d02b48c6
RE
1929
1930 /* We take the system default */
1931 ret->session_timeout=meth->get_timeout();
1932
bf21446a
BM
1933 ret->new_session_cb=0;
1934 ret->remove_session_cb=0;
1935 ret->get_session_cb=0;
1936 ret->generate_session_id=0;
d02b48c6 1937
413c4f45 1938 memset((char *)&ret->stats,0,sizeof(ret->stats));
d02b48c6
RE
1939
1940 ret->references=1;
1941 ret->quiet_shutdown=0;
1942
1943/* ret->cipher=NULL;*/
1944/* ret->s2->challenge=NULL;
1945 ret->master_key=NULL;
1946 ret->key_arg=NULL;
1947 ret->s2->conn_id=NULL; */
1948
45d87a1f 1949 ret->info_callback=NULL;
d02b48c6 1950
bf21446a 1951 ret->app_verify_callback=0;
d02b48c6
RE
1952 ret->app_verify_arg=NULL;
1953
c0f5dd07 1954 ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
413c4f45 1955 ret->read_ahead=0;
bf21446a
BM
1956 ret->msg_callback=0;
1957 ret->msg_callback_arg=NULL;
413c4f45 1958 ret->verify_mode=SSL_VERIFY_NONE;
5d7c222d 1959#if 0
7f89714e 1960 ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
5d7c222d 1961#endif
bf21446a 1962 ret->sid_ctx_length=0;
d02b48c6 1963 ret->default_verify_callback=NULL;
ca8e5b9b 1964 if ((ret->cert=ssl_cert_new()) == NULL)
d02b48c6
RE
1965 goto err;
1966
bf21446a 1967 ret->default_passwd_callback=0;
74678cc2 1968 ret->default_passwd_callback_userdata=NULL;
bf21446a 1969 ret->client_cert_cb=0;
f0747cd9
NL
1970 ret->app_gen_cookie_cb=0;
1971 ret->app_verify_cookie_cb=0;
d02b48c6 1972
3c1d6bbc 1973 ret->sessions=lh_SSL_SESSION_new();
d02b48c6
RE
1974 if (ret->sessions == NULL) goto err;
1975 ret->cert_store=X509_STORE_new();
1976 if (ret->cert_store == NULL) goto err;
1977
1978 ssl_create_cipher_list(ret->method,
1979 &ret->cipher_list,&ret->cipher_list_by_id,
2ea80354 1980 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ret->cert);
f73e07cf
BL
1981 if (ret->cipher_list == NULL
1982 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
d02b48c6
RE
1983 {
1984 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1985 goto err2;
1986 }
1987
5d7c222d
DSH
1988 ret->param = X509_VERIFY_PARAM_new();
1989 if (!ret->param)
1990 goto err;
1991
58964a49
RE
1992 if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1993 {
1994 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1995 goto err2;
1996 }
1997 if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1998 {
1999 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2000 goto err2;
2001 }
2002 if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
2003 {
2004 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2005 goto err2;
2006 }
2007
f73e07cf 2008 if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
d02b48c6
RE
2009 goto err;
2010
79aa04ef 2011 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
58964a49 2012
dfeab068 2013 ret->extra_certs=NULL;
2f0275a4
DSH
2014 /* No compression for DTLS */
2015 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2016 ret->comp_methods=SSL_COMP_get_compression_methods();
dfeab068 2017
566dda07
DSH
2018 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2019
ed3883d2 2020#ifndef OPENSSL_NO_TLSEXT
f1fd4544 2021 ret->tlsext_servername_callback = 0;
ed3883d2 2022 ret->tlsext_servername_arg = NULL;
6434abbf
DSH
2023 /* Setup RFC4507 ticket keys */
2024 if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
2025 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
2026 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
2027 ret->options |= SSL_OP_NO_TICKET;
2028
67c8e7f4
DSH
2029 ret->tlsext_status_cb = 0;
2030 ret->tlsext_status_arg = NULL;
2031
bf48836c 2032# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
2033 ret->next_protos_advertised_cb = 0;
2034 ret->next_proto_select_cb = 0;
2035# endif
ddac1974
NL
2036#endif
2037#ifndef OPENSSL_NO_PSK
2038 ret->psk_identity_hint=NULL;
2039 ret->psk_client_callback=NULL;
2040 ret->psk_server_callback=NULL;
8671b898 2041#endif
edc032b5
BL
2042#ifndef OPENSSL_NO_SRP
2043 SSL_CTX_SRP_CTX_init(ret);
2044#endif
474b3b1c 2045#ifndef OPENSSL_NO_BUF_FREELISTS
8671b898
BL
2046 ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
2047 ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2048 if (!ret->rbuf_freelist)
2049 goto err;
2050 ret->rbuf_freelist->chunklen = 0;
2051 ret->rbuf_freelist->len = 0;
2052 ret->rbuf_freelist->head = NULL;
2053 ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2054 if (!ret->wbuf_freelist)
2055 {
2056 OPENSSL_free(ret->rbuf_freelist);
2057 goto err;
2058 }
2059 ret->wbuf_freelist->chunklen = 0;
2060 ret->wbuf_freelist->len = 0;
2061 ret->wbuf_freelist->head = NULL;
ed3883d2 2062#endif
4db9677b
DSH
2063#ifndef OPENSSL_NO_ENGINE
2064 ret->client_cert_engine = NULL;
2065#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2066#define eng_strx(x) #x
2067#define eng_str(x) eng_strx(x)
2068 /* Use specific client engine automatically... ignore errors */
2069 {
2070 ENGINE *eng;
2071 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
7555c933
DSH
2072 if (!eng)
2073 {
2074 ERR_clear_error();
2075 ENGINE_load_builtin_engines();
2076 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2077 }
4db9677b
DSH
2078 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2079 ERR_clear_error();
2080 }
2081#endif
2082#endif
ef51b4b9
DSH
2083 /* Default is to connect to non-RI servers. When RI is more widely
2084 * deployed might change this.
2085 */
75121411 2086 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
4db9677b 2087
d02b48c6
RE
2088 return(ret);
2089err:
2090 SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
2091err2:
2092 if (ret != NULL) SSL_CTX_free(ret);
2093 return(NULL);
2094 }
2095
0826c85f 2096#if 0
f73e07cf 2097static void SSL_COMP_free(SSL_COMP *comp)
26a3a48d 2098 { OPENSSL_free(comp); }
0826c85f 2099#endif
f73e07cf 2100
474b3b1c 2101#ifndef OPENSSL_NO_BUF_FREELISTS
8671b898
BL
2102static void
2103ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
2104 {
2105 SSL3_BUF_FREELIST_ENTRY *ent, *next;
2106 for (ent = list->head; ent; ent = next)
2107 {
2108 next = ent->next;
2109 OPENSSL_free(ent);
2110 }
2111 OPENSSL_free(list);
2112 }
2113#endif
2114
4f43d0e7 2115void SSL_CTX_free(SSL_CTX *a)
d02b48c6
RE
2116 {
2117 int i;
2118
2119 if (a == NULL) return;
2120
2121 i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
58964a49
RE
2122#ifdef REF_PRINT
2123 REF_PRINT("SSL_CTX",a);
2124#endif
d02b48c6
RE
2125 if (i > 0) return;
2126#ifdef REF_CHECK
2127 if (i < 0)
2128 {
2129 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
2130 abort(); /* ok */
2131 }
2132#endif
2133
5d7c222d
DSH
2134 if (a->param)
2135 X509_VERIFY_PARAM_free(a->param);
2136
82a20fb0
LJ
2137 /*
2138 * Free internal session cache. However: the remove_cb() may reference
2139 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2140 * after the sessions were flushed.
