]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Fix return checks in GOST engine
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e
MC
1/*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
4f43d0e7 3 */
58964a49 4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 10 *
d02b48c6
RE
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 17 *
d02b48c6
RE
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
0f113f3e 24 *
d02b48c6
RE
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
0f113f3e 39 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 42 *
d02b48c6
RE
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
0f113f3e 54 *
d02b48c6
RE
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
bf21446a 60/* ====================================================================
52b8dad8 61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
bf21446a
BM
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
0f113f3e 68 * notice, this list of conditions and the following disclaimer.
bf21446a
BM
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
ea262260
BM
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 115 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
ddac1974
NL
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
bbb8de09 144
027e257b 145#ifdef REF_CHECK
0f113f3e 146# include <assert.h>
027e257b 147#endif
d02b48c6 148#include <stdio.h>
7b63c0fa
LJ
149#include "ssl_locl.h"
150#include "kssl_lcl.h"
ec577822
BM
151#include <openssl/objects.h>
152#include <openssl/lhash.h>
bb7cd4e3 153#include <openssl/x509v3.h>
6434abbf 154#include <openssl/rand.h>
67c8e7f4 155#include <openssl/ocsp.h>
3eeaab4b 156#ifndef OPENSSL_NO_DH
0f113f3e 157# include <openssl/dh.h>
3eeaab4b 158#endif
bdfe932d 159#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
160# include <openssl/engine.h>
161#endif
162
163const char *SSL_version_str = OPENSSL_VERSION_TEXT;
164
165SSL3_ENC_METHOD ssl3_undef_enc_method = {
166 /*
167 * evil casts, but these functions are only called if there's a library
168 * bug
169 */
170 (int (*)(SSL *, int))ssl_undefined_function,
171 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
172 ssl_undefined_function,
173 (int (*)(SSL *, unsigned char *, unsigned char *, int))
174 ssl_undefined_function,
175 (int (*)(SSL *, int))ssl_undefined_function,
176 (int (*)(SSL *, const char *, int, unsigned char *))
177 ssl_undefined_function,
178 0, /* finish_mac_length */
179 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
180 NULL, /* client_finished_label */
181 0, /* client_finished_label_len */
182 NULL, /* server_finished_label */
183 0, /* server_finished_label_len */
184 (int (*)(int))ssl_undefined_function,
185 (int (*)(SSL *, unsigned char *, size_t, const char *,
186 size_t, const unsigned char *, size_t,
187 int use_context))ssl_undefined_function,
188};
d02b48c6 189
4f43d0e7 190int SSL_clear(SSL *s)
0f113f3e 191{
d02b48c6 192
0f113f3e
MC
193 if (s->method == NULL) {
194 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
195 return (0);
196 }
d02b48c6 197
0f113f3e
MC
198 if (ssl_clear_bad_session(s)) {
199 SSL_SESSION_free(s->session);
200 s->session = NULL;
201 }
d62bfb39 202
0f113f3e
MC
203 s->error = 0;
204 s->hit = 0;
205 s->shutdown = 0;
d02b48c6 206
0f113f3e
MC
207 if (s->renegotiate) {
208 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
209 return 0;
210 }
d02b48c6 211
0f113f3e 212 s->type = 0;
d02b48c6 213
0f113f3e 214 s->state = SSL_ST_BEFORE | ((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
413c4f45 215
0f113f3e
MC
216 s->version = s->method->version;
217 s->client_version = s->version;
218 s->rwstate = SSL_NOTHING;
219 s->rstate = SSL_ST_READ_HEADER;
d02b48c6 220
0f113f3e
MC
221 if (s->init_buf != NULL) {
222 BUF_MEM_free(s->init_buf);
223 s->init_buf = NULL;
224 }
d02b48c6 225
0f113f3e
MC
226 ssl_clear_cipher_ctx(s);
227 ssl_clear_hash_ctx(&s->read_hash);
228 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6 229
0f113f3e 230 s->first_packet = 0;
d02b48c6 231
0f113f3e
MC
232 /*
233 * Check to see if we were changed into a different method, if so, revert
234 * back if we are not doing session-id reuse.
235 */
236 if (!s->in_handshake && (s->session == NULL)
237 && (s->method != s->ctx->method)) {
238 s->method->ssl_free(s);
239 s->method = s->ctx->method;
240 if (!s->method->ssl_new(s))
241 return (0);
242 } else
0f113f3e
MC
243 s->method->ssl_clear(s);
244 return (1);
245}
d02b48c6 246
4f43d0e7 247/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
248int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
249{
250 STACK_OF(SSL_CIPHER) *sk;
251
252 ctx->method = meth;
253
254 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
255 &(ctx->cipher_list_by_id),
256 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
257 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
258 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
259 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
260 return (0);
261 }
262 return (1);
263}
d02b48c6 264
4f43d0e7 265SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
266{
267 SSL *s;
268
269 if (ctx == NULL) {
270 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
271 return (NULL);
272 }
273 if (ctx->method == NULL) {
274 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
275 return (NULL);
276 }
277
278 s = (SSL *)OPENSSL_malloc(sizeof(SSL));
279 if (s == NULL)
280 goto err;
281 memset(s, 0, sizeof(SSL));
282
283#ifndef OPENSSL_NO_KRB5
284 s->kssl_ctx = kssl_ctx_new();
285#endif /* OPENSSL_NO_KRB5 */
286
287 s->options = ctx->options;
288 s->mode = ctx->mode;
289 s->max_cert_list = ctx->max_cert_list;
290
2c382349
KR
291 /*
292 * Earlier library versions used to copy the pointer to the CERT, not
293 * its contents; only when setting new parameters for the per-SSL
294 * copy, ssl_cert_new would be called (and the direct reference to
295 * the per-SSL_CTX settings would be lost, but those still were
296 * indirectly accessed for various purposes, and for that reason they
297 * used to be known as s->ctx->default_cert). Now we don't look at the
298 * SSL_CTX's CERT after having duplicated it once.
299 */
300 s->cert = ssl_cert_dup(ctx->cert);
301 if (s->cert == NULL)
302 goto err;
0f113f3e
MC
303
304 s->read_ahead = ctx->read_ahead;
305 s->msg_callback = ctx->msg_callback;
306 s->msg_callback_arg = ctx->msg_callback_arg;
307 s->verify_mode = ctx->verify_mode;
308 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
0f113f3e
MC
309 s->sid_ctx_length = ctx->sid_ctx_length;
310 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
311 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
312 s->verify_callback = ctx->default_verify_callback;
313 s->generate_session_id = ctx->generate_session_id;
314
315 s->param = X509_VERIFY_PARAM_new();
316 if (!s->param)
317 goto err;
318 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
319 s->quiet_shutdown = ctx->quiet_shutdown;
320 s->max_send_fragment = ctx->max_send_fragment;
bf21446a 321
0f113f3e
MC
322 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
323 s->ctx = ctx;
1aeb3da8 324#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
325 s->tlsext_debug_cb = 0;
326 s->tlsext_debug_arg = NULL;
327 s->tlsext_ticket_expected = 0;
328 s->tlsext_status_type = -1;
329 s->tlsext_status_expected = 0;
330 s->tlsext_ocsp_ids = NULL;
331 s->tlsext_ocsp_exts = NULL;
332 s->tlsext_ocsp_resp = NULL;
333 s->tlsext_ocsp_resplen = -1;
334 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
335 s->initial_ctx = ctx;
336# ifndef OPENSSL_NO_EC
337 if (ctx->tlsext_ecpointformatlist) {
338 s->tlsext_ecpointformatlist =
339 BUF_memdup(ctx->tlsext_ecpointformatlist,
340 ctx->tlsext_ecpointformatlist_length);
341 if (!s->tlsext_ecpointformatlist)
342 goto err;
343 s->tlsext_ecpointformatlist_length =
344 ctx->tlsext_ecpointformatlist_length;
345 }
346 if (ctx->tlsext_ellipticcurvelist) {
347 s->tlsext_ellipticcurvelist =
348 BUF_memdup(ctx->tlsext_ellipticcurvelist,
349 ctx->tlsext_ellipticcurvelist_length);
350 if (!s->tlsext_ellipticcurvelist)
351 goto err;
352 s->tlsext_ellipticcurvelist_length =
353 ctx->tlsext_ellipticcurvelist_length;
354 }
355# endif
bf48836c 356# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 357 s->next_proto_negotiated = NULL;
ee2ffc27 358# endif
6f017a8f 359
0f113f3e
MC
360 if (s->ctx->alpn_client_proto_list) {
361 s->alpn_client_proto_list =
362 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
363 if (s->alpn_client_proto_list == NULL)
364 goto err;
365 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
366 s->ctx->alpn_client_proto_list_len);
367 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
368 }
1aeb3da8 369#endif
d02b48c6 370
0f113f3e 371 s->verify_result = X509_V_OK;
d02b48c6 372
0f113f3e 373 s->method = ctx->method;
d02b48c6 374
0f113f3e
MC
375 if (!s->method->ssl_new(s))
376 goto err;
d02b48c6 377
0f113f3e
MC
378 s->references = 1;
379 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 380
69f68237
MC
381 if(!SSL_clear(s))
382 goto err;
58964a49 383
0f113f3e 384 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 385
ddac1974 386#ifndef OPENSSL_NO_PSK
0f113f3e
MC
387 s->psk_client_callback = ctx->psk_client_callback;
388 s->psk_server_callback = ctx->psk_server_callback;
ddac1974
NL
389#endif
390
0f113f3e
MC
391 return (s);
392 err:
393 if (s != NULL)
394 SSL_free(s);
395 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
396 return (NULL);
397}
d02b48c6 398
0f113f3e
MC
399int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
400 unsigned int sid_ctx_len)
401{
402 if (sid_ctx_len > sizeof ctx->sid_ctx) {
403 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
404 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
405 return 0;
406 }
407 ctx->sid_ctx_length = sid_ctx_len;
408 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
409
410 return 1;
0f113f3e 411}
4eb77b26 412
0f113f3e
MC
413int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
414 unsigned int sid_ctx_len)
415{
416 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
417 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
418 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
419 return 0;
420 }
421 ssl->sid_ctx_length = sid_ctx_len;
422 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
423
424 return 1;
0f113f3e 425}
b4cadc6e 426
dc644fe2 427int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e
MC
428{
429 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
430 ctx->generate_session_id = cb;
431 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
432 return 1;
433}
dc644fe2
GT
434
435int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e
MC
436{
437 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
438 ssl->generate_session_id = cb;
439 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
440 return 1;
441}
dc644fe2 442
f85c9904 443int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
444 unsigned int id_len)
445{
446 /*
447 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
448 * we can "construct" a session to give us the desired check - ie. to
449 * find if there's a session in the hash table that would conflict with
450 * any new session built out of this id/id_len and the ssl_version in use
451 * by this SSL.
