]>
Commit | Line | Data |
---|---|---|
0f113f3e MC |
1 | /* |
2 | * ! \file ssl/ssl_lib.c \brief Version independent SSL functions. | |
4f43d0e7 | 3 | */ |
58964a49 | 4 | /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) |
d02b48c6 RE |
5 | * All rights reserved. |
6 | * | |
7 | * This package is an SSL implementation written | |
8 | * by Eric Young (eay@cryptsoft.com). | |
9 | * The implementation was written so as to conform with Netscapes SSL. | |
0f113f3e | 10 | * |
d02b48c6 RE |
11 | * This library is free for commercial and non-commercial use as long as |
12 | * the following conditions are aheared to. The following conditions | |
13 | * apply to all code found in this distribution, be it the RC4, RSA, | |
14 | * lhash, DES, etc., code; not just the SSL code. The SSL documentation | |
15 | * included with this distribution is covered by the same copyright terms | |
16 | * except that the holder is Tim Hudson (tjh@cryptsoft.com). | |
0f113f3e | 17 | * |
d02b48c6 RE |
18 | * Copyright remains Eric Young's, and as such any Copyright notices in |
19 | * the code are not to be removed. | |
20 | * If this package is used in a product, Eric Young should be given attribution | |
21 | * as the author of the parts of the library used. | |
22 | * This can be in the form of a textual message at program startup or | |
23 | * in documentation (online or textual) provided with the package. | |
0f113f3e | 24 | * |
d02b48c6 RE |
25 | * Redistribution and use in source and binary forms, with or without |
26 | * modification, are permitted provided that the following conditions | |
27 | * are met: | |
28 | * 1. Redistributions of source code must retain the copyright | |
29 | * notice, this list of conditions and the following disclaimer. | |
30 | * 2. Redistributions in binary form must reproduce the above copyright | |
31 | * notice, this list of conditions and the following disclaimer in the | |
32 | * documentation and/or other materials provided with the distribution. | |
33 | * 3. All advertising materials mentioning features or use of this software | |
34 | * must display the following acknowledgement: | |
35 | * "This product includes cryptographic software written by | |
36 | * Eric Young (eay@cryptsoft.com)" | |
37 | * The word 'cryptographic' can be left out if the rouines from the library | |
38 | * being used are not cryptographic related :-). | |
0f113f3e | 39 | * 4. If you include any Windows specific code (or a derivative thereof) from |
d02b48c6 RE |
40 | * the apps directory (application code) you must include an acknowledgement: |
41 | * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" | |
0f113f3e | 42 | * |
d02b48c6 RE |
43 | * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND |
44 | * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE | |
45 | * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE | |
46 | * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE | |
47 | * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL | |
48 | * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS | |
49 | * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) | |
50 | * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT | |
51 | * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY | |
52 | * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF | |
53 | * SUCH DAMAGE. | |
0f113f3e | 54 | * |
d02b48c6 RE |
55 | * The licence and distribution terms for any publically available version or |
56 | * derivative of this code cannot be changed. i.e. this code cannot simply be | |
57 | * copied and put under another distribution licence | |
58 | * [including the GNU Public Licence.] | |
59 | */ | |
bf21446a | 60 | /* ==================================================================== |
52b8dad8 | 61 | * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved. |
bf21446a BM |
62 | * |
63 | * Redistribution and use in source and binary forms, with or without | |
64 | * modification, are permitted provided that the following conditions | |
65 | * are met: | |
66 | * | |
67 | * 1. Redistributions of source code must retain the above copyright | |
0f113f3e | 68 | * notice, this list of conditions and the following disclaimer. |
bf21446a BM |
69 | * |
70 | * 2. Redistributions in binary form must reproduce the above copyright | |
71 | * notice, this list of conditions and the following disclaimer in | |
72 | * the documentation and/or other materials provided with the | |
73 | * distribution. | |
74 | * | |
75 | * 3. All advertising materials mentioning features or use of this | |
76 | * software must display the following acknowledgment: | |
77 | * "This product includes software developed by the OpenSSL Project | |
78 | * for use in the OpenSSL Toolkit. (http://www.openssl.org/)" | |
79 | * | |
80 | * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to | |
81 | * endorse or promote products derived from this software without | |
82 | * prior written permission. For written permission, please contact | |
83 | * openssl-core@openssl.org. | |
84 | * | |