2141 * As the ex_data handling routines might also touch the session cache,
2142 * the most secure solution seems to be: empty (flush) the cache, then
2143 * free ex_data, then finally free the cache.
2144 * (See ticket [openssl.org #212].)
2145 */
d02b48c6 2146 if (a->sessions != NULL)
d02b48c6 2147 SSL_CTX_flush_sessions(a,0);
82a20fb0
LJ
2148
2149 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2150
2151 if (a->sessions != NULL)
3c1d6bbc 2152 lh_SSL_SESSION_free(a->sessions);
82a20fb0 2153
d02b48c6
RE
2154 if (a->cert_store != NULL)
2155 X509_STORE_free(a->cert_store);
2156 if (a->cipher_list != NULL)
f73e07cf 2157 sk_SSL_CIPHER_free(a->cipher_list);
d02b48c6 2158 if (a->cipher_list_by_id != NULL)
f73e07cf 2159 sk_SSL_CIPHER_free(a->cipher_list_by_id);
ca8e5b9b
BM
2160 if (a->cert != NULL)
2161 ssl_cert_free(a->cert);
d02b48c6 2162 if (a->client_CA != NULL)
f73e07cf 2163 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
dfeab068 2164 if (a->extra_certs != NULL)
f73e07cf 2165 sk_X509_pop_free(a->extra_certs,X509_free);
cd9b7d7c 2166#if 0 /* This should never be done, since it removes a global database */
413c4f45 2167 if (a->comp_methods != NULL)
f73e07cf 2168 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
cd9b7d7c
RL
2169#else
2170 a->comp_methods = NULL;
2171#endif
ddac1974 2172
333f926d
BL
2173 if (a->srtp_profiles)
2174 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2175
ddac1974
NL
2176#ifndef OPENSSL_NO_PSK
2177 if (a->psk_identity_hint)
2178 OPENSSL_free(a->psk_identity_hint);
bdfe932d 2179#endif
edc032b5
BL
2180#ifndef OPENSSL_NO_SRP
2181 SSL_CTX_SRP_CTX_free(a);
2182#endif
bdfe932d
DSH
2183#ifndef OPENSSL_NO_ENGINE
2184 if (a->client_cert_engine)
2185 ENGINE_finish(a->client_cert_engine);
ddac1974 2186#endif
8671b898 2187
474b3b1c 2188#ifndef OPENSSL_NO_BUF_FREELISTS
8671b898
BL
2189 if (a->wbuf_freelist)
2190 ssl_buf_freelist_free(a->wbuf_freelist);
2191 if (a->rbuf_freelist)
2192 ssl_buf_freelist_free(a->rbuf_freelist);
d0595f17
DSH
2193#endif
2194#ifndef OPENSSL_NO_TLSEXT
2195# ifndef OPENSSL_NO_EC
2196 if (a->tlsext_ecpointformatlist)
2197 OPENSSL_free(a->tlsext_ecpointformatlist);
2198 if (a->tlsext_ellipticcurvelist)
2199 OPENSSL_free(a->tlsext_ellipticcurvelist);
2200# endif /* OPENSSL_NO_EC */
6f017a8f
AL
2201 if (a->alpn_client_proto_list != NULL)
2202 OPENSSL_free(a->alpn_client_proto_list);
8671b898
BL
2203#endif
2204
26a3a48d 2205 OPENSSL_free(a);
d02b48c6
RE
2206 }
2207
3ae76679 2208void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
d02b48c6
RE
2209 {
2210 ctx->default_passwd_callback=cb;
2211 }
2212
74678cc2
BM
2213void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
2214 {
2215 ctx->default_passwd_callback_userdata=u;
2216 }
2217
023ec151 2218void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
d02b48c6
RE
2219 {
2220 ctx->app_verify_callback=cb;
023ec151 2221 ctx->app_verify_arg=arg;
d02b48c6
RE
2222 }
2223
4f43d0e7 2224void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
d02b48c6 2225 {
413c4f45 2226 ctx->verify_mode=mode;
d02b48c6 2227 ctx->default_verify_callback=cb;
d02b48c6
RE
2228 }
2229
7f89714e
BM
2230void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2231 {
5d7c222d 2232 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
7f89714e
BM
2233 }
2234
18d71588
DSH
2235void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb)(SSL *ssl, void *arg), void *arg)
2236 {
2237 ssl_cert_set_cert_cb(c->cert, cb, arg);
2238 }
2239
2240void SSL_set_cert_cb(SSL *s, int (*cb)(SSL *ssl, void *arg), void *arg)
2241 {
2242 ssl_cert_set_cert_cb(s->cert, cb, arg);
2243 }
2244
babb3798 2245void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
d02b48c6
RE
2246 {
2247 CERT_PKEY *cpk;
2248 int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2249 int rsa_enc_export,dh_rsa_export,dh_dsa_export;
60e31c3a 2250 int rsa_tmp_export,dh_tmp_export,kl;
52b8dad8 2251 unsigned long mask_k,mask_a,emask_k,emask_a;
14536c8c
DSH
2252#ifndef OPENSSL_NO_ECDSA
2253 int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
2254#endif
3eeaab4b 2255#ifndef OPENSSL_NO_ECDH
14536c8c 2256 int have_ecdh_tmp, ecdh_ok;
3eeaab4b 2257#endif
14536c8c 2258#ifndef OPENSSL_NO_EC
ea262260
BM
2259 X509 *x = NULL;
2260 EVP_PKEY *ecc_pkey = NULL;
1f59a843 2261 int signature_nid = 0, pk_nid = 0, md_nid = 0;
14536c8c 2262#endif
f415fa32 2263 if (c == NULL) return;
d02b48c6 2264
60e31c3a
BL
2265 kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2266
bc36ee62 2267#ifndef OPENSSL_NO_RSA
ca8e5b9b
BM
2268 rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2269 rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
60e31c3a 2270 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
d02b48c6
RE
2271#else
2272 rsa_tmp=rsa_tmp_export=0;
2273#endif
bc36ee62 2274#ifndef OPENSSL_NO_DH
09599b52
DSH
2275 dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2276 dh_tmp_export= !c->dh_tmp_auto && (c->dh_tmp_cb != NULL ||
60e31c3a 2277 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
d02b48c6
RE
2278#else
2279 dh_tmp=dh_tmp_export=0;
2280#endif
2281
ea262260 2282#ifndef OPENSSL_NO_ECDH
a4352630 2283 have_ecdh_tmp=(c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
ea262260 2284#endif
d02b48c6 2285 cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
6dbb6219 2286 rsa_enc= cpk->valid_flags & CERT_PKEY_VALID;
60e31c3a 2287 rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
d02b48c6 2288 cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
6dbb6219 2289 rsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
d02b48c6 2290 cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
6dbb6219 2291 dsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
d02b48c6 2292 cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
6dbb6219 2293 dh_rsa= cpk->valid_flags & CERT_PKEY_VALID;
60e31c3a 2294 dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
d02b48c6
RE
2295 cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2296/* FIX THIS EAY EAY EAY */
6dbb6219 2297 dh_dsa= cpk->valid_flags & CERT_PKEY_VALID;
60e31c3a 2298 dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
ea262260 2299 cpk= &(c->pkeys[SSL_PKEY_ECC]);
14536c8c 2300#ifndef OPENSSL_NO_EC
6dbb6219 2301 have_ecc_cert= cpk->valid_flags & CERT_PKEY_VALID;
14536c8c 2302#endif
52b8dad8
BM
2303 mask_k=0;
2304 mask_a=0;
2305 emask_k=0;
2306 emask_a=0;
d02b48c6 2307
0e1dba93
DSH
2308
2309
d02b48c6 2310#ifdef CIPHER_DEBUG
076944d9 2311 printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2afe3167 2312 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