452 */
453 SSL_SESSION r, *p;
454
455 if (id_len > sizeof r.session_id)
456 return 0;
457
458 r.ssl_version = ssl->version;
459 r.session_id_length = id_len;
460 memcpy(r.session_id, id, id_len);
461
462 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
463 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
464 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
465 return (p != NULL);
466}
dc644fe2 467
bb7cd4e3 468int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
469{
470 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
471}
bb7cd4e3
DSH
472
473int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
474{
475 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
476}
926a56bf 477
bb7cd4e3 478int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
479{
480 return X509_VERIFY_PARAM_set_trust(s->param, trust);
481}
bb7cd4e3
DSH
482
483int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
484{
485 return X509_VERIFY_PARAM_set_trust(s->param, trust);
486}
bb7cd4e3 487
ccf11751 488int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
489{
490 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
491}
ccf11751
DSH
492
493int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
494{
495 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
496}
ccf11751 497
7af31968 498X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
499{
500 return ctx->param;
501}
7af31968
DSH
502
503X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
504{
505 return ssl->param;
506}
7af31968 507
a5ee80b9 508void SSL_certs_clear(SSL *s)
0f113f3e
MC
509{
510 ssl_cert_clear_certs(s->cert);
511}
a5ee80b9 512
4f43d0e7 513void SSL_free(SSL *s)
0f113f3e
MC
514{
515 int i;
58964a49 516
0f113f3e
MC
517 if (s == NULL)
518 return;
e03ddfae 519
0f113f3e 520 i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
58964a49 521#ifdef REF_PRINT
0f113f3e 522 REF_PRINT("SSL", s);
58964a49 523#endif
0f113f3e
MC
524 if (i > 0)
525 return;
58964a49 526#ifdef REF_CHECK
0f113f3e
MC
527 if (i < 0) {
528 fprintf(stderr, "SSL_free, bad reference count\n");
529 abort(); /* ok */
530 }
1aeb3da8 531#endif
d02b48c6 532
0f113f3e
MC
533 if (s->param)
534 X509_VERIFY_PARAM_free(s->param);
535
536 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
537
538 if (s->bbio != NULL) {
539 /* If the buffering BIO is in place, pop it off */
540 if (s->bbio == s->wbio) {
541 s->wbio = BIO_pop(s->wbio);
542 }
543 BIO_free(s->bbio);
544 s->bbio = NULL;
545 }
546 if (s->rbio != NULL)
547 BIO_free_all(s->rbio);
548 if ((s->wbio != NULL) && (s->wbio != s->rbio))
549 BIO_free_all(s->wbio);
550
551 if (s->init_buf != NULL)
552 BUF_MEM_free(s->init_buf);
553
554 /* add extra stuff */
555 if (s->cipher_list != NULL)
556 sk_SSL_CIPHER_free(s->cipher_list);
557 if (s->cipher_list_by_id != NULL)
558 sk_SSL_CIPHER_free(s->cipher_list_by_id);
559
560 /* Make the next call work :-) */
561 if (s->session != NULL) {
562 ssl_clear_bad_session(s);
563 SSL_SESSION_free(s->session);
564 }
565
566 ssl_clear_cipher_ctx(s);
567 ssl_clear_hash_ctx(&s->read_hash);
568 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6 569
0f113f3e
MC
570 if (s->cert != NULL)
571 ssl_cert_free(s->cert);
572 /* Free up if allocated */
d02b48c6 573
0f113f3e
MC
574#ifndef OPENSSL_NO_TLSEXT
575 if (s->tlsext_hostname)
576 OPENSSL_free(s->tlsext_hostname);
577 if (s->initial_ctx)
578 SSL_CTX_free(s->initial_ctx);
579# ifndef OPENSSL_NO_EC
580 if (s->tlsext_ecpointformatlist)
581 OPENSSL_free(s->tlsext_ecpointformatlist);
582 if (s->tlsext_ellipticcurvelist)
583 OPENSSL_free(s->tlsext_ellipticcurvelist);
584# endif /* OPENSSL_NO_EC */
0f113f3e
MC
585 if (s->tlsext_ocsp_exts)
586 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
587 if (s->tlsext_ocsp_ids)
588 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
589 if (s->tlsext_ocsp_resp)
590 OPENSSL_free(s->tlsext_ocsp_resp);
591 if (s->alpn_client_proto_list)
592 OPENSSL_free(s->alpn_client_proto_list);
593#endif
594
595 if (s->client_CA != NULL)
596 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
597
598 if (s->method != NULL)
599 s->method->ssl_free(s);
600
601 if (s->ctx)
602 SSL_CTX_free(s->ctx);
7c3908dd 603
0f113f3e
MC
604#ifndef OPENSSL_NO_KRB5
605 if (s->kssl_ctx != NULL)
606 kssl_ctx_free(s->kssl_ctx);
607#endif /* OPENSSL_NO_KRB5 */
0e6c20da 608
bf48836c 609#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
610 if (s->next_proto_negotiated)
611 OPENSSL_free(s->next_proto_negotiated);
ee2ffc27
BL
612#endif
613
e783bae2 614#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
615 if (s->srtp_profiles)
616 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
617#endif
618
619 OPENSSL_free(s);
620}
621
3ffbe008
MC
622void SSL_set_rbio(SSL *s, BIO *rbio)
623{
624 if ((s->rbio != NULL) && (s->rbio != rbio))
625 BIO_free_all(s->rbio);
626 s->rbio = rbio;
627}
628
629void SSL_set_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
630{
631 /*
632 * If the output buffering BIO is still in place, remove it
633 */
634 if (s->bbio != NULL) {
635 if (s->wbio == s->bbio) {
636 s->wbio = s->wbio->next_bio;
637 s->bbio->next_bio = NULL;
638 }
639 }
0f113f3e
MC
640 if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
641 BIO_free_all(s->wbio);
0f113f3e
MC
642 s->wbio = wbio;
643}
d02b48c6 644
3ffbe008
MC
645void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
646{
647 SSL_set_wbio(s, wbio);
648 SSL_set_rbio(s, rbio);
649}
650
0821bcd4 651BIO *SSL_get_rbio(const SSL *s)
0f113f3e
MC
652{
653 return (s->rbio);
654}
d02b48c6 655
0821bcd4 656BIO *SSL_get_wbio(const SSL *s)
0f113f3e
MC
657{
658 return (s->wbio);
659}
d02b48c6 660
0821bcd4 661int SSL_get_fd(const SSL *s)
0f113f3e
MC
662{
663 return (SSL_get_rfd(s));
664}
24cbf3ef 665
0821bcd4 666int SSL_get_rfd(const SSL *s)
0f113f3e
MC
667{
668 int ret = -1;
669 BIO *b, *r;
670
671 b = SSL_get_rbio(s);
672 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
673 if (r != NULL)
674 BIO_get_fd(r, &ret);
675 return (ret);
676}
d02b48c6 677
0821bcd4 678int SSL_get_wfd(const SSL *s)
0f113f3e
MC
679{
680 int ret = -1;
681 BIO *b, *r;
682
683 b = SSL_get_wbio(s);
684 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
685 if (r != NULL)
686 BIO_get_fd(r, &ret);
687 return (ret);
688}
24cbf3ef 689
bc36ee62 690#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
691int SSL_set_fd(SSL *s, int fd)
692{
693 int ret = 0;
694 BIO *bio = NULL;
695
696 bio = BIO_new(BIO_s_socket());
697
698 if (bio == NULL) {
699 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
700 goto err;
701 }
702 BIO_set_fd(bio, fd, BIO_NOCLOSE);
703 SSL_set_bio(s, bio, bio);
704 ret = 1;
705 err:
706 return (ret);
707}
d02b48c6 708
0f113f3e
MC
709int SSL_set_wfd(SSL *s, int fd)
710{
711 int ret = 0;
712 BIO *bio = NULL;
713
714 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
715 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
716 bio = BIO_new(BIO_s_socket());
717
718 if (bio == NULL) {
719 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
720 goto err;
721 }
722 BIO_set_fd(bio, fd, BIO_NOCLOSE);
723 SSL_set_bio(s, SSL_get_rbio(s), bio);
724 } else
725 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
726 ret = 1;
727 err:
728 return (ret);
729}
730
731int SSL_set_rfd(SSL *s, int fd)
732{
733 int ret = 0;
734 BIO *bio = NULL;
735
736 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
737 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
738 bio = BIO_new(BIO_s_socket());
739
740 if (bio == NULL) {
741 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
742 goto err;
743 }
744 BIO_set_fd(bio, fd, BIO_NOCLOSE);
745 SSL_set_bio(s, bio, SSL_get_wbio(s));
746 } else
747 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
748 ret = 1;
749 err:
750 return (ret);
751}
752#endif
ca03109c
BM
753
754/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 755size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
756{
757 size_t ret = 0;
758
759 if (s->s3 != NULL) {
760 ret = s->s3->tmp.finish_md_len;
761 if (count > ret)
762 count = ret;
763 memcpy(buf, s->s3->tmp.finish_md, count);
764 }
765 return ret;
766}
ca03109c
BM
767
768/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 769size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
770{
771 size_t ret = 0;
ca03109c 772
0f113f3e
MC
773 if (s->s3 != NULL) {
774 ret = s->s3->tmp.peer_finish_md_len;
775 if (count > ret)
776 count = ret;
777 memcpy(buf, s->s3->tmp.peer_finish_md, count);
778 }
779 return ret;
780}
ca03109c 781
0821bcd4 782int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
783{
784 return (s->verify_mode);
785}
d02b48c6 786
0821bcd4 787int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
788{
789 return X509_VERIFY_PARAM_get_depth(s->param);
790}
7f89714e 791
0f113f3e
MC
792int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
793 return (s->verify_callback);
794}
d02b48c6 795
0821bcd4 796int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
797{
798 return (ctx->verify_mode);
799}
d02b48c6 800
0821bcd4 801int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
802{
803 return X509_VERIFY_PARAM_get_depth(ctx->param);
804}
805
806int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
807 return (ctx->default_verify_callback);
808}
809
810void SSL_set_verify(SSL *s, int mode,
811 int (*callback) (int ok, X509_STORE_CTX *ctx))
812{
813 s->verify_mode = mode;
814 if (callback != NULL)
815 s->verify_callback = callback;
816}
817
818void SSL_set_verify_depth(SSL *s, int depth)
819{
820 X509_VERIFY_PARAM_set_depth(s->param, depth);
821}
822
823void SSL_set_read_ahead(SSL *s, int yes)
824{
825 s->read_ahead = yes;
826}
d02b48c6 827
0821bcd4 828int SSL_get_read_ahead(const SSL *s)
0f113f3e
MC
829{
830 return (s->read_ahead);
831}
d02b48c6 832
0821bcd4 833int SSL_pending(const SSL *s)
0f113f3e
MC
834{
835 /*
836 * SSL_pending cannot work properly if read-ahead is enabled
837 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
838 * impossible to fix since SSL_pending cannot report errors that may be
839 * observed while scanning the new data. (Note that SSL_pending() is
840 * often used as a boolean value, so we'd better not return -1.)
841 */
842 return (s->method->ssl_pending(s));
843}
d02b48c6 844
0821bcd4 845X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
846{
847 X509 *r;
d02b48c6 848
0f113f3e
MC
849 if ((s == NULL) || (s->session == NULL))
850 r = NULL;
851 else
852 r = s->session->peer;
d02b48c6 853
0f113f3e
MC
854 if (r == NULL)
855 return (r);
d02b48c6 856
0f113f3e
MC
857 CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
858
859 return (r);
860}
d02b48c6 861
0821bcd4 862STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
863{
864 STACK_OF(X509) *r;
865
866 if ((s == NULL) || (s->session == NULL)
867 || (s->session->sess_cert == NULL))
868 r = NULL;
869 else
870 r = s->session->sess_cert->cert_chain;
871
872 /*
873 * If we are a client, cert_chain includes the peer's own certificate; if
874 * we are a server, it does not.
875 */
876
877 return (r);
878}
879
880/*
881 * Now in theory, since the calling process own 't' it should be safe to
882 * modify. We need to be able to read f without being hassled
883 */
884void SSL_copy_session_id(SSL *t, const SSL *f)
885{
0f113f3e 886 /* Do we need to to SSL locking? */
69f68237
MC
887 if(!SSL_set_session(t, SSL_get_session(f))) {
888 /* How do we handle this!! void function */
889 return;
890 }
0f113f3e
MC
891
892 /*
893 * what if we are setup as SSLv2 but want to talk SSLv3 or vice-versa
894 */
895 if (t->method != f->method) {
896 t->method->ssl_free(t); /* cleanup current */
897 t->method = f->method; /* change method */
898 t->method->ssl_new(t); /* setup new */
899 }
900
24a0d393
KR
901 CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
902 ssl_cert_free(t->cert);
903 t->cert = f->cert;
69f68237
MC
904 if(!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
905 /* Really should do something about this..but void function - ignore */
906 ;
907 }
0f113f3e 908}
d02b48c6 909
58964a49 910/* Fix this so it checks all the valid key/cert options */
0821bcd4 911int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e
MC
912{
913 if ((ctx == NULL) ||
24a0d393 914 (ctx->cert->key->x509 == NULL)) {
0f113f3e
MC
915 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
916 SSL_R_NO_CERTIFICATE_ASSIGNED);
917 return (0);
918 }
919 if (ctx->cert->key->privatekey == NULL) {
920 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
921 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
922 return (0);
923 }
924 return (X509_check_private_key
925 (ctx->cert->key->x509, ctx->cert->key->privatekey));
926}
d02b48c6 927
58964a49 928/* Fix this function so that it takes an optional type parameter */
0821bcd4 929int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
930{
931 if (ssl == NULL) {
932 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
933 return (0);
934 }
0f113f3e
MC
935 if (ssl->cert->key->x509 == NULL) {
936 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
937 return (0);
938 }
939 if (ssl->cert->key->privatekey == NULL) {
940 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
941 return (0);
942 }
943 return (X509_check_private_key(ssl->cert->key->x509,
944 ssl->cert->key->privatekey));
945}
d02b48c6 946
4f43d0e7 947int SSL_accept(SSL *s)
0f113f3e
MC
948{
949 if (s->handshake_func == 0)
950 /* Not properly initialized yet */
951 SSL_set_accept_state(s);
b31b04d9 952
0f113f3e
MC
953 return (s->method->ssl_accept(s));
954}
d02b48c6 955
4f43d0e7 956int SSL_connect(SSL *s)
0f113f3e
MC
957{
958 if (s->handshake_func == 0)
959 /* Not properly initialized yet */
960 SSL_set_connect_state(s);
b31b04d9 961
0f113f3e
MC
962 return (s->method->ssl_connect(s));
963}
d02b48c6 964
0821bcd4 965long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
966{
967 return (s->method->get_timeout());
968}
969
970int SSL_read(SSL *s, void *buf, int num)
971{
972 if (s->handshake_func == 0) {
973 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
974 return -1;
975 }
976
977 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
978 s->rwstate = SSL_NOTHING;
979 return (0);
980 }
981 return (s->method->ssl_read(s, buf, num));
982}
983
984int SSL_peek(SSL *s, void *buf, int num)
985{
986 if (s->handshake_func == 0) {
987 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
988 return -1;
989 }
990
991 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
992 return (0);
993 }
994 return (s->method->ssl_peek(s, buf, num));
995}
996
997int SSL_write(SSL *s, const void *buf, int num)
998{
999 if (s->handshake_func == 0) {
1000 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1001 return -1;
1002 }
1003
1004 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1005 s->rwstate = SSL_NOTHING;
1006 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1007 return (-1);
1008 }
1009 return (s->method->ssl_write(s, buf, num));
1010}
d02b48c6 1011
4f43d0e7 1012int SSL_shutdown(SSL *s)
0f113f3e
MC
1013{
1014 /*
1015 * Note that this function behaves differently from what one might
1016 * expect. Return values are 0 for no success (yet), 1 for success; but
1017 * calling it once is usually not enough, even if blocking I/O is used
1018 * (see ssl3_shutdown).