85 | * 5. Products derived from this software may not be called "OpenSSL" | |
86 | * nor may "OpenSSL" appear in their names without prior written | |
87 | * permission of the OpenSSL Project. | |
88 | * | |
89 | * 6. Redistributions of any form whatsoever must retain the following | |
90 | * acknowledgment: | |
91 | * "This product includes software developed by the OpenSSL Project | |
92 | * for use in the OpenSSL Toolkit (http://www.openssl.org/)" | |
93 | * | |
94 | * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY | |
95 | * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE | |
96 | * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR | |
97 | * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR | |
98 | * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, | |
99 | * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT | |
100 | * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; | |
101 | * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) | |
102 | * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, | |
103 | * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) | |
104 | * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED | |
105 | * OF THE POSSIBILITY OF SUCH DAMAGE. | |
106 | * ==================================================================== | |
107 | * | |
108 | * This product includes cryptographic software written by Eric Young | |
109 | * (eay@cryptsoft.com). This product includes software written by Tim | |
110 | * Hudson (tjh@cryptsoft.com). | |
111 | * | |
112 | */ | |
ea262260 BM |
113 | /* ==================================================================== |
114 | * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED. | |
0f113f3e | 115 | * ECC cipher suite support in OpenSSL originally developed by |
ea262260 BM |
116 | * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project. |
117 | */ | |
ddac1974 NL |
118 | /* ==================================================================== |
119 | * Copyright 2005 Nokia. All rights reserved. | |
120 | * | |
121 | * The portions of the attached software ("Contribution") is developed by | |
122 | * Nokia Corporation and is licensed pursuant to the OpenSSL open source | |
123 | * license. | |
124 | * | |
125 | * The Contribution, originally written by Mika Kousa and Pasi Eronen of | |
126 | * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites | |
127 | * support (see RFC 4279) to OpenSSL. | |
128 | * | |
129 | * No patent licenses or other rights except those expressly stated in | |
130 | * the OpenSSL open source license shall be deemed granted or received | |
131 | * expressly, by implication, estoppel, or otherwise. | |
132 | * | |
133 | * No assurances are provided by Nokia that the Contribution does not | |
134 | * infringe the patent or other intellectual property rights of any third | |
135 | * party or that the license provides you with all the necessary rights | |
136 | * to make use of the Contribution. | |
137 | * | |
138 | * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN | |
139 | * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA | |
140 | * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY | |
141 | * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR | |
142 | * OTHERWISE. | |
143 | */ | |
bbb8de09 | 144 | |
027e257b | 145 | #ifdef REF_CHECK |
0f113f3e | 146 | # include <assert.h> |
027e257b | 147 | #endif |
d02b48c6 | 148 | #include <stdio.h> |
7b63c0fa | 149 | #include "ssl_locl.h" |
ec577822 BM |
150 | #include <openssl/objects.h> |
151 | #include <openssl/lhash.h> | |
bb7cd4e3 | 152 | #include <openssl/x509v3.h> |
6434abbf | 153 | #include <openssl/rand.h> |
67c8e7f4 | 154 | #include <openssl/ocsp.h> |
3eeaab4b | 155 | #ifndef OPENSSL_NO_DH |
0f113f3e | 156 | # include <openssl/dh.h> |
3eeaab4b | 157 | #endif |
bdfe932d | 158 | #ifndef OPENSSL_NO_ENGINE |
0f113f3e MC |
159 | # include <openssl/engine.h> |
160 | #endif | |
161 | ||
df2ee0e2 | 162 | const char SSL_version_str[] = OPENSSL_VERSION_TEXT; |
0f113f3e MC |
163 | |
164 | SSL3_ENC_METHOD ssl3_undef_enc_method = { | |
165 | /* | |
166 | * evil casts, but these functions are only called if there's a library | |
167 | * bug | |
168 | */ | |
169 | (int (*)(SSL *, int))ssl_undefined_function, | |
170 | (int (*)(SSL *, unsigned char *, int))ssl_undefined_function, | |
171 | ssl_undefined_function, | |
172 | (int (*)(SSL *, unsigned char *, unsigned char *, int)) | |
173 | ssl_undefined_function, | |
174 | (int (*)(SSL *, int))ssl_undefined_function, | |
175 | (int (*)(SSL *, const char *, int, unsigned char *)) | |
176 | ssl_undefined_function, | |
177 | 0, /* finish_mac_length */ | |
178 | (int (*)(SSL *, int, unsigned char *))ssl_undefined_function, | |
179 | NULL, /* client_finished_label */ | |
180 | 0, /* client_finished_label_len */ | |
181 | NULL, /* server_finished_label */ | |
182 | 0, /* server_finished_label_len */ | |
183 | (int (*)(int))ssl_undefined_function, | |
184 | (int (*)(SSL *, unsigned char *, size_t, const char *, | |
185 | size_t, const unsigned char *, size_t, | |