f415fa32 2313 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
d02b48c6 2314#endif
0e1dba93
DSH
2315
2316 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2317 if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2318 mask_k |= SSL_kGOST;
2319 mask_a |= SSL_aGOST01;
2320 }
2321 cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2322 if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2323 mask_k |= SSL_kGOST;
2324 mask_a |= SSL_aGOST94;
2325 }
d02b48c6
RE
2326
2327 if (rsa_enc || (rsa_tmp && rsa_sign))
52b8dad8 2328 mask_k|=SSL_kRSA;
f415fa32 2329 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
52b8dad8 2330 emask_k|=SSL_kRSA;
d02b48c6
RE
2331
2332#if 0
5a21cadb 2333 /* The match needs to be both kDHE and aRSA or aDSA, so don't worry */
52b8dad8 2334 if ( (dh_tmp || dh_rsa || dh_dsa) &&
d02b48c6 2335 (rsa_enc || rsa_sign || dsa_sign))
5a21cadb 2336 mask_k|=SSL_kDHE;
d02b48c6
RE
2337 if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2338 (rsa_enc || rsa_sign || dsa_sign))
5a21cadb 2339 emask_k|=SSL_kDHE;
d02b48c6
RE
2340#endif
2341
52b8dad8 2342 if (dh_tmp_export)
5a21cadb 2343 emask_k|=SSL_kDHE;
d02b48c6
RE
2344
2345 if (dh_tmp)
5a21cadb 2346 mask_k|=SSL_kDHE;
d02b48c6 2347
52b8dad8
BM
2348 if (dh_rsa) mask_k|=SSL_kDHr;
2349 if (dh_rsa_export) emask_k|=SSL_kDHr;
d02b48c6 2350
52b8dad8
BM
2351 if (dh_dsa) mask_k|=SSL_kDHd;
2352 if (dh_dsa_export) emask_k|=SSL_kDHd;
d02b48c6 2353
8e1dc4d7
DSH
2354 if (emask_k & (SSL_kDHr|SSL_kDHd))
2355 mask_a |= SSL_aDH;
2356
d02b48c6
RE
2357 if (rsa_enc || rsa_sign)
2358 {
52b8dad8
BM
2359 mask_a|=SSL_aRSA;
2360 emask_a|=SSL_aRSA;
d02b48c6
RE
2361 }
2362
2363 if (dsa_sign)
2364 {
52b8dad8
BM
2365 mask_a|=SSL_aDSS;
2366 emask_a|=SSL_aDSS;
d02b48c6
RE
2367 }
2368
52b8dad8
BM
2369 mask_a|=SSL_aNULL;
2370 emask_a|=SSL_aNULL;
d02b48c6 2371
bc36ee62 2372#ifndef OPENSSL_NO_KRB5
52b8dad8
BM
2373 mask_k|=SSL_kKRB5;
2374 mask_a|=SSL_aKRB5;
2375 emask_k|=SSL_kKRB5;
2376 emask_a|=SSL_aKRB5;
f9b3bff6
RL
2377#endif
2378
ea262260
BM
2379 /* An ECC certificate may be usable for ECDH and/or
2380 * ECDSA cipher suites depending on the key usage extension.
2381 */
14536c8c 2382#ifndef OPENSSL_NO_EC
ea262260
BM
2383 if (have_ecc_cert)
2384 {
d61ff83b
DSH
2385 cpk = &c->pkeys[SSL_PKEY_ECC];
2386 x = cpk->x509;
52b8dad8 2387 /* This call populates extension flags (ex_flags) */
ea262260
BM
2388 X509_check_purpose(x, -1, 0);
2389 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2390 (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2391 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2392 (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
d61ff83b
DSH
2393 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2394 ecdsa_ok = 0;
ea262260 2395 ecc_pkey = X509_get_pubkey(x);
52b8dad8 2396 ecc_pkey_size = (ecc_pkey != NULL) ?
ea262260
BM
2397 EVP_PKEY_bits(ecc_pkey) : 0;
2398 EVP_PKEY_free(ecc_pkey);
2399 if ((x->sig_alg) && (x->sig_alg->algorithm))
1f59a843 2400 {
ea262260 2401 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
1f59a843
DSH
2402 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2403 }
ea262260
BM
2404#ifndef OPENSSL_NO_ECDH
2405 if (ecdh_ok)
2406 {
1f59a843
DSH
2407
2408 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
ea262260 2409 {
52b8dad8
BM
2410 mask_k|=SSL_kECDHr;
2411 mask_a|=SSL_aECDH;
ea262260 2412 if (ecc_pkey_size <= 163)
52b8dad8
BM
2413 {
2414 emask_k|=SSL_kECDHr;
2415 emask_a|=SSL_aECDH;
2416 }
ea262260 2417 }
076944d9 2418
1f59a843 2419 if (pk_nid == NID_X9_62_id_ecPublicKey)
ea262260 2420 {
52b8dad8
BM
2421 mask_k|=SSL_kECDHe;
2422 mask_a|=SSL_aECDH;
ea262260 2423 if (ecc_pkey_size <= 163)
52b8dad8
BM
2424 {
2425 emask_k|=SSL_kECDHe;
2426 emask_a|=SSL_aECDH;
2427 }
ea262260
BM
2428 }
2429 }
2430#endif
2431#ifndef OPENSSL_NO_ECDSA
2432 if (ecdsa_ok)
2433 {
52b8dad8
BM
2434 mask_a|=SSL_aECDSA;
2435 emask_a|=SSL_aECDSA;
ea262260
BM
2436 }
2437#endif
2438 }
14536c8c 2439#endif
ea262260
BM
2440
2441#ifndef OPENSSL_NO_ECDH
2442 if (have_ecdh_tmp)
2443 {
4082fea8
DKG
2444 mask_k|=SSL_kECDHE;
2445 emask_k|=SSL_kECDHE;
ea262260
BM
2446 }
2447#endif
ddac1974
NL
2448
2449#ifndef OPENSSL_NO_PSK
52b8dad8
BM
2450 mask_k |= SSL_kPSK;
2451 mask_a |= SSL_aPSK;
2452 emask_k |= SSL_kPSK;
2453 emask_a |= SSL_aPSK;
ddac1974
NL
2454#endif
2455
52b8dad8
BM
2456 c->mask_k=mask_k;
2457 c->mask_a=mask_a;
2458 c->export_mask_k=emask_k;
2459 c->export_mask_a=emask_a;
d02b48c6
RE
2460 c->valid=1;
2461 }
2462
ea262260
BM
2463/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2464#define ku_reject(x, usage) \
2465 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2466
ef236ec3
DSH
2467#ifndef OPENSSL_NO_EC
2468
a2f9200f 2469int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
ea262260 2470 {
52b8dad8 2471 unsigned long alg_k, alg_a;
ea262260
BM
2472 EVP_PKEY *pkey = NULL;
2473 int keysize = 0;
1f59a843 2474 int signature_nid = 0, md_nid = 0, pk_nid = 0;
a2f9200f 2475 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
ea262260 2476
52b8dad8
BM
2477 alg_k = cs->algorithm_mkey;
2478 alg_a = cs->algorithm_auth;
2479
ea262260
BM
2480 if (SSL_C_IS_EXPORT(cs))
2481 {
2482 /* ECDH key length in export ciphers must be <= 163 bits */
2483 pkey = X509_get_pubkey(x);
2484 if (pkey == NULL) return 0;
2485 keysize = EVP_PKEY_bits(pkey);
2486 EVP_PKEY_free(pkey);
2487 if (keysize > 163) return 0;
2488 }
2489
2490 /* This call populates the ex_flags field correctly */
2491 X509_check_purpose(x, -1, 0);
2492 if ((x->sig_alg) && (x->sig_alg->algorithm))
1f59a843 2493 {
ea262260 2494 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
1f59a843
DSH
2495 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2496 }
52b8dad8 2497 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
ea262260
BM
2498 {
2499 /* key usage, if present, must allow key agreement */
2500 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2501 {
ed3ecd80 2502 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
ea262260
BM
2503 return 0;
2504 }
238b6361 2505 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
ea262260
BM
2506 {
2507 /* signature alg must be ECDSA */
1f59a843 2508 if (pk_nid != NID_X9_62_id_ecPublicKey)
ea262260 2509 {
ed3ecd80 2510 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
ea262260
BM
2511 return 0;
2512 }
2513 }
238b6361 2514 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
ea262260
BM
2515 {
2516 /* signature alg must be RSA */
076944d9 2517
1f59a843 2518 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
ed3ecd80
BM
2519 {
2520 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