1019 */
1020
1021 if (s->handshake_func == 0) {
1022 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1023 return -1;
1024 }
1025
1026 if ((s != NULL) && !SSL_in_init(s))
1027 return (s->method->ssl_shutdown(s));
1028 else
1029 return (1);
1030}
d02b48c6 1031
4f43d0e7 1032int SSL_renegotiate(SSL *s)
0f113f3e
MC
1033{
1034 if (s->renegotiate == 0)
1035 s->renegotiate = 1;
44959ee4 1036
0f113f3e 1037 s->new_session = 1;
44959ee4 1038
0f113f3e
MC
1039 return (s->method->ssl_renegotiate(s));
1040}
d02b48c6 1041
44959ee4 1042int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e
MC
1043{
1044 if (s->renegotiate == 0)
1045 s->renegotiate = 1;
c519e89f 1046
0f113f3e 1047 s->new_session = 0;
c519e89f 1048
0f113f3e
MC
1049 return (s->method->ssl_renegotiate(s));
1050}
44959ee4 1051
6b0e9fac 1052int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
1053{
1054 /*
1055 * becomes true when negotiation is requested; false again once a
1056 * handshake has finished
1057 */
1058 return (s->renegotiate != 0);
1059}
1060
1061long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1062{
1063 long l;
1064
1065 switch (cmd) {
1066 case SSL_CTRL_GET_READ_AHEAD:
1067 return (s->read_ahead);
1068 case SSL_CTRL_SET_READ_AHEAD:
1069 l = s->read_ahead;
1070 s->read_ahead = larg;
1071 return (l);
1072
1073 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1074 s->msg_callback_arg = parg;
1075 return 1;
1076
1077 case SSL_CTRL_OPTIONS:
1078 return (s->options |= larg);
1079 case SSL_CTRL_CLEAR_OPTIONS:
1080 return (s->options &= ~larg);
1081 case SSL_CTRL_MODE:
1082 return (s->mode |= larg);
1083 case SSL_CTRL_CLEAR_MODE:
1084 return (s->mode &= ~larg);
1085 case SSL_CTRL_GET_MAX_CERT_LIST:
1086 return (s->max_cert_list);
1087 case SSL_CTRL_SET_MAX_CERT_LIST:
1088 l = s->max_cert_list;
1089 s->max_cert_list = larg;
1090 return (l);
1091 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1092 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1093 return 0;
1094 s->max_send_fragment = larg;
1095 return 1;
1096 case SSL_CTRL_GET_RI_SUPPORT:
1097 if (s->s3)
1098 return s->s3->send_connection_binding;
1099 else
1100 return 0;
1101 case SSL_CTRL_CERT_FLAGS:
1102 return (s->cert->cert_flags |= larg);
1103 case SSL_CTRL_CLEAR_CERT_FLAGS:
1104 return (s->cert->cert_flags &= ~larg);
1105
1106 case SSL_CTRL_GET_RAW_CIPHERLIST:
1107 if (parg) {
1108 if (s->cert->ciphers_raw == NULL)
1109 return 0;
1110 *(unsigned char **)parg = s->cert->ciphers_raw;
1111 return (int)s->cert->ciphers_rawlen;
1112 } else
1113 return ssl_put_cipher_by_char(s, NULL, NULL);
c5364614 1114 case SSL_CTRL_GET_EXTMS_SUPPORT:
156a8722
DSH
1115 if (!s->session || SSL_in_init(s) || s->in_handshake)
1116 return -1;
1117 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
1118 return 1;
1119 else
1120 return 0;
0f113f3e
MC
1121 default:
1122 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1123 }
1124}
1125
1126long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1127{
1128 switch (cmd) {
1129 case SSL_CTRL_SET_MSG_CALLBACK:
1130 s->msg_callback = (void (*)
1131 (int write_p, int version, int content_type,
1132 const void *buf, size_t len, SSL *ssl,
1133 void *arg))(fp);
1134 return 1;
1135
1136 default:
1137 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1138 }
1139}
d3442bc7 1140
3c1d6bbc 1141LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
1142{
1143 return ctx->sessions;
1144}
1145
1146long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1147{
1148 long l;
1149 /* For some cases with ctx == NULL perform syntax checks */
1150 if (ctx == NULL) {
1151 switch (cmd) {
14536c8c 1152#ifndef OPENSSL_NO_EC
0f113f3e
MC
1153 case SSL_CTRL_SET_CURVES_LIST:
1154 return tls1_set_curves_list(NULL, NULL, parg);
1155#endif
1156 case SSL_CTRL_SET_SIGALGS_LIST:
1157 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1158 return tls1_set_sigalgs_list(NULL, parg, 0);
1159 default:
1160 return 0;
1161 }
1162 }
1163
1164 switch (cmd) {
1165 case SSL_CTRL_GET_READ_AHEAD:
1166 return (ctx->read_ahead);
1167 case SSL_CTRL_SET_READ_AHEAD:
1168 l = ctx->read_ahead;
1169 ctx->read_ahead = larg;
1170 return (l);
1171
1172 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1173 ctx->msg_callback_arg = parg;
1174 return 1;
1175
1176 case SSL_CTRL_GET_MAX_CERT_LIST:
1177 return (ctx->max_cert_list);
1178 case SSL_CTRL_SET_MAX_CERT_LIST:
1179 l = ctx->max_cert_list;
1180 ctx->max_cert_list = larg;
1181 return (l);
1182
1183 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1184 l = ctx->session_cache_size;
1185 ctx->session_cache_size = larg;
1186 return (l);
1187 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1188 return (ctx->session_cache_size);
1189 case SSL_CTRL_SET_SESS_CACHE_MODE:
1190 l = ctx->session_cache_mode;
1191 ctx->session_cache_mode = larg;
1192 return (l);
1193 case SSL_CTRL_GET_SESS_CACHE_MODE:
1194 return (ctx->session_cache_mode);
1195
1196 case SSL_CTRL_SESS_NUMBER:
1197 return (lh_SSL_SESSION_num_items(ctx->sessions));
1198 case SSL_CTRL_SESS_CONNECT:
1199 return (ctx->stats.sess_connect);
1200 case SSL_CTRL_SESS_CONNECT_GOOD:
1201 return (ctx->stats.sess_connect_good);
1202 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1203 return (ctx->stats.sess_connect_renegotiate);
1204 case SSL_CTRL_SESS_ACCEPT:
1205 return (ctx->stats.sess_accept);
1206 case SSL_CTRL_SESS_ACCEPT_GOOD:
1207 return (ctx->stats.sess_accept_good);
1208 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1209 return (ctx->stats.sess_accept_renegotiate);
1210 case SSL_CTRL_SESS_HIT:
1211 return (ctx->stats.sess_hit);
1212 case SSL_CTRL_SESS_CB_HIT:
1213 return (ctx->stats.sess_cb_hit);
1214 case SSL_CTRL_SESS_MISSES:
1215 return (ctx->stats.sess_miss);
1216 case SSL_CTRL_SESS_TIMEOUTS:
1217 return (ctx->stats.sess_timeout);
1218 case SSL_CTRL_SESS_CACHE_FULL:
1219 return (ctx->stats.sess_cache_full);
1220 case SSL_CTRL_OPTIONS:
1221 return (ctx->options |= larg);
1222 case SSL_CTRL_CLEAR_OPTIONS:
1223 return (ctx->options &= ~larg);
1224 case SSL_CTRL_MODE:
1225 return (ctx->mode |= larg);
1226 case SSL_CTRL_CLEAR_MODE:
1227 return (ctx->mode &= ~larg);
1228 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1229 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1230 return 0;
1231 ctx->max_send_fragment = larg;
1232 return 1;
1233 case SSL_CTRL_CERT_FLAGS:
1234 return (ctx->cert->cert_flags |= larg);
1235 case SSL_CTRL_CLEAR_CERT_FLAGS:
1236 return (ctx->cert->cert_flags &= ~larg);
1237 default:
1238 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1239 }
1240}
1241
1242long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1243{
1244 switch (cmd) {
1245 case SSL_CTRL_SET_MSG_CALLBACK:
1246 ctx->msg_callback = (void (*)
1247 (int write_p, int version, int content_type,
1248 const void *buf, size_t len, SSL *ssl,
1249 void *arg))(fp);
1250 return 1;
1251
1252 default:
1253 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1254 }
1255}
d3442bc7 1256
ccd86b68 1257int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e
MC
1258{
1259 long l;
1260
1261 l = a->id - b->id;
1262 if (l == 0L)
1263 return (0);
1264 else
1265 return ((l > 0) ? 1 : -1);
1266}
1267
1268int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1269 const SSL_CIPHER *const *bp)
1270{
1271 long l;
1272
1273 l = (*ap)->id - (*bp)->id;
1274 if (l == 0L)
1275 return (0);
1276 else
1277 return ((l > 0) ? 1 : -1);
1278}
d02b48c6 1279
4f43d0e7 1280/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1281 * preference */
0821bcd4 1282STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
1283{
1284 if (s != NULL) {
1285 if (s->cipher_list != NULL) {
1286 return (s->cipher_list);
1287 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1288 return (s->ctx->cipher_list);
1289 }
1290 }
1291 return (NULL);
1292}
1293
8b8e5bed 1294STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
1295{
1296 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1297 int i;
1298 ciphers = SSL_get_ciphers(s);
1299 if (!ciphers)
1300 return NULL;
1301 ssl_set_client_disabled(s);
1302 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1303 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1304 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1305 if (!sk)
1306 sk = sk_SSL_CIPHER_new_null();
1307 if (!sk)
1308 return NULL;
1309 if (!sk_SSL_CIPHER_push(sk, c)) {
1310 sk_SSL_CIPHER_free(sk);
1311 return NULL;
1312 }
1313 }
1314 }
1315 return sk;
1316}
8b8e5bed 1317
4f43d0e7 1318/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1319 * algorithm id */
f73e07cf 1320STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
1321{
1322 if (s != NULL) {
1323 if (s->cipher_list_by_id != NULL) {
1324 return (s->cipher_list_by_id);
1325 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1326 return (s->ctx->cipher_list_by_id);
1327 }
1328 }
1329 return (NULL);
1330}
d02b48c6 1331
4f43d0e7 1332/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
1333const char *SSL_get_cipher_list(const SSL *s, int n)
1334{
1335 SSL_CIPHER *c;
1336 STACK_OF(SSL_CIPHER) *sk;
1337
1338 if (s == NULL)
1339 return (NULL);
1340 sk = SSL_get_ciphers(s);
1341 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1342 return (NULL);
1343 c = sk_SSL_CIPHER_value(sk, n);
1344 if (c == NULL)
1345 return (NULL);
1346 return (c->name);
1347}
d02b48c6 1348
25f923dd 1349/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 1350int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
1351{
1352 STACK_OF(SSL_CIPHER) *sk;
1353
1354 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1355 &ctx->cipher_list_by_id, str, ctx->cert);
1356 /*
1357 * ssl_create_cipher_list may return an empty stack if it was unable to
1358 * find a cipher matching the given rule string (for example if the rule
1359 * string specifies a cipher which has been disabled). This is not an
1360 * error as far as ssl_create_cipher_list is concerned, and hence
1361 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
1362 */
1363 if (sk == NULL)
1364 return 0;
1365 else if (sk_SSL_CIPHER_num(sk) == 0) {
1366 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1367 return 0;
1368 }
1369 return 1;
1370}
d02b48c6 1371
4f43d0e7 1372/** specify the ciphers to be used by the SSL */
0f113f3e
MC
1373int SSL_set_cipher_list(SSL *s, const char *str)
1374{
1375 STACK_OF(SSL_CIPHER) *sk;
1376
1377 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1378 &s->cipher_list_by_id, str, s->cert);
1379 /* see comment in SSL_CTX_set_cipher_list */
1380 if (sk == NULL)
1381 return 0;
1382 else if (sk_SSL_CIPHER_num(sk) == 0) {
1383 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1384 return 0;
1385 }
1386 return 1;
1387}
d02b48c6
RE
1388
1389/* works well for SSLv2, not so good for SSLv3 */
0f113f3e
MC
1390char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1391{
1392 char *p;
1393 STACK_OF(SSL_CIPHER) *sk;
1394 SSL_CIPHER *c;
1395 int i;
1396
1397 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
1398 return (NULL);
1399
1400 p = buf;
1401 sk = s->session->ciphers;
1402
1403 if (sk_SSL_CIPHER_num(sk) == 0)
1404 return NULL;
1405
1406 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1407 int n;
1408
1409 c = sk_SSL_CIPHER_value(sk, i);
1410 n = strlen(c->name);
1411 if (n + 1 > len) {
1412 if (p != buf)
1413 --p;
1414 *p = '\0';
1415 return buf;
1416 }
1417 strcpy(p, c->name);
1418 p += n;
1419 *(p++) = ':';
1420 len -= n + 1;
1421 }
1422 p[-1] = '\0';
1423 return (buf);
1424}
1425
1426int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
1427 unsigned char *p,
1428 int (*put_cb) (const SSL_CIPHER *,
1429 unsigned char *))
1430{
1431 int i, j = 0;
1432 SSL_CIPHER *c;
1433 unsigned char *q;
1434 int empty_reneg_info_scsv = !s->renegotiate;
1435 /* Set disabled masks for this session */
1436 ssl_set_client_disabled(s);
1437
1438 if (sk == NULL)
1439 return (0);
1440 q = p;
1441 if (put_cb == NULL)
1442 put_cb = s->method->put_cipher_by_char;
1443
1444 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1445 c = sk_SSL_CIPHER_value(sk, i);
1446 /* Skip disabled ciphers */
1447 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
1448 continue;
323fa645 1449#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
1450 if (c->id == SSL3_CK_SCSV) {
1451 if (!empty_reneg_info_scsv)
1452 continue;
1453 else
1454 empty_reneg_info_scsv = 0;
1455 }
1456#endif
1457 j = put_cb(c, p);
1458 p += j;
1459 }
1460 /*
1461 * If p == q, no ciphers; caller indicates an error. Otherwise, add
1462 * applicable SCSVs.
1463 */
1464 if (p != q) {
1465 if (empty_reneg_info_scsv) {
1466 static SSL_CIPHER scsv = {
1467 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1468 };
1469 j = put_cb(&scsv, p);
1470 p += j;
13f6d57b 1471#ifdef OPENSSL_RI_DEBUG
0f113f3e
MC
1472 fprintf(stderr,
1473 "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n");
1474#endif
1475 }
1476 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
1477 static SSL_CIPHER scsv = {
1478 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1479 };
1480 j = put_cb(&scsv, p);
1481 p += j;
1482 }
1483 }
1484
1485 return (p - q);
1486}
1487
1488STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, unsigned char *p,
1489 int num,
1490 STACK_OF(SSL_CIPHER) **skp)
1491{
1492 const SSL_CIPHER *c;
1493 STACK_OF(SSL_CIPHER) *sk;
1494 int i, n;
1495
1496 if (s->s3)
1497 s->s3->send_connection_binding = 0;
1498
1499 n = ssl_put_cipher_by_char(s, NULL, NULL);
1500 if (n == 0 || (num % n) != 0) {
1501 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1502 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1503 return (NULL);
1504 }
1505 if ((skp == NULL) || (*skp == NULL))
1506 sk = sk_SSL_CIPHER_new_null(); /* change perhaps later */
1507 else {
1508 sk = *skp;
1509 sk_SSL_CIPHER_zero(sk);
1510 }
1511
1512 if (s->cert->ciphers_raw)
1513 OPENSSL_free(s->cert->ciphers_raw);
1514 s->cert->ciphers_raw = BUF_memdup(p, num);
1515 if (s->cert->ciphers_raw == NULL) {
1516 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1517 goto err;
1518 }
1519 s->cert->ciphers_rawlen = (size_t)num;
1520
1521 for (i = 0; i < num; i += n) {
1522 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
1523 if (s->s3 && (n != 3 || !p[0]) &&
1524 (p[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1525 (p[n - 1] == (SSL3_CK_SCSV & 0xff))) {
1526 /* SCSV fatal if renegotiating */
1527 if (s->renegotiate) {
1528 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1529 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1530 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
1531 goto err;
1532 }
1533 s->s3->send_connection_binding = 1;
1534 p += n;
13f6d57b 1535#ifdef OPENSSL_RI_DEBUG
0f113f3e
MC
1536 fprintf(stderr, "SCSV received by server\n");
1537#endif
1538 continue;
1539 }
1540
1541 /* Check for TLS_FALLBACK_SCSV */
1542 if ((n != 3 || !p[0]) &&
1543 (p[n - 2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
1544 (p[n - 1] == (SSL3_CK_FALLBACK_SCSV & 0xff))) {
1545 /*
1546 * The SCSV indicates that the client previously tried a higher
1547 * version. Fail if the current version is an unexpected
1548 * downgrade.
1549 */
1550 if (!SSL_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, 0, NULL)) {
1551 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1552 SSL_R_INAPPROPRIATE_FALLBACK);
1553 if (s->s3)
1554 ssl3_send_alert(s, SSL3_AL_FATAL,
1555 SSL_AD_INAPPROPRIATE_FALLBACK);
1556 goto err;
1557 }
1558 p += n;
1559 continue;
1560 }
1561
1562 c = ssl_get_cipher_by_char(s, p);
1563 p += n;
1564 if (c != NULL) {
1565 if (!sk_SSL_CIPHER_push(sk, c)) {
1566 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1567 goto err;
1568 }
1569 }
1570 }
d02b48c6 1571
0f113f3e
MC
1572 if (skp != NULL)
1573 *skp = sk;
1574 return (sk);
1575 err:
1576 if ((skp == NULL) || (*skp == NULL))
1577 sk_SSL_CIPHER_free(sk);
1578 return (NULL);
1579}
f1fd4544 1580
34449617 1581#ifndef OPENSSL_NO_TLSEXT
52b8dad8 1582/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 1583 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
1584 */
1585
f1fd4544 1586const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
1587{
1588 if (type != TLSEXT_NAMETYPE_host_name)
1589 return NULL;
a13c20f6 1590
0f113f3e
MC
1591 return s->session && !s->tlsext_hostname ?
1592 s->session->tlsext_hostname : s->tlsext_hostname;
1593}
ed3883d2 1594
f1fd4544 1595int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
1596{
1597 if (s->session
1598 && (!s->tlsext_hostname ? s->session->
1599 tlsext_hostname : s->tlsext_hostname))
1600 return TLSEXT_NAMETYPE_host_name;
1601 return -1;
1602}
ee2ffc27 1603
0f113f3e
MC
1604/*
1605 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 1606 * expected that this function is called from the callback set by
0f113f3e
MC
1607 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
1608 * vector of 8-bit, length prefixed byte strings. The length byte itself is
1609 * not included in the length. A byte string of length 0 is invalid. No byte
1610 * string may be truncated. The current, but experimental algorithm for
1611 * selecting the protocol is: 1) If the server doesn't support NPN then this
1612 * is indicated to the callback. In this case, the client application has to
1613 * abort the connection or have a default application level protocol. 2) If
1614 * the server supports NPN, but advertises an empty list then the client
1615 * selects the first protcol in its list, but indicates via the API that this
1616 * fallback case was enacted. 3) Otherwise, the client finds the first
1617 * protocol in the server's list that it supports and selects this protocol.
1618 * This is because it's assumed that the server has better information about
1619 * which protocol a client should use. 4) If the client doesn't support any
1620 * of the server's advertised protocols, then this is treated the same as
1621 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
1622 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 1623 */
0f113f3e
MC
1624int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1625 const unsigned char *server,
1626 unsigned int server_len,
1627 const unsigned char *client,
1628 unsigned int client_len)
1629{
1630 unsigned int i, j;
1631 const unsigned char *result;
1632 int status = OPENSSL_NPN_UNSUPPORTED;
1633
1634 /*
1635 * For each protocol in server preference order, see if we support it.
1636 */
1637 for (i = 0; i < server_len;) {
1638 for (j = 0; j < client_len;) {
1639 if (server[i] == client[j] &&
1640 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
1641 /* We found a match */
1642 result = &server[i];
1643 status = OPENSSL_NPN_NEGOTIATED;
1644 goto found;
1645 }
1646 j += client[j];
1647 j++;
1648 }
1649 i += server[i];
1650 i++;
1651 }
1652
1653 /* There's no overlap between our protocols and the server's list. */
1654 result = client;
1655 status = OPENSSL_NPN_NO_OVERLAP;
1656
1657 found:
1658 *out = (unsigned char *)result + 1;
1659 *outlen = result[0];
1660 return status;
1661}
ee2ffc27 1662
2911575c 1663# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1664/*
1665 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
1666 * client's requested protocol for this connection and returns 0. If the
1667 * client didn't request any protocol, then *data is set to NULL. Note that
1668 * the client can request any protocol it chooses. The value returned from
1669 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
1670 * provided by the callback.
1671 */
0f113f3e
MC
1672void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1673 unsigned *len)
1674{
1675 *data = s->next_proto_negotiated;
1676 if (!*data) {
1677 *len = 0;
1678 } else {
1679 *len = s->next_proto_negotiated_len;
1680 }
1681}
1682
1683/*
1684 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
1685 * a TLS server needs a list of supported protocols for Next Protocol
1686 * Negotiation. The returned list must be in wire format. The list is
1687 * returned by setting |out| to point to it and |outlen| to its length. This
1688 * memory will not be modified, but one should assume that the SSL* keeps a
1689 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
1690 * wishes to advertise. Otherwise, no such extension will be included in the
1691 * ServerHello.
1692 */
1693void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
1694 int (*cb) (SSL *ssl,
1695 const unsigned char
1696 **out,
1697 unsigned int *outlen,
1698 void *arg), void *arg)
1699{
1700 ctx->next_protos_advertised_cb = cb;
1701 ctx->next_protos_advertised_cb_arg = arg;
1702}
1703
1704/*
1705 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
1706 * client needs to select a protocol from the server's provided list. |out|
1707 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
1708 * The length of the protocol name must be written into |outlen|. The
1709 * server's advertised protocols are provided in |in| and |inlen|. The
1710 * callback can assume that |in| is syntactically valid. The client must
1711 * select a protocol. It is fatal to the connection if this callback returns
1712 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 1713 */
0f113f3e
MC
1714void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
1715 int (*cb) (SSL *s, unsigned char **out,
1716 unsigned char *outlen,
1717 const unsigned char *in,
1718 unsigned int inlen,
1719 void *arg), void *arg)
1720{
1721 ctx->next_proto_select_cb = cb;
1722 ctx->next_proto_select_cb_arg = arg;
1723}
ee2ffc27 1724# endif
a398f821 1725
0f113f3e
MC
1726/*
1727 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 1728 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
1729 * length-prefixed strings). Returns 0 on success.
1730 */
1731int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1732 unsigned protos_len)
1733{
1734 if (ctx->alpn_client_proto_list)
1735 OPENSSL_free(ctx->alpn_client_proto_list);
1736
1737 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1738 if (!ctx->alpn_client_proto_list)
1739 return 1;
1740 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1741 ctx->alpn_client_proto_list_len = protos_len;
1742
1743 return 0;
1744}
1745
1746/*
1747 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 1748 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
1749 * length-prefixed strings). Returns 0 on success.
1750 */
1751int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1752 unsigned protos_len)
1753{
1754 if (ssl->alpn_client_proto_list)
1755 OPENSSL_free(ssl->alpn_client_proto_list);
1756
1757 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1758 if (!ssl->alpn_client_proto_list)
1759 return 1;
1760 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1761 ssl->alpn_client_proto_list_len = protos_len;
1762
1763 return 0;
1764}
1765
1766/*
1767 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
1768 * called during ClientHello processing in order to select an ALPN protocol
1769 * from the client's list of offered protocols.
1770 */
1771void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
1772 int (*cb) (SSL *ssl,
1773 const unsigned char **out,
1774 unsigned char *outlen,
1775 const unsigned char *in,
1776 unsigned int inlen,
1777 void *arg), void *arg)
1778{
1779 ctx->alpn_select_cb = cb;
1780 ctx->alpn_select_cb_arg = arg;
1781}
1782
1783/*
1784 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
1785 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
1786 * (not including the leading length-prefix byte). If the server didn't
1787 * respond with a negotiated protocol then |*len| will be zero.
1788 */
6f017a8f 1789void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
0f113f3e
MC
1790 unsigned *len)
1791{
1792 *data = NULL;
1793 if (ssl->s3)
1794 *data = ssl->s3->alpn_selected;
1795 if (*data == NULL)
1796 *len = 0;
1797 else
1798 *len = ssl->s3->alpn_selected_len;
1799}
1800
1801#endif /* !OPENSSL_NO_TLSEXT */
f1fd4544 1802
74b4b494 1803int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
1804 const char *label, size_t llen,
1805 const unsigned char *p, size_t plen,
1806 int use_context)
1807{
1808 if (s->version < TLS1_VERSION)
1809 return -1;
e0af0405 1810
0f113f3e
MC
1811 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1812 llen, p, plen,
1813 use_context);
1814}
e0af0405 1815
3c1d6bbc 1816static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e
MC
1817{
1818 unsigned long l;
1819
1820 l = (unsigned long)
1821 ((unsigned int)a->session_id[0]) |
1822 ((unsigned int)a->session_id[1] << 8L) |
1823 ((unsigned long)a->session_id[2] << 16L) |
1824 ((unsigned long)a->session_id[3] << 24L);
1825 return (l);
1826}
1827
1828/*
1829 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 1830 * coarser function than this one) is changed, ensure
0f113f3e
MC
1831 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
1832 * being able to construct an SSL_SESSION that will collide with any existing
1833 * session with a matching session ID.
1834 */
1835static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1836{
1837 if (a->ssl_version != b->ssl_version)
1838 return (1);
1839 if (a->session_id_length != b->session_id_length)
1840 return (1);
1841 return (memcmp(a->session_id, b->session_id, a->session_id_length));
1842}
1843
1844/*
1845 * These wrapper functions should remain rather than redeclaring
d0fa136c 1846 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
1847 * variable. The reason is that the functions aren't static, they're exposed
1848 * via ssl.h.