076944d9 2521 return 0;
ed3ecd80 2522 }
ea262260 2523 }
52b8dad8
BM
2524 }
2525 if (alg_a & SSL_aECDSA)
ea262260
BM
2526 {
2527 /* key usage, if present, must allow signing */
2528 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2529 {
ed3ecd80 2530 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
ea262260
BM
2531 return 0;
2532 }
2533 }
2534
2535 return 1; /* all checks are ok */
2536 }
2537
ef236ec3
DSH
2538#endif
2539
2daceb03 2540static int ssl_get_server_cert_index(const SSL *s)
d02b48c6 2541 {
d47c01a3
DSH
2542 int idx;
2543 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2544 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2545 idx = SSL_PKEY_RSA_SIGN;
2546 if (idx == -1)
a9e1c50b 2547 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX,ERR_R_INTERNAL_ERROR);
d47c01a3 2548 return idx;
a9e1c50b
BL
2549 }
2550
2daceb03 2551CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
a9e1c50b
BL
2552 {
2553 CERT *c;
2554 int i;
ea262260 2555
a9e1c50b 2556 c = s->cert;
daddd9a9
DSH
2557 if (!s->s3 || !s->s3->tmp.new_cipher)
2558 return NULL;
a9e1c50b
BL
2559 ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2560
ed83ba53
DSH
2561#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2562 /* Broken protocol test: return last used certificate: which may
2563 * mismatch the one expected.
2564 */
ddd13d67 2565 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
ed83ba53
DSH
2566 return c->key;
2567#endif
2568
a9e1c50b
BL
2569 i = ssl_get_server_cert_index(s);
2570
2571 /* This may or may not be an error. */
2572 if (i < 0)
2573 return NULL;
2574
2575 /* May be NULL. */
2576 return &c->pkeys[i];
d02b48c6
RE
2577 }
2578
6b7be581 2579EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
d02b48c6 2580 {
52b8dad8 2581 unsigned long alg_a;
d02b48c6 2582 CERT *c;
6b7be581 2583 int idx = -1;
d02b48c6 2584
52b8dad8 2585 alg_a = cipher->algorithm_auth;
d02b48c6
RE
2586 c=s->cert;
2587
ed83ba53
DSH
2588#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2589 /* Broken protocol test: use last key: which may
2590 * mismatch the one expected.
2591 */
ddd13d67 2592 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
ed83ba53
DSH
2593 idx = c->key - c->pkeys;
2594 else
2595#endif
2596
52b8dad8 2597 if ((alg_a & SSL_aDSS) &&
d02b48c6 2598 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
6b7be581 2599 idx = SSL_PKEY_DSA_SIGN;
52b8dad8 2600 else if (alg_a & SSL_aRSA)
d02b48c6
RE
2601 {
2602 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
6b7be581 2603 idx = SSL_PKEY_RSA_SIGN;
d02b48c6 2604 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
6b7be581 2605 idx = SSL_PKEY_RSA_ENC;
d02b48c6 2606 }
52b8dad8 2607 else if ((alg_a & SSL_aECDSA) &&
ea262260 2608 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
6b7be581
DSH
2609 idx = SSL_PKEY_ECC;
2610 if (idx == -1)
d02b48c6 2611 {
5277d7cb 2612 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
2613 return(NULL);
2614 }
6b7be581
DSH
2615 if (pmd)
2616 *pmd = c->pkeys[idx].digest;
2617 return c->pkeys[idx].privatekey;
d02b48c6
RE
2618 }
2619
a9e1c50b 2620#ifndef OPENSSL_NO_TLSEXT
a398f821
T
2621int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2622 size_t *serverinfo_length)
2623 {
2624 CERT *c = NULL;
2625 int i = 0;
2626 *serverinfo_length = 0;
2627
2628 c = s->cert;
2629 i = ssl_get_server_cert_index(s);
2630
2631 if (i == -1)
2632 return 0;
2633 if (c->pkeys[i].serverinfo == NULL)
2634 return 0;
2635
2636 *serverinfo = c->pkeys[i].serverinfo;
2637 *serverinfo_length = c->pkeys[i].serverinfo_length;
2638 return 1;
2639 }
a9e1c50b
BL
2640#endif
2641
4f43d0e7 2642void ssl_update_cache(SSL *s,int mode)
d02b48c6 2643 {
58964a49
RE
2644 int i;
2645
2646 /* If the session_id_length is 0, we are not supposed to cache it,
2647 * and it would be rather hard to do anyway :-) */
2648 if (s->session->session_id_length == 0) return;
2649
a13c20f6 2650 i=s->session_ctx->session_cache_mode;
4de920c9 2651 if ((i & mode) && (!s->hit)
e0db2eed 2652 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
a13c20f6
BM
2653 || SSL_CTX_add_session(s->session_ctx,s->session))
2654 && (s->session_ctx->new_session_cb != NULL))
d02b48c6 2655 {
58964a49 2656 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
a13c20f6 2657 if (!s->session_ctx->new_session_cb(s,s->session))
d02b48c6
RE
2658 SSL_SESSION_free(s->session);
2659 }
2660
2661 /* auto flush every 255 connections */
58964a49
RE
2662 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2663 ((i & mode) == mode))
2664 {
2665 if ( (((mode & SSL_SESS_CACHE_CLIENT)
a13c20f6
BM
2666 ?s->session_ctx->stats.sess_connect_good
2667 :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
58964a49 2668 {
a13c20f6 2669 SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
58964a49
RE
2670 }
2671 }
d02b48c6
RE
2672 }
2673
ba168244
DSH
2674const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2675 {
2676 return ctx->method;
2677 }
2678
4ebb342f 2679const SSL_METHOD *SSL_get_ssl_method(SSL *s)
d02b48c6
RE
2680 {
2681 return(s->method);
2682 }
2683
4ebb342f 2684int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
d02b48c6
RE
2685 {
2686 int conn= -1;
2687 int ret=1;
2688
2689 if (s->method != meth)
2690 {
2691 if (s->handshake_func != NULL)
2692 conn=(s->handshake_func == s->method->ssl_connect);
2693
2694 if (s->method->version == meth->version)
2695 s->method=meth;
2696 else
2697 {
2698 s->method->ssl_free(s);
2699 s->method=meth;
2700 ret=s->method->ssl_new(s);
2701 }
2702
2703 if (conn == 1)
2704 s->handshake_func=meth->ssl_connect;
2705 else if (conn == 0)
2706 s->handshake_func=meth->ssl_accept;
2707 }
2708 return(ret);
2709 }
2710
0821bcd4 2711int SSL_get_error(const SSL *s,int i)
d02b48c6
RE
2712 {
2713 int reason;
413c4f45 2714 unsigned long l;
d02b48c6
RE
2715 BIO *bio;
2716
2717 if (i > 0) return(SSL_ERROR_NONE);
2718
413c4f45
MC
2719 /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2720 * etc, where we do encode the error */
2721 if ((l=ERR_peek_error()) != 0)
2722 {
2723 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2724 return(SSL_ERROR_SYSCALL);
2725 else
2726 return(SSL_ERROR_SSL);
2727 }
d02b48c6
RE
2728
2729 if ((i < 0) && SSL_want_read(s))
2730 {
2731 bio=SSL_get_rbio(s);
2732 if (BIO_should_read(bio))
2733 return(SSL_ERROR_WANT_READ);
2734 else if (BIO_should_write(bio))
3a66e306
BM
2735 /* This one doesn't make too much sense ... We never try
2736 * to write to the rbio, and an application program where
2737 * rbio and wbio are separate couldn't even know what it
2738 * should wait for.