1849 */
3c1d6bbc
BL
1850static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1851static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
97b17195 1852
4ebb342f 1853SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
1854{
1855 SSL_CTX *ret = NULL;
1856
1857 if (meth == NULL) {
1858 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
1859 return (NULL);
1860 }
1861
1862 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
1863 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1864 return NULL;
1865 }
1866
1867 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1868 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1869 goto err;
1870 }
1871 ret = (SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1872 if (ret == NULL)
1873 goto err;
1874
1875 memset(ret, 0, sizeof(SSL_CTX));
1876
1877 ret->method = meth;
1878
1879 ret->cert_store = NULL;
1880 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1881 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1882 ret->session_cache_head = NULL;
1883 ret->session_cache_tail = NULL;
1884
1885 /* We take the system default */
1886 ret->session_timeout = meth->get_timeout();
1887
1888 ret->new_session_cb = 0;
1889 ret->remove_session_cb = 0;
1890 ret->get_session_cb = 0;
1891 ret->generate_session_id = 0;
1892
1893 memset((char *)&ret->stats, 0, sizeof(ret->stats));
1894
1895 ret->references = 1;
1896 ret->quiet_shutdown = 0;
0f113f3e 1897 ret->info_callback = NULL;
0f113f3e
MC
1898 ret->app_verify_callback = 0;
1899 ret->app_verify_arg = NULL;
0f113f3e
MC
1900 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1901 ret->read_ahead = 0;
1902 ret->msg_callback = 0;
1903 ret->msg_callback_arg = NULL;
1904 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
1905 ret->sid_ctx_length = 0;
1906 ret->default_verify_callback = NULL;
1907 if ((ret->cert = ssl_cert_new()) == NULL)
1908 goto err;
1909
1910 ret->default_passwd_callback = 0;
1911 ret->default_passwd_callback_userdata = NULL;
1912 ret->client_cert_cb = 0;
1913 ret->app_gen_cookie_cb = 0;
1914 ret->app_verify_cookie_cb = 0;
1915
1916 ret->sessions = lh_SSL_SESSION_new();
1917 if (ret->sessions == NULL)
1918 goto err;
1919 ret->cert_store = X509_STORE_new();
1920 if (ret->cert_store == NULL)
1921 goto err;
1922
69f68237 1923 if(!ssl_create_cipher_list(ret->method,
0f113f3e 1924 &ret->cipher_list, &ret->cipher_list_by_id,
69f68237
MC
1925 SSL_DEFAULT_CIPHER_LIST, ret->cert)
1926 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
1927 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
1928 goto err2;
1929 }
1930
1931 ret->param = X509_VERIFY_PARAM_new();
1932 if (!ret->param)
1933 goto err;
1934
1935 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1936 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1937 goto err2;
1938 }
1939 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1940 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1941 goto err2;
1942 }
1943
1944 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
1945 goto err;
1946
1947 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1948
1949 ret->extra_certs = NULL;
1950 /* No compression for DTLS */
1951 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
1952 ret->comp_methods = SSL_COMP_get_compression_methods();
1953
1954 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 1955
ed3883d2 1956#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
1957 ret->tlsext_servername_callback = 0;
1958 ret->tlsext_servername_arg = NULL;
1959 /* Setup RFC4507 ticket keys */
1960 if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1961 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1962 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1963 ret->options |= SSL_OP_NO_TICKET;
6434abbf 1964
0f113f3e
MC
1965 ret->tlsext_status_cb = 0;
1966 ret->tlsext_status_arg = NULL;
67c8e7f4 1967
bf48836c 1968# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1969 ret->next_protos_advertised_cb = 0;
1970 ret->next_proto_select_cb = 0;
ee2ffc27 1971# endif
ddac1974
NL
1972#endif
1973#ifndef OPENSSL_NO_PSK
0f113f3e
MC
1974 ret->psk_identity_hint = NULL;
1975 ret->psk_client_callback = NULL;
1976 ret->psk_server_callback = NULL;
8671b898 1977#endif
edc032b5 1978#ifndef OPENSSL_NO_SRP
69f68237
MC
1979 if(!SSL_CTX_SRP_CTX_init(ret))
1980 goto err;
edc032b5 1981#endif
4db9677b 1982#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1983 ret->client_cert_engine = NULL;
1984# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1985# define eng_strx(x) #x
1986# define eng_str(x) eng_strx(x)
1987 /* Use specific client engine automatically... ignore errors */
1988 {
1989 ENGINE *eng;
1990 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1991 if (!eng) {
1992 ERR_clear_error();
1993 ENGINE_load_builtin_engines();
1994 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1995 }
1996 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1997 ERR_clear_error();
1998 }
1999# endif
2000#endif
2001 /*
2002 * Default is to connect to non-RI servers. When RI is more widely
2003 * deployed might change this.
2004 */
2005 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2006
2007 return (ret);
2008 err:
2009 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2010 err2:
2011 if (ret != NULL)
2012 SSL_CTX_free(ret);
2013 return (NULL);
2014}
d02b48c6 2015
4f43d0e7 2016void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
2017{
2018 int i;
d02b48c6 2019
0f113f3e
MC
2020 if (a == NULL)
2021 return;
d02b48c6 2022
0f113f3e 2023 i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
58964a49 2024#ifdef REF_PRINT
0f113f3e 2025 REF_PRINT("SSL_CTX", a);
58964a49 2026#endif
0f113f3e
MC
2027 if (i > 0)
2028 return;
d02b48c6 2029#ifdef REF_CHECK
0f113f3e
MC
2030 if (i < 0) {
2031 fprintf(stderr, "SSL_CTX_free, bad reference count\n");
2032 abort(); /* ok */
2033 }
2034#endif
2035
2036 if (a->param)
2037 X509_VERIFY_PARAM_free(a->param);
2038
2039 /*
2040 * Free internal session cache. However: the remove_cb() may reference
2041 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2042 * after the sessions were flushed.
2043 * As the ex_data handling routines might also touch the session cache,
2044 * the most secure solution seems to be: empty (flush) the cache, then
2045 * free ex_data, then finally free the cache.
2046 * (See ticket [openssl.org #212].)
2047 */
2048 if (a->sessions != NULL)
2049 SSL_CTX_flush_sessions(a, 0);
2050
2051 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2052
2053 if (a->sessions != NULL)
2054 lh_SSL_SESSION_free(a->sessions);
2055
2056 if (a->cert_store != NULL)
2057 X509_STORE_free(a->cert_store);
2058 if (a->cipher_list != NULL)
2059 sk_SSL_CIPHER_free(a->cipher_list);
2060 if (a->cipher_list_by_id != NULL)
2061 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2062 if (a->cert != NULL)
2063 ssl_cert_free(a->cert);
2064 if (a->client_CA != NULL)
2065 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2066 if (a->extra_certs != NULL)
2067 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 2068 a->comp_methods = NULL;
ddac1974 2069
e783bae2 2070#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
2071 if (a->srtp_profiles)
2072 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 2073#endif
333f926d 2074
ddac1974 2075#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2076 if (a->psk_identity_hint)
2077 OPENSSL_free(a->psk_identity_hint);
bdfe932d 2078#endif
edc032b5 2079#ifndef OPENSSL_NO_SRP
0f113f3e 2080 SSL_CTX_SRP_CTX_free(a);
edc032b5 2081#endif
bdfe932d 2082#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2083 if (a->client_cert_engine)
2084 ENGINE_finish(a->client_cert_engine);
ddac1974 2085#endif
8671b898 2086
d0595f17
DSH
2087#ifndef OPENSSL_NO_TLSEXT
2088# ifndef OPENSSL_NO_EC
0f113f3e
MC
2089 if (a->tlsext_ecpointformatlist)
2090 OPENSSL_free(a->tlsext_ecpointformatlist);
2091 if (a->tlsext_ellipticcurvelist)
2092 OPENSSL_free(a->tlsext_ellipticcurvelist);
2093# endif /* OPENSSL_NO_EC */
2094 if (a->alpn_client_proto_list != NULL)
2095 OPENSSL_free(a->alpn_client_proto_list);
8671b898
BL
2096#endif
2097
0f113f3e
MC
2098 OPENSSL_free(a);
2099}
d02b48c6 2100
3ae76679 2101void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
2102{
2103 ctx->default_passwd_callback = cb;
2104}
2105
2106void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2107{
2108 ctx->default_passwd_callback_userdata = u;
2109}
2110
2111void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2112 int (*cb) (X509_STORE_CTX *, void *),
2113 void *arg)
2114{
2115 ctx->app_verify_callback = cb;
2116 ctx->app_verify_arg = arg;
2117}
2118
2119void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2120 int (*cb) (int, X509_STORE_CTX *))
2121{
2122 ctx->verify_mode = mode;
2123 ctx->default_verify_callback = cb;
2124}
2125
2126void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2127{
2128 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2129}
2130
2131void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
2132 void *arg)
2133{
2134 ssl_cert_set_cert_cb(c->cert, cb, arg);
2135}
2136
2137void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2138{
2139 ssl_cert_set_cert_cb(s->cert, cb, arg);
2140}
18d71588 2141
babb3798 2142void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
0f113f3e
MC
2143{
2144 CERT_PKEY *cpk;
2145 int rsa_enc, rsa_tmp, rsa_sign, dh_tmp, dh_rsa, dh_dsa, dsa_sign;
2146 int rsa_enc_export, dh_rsa_export, dh_dsa_export;
2147 int rsa_tmp_export, dh_tmp_export, kl;
2148 unsigned long mask_k, mask_a, emask_k, emask_a;
10bf4fc2 2149#ifndef OPENSSL_NO_EC
0f113f3e 2150 int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
0f113f3e 2151 int have_ecdh_tmp, ecdh_ok;
0f113f3e
MC
2152 X509 *x = NULL;
2153 EVP_PKEY *ecc_pkey = NULL;
2154 int signature_nid = 0, pk_nid = 0, md_nid = 0;
14536c8c 2155#endif
0f113f3e
MC
2156 if (c == NULL)
2157 return;
d02b48c6 2158
0f113f3e 2159 kl = SSL_C_EXPORT_PKEYLENGTH(cipher);
60e31c3a 2160
bc36ee62 2161#ifndef OPENSSL_NO_RSA
0f113f3e
MC
2162 rsa_tmp = (c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2163 rsa_tmp_export = (c->rsa_tmp_cb != NULL ||
2164 (rsa_tmp && RSA_size(c->rsa_tmp) * 8 <= kl));
d02b48c6 2165#else
0f113f3e 2166 rsa_tmp = rsa_tmp_export = 0;
d02b48c6 2167#endif
bc36ee62 2168#ifndef OPENSSL_NO_DH
0f113f3e
MC
2169 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2170 dh_tmp_export = !c->dh_tmp_auto && (c->dh_tmp_cb != NULL ||
2171 (dh_tmp
2172 && DH_size(c->dh_tmp) * 8 <= kl));
d02b48c6 2173#else
0f113f3e 2174 dh_tmp = dh_tmp_export = 0;
d02b48c6
RE
2175#endif
2176
10bf4fc2 2177#ifndef OPENSSL_NO_EC
0f113f3e
MC
2178 have_ecdh_tmp = (c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2179#endif
2180 cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
2181 rsa_enc = cpk->valid_flags & CERT_PKEY_VALID;
2182 rsa_enc_export = (rsa_enc && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2183 cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2184 rsa_sign = cpk->valid_flags & CERT_PKEY_SIGN;
2185 cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2186 dsa_sign = cpk->valid_flags & CERT_PKEY_SIGN;
2187 cpk = &(c->pkeys[SSL_PKEY_DH_RSA]);
2188 dh_rsa = cpk->valid_flags & CERT_PKEY_VALID;
2189 dh_rsa_export = (dh_rsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2190 cpk = &(c->pkeys[SSL_PKEY_DH_DSA]);
d02b48c6 2191/* FIX THIS EAY EAY EAY */
0f113f3e
MC
2192 dh_dsa = cpk->valid_flags & CERT_PKEY_VALID;
2193 dh_dsa_export = (dh_dsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2194 cpk = &(c->pkeys[SSL_PKEY_ECC]);
14536c8c 2195#ifndef OPENSSL_NO_EC
0f113f3e 2196 have_ecc_cert = cpk->valid_flags & CERT_PKEY_VALID;
14536c8c 2197#endif
0f113f3e
MC
2198 mask_k = 0;
2199 mask_a = 0;
2200 emask_k = 0;
2201 emask_a = 0;
0e1dba93 2202
d02b48c6 2203#ifdef CIPHER_DEBUG
0f113f3e
MC
2204 fprintf(stderr,
2205 "rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2206 rsa_tmp, rsa_tmp_export, dh_tmp, have_ecdh_tmp, rsa_enc,
2207 rsa_enc_export, rsa_sign, dsa_sign, dh_rsa, dh_dsa);
2208#endif
2209
2210 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2211 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2212 mask_k |= SSL_kGOST;
2213 mask_a |= SSL_aGOST01;
2214 }
2215 cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2216 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2217 mask_k |= SSL_kGOST;
2218 mask_a |= SSL_aGOST94;
2219 }
2220
2221 if (rsa_enc || (rsa_tmp && rsa_sign))
2222 mask_k |= SSL_kRSA;
2223 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2224 emask_k |= SSL_kRSA;
d02b48c6 2225
0f113f3e
MC
2226 if (dh_tmp_export)
2227 emask_k |= SSL_kDHE;
d02b48c6 2228
0f113f3e
MC
2229 if (dh_tmp)
2230 mask_k |= SSL_kDHE;
d02b48c6 2231
0f113f3e
MC
2232 if (dh_rsa)
2233 mask_k |= SSL_kDHr;
2234 if (dh_rsa_export)
2235 emask_k |= SSL_kDHr;
d02b48c6 2236
0f113f3e
MC
2237 if (dh_dsa)
2238 mask_k |= SSL_kDHd;
2239 if (dh_dsa_export)
2240 emask_k |= SSL_kDHd;
d02b48c6 2241
0f113f3e
MC
2242 if (emask_k & (SSL_kDHr | SSL_kDHd))
2243 mask_a |= SSL_aDH;
8e1dc4d7 2244
0f113f3e
MC
2245 if (rsa_enc || rsa_sign) {
2246 mask_a |= SSL_aRSA;
2247 emask_a |= SSL_aRSA;
2248 }
d02b48c6 2249
0f113f3e
MC
2250 if (dsa_sign) {
2251 mask_a |= SSL_aDSS;
2252 emask_a |= SSL_aDSS;
2253 }
d02b48c6 2254
0f113f3e
MC
2255 mask_a |= SSL_aNULL;
2256 emask_a |= SSL_aNULL;
d02b48c6 2257
bc36ee62 2258#ifndef OPENSSL_NO_KRB5
0f113f3e
MC
2259 mask_k |= SSL_kKRB5;
2260 mask_a |= SSL_aKRB5;
2261 emask_k |= SSL_kKRB5;
2262 emask_a |= SSL_aKRB5;
f9b3bff6
RL
2263#endif
2264
0f113f3e
MC
2265 /*
2266 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2267 * depending on the key usage extension.
2268 */
14536c8c 2269#ifndef OPENSSL_NO_EC
0f113f3e
MC
2270 if (have_ecc_cert) {
2271 cpk = &c->pkeys[SSL_PKEY_ECC];
2272 x = cpk->x509;
2273 /* This call populates extension flags (ex_flags) */
2274 X509_check_purpose(x, -1, 0);
0f113f3e
MC
2275 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2276 (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
0f113f3e
MC
2277 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2278 (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2279 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2280 ecdsa_ok = 0;
2281 ecc_pkey = X509_get_pubkey(x);
2282 ecc_pkey_size = (ecc_pkey != NULL) ? EVP_PKEY_bits(ecc_pkey) : 0;
2283 EVP_PKEY_free(ecc_pkey);
2284 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2285 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2286 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2287 }
0f113f3e
MC
2288 if (ecdh_ok) {
2289
2290 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2291 mask_k |= SSL_kECDHr;
2292 mask_a |= SSL_aECDH;
2293 if (ecc_pkey_size <= 163) {
2294 emask_k |= SSL_kECDHr;
2295 emask_a |= SSL_aECDH;
2296 }
2297 }
2298
2299 if (pk_nid == NID_X9_62_id_ecPublicKey) {
2300 mask_k |= SSL_kECDHe;
2301 mask_a |= SSL_aECDH;
2302 if (ecc_pkey_size <= 163) {
2303 emask_k |= SSL_kECDHe;
2304 emask_a |= SSL_aECDH;
2305 }
2306 }
2307 }
0f113f3e
MC
2308 if (ecdsa_ok) {
2309 mask_a |= SSL_aECDSA;
2310 emask_a |= SSL_aECDSA;
2311 }
0f113f3e 2312 }
14536c8c 2313#endif
ea262260 2314
10bf4fc2 2315#ifndef OPENSSL_NO_EC
0f113f3e
MC
2316 if (have_ecdh_tmp) {
2317 mask_k |= SSL_kECDHE;
2318 emask_k |= SSL_kECDHE;
2319 }
ea262260 2320#endif
ddac1974
NL
2321
2322#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2323 mask_k |= SSL_kPSK;
2324 mask_a |= SSL_aPSK;
2325 emask_k |= SSL_kPSK;
2326 emask_a |= SSL_aPSK;
ddac1974
NL
2327#endif
2328
0f113f3e
MC
2329 c->mask_k = mask_k;
2330 c->mask_a = mask_a;
2331 c->export_mask_k = emask_k;
2332 c->export_mask_a = emask_a;
2333 c->valid = 1;
2334}
d02b48c6 2335
ea262260
BM
2336/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2337#define ku_reject(x, usage) \
0f113f3e 2338 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
ea262260 2339
ef236ec3
DSH
2340#ifndef OPENSSL_NO_EC
2341
a2f9200f 2342int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e
MC
2343{
2344 unsigned long alg_k, alg_a;
2345 EVP_PKEY *pkey = NULL;
2346 int keysize = 0;
2347 int signature_nid = 0, md_nid = 0, pk_nid = 0;
2348 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2349
2350 alg_k = cs->algorithm_mkey;
2351 alg_a = cs->algorithm_auth;
2352
2353 if (SSL_C_IS_EXPORT(cs)) {
2354 /* ECDH key length in export ciphers must be <= 163 bits */
2355 pkey = X509_get_pubkey(x);
2356 if (pkey == NULL)
2357 return 0;
2358 keysize = EVP_PKEY_bits(pkey);
2359 EVP_PKEY_free(pkey);
2360 if (keysize > 163)
2361 return 0;
2362 }
2363
2364 /* This call populates the ex_flags field correctly */
2365 X509_check_purpose(x, -1, 0);
2366 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2367 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2368 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2369 }
2370 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2371 /* key usage, if present, must allow key agreement */
2372 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT)) {
2373 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2374 SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2375 return 0;
2376 }
2377 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION) {
2378 /* signature alg must be ECDSA */
2379 if (pk_nid != NID_X9_62_id_ecPublicKey) {
2380 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2381 SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2382 return 0;
2383 }
2384 }
2385 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION) {
2386 /* signature alg must be RSA */
2387
2388 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2389 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2390 SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2391 return 0;
2392 }
2393 }
2394 }
2395 if (alg_a & SSL_aECDSA) {
2396 /* key usage, if present, must allow signing */
2397 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE)) {
2398 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2399 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2400 return 0;
2401 }
2402 }
2403
2404 return 1; /* all checks are ok */
2405}
ea262260 2406
ef236ec3
DSH
2407#endif
2408
2daceb03 2409static int ssl_get_server_cert_index(const SSL *s)
0f113f3e
MC
2410{
2411 int idx;
2412 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2413 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2414 idx = SSL_PKEY_RSA_SIGN;
2415 if (idx == -1)
2416 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2417 return idx;
2418}
a9e1c50b 2419
2daceb03 2420CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
0f113f3e
MC
2421{
2422 CERT *c;
2423 int i;
ea262260 2424
0f113f3e
MC
2425 c = s->cert;
2426 if (!s->s3 || !s->s3->tmp.new_cipher)
2427 return NULL;
2428 ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
a9e1c50b 2429
ed83ba53 2430#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2431 /*
2432 * Broken protocol test: return last used certificate: which may mismatch
2433 * the one expected.
2434 */
2435 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2436 return c->key;
ed83ba53
DSH
2437#endif
2438
0f113f3e 2439 i = ssl_get_server_cert_index(s);
a9e1c50b 2440
0f113f3e
MC
2441 /* This may or may not be an error. */
2442 if (i < 0)
2443 return NULL;
a9e1c50b 2444
0f113f3e
MC
2445 /* May be NULL. */
2446 return &c->pkeys[i];
2447}
d02b48c6 2448
0f113f3e
MC
2449EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2450 const EVP_MD **pmd)
2451{
2452 unsigned long alg_a;
2453 CERT *c;
2454 int idx = -1;
d02b48c6 2455
0f113f3e
MC
2456 alg_a = cipher->algorithm_auth;
2457 c = s->cert;
d02b48c6 2458
ed83ba53 2459#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2460 /*
2461 * Broken protocol test: use last key: which may mismatch the one
2462 * expected.
2463 */
2464 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2465 idx = c->key - c->pkeys;
2466 else
2467#endif
2468
2469 if ((alg_a & SSL_aDSS) &&
2470 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2471 idx = SSL_PKEY_DSA_SIGN;
2472 else if (alg_a & SSL_aRSA) {
2473 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2474 idx = SSL_PKEY_RSA_SIGN;
2475 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2476 idx = SSL_PKEY_RSA_ENC;
2477 } else if ((alg_a & SSL_aECDSA) &&
2478 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2479 idx = SSL_PKEY_ECC;
2480 if (idx == -1) {
2481 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2482 return (NULL);
2483 }
2484 if (pmd)
2485 *pmd = c->pkeys[idx].digest;
2486 return c->pkeys[idx].privatekey;
2487}
d02b48c6 2488
a9e1c50b 2489#ifndef OPENSSL_NO_TLSEXT
a398f821 2490int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
2491 size_t *serverinfo_length)
2492{
2493 CERT *c = NULL;
2494 int i = 0;
2495 *serverinfo_length = 0;
2496
2497 c = s->cert;
2498 i = ssl_get_server_cert_index(s);
2499
2500 if (i == -1)
2501 return 0;
2502 if (c->pkeys[i].serverinfo == NULL)
2503 return 0;
2504
2505 *serverinfo = c->pkeys[i].serverinfo;
2506 *serverinfo_length = c->pkeys[i].serverinfo_length;
2507 return 1;
2508}
2509#endif
2510
2511void ssl_update_cache(SSL *s, int mode)
2512{
2513 int i;
2514
2515 /*
2516 * If the session_id_length is 0, we are not supposed to cache it, and it
2517 * would be rather hard to do anyway :-)
2518 */
2519 if (s->session->session_id_length == 0)
2520 return;
2521
2522 i = s->session_ctx->session_cache_mode;
2523 if ((i & mode) && (!s->hit)
2524 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2525 || SSL_CTX_add_session(s->session_ctx, s->session))
2526 && (s->session_ctx->new_session_cb != NULL)) {
2527 CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2528 if (!s->session_ctx->new_session_cb(s, s->session))
2529 SSL_SESSION_free(s->session);
2530 }
2531
2532 /* auto flush every 255 connections */
2533 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2534 if ((((mode & SSL_SESS_CACHE_CLIENT)
2535 ? s->session_ctx->stats.sess_connect_good
2536 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2537 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2538 }
2539 }
2540}
d02b48c6 2541
ba168244 2542const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
2543{
2544 return ctx->method;
2545}
ba168244 2546
4ebb342f 2547const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
2548{
2549 return (s->method);
2550}
d02b48c6 2551
4ebb342f 2552int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e
MC
2553{
2554 int conn = -1;
2555 int ret = 1;
2556
2557 if (s->method != meth) {
2558 if (s->handshake_func != NULL)
2559 conn = (s->handshake_func == s->method->ssl_connect);
2560
2561 if (s->method->version == meth->version)
2562 s->method = meth;
2563 else {
2564 s->method->ssl_free(s);
2565 s->method = meth;
2566 ret = s->method->ssl_new(s);
2567 }
2568
2569 if (conn == 1)
2570 s->handshake_func = meth->ssl_connect;
2571 else if (conn == 0)
2572 s->handshake_func = meth->ssl_accept;
2573 }
2574 return (ret);
2575}
2576
2577int SSL_get_error(const SSL *s, int i)
2578{
2579 int reason;
2580 unsigned long l;
2581 BIO *bio;
2582
2583 if (i > 0)
2584 return (SSL_ERROR_NONE);
2585
2586 /*
2587 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2588 * where we do encode the error
2589 */
2590 if ((l = ERR_peek_error()) != 0) {
2591 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2592 return (SSL_ERROR_SYSCALL);
2593 else
2594 return (SSL_ERROR_SSL);
2595 }
2596
2597 if ((i < 0) && SSL_want_read(s)) {
2598 bio = SSL_get_rbio(s);
2599 if (BIO_should_read(bio))
2600 return (SSL_ERROR_WANT_READ);
2601 else if (BIO_should_write(bio))
2602 /*
2603 * This one doesn't make too much sense ... We never try to write
2604 * to the rbio, and an application program where rbio and wbio
2605 * are separate couldn't even know what it should wait for.
2606 * However if we ever set s->rwstate incorrectly (so that we have
2607 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2608 * wbio *are* the same, this test works around that bug; so it
2609 * might be safer to keep it.