2739 * However if we ever set s->rwstate incorrectly
2740 * (so that we have SSL_want_read(s) instead of
2741 * SSL_want_write(s)) and rbio and wbio *are* the same,
2742 * this test works around that bug; so it might be safer
2743 * to keep it. */
d02b48c6
RE
2744 return(SSL_ERROR_WANT_WRITE);
2745 else if (BIO_should_io_special(bio))
2746 {
2747 reason=BIO_get_retry_reason(bio);
2748 if (reason == BIO_RR_CONNECT)
2749 return(SSL_ERROR_WANT_CONNECT);
924046ce
DSH
2750 else if (reason == BIO_RR_ACCEPT)
2751 return(SSL_ERROR_WANT_ACCEPT);
d02b48c6
RE
2752 else
2753 return(SSL_ERROR_SYSCALL); /* unknown */
2754 }
2755 }
2756
2757 if ((i < 0) && SSL_want_write(s))
2758 {
2759 bio=SSL_get_wbio(s);
2760 if (BIO_should_write(bio))
2761 return(SSL_ERROR_WANT_WRITE);
2762 else if (BIO_should_read(bio))
3a66e306 2763 /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
d02b48c6
RE
2764 return(SSL_ERROR_WANT_READ);
2765 else if (BIO_should_io_special(bio))
2766 {
2767 reason=BIO_get_retry_reason(bio);
2768 if (reason == BIO_RR_CONNECT)
2769 return(SSL_ERROR_WANT_CONNECT);
924046ce
DSH
2770 else if (reason == BIO_RR_ACCEPT)
2771 return(SSL_ERROR_WANT_ACCEPT);
d02b48c6
RE
2772 else
2773 return(SSL_ERROR_SYSCALL);
2774 }
2775 }
2776 if ((i < 0) && SSL_want_x509_lookup(s))
2777 {
2778 return(SSL_ERROR_WANT_X509_LOOKUP);
2779 }
2780
2781 if (i == 0)
2782 {
58964a49 2783 if (s->version == SSL2_VERSION)
d02b48c6
RE
2784 {
2785 /* assume it is the socket being closed */
2786 return(SSL_ERROR_ZERO_RETURN);
2787 }
2788 else
2789 {
2790 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
58964a49 2791 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
d02b48c6
RE
2792 return(SSL_ERROR_ZERO_RETURN);
2793 }
2794 }
2795 return(SSL_ERROR_SYSCALL);
2796 }
2797
4f43d0e7 2798int SSL_do_handshake(SSL *s)
d02b48c6 2799 {
58964a49
RE
2800 int ret=1;
2801
d02b48c6
RE
2802 if (s->handshake_func == NULL)
2803 {
58964a49 2804 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
d02b48c6
RE
2805 return(-1);
2806 }
dfeab068
RE
2807
2808 s->method->ssl_renegotiate_check(s);
2809
d02b48c6 2810 if (SSL_in_init(s) || SSL_in_before(s))
58964a49
RE
2811 {
2812 ret=s->handshake_func(s);
2813 }
2814 return(ret);
d02b48c6
RE
2815 }
2816
2817/* For the next 2 functions, SSL_clear() sets shutdown and so
2818 * one of these calls will reset it */
4f43d0e7 2819void SSL_set_accept_state(SSL *s)
d02b48c6 2820 {
413c4f45 2821 s->server=1;
d02b48c6
RE
2822 s->shutdown=0;
2823 s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2824 s->handshake_func=s->method->ssl_accept;
2825 /* clear the current cipher */
2826 ssl_clear_cipher_ctx(s);
b948e2c5
DSH
2827 ssl_clear_hash_ctx(&s->read_hash);
2828 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6
RE
2829 }
2830
4f43d0e7 2831void SSL_set_connect_state(SSL *s)
d02b48c6 2832 {
413c4f45 2833 s->server=0;
d02b48c6
RE
2834 s->shutdown=0;
2835 s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2836 s->handshake_func=s->method->ssl_connect;
2837 /* clear the current cipher */
2838 ssl_clear_cipher_ctx(s);
b948e2c5
DSH
2839 ssl_clear_hash_ctx(&s->read_hash);
2840 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6
RE
2841 }
2842
4f43d0e7 2843int ssl_undefined_function(SSL *s)
d02b48c6
RE
2844 {
2845 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2846 return(0);
2847 }
2848
41a15c4f
BL
2849int ssl_undefined_void_function(void)
2850 {
2851 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2852 return(0);
2853 }
2854
0821bcd4
BL
2855int ssl_undefined_const_function(const SSL *s)
2856 {
2857 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2858 return(0);
2859 }
2860
4f43d0e7 2861SSL_METHOD *ssl_bad_method(int ver)
d02b48c6
RE
2862 {
2863 SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2864 return(NULL);
2865 }
2866
0821bcd4 2867const char *SSL_get_version(const SSL *s)
d02b48c6 2868 {
7409d7ad
DSH
2869 if (s->version == TLS1_2_VERSION)
2870 return("TLSv1.2");
2871 else if (s->version == TLS1_1_VERSION)
637f374a 2872 return("TLSv1.1");
ac7797a7
DSH
2873 else if (s->version == TLS1_VERSION)
2874 return("TLSv1");
637f374a
DSH
2875 else if (s->version == SSL3_VERSION)
2876 return("SSLv3");
58964a49 2877 else if (s->version == SSL2_VERSION)
d02b48c6
RE
2878 return("SSLv2");
2879 else
2880 return("unknown");
2881 }
2882
4f43d0e7 2883SSL *SSL_dup(SSL *s)
8a41eb70 2884 {
f73e07cf 2885 STACK_OF(X509_NAME) *sk;
d02b48c6 2886 X509_NAME *xn;
b1c4fe36 2887 SSL *ret;
d02b48c6 2888 int i;
52b8dad8 2889
b4cadc6e
BL
2890 if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2891 return(NULL);
bf21446a
BM
2892
2893 ret->version = s->version;
2894 ret->type = s->type;
2895 ret->method = s->method;
2896
8a41eb70
BM
2897 if (s->session != NULL)
2898 {
2899 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2900 SSL_copy_session_id(ret,s);
2901 }
2902 else
2903 {
2904 /* No session has been established yet, so we have to expect
2905 * that s->cert or ret->cert will be changed later --
2906 * they should not both point to the same object,
2907 * and thus we can't use SSL_copy_session_id. */
2908
2e60ea76 2909 ret->method->ssl_free(ret);
8a41eb70
BM
2910 ret->method = s->method;
2911 ret->method->ssl_new(ret);
2912
2913 if (s->cert != NULL)
2914 {
34d69d3b
RL
2915 if (ret->cert != NULL)
2916 {
2917 ssl_cert_free(ret->cert);
2918 }
8a41eb70
BM
2919 ret->cert = ssl_cert_dup(s->cert);
2920 if (ret->cert == NULL)
2921 goto err;
2922 }
2923
2924 SSL_set_session_id_context(ret,
2925 s->sid_ctx, s->sid_ctx_length);
2926 }
d02b48c6 2927
bf21446a
BM
2928 ret->options=s->options;
2929 ret->mode=s->mode;
c0f5dd07 2930 SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
d02b48c6 2931 SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
bf21446a
BM
2932 ret->msg_callback = s->msg_callback;
2933 ret->msg_callback_arg = s->msg_callback_arg;
d02b48c6
RE
2934 SSL_set_verify(ret,SSL_get_verify_mode(s),
2935 SSL_get_verify_callback(s));
7f89714e 2936 SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
bf21446a 2937 ret->generate_session_id = s->generate_session_id;
d02b48c6
RE
2938
2939 SSL_set_info_callback(ret,SSL_get_info_callback(s));
2940
2941 ret->debug=s->debug;
2942
2943 /* copy app data, a little dangerous perhaps */
79aa04ef 2944 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
58964a49 2945 goto err;
d02b48c6
RE
2946
2947 /* setup rbio, and wbio */
2948 if (s->rbio != NULL)
2949 {
2950 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2951 goto err;
2952 }
2953 if (s->wbio != NULL)
2954 {
2955 if (s->wbio != s->rbio)
2956 {
58964a49 2957 if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
d02b48c6
RE
2958 goto err;
2959 }
2960 else
2961 ret->wbio=ret->rbio;
2962 }
bf21446a
BM
2963 ret->rwstate = s->rwstate;
2964 ret->in_handshake = s->in_handshake;
2965 ret->handshake_func = s->handshake_func;
2966 ret->server = s->server;
44959ee4 2967 ret->renegotiate = s->renegotiate;
bf21446a
BM
2968 ret->new_session = s->new_session;
2969 ret->quiet_shutdown = s->quiet_shutdown;
2970 ret->shutdown=s->shutdown;
2971 ret->state=s->state; /* SSL_dup does not really work at any state, though */
2972 ret->rstate=s->rstate;
2973 ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2974 ret->hit=s->hit;
5d7c222d
DSH
2975
2976 X509_VERIFY_PARAM_inherit(ret->param, s->param);
d02b48c6
RE
2977
2978 /* dup the cipher_list and cipher_list_by_id stacks */
2979 if (s->cipher_list != NULL)
2980 {
f73e07cf 2981 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
d02b48c6
RE
2982 goto err;
2983 }
2984 if (s->cipher_list_by_id != NULL)
f73e07cf 2985 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
d02b48c6
RE
2986 == NULL)
2987 goto err;
2988
2989 /* Dup the client_CA list */
2990 if (s->client_CA != NULL)
2991 {
f73e07cf 2992 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
d02b48c6 2993 ret->client_CA=sk;
f73e07cf 2994 for (i=0; i<sk_X509_NAME_num(sk); i++)
d02b48c6 2995 {
f73e07cf
BL
2996 xn=sk_X509_NAME_value(sk,i);
2997 if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
d02b48c6
RE
2998 {
2999 X509_NAME_free(xn);
3000 goto err;
3001 }
3002 }
3003 }
3004
d02b48c6
RE
3005 if (0)
3006 {
3007err:
3008 if (ret != NULL) SSL_free(ret);
3009 ret=NULL;
3010 }
3011 return(ret);
3012 }
3013
4f43d0e7 3014void ssl_clear_cipher_ctx(SSL *s)
d02b48c6 3015 {
8a41eb70
BM
3016 if (s->enc_read_ctx != NULL)
3017 {
3018 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
26a3a48d 3019 OPENSSL_free(s->enc_read_ctx);
8a41eb70
BM
3020 s->enc_read_ctx=NULL;
3021 }
3022 if (s->enc_write_ctx != NULL)
3023 {
3024 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
26a3a48d 3025 OPENSSL_free(s->enc_write_ctx);
8a41eb70
BM
3026 s->enc_write_ctx=NULL;
3027 }
09b6c2ef 3028#ifndef OPENSSL_NO_COMP
413c4f45
MC
3029 if (s->expand != NULL)
3030 {
3031 COMP_CTX_free(s->expand);
3032 s->expand=NULL;
3033 }
3034 if (s->compress != NULL)
3035 {
3036 COMP_CTX_free(s->compress);
3037 s->compress=NULL;
3038 }
09b6c2ef 3039#endif
d02b48c6
RE
3040 }
3041
0821bcd4 3042X509 *SSL_get_certificate(const SSL *s)
d02b48c6
RE
3043 {
3044 if (s->cert != NULL)
3045 return(s->cert->key->x509);
3046 else
3047 return(NULL);
3048 }
3049
a25f9adc 3050EVP_PKEY *SSL_get_privatekey(const SSL *s)
d02b48c6
RE
3051 {
3052 if (s->cert != NULL)
3053 return(s->cert->key->privatekey);
3054 else
3055 return(NULL);
3056 }
3057
a25f9adc
DSH
3058X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3059 {
3060 if (ctx->cert != NULL)
3061 return ctx->cert->key->x509;
3062 else
3063 return NULL;
3064 }
3065
3066EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3067 {
3068 if (ctx->cert != NULL)
3069 return ctx->cert->key->privatekey;
3070 else
3071 return NULL ;
3072 }
3073
babb3798 3074const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
d02b48c6 3075 {
b1c4fe36
BM
3076 if ((s->session != NULL) && (s->session->cipher != NULL))
3077 return(s->session->cipher);
3078 return(NULL);
d02b48c6 3079 }
09b6c2ef
DSH
3080#ifdef OPENSSL_NO_COMP
3081const void *SSL_get_current_compression(SSL *s)
3082 {
3083 return NULL;
3084 }
3085const void *SSL_get_current_expansion(SSL *s)
3086 {
3087 return NULL;
3088 }
3089#else
d02b48c6 3090
377dcdba
RL
3091const COMP_METHOD *SSL_get_current_compression(SSL *s)
3092 {
3093 if (s->compress != NULL)
3094 return(s->compress->meth);
3095 return(NULL);
3096 }
3097
3098const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3099 {
3100 if (s->expand != NULL)
3101 return(s->expand->meth);
3102 return(NULL);
3103 }
09b6c2ef 3104#endif
377dcdba 3105
4f43d0e7 3106int ssl_init_wbio_buffer(SSL *s,int push)
58964a49
RE
3107 {
3108 BIO *bbio;
3109
3110 if (s->bbio == NULL)
3111 {
3112 bbio=BIO_new(BIO_f_buffer());
3113 if (bbio == NULL) return(0);
3114 s->bbio=bbio;
3115 }
3116 else
3117 {
3118 bbio=s->bbio;
3119 if (s->bbio == s->wbio)
3120 s->wbio=BIO_pop(s->wbio);
3121 }
d58d092b 3122 (void)BIO_reset(bbio);
58964a49
RE
3123/* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3124 if (!BIO_set_read_buffer_size(bbio,1))
3125 {
3126 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
3127 return(0);
3128 }
3129 if (push)
3130 {
3131 if (s->wbio != bbio)
3132 s->wbio=BIO_push(bbio,s->wbio);
3133 }
3134 else
3135 {
3136 if (s->wbio == bbio)
3137 s->wbio=BIO_pop(bbio);
3138 }
3139 return(1);
3140 }
413c4f45 3141
4f43d0e7 3142void ssl_free_wbio_buffer(SSL *s)
413c4f45 3143 {
413c4f45
MC
3144 if (s->bbio == NULL) return;
3145
3146 if (s->bbio == s->wbio)
3147 {
3148 /* remove buffering */
bbb8de09
BM
3149 s->wbio=BIO_pop(s->wbio);
3150#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
3151 assert(s->wbio != NULL);
52b8dad8 3152#endif
bbb8de09 3153 }
413c4f45
MC
3154 BIO_free(s->bbio);
3155 s->bbio=NULL;
3156 }
58964a49 3157
4f43d0e7 3158void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
58964a49
RE
3159 {
3160 ctx->quiet_shutdown=mode;
3161 }
3162
0821bcd4 3163int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
58964a49
RE
3164 {
3165 return(ctx->quiet_shutdown);