2610 */
2611 return (SSL_ERROR_WANT_WRITE);
2612 else if (BIO_should_io_special(bio)) {
2613 reason = BIO_get_retry_reason(bio);
2614 if (reason == BIO_RR_CONNECT)
2615 return (SSL_ERROR_WANT_CONNECT);
2616 else if (reason == BIO_RR_ACCEPT)
2617 return (SSL_ERROR_WANT_ACCEPT);
2618 else
2619 return (SSL_ERROR_SYSCALL); /* unknown */
2620 }
2621 }
2622
2623 if ((i < 0) && SSL_want_write(s)) {
2624 bio = SSL_get_wbio(s);
2625 if (BIO_should_write(bio))
2626 return (SSL_ERROR_WANT_WRITE);
2627 else if (BIO_should_read(bio))
2628 /*
2629 * See above (SSL_want_read(s) with BIO_should_write(bio))
2630 */
2631 return (SSL_ERROR_WANT_READ);
2632 else if (BIO_should_io_special(bio)) {
2633 reason = BIO_get_retry_reason(bio);
2634 if (reason == BIO_RR_CONNECT)
2635 return (SSL_ERROR_WANT_CONNECT);
2636 else if (reason == BIO_RR_ACCEPT)
2637 return (SSL_ERROR_WANT_ACCEPT);
2638 else
2639 return (SSL_ERROR_SYSCALL);
2640 }
2641 }
2642 if ((i < 0) && SSL_want_x509_lookup(s)) {
2643 return (SSL_ERROR_WANT_X509_LOOKUP);
2644 }
2645
2646 if (i == 0) {
2647 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2648 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2649 return (SSL_ERROR_ZERO_RETURN);
2650 }
2651 return (SSL_ERROR_SYSCALL);
2652}
d02b48c6 2653
4f43d0e7 2654int SSL_do_handshake(SSL *s)
0f113f3e
MC
2655{
2656 int ret = 1;
2657
2658 if (s->handshake_func == NULL) {
2659 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
2660 return (-1);
2661 }
2662
2663 s->method->ssl_renegotiate_check(s);
2664
2665 if (SSL_in_init(s) || SSL_in_before(s)) {
2666 ret = s->handshake_func(s);
2667 }
2668 return (ret);
2669}
2670
2671/*
2672 * For the next 2 functions, SSL_clear() sets shutdown and so one of these
2673 * calls will reset it
2674 */
4f43d0e7 2675void SSL_set_accept_state(SSL *s)
0f113f3e
MC
2676{
2677 s->server = 1;
2678 s->shutdown = 0;
2679 s->state = SSL_ST_ACCEPT | SSL_ST_BEFORE;
2680 s->handshake_func = s->method->ssl_accept;
2681 /* clear the current cipher */
2682 ssl_clear_cipher_ctx(s);
2683 ssl_clear_hash_ctx(&s->read_hash);
2684 ssl_clear_hash_ctx(&s->write_hash);
2685}
d02b48c6 2686
4f43d0e7 2687void SSL_set_connect_state(SSL *s)
0f113f3e
MC
2688{
2689 s->server = 0;
2690 s->shutdown = 0;
2691 s->state = SSL_ST_CONNECT | SSL_ST_BEFORE;
2692 s->handshake_func = s->method->ssl_connect;
2693 /* clear the current cipher */
2694 ssl_clear_cipher_ctx(s);
2695 ssl_clear_hash_ctx(&s->read_hash);
2696 ssl_clear_hash_ctx(&s->write_hash);
2697}
d02b48c6 2698
4f43d0e7 2699int ssl_undefined_function(SSL *s)
0f113f3e
MC
2700{
2701 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2702 return (0);
2703}
d02b48c6 2704
41a15c4f 2705int ssl_undefined_void_function(void)
0f113f3e
MC
2706{
2707 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2708 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2709 return (0);
2710}
41a15c4f 2711
0821bcd4 2712int ssl_undefined_const_function(const SSL *s)
0f113f3e
MC
2713{
2714 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,
2715 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2716 return (0);
2717}
0821bcd4 2718
4f43d0e7 2719SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
2720{
2721 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2722 return (NULL);
2723}
d02b48c6 2724
0821bcd4 2725const char *SSL_get_version(const SSL *s)
0f113f3e
MC
2726{
2727 if (s->version == TLS1_2_VERSION)
2728 return ("TLSv1.2");
2729 else if (s->version == TLS1_1_VERSION)
2730 return ("TLSv1.1");
2731 else if (s->version == TLS1_VERSION)
2732 return ("TLSv1");
2733 else if (s->version == SSL3_VERSION)
2734 return ("SSLv3");
504e643e
DW
2735 else if (s->version == DTLS1_BAD_VER)
2736 return ("DTLSv0.9");
2737 else if (s->version == DTLS1_VERSION)
2738 return ("DTLSv1");
2739 else if (s->version == DTLS1_2_VERSION)
2740 return ("DTLSv1.2");
0f113f3e
MC
2741 else
2742 return ("unknown");
2743}
d02b48c6 2744
4f43d0e7 2745SSL *SSL_dup(SSL *s)
0f113f3e
MC
2746{
2747 STACK_OF(X509_NAME) *sk;
2748 X509_NAME *xn;
2749 SSL *ret;
2750 int i;
2751
2752 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2753 return (NULL);
2754
2755 ret->version = s->version;
2756 ret->type = s->type;
2757 ret->method = s->method;
2758
2759 if (s->session != NULL) {
2760 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2761 SSL_copy_session_id(ret, s);
2762 } else {
2763 /*
2764 * No session has been established yet, so we have to expect that
2765 * s->cert or ret->cert will be changed later -- they should not both
2766 * point to the same object, and thus we can't use
2767 * SSL_copy_session_id.
2768 */
2769
2770 ret->method->ssl_free(ret);
2771 ret->method = s->method;
2772 ret->method->ssl_new(ret);
2773
2774 if (s->cert != NULL) {
2775 if (ret->cert != NULL) {
2776 ssl_cert_free(ret->cert);
2777 }
2778 ret->cert = ssl_cert_dup(s->cert);
2779 if (ret->cert == NULL)
2780 goto err;
2781 }
2782
69f68237
MC
2783 if(!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
2784 goto err;
0f113f3e
MC
2785 }
2786
2787 ret->options = s->options;
2788 ret->mode = s->mode;
2789 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2790 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2791 ret->msg_callback = s->msg_callback;
2792 ret->msg_callback_arg = s->msg_callback_arg;
2793 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
2794 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2795 ret->generate_session_id = s->generate_session_id;
2796
2797 SSL_set_info_callback(ret, SSL_get_info_callback(s));
2798
2799 ret->debug = s->debug;
2800
2801 /* copy app data, a little dangerous perhaps */
2802 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2803 goto err;
2804
2805 /* setup rbio, and wbio */
2806 if (s->rbio != NULL) {
2807 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
2808 goto err;
2809 }
2810 if (s->wbio != NULL) {
2811 if (s->wbio != s->rbio) {
2812 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
2813 goto err;
2814 } else
2815 ret->wbio = ret->rbio;
2816 }
2817 ret->rwstate = s->rwstate;
2818 ret->in_handshake = s->in_handshake;
2819 ret->handshake_func = s->handshake_func;
2820 ret->server = s->server;
2821 ret->renegotiate = s->renegotiate;
2822 ret->new_session = s->new_session;
2823 ret->quiet_shutdown = s->quiet_shutdown;
2824 ret->shutdown = s->shutdown;
2825 ret->state = s->state; /* SSL_dup does not really work at any state,
2826 * though */
2827 ret->rstate = s->rstate;
2828 ret->init_num = 0; /* would have to copy ret->init_buf,
2829 * ret->init_msg, ret->init_num,
2830 * ret->init_off */
2831 ret->hit = s->hit;
2832
2833 X509_VERIFY_PARAM_inherit(ret->param, s->param);
2834
2835 /* dup the cipher_list and cipher_list_by_id stacks */
2836 if (s->cipher_list != NULL) {
2837 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2838 goto err;
2839 }
2840 if (s->cipher_list_by_id != NULL)
2841 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2842 == NULL)
2843 goto err;
2844
2845 /* Dup the client_CA list */
2846 if (s->client_CA != NULL) {
2847 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
2848 goto err;
2849 ret->client_CA = sk;
2850 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2851 xn = sk_X509_NAME_value(sk, i);
2852 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
2853 X509_NAME_free(xn);
2854 goto err;
2855 }
2856 }
2857 }
2858
2859 if (0) {
2860 err:
2861 if (ret != NULL)
2862 SSL_free(ret);
2863 ret = NULL;
2864 }
2865 return (ret);
2866}
d02b48c6 2867
4f43d0e7 2868void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
2869{
2870 if (s->enc_read_ctx != NULL) {
2871 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2872 OPENSSL_free(s->enc_read_ctx);
2873 s->enc_read_ctx = NULL;
2874 }
2875 if (s->enc_write_ctx != NULL) {
2876 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2877 OPENSSL_free(s->enc_write_ctx);
2878 s->enc_write_ctx = NULL;
2879 }
09b6c2ef 2880#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2881 if (s->expand != NULL) {
2882 COMP_CTX_free(s->expand);
2883 s->expand = NULL;
2884 }
2885 if (s->compress != NULL) {
2886 COMP_CTX_free(s->compress);
2887 s->compress = NULL;
2888 }
2889#endif
2890}
d02b48c6 2891
0821bcd4 2892X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
2893{
2894 if (s->cert != NULL)
2895 return (s->cert->key->x509);
2896 else
2897 return (NULL);
2898}
d02b48c6 2899
a25f9adc 2900EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
2901{
2902 if (s->cert != NULL)
2903 return (s->cert->key->privatekey);
2904 else
2905 return (NULL);
2906}
d02b48c6 2907
a25f9adc 2908X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
2909{
2910 if (ctx->cert != NULL)
2911 return ctx->cert->key->x509;
2912 else
2913 return NULL;
2914}
a25f9adc
DSH
2915
2916EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
2917{
2918 if (ctx->cert != NULL)
2919 return ctx->cert->key->privatekey;
2920 else
2921 return NULL;
2922}
a25f9adc 2923
babb3798 2924const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
2925{
2926 if ((s->session != NULL) && (s->session->cipher != NULL))
2927 return (s->session->cipher);
2928 return (NULL);
2929}
2930
09b6c2ef
DSH
2931#ifdef OPENSSL_NO_COMP
2932const void *SSL_get_current_compression(SSL *s)
0f113f3e
MC
2933{
2934 return NULL;
2935}
2936
09b6c2ef 2937const void *SSL_get_current_expansion(SSL *s)
0f113f3e
MC
2938{
2939 return NULL;
2940}
09b6c2ef 2941#else
d02b48c6 2942
377dcdba 2943const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e
MC
2944{
2945 if (s->compress != NULL)
2946 return (s->compress->meth);
2947 return (NULL);
2948}
377dcdba
RL
2949
2950const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e
MC
2951{
2952 if (s->expand != NULL)
2953 return (s->expand->meth);
2954 return (NULL);
2955}
2956#endif
2957
2958int ssl_init_wbio_buffer(SSL *s, int push)
2959{
2960 BIO *bbio;
2961
2962 if (s->bbio == NULL) {
2963 bbio = BIO_new(BIO_f_buffer());
2964 if (bbio == NULL)
2965 return (0);
2966 s->bbio = bbio;
2967 } else {
2968 bbio = s->bbio;
2969 if (s->bbio == s->wbio)
2970 s->wbio = BIO_pop(s->wbio);
2971 }
2972 (void)BIO_reset(bbio);
2973/* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2974 if (!BIO_set_read_buffer_size(bbio, 1)) {
2975 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
2976 return (0);
2977 }
2978 if (push) {
2979 if (s->wbio != bbio)
2980 s->wbio = BIO_push(bbio, s->wbio);
2981 } else {
2982 if (s->wbio == bbio)
2983 s->wbio = BIO_pop(bbio);
2984 }
2985 return (1);
2986}
413c4f45 2987
4f43d0e7 2988void ssl_free_wbio_buffer(SSL *s)
0f113f3e
MC
2989{
2990 if (s->bbio == NULL)
2991 return;
2992
2993 if (s->bbio == s->wbio) {
2994 /* remove buffering */
2995 s->wbio = BIO_pop(s->wbio);
2996#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids
2997 * adding one more preprocessor symbol */
2998 assert(s->wbio != NULL);
2999#endif
3000 }
3001 BIO_free(s->bbio);
3002 s->bbio = NULL;
3003}
3004
3005void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3006{
3007 ctx->quiet_shutdown = mode;
3008}
58964a49 3009
0821bcd4 3010int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
3011{
3012 return (ctx->quiet_shutdown);
3013}
58964a49 3014
0f113f3e
MC
3015void SSL_set_quiet_shutdown(SSL *s, int mode)
3016{
3017 s->quiet_shutdown = mode;
3018}
58964a49 3019
0821bcd4 3020int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
3021{
3022 return (s->quiet_shutdown);
3023}
58964a49 3024
0f113f3e
MC
3025void SSL_set_shutdown(SSL *s, int mode)
3026{
3027 s->shutdown = mode;
3028}
58964a49 3029
0821bcd4 3030int SSL_get_shutdown(const SSL *s)
0f113f3e
MC
3031{
3032 return (s->shutdown);
3033}
58964a49 3034
0821bcd4 3035int SSL_version(const SSL *s)
0f113f3e
MC
3036{
3037 return (s->version);
3038}
58964a49 3039
0821bcd4 3040SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e
MC
3041{
3042 return (ssl->ctx);
3043}
3044
3045SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3046{
24a0d393 3047 CERT *new_cert;
0f113f3e
MC
3048 if (ssl->ctx == ctx)
3049 return ssl->ctx;
367eb1f1 3050#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
3051 if (ctx == NULL)
3052 ctx = ssl->initial_ctx;
3053#endif
24a0d393
KR
3054 new_cert = ssl_cert_dup(ctx->cert);
3055 if (new_cert == NULL) {
3056 return NULL;
0f113f3e 3057 }
24a0d393
KR
3058 /* Preserve any already negotiated parameters */
3059 if (ssl->server) {
3060 new_cert->peer_sigalgs = ssl->cert->peer_sigalgs;
3061 new_cert->peer_sigalgslen = ssl->cert->peer_sigalgslen;
3062 ssl->cert->peer_sigalgs = NULL;
3063 new_cert->ciphers_raw = ssl->cert->ciphers_raw;
3064 new_cert->ciphers_rawlen = ssl->cert->ciphers_rawlen;
3065 ssl->cert->ciphers_raw = NULL;
3066 }
3067 ssl_cert_free(ssl->cert);
3068 ssl->cert = new_cert;
0f113f3e
MC
3069
3070 /*
3071 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3072 * so setter APIs must prevent invalid lengths from entering the system.