3166 }
3167
4f43d0e7 3168void SSL_set_quiet_shutdown(SSL *s,int mode)
58964a49
RE
3169 {
3170 s->quiet_shutdown=mode;
3171 }
3172
0821bcd4 3173int SSL_get_quiet_shutdown(const SSL *s)
58964a49
RE
3174 {
3175 return(s->quiet_shutdown);
3176 }
3177
4f43d0e7 3178void SSL_set_shutdown(SSL *s,int mode)
58964a49
RE
3179 {
3180 s->shutdown=mode;
3181 }
3182
0821bcd4 3183int SSL_get_shutdown(const SSL *s)
58964a49
RE
3184 {
3185 return(s->shutdown);
3186 }
3187
0821bcd4 3188int SSL_version(const SSL *s)
58964a49
RE
3189 {
3190 return(s->version);
3191 }
3192
0821bcd4 3193SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
58964a49
RE
3194 {
3195 return(ssl->ctx);
3196 }
3197
ed3883d2
BM
3198SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
3199 {
14e14bf6 3200 CERT *ocert = ssl->cert;
52b8dad8 3201 if (ssl->ctx == ctx)
a13c20f6 3202 return ssl->ctx;
367eb1f1 3203#ifndef OPENSSL_NO_TLSEXT
a13c20f6
BM
3204 if (ctx == NULL)
3205 ctx = ssl->initial_ctx;
367eb1f1 3206#endif
ed3883d2 3207 ssl->cert = ssl_cert_dup(ctx->cert);
14e14bf6
DSH
3208 if (ocert)
3209 {
3210 /* Preserve any already negotiated parameters */
3211 if (ssl->server)
3212 {
3213 ssl->cert->peer_sigalgs = ocert->peer_sigalgs;
3214 ssl->cert->peer_sigalgslen = ocert->peer_sigalgslen;
3215 ocert->peer_sigalgs = NULL;
3216 ssl->cert->ciphers_raw = ocert->ciphers_raw;
3217 ssl->cert->ciphers_rawlen = ocert->ciphers_rawlen;
3218 ocert->ciphers_raw = NULL;
3219 }
3220 ssl_cert_free(ocert);
3221 }
ed3883d2
BM
3222 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
3223 if (ssl->ctx != NULL)
3224 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3225 ssl->ctx = ctx;
3226 return(ssl->ctx);
3227 }
3228
bc36ee62 3229#ifndef OPENSSL_NO_STDIO
4f43d0e7 3230int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
58964a49
RE
3231 {
3232 return(X509_STORE_set_default_paths(ctx->cert_store));
3233 }
3234
303c0028
BM
3235int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3236 const char *CApath)
58964a49
RE
3237 {
3238 return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
3239 }
dfeab068 3240#endif
58964a49 3241
45d87a1f 3242void SSL_set_info_callback(SSL *ssl,
7806f3dd 3243 void (*cb)(const SSL *ssl,int type,int val))
58964a49
RE
3244 {
3245 ssl->info_callback=cb;
3246 }
3247
543b4ecc
RL
3248/* One compiler (Diab DCC) doesn't like argument names in returned
3249 function pointer. */
52b8dad8 3250void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
58964a49 3251 {
45d87a1f 3252 return ssl->info_callback;
58964a49
RE
3253 }
3254
0821bcd4 3255int SSL_state(const SSL *ssl)
58964a49
RE
3256 {
3257 return(ssl->state);
3258 }
3259
08557cf2
DSH
3260void SSL_set_state(SSL *ssl, int state)
3261 {
3262 ssl->state = state;
3263 }
3264
4f43d0e7 3265void SSL_set_verify_result(SSL *ssl,long arg)
58964a49
RE
3266 {
3267 ssl->verify_result=arg;
3268 }
3269
0821bcd4 3270long SSL_get_verify_result(const SSL *ssl)
58964a49
RE
3271 {
3272 return(ssl->verify_result);
3273 }
3274
dd9d233e
DSH
3275int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3276 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
b1c4fe36 3277 {
79aa04ef
GT
3278 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3279 new_func, dup_func, free_func);
b1c4fe36 3280 }
58964a49 3281
4f43d0e7 3282int SSL_set_ex_data(SSL *s,int idx,void *arg)
58964a49
RE
3283 {
3284 return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3285 }
3286
0821bcd4 3287void *SSL_get_ex_data(const SSL *s,int idx)
58964a49
RE
3288 {
3289 return(CRYPTO_get_ex_data(&s->ex_data,idx));
3290 }
3291
dd9d233e
DSH
3292int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3293 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
b1c4fe36 3294 {
79aa04ef
GT
3295 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3296 new_func, dup_func, free_func);
b1c4fe36 3297 }
58964a49 3298
4f43d0e7 3299int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
58964a49
RE
3300 {
3301 return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3302 }
3303
0821bcd4 3304void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
58964a49
RE
3305 {
3306 return(CRYPTO_get_ex_data(&s->ex_data,idx));
3307 }
3308
4f43d0e7 3309int ssl_ok(SSL *s)
dfeab068
RE
3310 {
3311 return(1);
3312 }
3313
0821bcd4 3314X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
413c4f45
MC
3315 {
3316 return(ctx->cert_store);
3317 }
3318
4f43d0e7 3319void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
413c4f45
MC
3320 {
3321 if (ctx->cert_store != NULL)
3322 X509_STORE_free(ctx->cert_store);
3323 ctx->cert_store=store;
3324 }
3325
0821bcd4 3326int SSL_want(const SSL *s)
413c4f45
MC
3327 {
3328 return(s->rwstate);
3329 }
3330
4f43d0e7
BL
3331/*!
3332 * \brief Set the callback for generating temporary RSA keys.
3333 * \param ctx the SSL context.
3334 * \param cb the callback
3335 */
3336
bc36ee62 3337#ifndef OPENSSL_NO_RSA
df63a389
UM
3338void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3339 int is_export,
60e31c3a 3340 int keylength))
a9188d4e 3341 {
41a15c4f 3342 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
a9188d4e 3343 }
79df9d62 3344
d3442bc7
RL
3345void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3346 int is_export,
3347 int keylength))
a9188d4e 3348 {
41a15c4f 3349 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
a9188d4e 3350 }
79df9d62 3351#endif
f8c3c05d 3352
4f43d0e7
BL
3353#ifdef DOXYGEN
3354/*!
3355 * \brief The RSA temporary key callback function.
3356 * \param ssl the SSL session.
df63a389
UM
3357 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3358 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3359 * of the required key in bits.
4f43d0e7
BL
3360 * \return the temporary RSA key.
3361 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3362 */
3363
df63a389 3364RSA *cb(SSL *ssl,int is_export,int keylength)
4f43d0e7
BL
3365 {}
3366#endif
3367
3368/*!
3369 * \brief Set the callback for generating temporary DH keys.
3370 * \param ctx the SSL context.
3371 * \param dh the callback
3372 */
3373
bc36ee62 3374#ifndef OPENSSL_NO_DH
df63a389 3375void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
52b8dad8 3376 int keylength))
a661b653 3377 {
41a15c4f 3378 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
a661b653 3379 }
f8c3c05d 3380
df63a389 3381void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
52b8dad8 3382 int keylength))
a661b653 3383 {
41a15c4f 3384 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
a661b653 3385 }
79df9d62 3386#endif
15d21c2d 3387
ea262260
BM
3388#ifndef OPENSSL_NO_ECDH
3389void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
52b8dad8 3390 int keylength))
ea262260 3391 {
41a15c4f 3392 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
ea262260
BM
3393 }
3394
3395void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
52b8dad8 3396 int keylength))
ea262260 3397 {
41a15c4f 3398 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
ea262260
BM
3399 }
3400#endif
3401
ddac1974
NL
3402#ifndef OPENSSL_NO_PSK
3403int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3404 {
3405 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3406 {
3407 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3408 return 0;
3409 }
3410 if (ctx->psk_identity_hint != NULL)
3411 OPENSSL_free(ctx->psk_identity_hint);
3412 if (identity_hint != NULL)
3413 {
3414 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3415 if (ctx->psk_identity_hint == NULL)
3416 return 0;
3417 }
3418 else
3419 ctx->psk_identity_hint = NULL;
3420 return 1;
3421 }
3422
3423int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3424 {
3425 if (s == NULL)
3426 return 0;
3427
3428 if (s->session == NULL)
3429 return 1; /* session not created yet, ignored */
3430
3431 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3432 {
3433 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3434 return 0;
3435 }
3436 if (s->session->psk_identity_hint != NULL)
3437 OPENSSL_free(s->session->psk_identity_hint);
3438 if (identity_hint != NULL)
3439 {
3440 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3441 if (s->session->psk_identity_hint == NULL)
3442 return 0;
3443 }
3444 else
3445 s->session->psk_identity_hint = NULL;
3446 return 1;
3447 }
3448
3449const char *SSL_get_psk_identity_hint(const SSL *s)
3450 {
3451 if (s == NULL || s->session == NULL)
3452 return NULL;
3453 return(s->session->psk_identity_hint);
3454 }
3455
3456const char *SSL_get_psk_identity(const SSL *s)
3457 {
3458 if (s == NULL || s->session == NULL)
3459 return NULL;
3460 return(s->session->psk_identity);
3461 }
7806f3dd 3462
52b8dad8
BM
3463void SSL_set_psk_client_callback(SSL *s,
3464 unsigned int (*cb)(SSL *ssl, const char *hint,
3465 char *identity, unsigned int max_identity_len, unsigned char *psk,
3466 unsigned int max_psk_len))
7806f3dd 3467 {
52b8dad8 3468 s->psk_client_callback = cb;
7806f3dd
NL
3469 }
3470
3471void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
52b8dad8
BM
3472 unsigned int (*cb)(SSL *ssl, const char *hint,
3473 char *identity, unsigned int max_identity_len, unsigned char *psk,
3474 unsigned int max_psk_len))
7806f3dd 3475 {
52b8dad8 3476 ctx->psk_client_callback = cb;
7806f3dd
NL
3477 }
3478
52b8dad8
BM
3479void SSL_set_psk_server_callback(SSL *s,
3480 unsigned int (*cb)(SSL *ssl, const char *identity,
3481 unsigned char *psk, unsigned int max_psk_len))
7806f3dd 3482 {
52b8dad8 3483 s->psk_server_callback = cb;
7806f3dd
NL
3484 }
3485
3486void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
52b8dad8
BM
3487 unsigned int (*cb)(SSL *ssl, const char *identity,
3488 unsigned char *psk, unsigned int max_psk_len))
7806f3dd 3489 {
52b8dad8 3490 ctx->psk_server_callback = cb;
7806f3dd 3491 }
ddac1974 3492#endif
a661b653
BM
3493
3494void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3495 {
41a15c4f 3496 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
a661b653
BM
3497 }
3498void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3499 {
41a15c4f 3500 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
a661b653
BM
3501 }
3502
7c2d4fee
BM
3503void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3504 int (*cb)(SSL *ssl, int is_forward_secure))
3505 {
3506 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3507 (void (*)(void))cb);
3508 }
3509void SSL_set_not_resumable_session_callback(SSL *ssl,
3510 int (*cb)(SSL *ssl, int is_forward_secure))
3511 {
3512 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3513 (void (*)(void))cb);
3514 }
3515
b948e2c5
DSH
3516/* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3517 * vairable, freeing EVP_MD_CTX previously stored in that variable, if
3518 * any. If EVP_MD pointer is passed, initializes ctx with this md
3519 * Returns newly allocated ctx;
8671b898 3520 */
b948e2c5
DSH
3521
3522EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md)
3523{
3524 ssl_clear_hash_ctx(hash);
3525 *hash = EVP_MD_CTX_create();
3526 if (md) EVP_DigestInit_ex(*hash,md,NULL);
3527 return *hash;
3528}
3529void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3530{
3531
3532 if (*hash) EVP_MD_CTX_destroy(*hash);
3533 *hash=NULL;
3534}
a661b653 3535
08557cf2
DSH
3536void SSL_set_debug(SSL *s, int debug)
3537 {
3538 s->debug = debug;
3539 }
3540
3541int SSL_cache_hit(SSL *s)
3542 {
3543 return s->hit;
3544 }
3545
87adf1fa
DSH
3546int SSL_is_server(SSL *s)
3547 {
3548 return s->server;
3549 }
3550
b362ccab
DSH
3551void SSL_set_security_level(SSL *s, int level)
3552 {
3553 s->cert->sec_level = level;
3554 }
3555
3556int SSL_get_security_level(const SSL *s)
3557 {
3558 return s->cert->sec_level;
3559 }
3560
3561void SSL_set_security_callback(SSL *s, int (*cb)(SSL *s, SSL_CTX *ctx, int op, int bits, int nid, void *other, void *ex))
3562 {
3563 s->cert->sec_cb = cb;
3564 }
3565
3566int (*SSL_get_security_callback(const SSL *s))(SSL *s, SSL_CTX *ctx, int op, int bits, int nid, void *other, void *ex)
3567 {
3568 return s->cert->sec_cb;
3569 }
3570
3571void SSL_set0_security_ex_data(SSL *s, void *ex)
3572 {
3573 s->cert->sec_ex = ex;
3574 }
3575
3576void *SSL_get0_security_ex_data(const SSL *s)
3577 {
3578 return s->cert->sec_ex;
3579 }
3580
3581void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
3582 {
3583 ctx->cert->sec_level = level;
3584 }
3585
3586int SSL_CTX_get_security_level(const SSL_CTX *ctx)
3587 {
3588 return ctx->cert->sec_level;
3589 }
3590
3591void SSL_CTX_set_security_callback(SSL_CTX *ctx, int (*cb)(SSL *s, SSL_CTX *ctx, int op, int bits, int nid, void *other, void *ex))
3592 {
3593 ctx->cert->sec_cb = cb;
3594 }
3595
3596int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx))(SSL *s, SSL_CTX *ctx, int op, int bits, int nid, void *other, void *ex)
3597 {
3598 return ctx->cert->sec_cb;
3599 }
3600
3601void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
3602 {
3603 ctx->cert->sec_ex = ex;
3604 }
3605
3606void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
3607 {
3608 return ctx->cert->sec_ex;
3609 }
3610
bc36ee62 3611#if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
58964a49
RE
3612#include "../crypto/bio/bss_file.c"
3613#endif
f73e07cf
BL
3614
3615IMPLEMENT_STACK_OF(SSL_CIPHER)
3616IMPLEMENT_STACK_OF(SSL_COMP)
06ddf8eb
DSH
3617IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3618 ssl_cipher_id);