3073 */
3074 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3075
3076 /*
3077 * If the session ID context matches that of the parent SSL_CTX,
3078 * inherit it from the new SSL_CTX as well. If however the context does
3079 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3080 * leave it unchanged.
3081 */
3082 if ((ssl->ctx != NULL) &&
3083 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3084 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3085 ssl->sid_ctx_length = ctx->sid_ctx_length;
3086 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3087 }
3088
3089 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
3090 if (ssl->ctx != NULL)
3091 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3092 ssl->ctx = ctx;
3093
3094 return (ssl->ctx);
3095}
ed3883d2 3096
bc36ee62 3097#ifndef OPENSSL_NO_STDIO
4f43d0e7 3098int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
3099{
3100 return (X509_STORE_set_default_paths(ctx->cert_store));
3101}
58964a49 3102
303c0028 3103int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
3104 const char *CApath)
3105{
3106 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3107}
dfeab068 3108#endif
58964a49 3109
45d87a1f 3110void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
3111 void (*cb) (const SSL *ssl, int type, int val))
3112{
3113 ssl->info_callback = cb;
3114}
3115
3116/*
3117 * One compiler (Diab DCC) doesn't like argument names in returned function
3118 * pointer.
3119 */
3120void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3121 int /* type */ ,
3122 int /* val */ ) {
3123 return ssl->info_callback;
3124}
58964a49 3125
0821bcd4 3126int SSL_state(const SSL *ssl)
0f113f3e
MC
3127{
3128 return (ssl->state);
3129}
58964a49 3130
08557cf2 3131void SSL_set_state(SSL *ssl, int state)
0f113f3e
MC
3132{
3133 ssl->state = state;
3134}
08557cf2 3135
0f113f3e
MC
3136void SSL_set_verify_result(SSL *ssl, long arg)
3137{
3138 ssl->verify_result = arg;
3139}
58964a49 3140
0821bcd4 3141long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
3142{
3143 return (ssl->verify_result);
3144}
3145
3146int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3147 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
3148{
3149 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3150 new_func, dup_func, free_func);
3151}
3152
3153int SSL_set_ex_data(SSL *s, int idx, void *arg)
3154{
3155 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3156}
3157
3158void *SSL_get_ex_data(const SSL *s, int idx)
3159{
3160 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3161}
3162
3163int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3164 CRYPTO_EX_dup *dup_func,
3165 CRYPTO_EX_free *free_func)
3166{
3167 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3168 new_func, dup_func, free_func);
3169}
3170
3171int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3172{
3173 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3174}
3175
3176void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3177{
3178 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3179}
58964a49 3180
4f43d0e7 3181int ssl_ok(SSL *s)
0f113f3e
MC
3182{
3183 return (1);
3184}
dfeab068 3185
0821bcd4 3186X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
3187{
3188 return (ctx->cert_store);
3189}
413c4f45 3190
0f113f3e
MC
3191void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3192{
3193 if (ctx->cert_store != NULL)
3194 X509_STORE_free(ctx->cert_store);
3195 ctx->cert_store = store;
3196}
413c4f45 3197
0821bcd4 3198int SSL_want(const SSL *s)
0f113f3e
MC
3199{
3200 return (s->rwstate);
3201}
413c4f45 3202
0f113f3e 3203/**
4f43d0e7
BL
3204 * \brief Set the callback for generating temporary RSA keys.
3205 * \param ctx the SSL context.
3206 * \param cb the callback
3207 */
3208
bc36ee62 3209#ifndef OPENSSL_NO_RSA
0f113f3e
MC
3210void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb) (SSL *ssl,
3211 int is_export,
3212 int keylength))
3213{
3214 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3215}
79df9d62 3216
0f113f3e
MC
3217void SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb) (SSL *ssl,
3218 int is_export,
3219 int keylength))
3220{
3221 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3222}
79df9d62 3223#endif
f8c3c05d 3224
4f43d0e7 3225#ifdef DOXYGEN
0f113f3e 3226/**
4f43d0e7
BL
3227 * \brief The RSA temporary key callback function.
3228 * \param ssl the SSL session.
df63a389
UM
3229 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3230 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3231 * of the required key in bits.
4f43d0e7
BL
3232 * \return the temporary RSA key.
3233 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3234 */
3235
0f113f3e
MC
3236RSA *cb(SSL *ssl, int is_export, int keylength)
3237{
3238}
4f43d0e7
BL
3239#endif
3240
0f113f3e 3241/**
4f43d0e7
BL
3242 * \brief Set the callback for generating temporary DH keys.
3243 * \param ctx the SSL context.
3244 * \param dh the callback
3245 */
3246
bc36ee62 3247#ifndef OPENSSL_NO_DH
0f113f3e
MC
3248void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3249 DH *(*dh) (SSL *ssl, int is_export,
3250 int keylength))
3251{
3252 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3253}
f8c3c05d 3254
0f113f3e
MC
3255void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3256 int keylength))
3257{
3258 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3259}
79df9d62 3260#endif
15d21c2d 3261
10bf4fc2 3262#ifndef OPENSSL_NO_EC
0f113f3e
MC
3263void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
3264 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3265 int keylength))
3266{
3267 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
3268 (void (*)(void))ecdh);
3269}
ea262260 3270
0f113f3e
MC
3271void SSL_set_tmp_ecdh_callback(SSL *ssl,
3272 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3273 int keylength))
3274{
3275 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB, (void (*)(void))ecdh);
3276}
ea262260
BM
3277#endif
3278
ddac1974
NL
3279#ifndef OPENSSL_NO_PSK
3280int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3281{
3282 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3283 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3284 SSL_R_DATA_LENGTH_TOO_LONG);
3285 return 0;
3286 }
3287 if (ctx->psk_identity_hint != NULL)
3288 OPENSSL_free(ctx->psk_identity_hint);
3289 if (identity_hint != NULL) {
3290 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3291 if (ctx->psk_identity_hint == NULL)
3292 return 0;
3293 } else
3294 ctx->psk_identity_hint = NULL;
3295 return 1;
3296}
ddac1974
NL
3297
3298int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3299{
3300 if (s == NULL)
3301 return 0;
3302
3303 if (s->session == NULL)
3304 return 1; /* session not created yet, ignored */
3305
3306 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3307 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3308 return 0;
3309 }
3310 if (s->session->psk_identity_hint != NULL)
3311 OPENSSL_free(s->session->psk_identity_hint);
3312 if (identity_hint != NULL) {
3313 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3314 if (s->session->psk_identity_hint == NULL)
3315 return 0;
3316 } else
3317 s->session->psk_identity_hint = NULL;
3318 return 1;
3319}
ddac1974
NL
3320
3321const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
3322{
3323 if (s == NULL || s->session == NULL)
3324 return NULL;
3325 return (s->session->psk_identity_hint);
3326}
ddac1974
NL
3327
3328const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
3329{
3330 if (s == NULL || s->session == NULL)
3331 return NULL;
3332 return (s->session->psk_identity);
3333}
7806f3dd 3334
52b8dad8 3335void SSL_set_psk_client_callback(SSL *s,
0f113f3e
MC
3336 unsigned int (*cb) (SSL *ssl,
3337 const char *hint,
3338 char *identity,
3339 unsigned int
3340 max_identity_len,
3341 unsigned char *psk,
3342 unsigned int
3343 max_psk_len))
3344{
3345 s->psk_client_callback = cb;
3346}
7806f3dd
NL
3347
3348void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
0f113f3e
MC
3349 unsigned int (*cb) (SSL *ssl,
3350 const char *hint,
3351 char *identity,
3352 unsigned int
3353 max_identity_len,
3354 unsigned char *psk,
3355 unsigned int
3356 max_psk_len))
3357{
3358 ctx->psk_client_callback = cb;
3359}
7806f3dd 3360
52b8dad8 3361void SSL_set_psk_server_callback(SSL *s,
0f113f3e
MC
3362 unsigned int (*cb) (SSL *ssl,
3363 const char *identity,
3364 unsigned char *psk,
3365 unsigned int
3366 max_psk_len))
3367{
3368 s->psk_server_callback = cb;
3369}
7806f3dd
NL
3370
3371void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
0f113f3e
MC
3372 unsigned int (*cb) (SSL *ssl,
3373 const char *identity,
3374 unsigned char *psk,
3375 unsigned int
3376 max_psk_len))
3377{
3378 ctx->psk_server_callback = cb;
3379}
3380#endif
3381
3382void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3383 void (*cb) (int write_p, int version,
3384 int content_type, const void *buf,
3385 size_t len, SSL *ssl, void *arg))
3386{
3387 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3388}
3389
3390void SSL_set_msg_callback(SSL *ssl,
3391 void (*cb) (int write_p, int version,
3392 int content_type, const void *buf,
3393 size_t len, SSL *ssl, void *arg))
3394{
3395 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3396}
a661b653 3397
7c2d4fee 3398void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
3399 int (*cb) (SSL *ssl,
3400 int
3401 is_forward_secure))
3402{
3403 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3404 (void (*)(void))cb);
3405}
3406
7c2d4fee 3407void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
3408 int (*cb) (SSL *ssl,
3409 int is_forward_secure))
3410{
3411 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3412 (void (*)(void))cb);
3413}
3414
3415/*
3416 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3417 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3418 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3419 * allocated ctx;
8671b898 3420 */
b948e2c5 3421
0f113f3e 3422EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 3423{
0f113f3e
MC
3424 ssl_clear_hash_ctx(hash);
3425 *hash = EVP_MD_CTX_create();
3426 if (md)
3427 EVP_DigestInit_ex(*hash, md, NULL);
3428 return *hash;
b948e2c5 3429}
0f113f3e
MC
3430
3431void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
3432{
3433
0f113f3e
MC
3434 if (*hash)
3435 EVP_MD_CTX_destroy(*hash);
3436 *hash = NULL;
b948e2c5 3437}
a661b653 3438
48fbcbac
DSH
3439/* Retrieve handshake hashes */
3440int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3441{
3442 unsigned char *p = out;
3443 int idx, ret = 0;
3444 long mask;
3445 EVP_MD_CTX ctx;
3446 const EVP_MD *md;
3447 EVP_MD_CTX_init(&ctx);
3448 for (idx = 0; ssl_get_handshake_digest(idx, &mask, &md); idx++) {
3449 if (mask & ssl_get_algorithm2(s)) {
3450 int hashsize = EVP_MD_size(md);
3451 EVP_MD_CTX *hdgst = s->s3->handshake_dgst[idx];
3452 if (!hdgst || hashsize < 0 || hashsize > outlen)
3453 goto err;
3454 if (!EVP_MD_CTX_copy_ex(&ctx, hdgst))
3455 goto err;
3456 if (!EVP_DigestFinal_ex(&ctx, p, NULL))
3457 goto err;
3458 p += hashsize;
3459 outlen -= hashsize;
3460 }
3461 }
3462 ret = p - out;
3463 err:
3464 EVP_MD_CTX_cleanup(&ctx);
3465 return ret;
3466}
3467
08557cf2 3468void SSL_set_debug(SSL *s, int debug)
0f113f3e
MC
3469{
3470 s->debug = debug;
3471}
08557cf2
DSH
3472
3473int SSL_cache_hit(SSL *s)
0f113f3e
MC
3474{
3475 return s->hit;
3476}
08557cf2 3477
87adf1fa 3478int SSL_is_server(SSL *s)
0f113f3e
MC
3479{
3480 return s->server;
3481}
87adf1fa 3482
b362ccab 3483void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
3484{
3485 s->cert->sec_level = level;
3486}
b362ccab
DSH
3487
3488int SSL_get_security_level(const SSL *s)
0f113f3e
MC
3489{
3490 return s->cert->sec_level;
3491}
b362ccab 3492
0f113f3e
MC
3493void SSL_set_security_callback(SSL *s,
3494 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3495 int bits, int nid, void *other,
3496 void *ex))
3497{
3498 s->cert->sec_cb = cb;
3499}
b362ccab 3500
0f113f3e
MC
3501int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
3502 int bits, int nid,
3503 void *other, void *ex) {
3504 return s->cert->sec_cb;
3505}
b362ccab
DSH
3506
3507void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
3508{
3509 s->cert->sec_ex = ex;
3510}
b362ccab
DSH
3511
3512void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
3513{
3514 return s->cert->sec_ex;
3515}
b362ccab
DSH
3516
3517void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
3518{
3519 ctx->cert->sec_level = level;
3520}
b362ccab
DSH
3521
3522int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
3523{
3524 return ctx->cert->sec_level;
3525}
b362ccab 3526
0f113f3e
MC
3527void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3528 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3529 int bits, int nid, void *other,
3530 void *ex))
3531{
3532 ctx->cert->sec_cb = cb;
3533}
b362ccab 3534
0f113f3e
MC
3535int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
3536 SSL_CTX *ctx,
3537 int op, int bits,
3538 int nid,
3539 void *other,
3540 void *ex) {
3541 return ctx->cert->sec_cb;
3542}
b362ccab
DSH
3543
3544void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
3545{
3546 ctx->cert->sec_ex = ex;
3547}
b362ccab
DSH
3548
3549void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
3550{
3551 return ctx->cert->sec_ex;
3552}
b362ccab 3553
0f113f3e 3554IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);