186 | int use_context))ssl_undefined_function, | |
187 | }; | |
d02b48c6 | 188 | |
d31fb0b5 RS |
189 | static void clear_ciphers(SSL *s) |
190 | { | |
191 | /* clear the current cipher */ | |
192 | ssl_clear_cipher_ctx(s); | |
193 | ssl_clear_hash_ctx(&s->read_hash); | |
194 | ssl_clear_hash_ctx(&s->write_hash); | |
195 | } | |
196 | ||
4f43d0e7 | 197 | int SSL_clear(SSL *s) |
0f113f3e | 198 | { |
0f113f3e MC |
199 | if (s->method == NULL) { |
200 | SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED); | |
201 | return (0); | |
202 | } | |
d02b48c6 | 203 | |
0f113f3e MC |
204 | if (ssl_clear_bad_session(s)) { |
205 | SSL_SESSION_free(s->session); | |
206 | s->session = NULL; | |
207 | } | |
d62bfb39 | 208 | |
0f113f3e MC |
209 | s->error = 0; |
210 | s->hit = 0; | |
211 | s->shutdown = 0; | |
d02b48c6 | 212 | |
0f113f3e MC |
213 | if (s->renegotiate) { |
214 | SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR); | |
215 | return 0; | |
216 | } | |
d02b48c6 | 217 | |
fe3a3291 | 218 | ossl_statem_clear(s); |
413c4f45 | 219 | |
0f113f3e MC |
220 | s->version = s->method->version; |
221 | s->client_version = s->version; | |
222 | s->rwstate = SSL_NOTHING; | |
d02b48c6 | 223 | |
25aaa98a RS |
224 | BUF_MEM_free(s->init_buf); |
225 | s->init_buf = NULL; | |
d31fb0b5 | 226 | clear_ciphers(s); |
0f113f3e | 227 | s->first_packet = 0; |
d02b48c6 | 228 | |
0f113f3e MC |
229 | /* |
230 | * Check to see if we were changed into a different method, if so, revert | |
231 | * back if we are not doing session-id reuse. | |
232 | */ | |
024f543c | 233 | if (!ossl_statem_get_in_handshake(s) && (s->session == NULL) |
0f113f3e MC |
234 | && (s->method != s->ctx->method)) { |
235 | s->method->ssl_free(s); | |
236 | s->method = s->ctx->method; | |
237 | if (!s->method->ssl_new(s)) | |
238 | return (0); | |
239 | } else | |
0f113f3e | 240 | s->method->ssl_clear(s); |
33d23b87 | 241 | |
af9752e5 | 242 | RECORD_LAYER_clear(&s->rlayer); |
33d23b87 | 243 | |
0f113f3e MC |
244 | return (1); |
245 | } | |
d02b48c6 | 246 | |
4f43d0e7 | 247 | /** Used to change an SSL_CTXs default SSL method type */ |
0f113f3e MC |
248 | int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth) |
249 | { | |
250 | STACK_OF(SSL_CIPHER) *sk; | |
251 | ||
252 | ctx->method = meth; | |
253 | ||
254 | sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list), | |
255 | &(ctx->cipher_list_by_id), | |
256 | SSL_DEFAULT_CIPHER_LIST, ctx->cert); | |
257 | if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) { | |
258 | SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, | |
259 | SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS); | |
260 | return (0); | |
261 | } | |
262 | return (1); | |
263 | } | |
d02b48c6 | 264 | |
4f43d0e7 | 265 | SSL *SSL_new(SSL_CTX *ctx) |
0f113f3e MC |
266 | { |
267 | SSL *s; | |
268 | ||
269 | if (ctx == NULL) { | |
270 | SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX); | |
271 | return (NULL); | |
272 | } | |
273 | if (ctx->method == NULL) { | |
274 | SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION); | |
275 | return (NULL); | |
276 | } | |
277 | ||
b51bce94 | 278 | s = OPENSSL_zalloc(sizeof(*s)); |
0f113f3e MC |
279 | if (s == NULL) |
280 | goto err; | |
0f113f3e | 281 | |
c036e210 | 282 | RECORD_LAYER_init(&s->rlayer, s); |
28d59af8 | 283 | |
0f113f3e MC |
284 | s->options = ctx->options; |
285 | s->mode = ctx->mode; | |
286 | s->max_cert_list = ctx->max_cert_list; | |
0e04674e | 287 | s->references = 1; |
0f113f3e | 288 | |
2c382349 KR |
289 | /* |
290 | * Earlier library versions used to copy the pointer to the CERT, not | |
291 | * its contents; only when setting new parameters for the per-SSL | |
292 | * copy, ssl_cert_new would be called (and the direct reference to | |
293 | * the per-SSL_CTX settings would be lost, but those still were | |
294 | * indirectly accessed for various purposes, and for that reason they | |
295 | * used to be known as s->ctx->default_cert). Now we don't look at the | |
296 | * SSL_CTX's CERT after having duplicated it once. | |
297 | */ | |
298 | s->cert = ssl_cert_dup(ctx->cert); | |
299 | if (s->cert == NULL) | |
300 | goto err; | |
0f113f3e | 301 | |
52e1d7b1 | 302 | RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead); |
0f113f3e MC |
303 | s->msg_callback = ctx->msg_callback; |
304 | s->msg_callback_arg = ctx->msg_callback_arg; | |
305 | s->verify_mode = ctx->verify_mode; | |
306 | s->not_resumable_session_cb = ctx->not_resumable_session_cb; | |
0f113f3e MC |
307 | s->sid_ctx_length = ctx->sid_ctx_length; |
308 | OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx); | |
309 | memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx)); | |
310 | s->verify_callback = ctx->default_verify_callback; | |
311 | s->generate_session_id = ctx->generate_session_id; | |
312 | ||
313 | s->param = X509_VERIFY_PARAM_new(); | |
314 | if (!s->param) | |
315 | goto err; | |
316 | X509_VERIFY_PARAM_inherit(s->param, ctx->param); | |
0f113f3e MC |
317 | s->quiet_shutdown = ctx->quiet_shutdown; |
318 | s->max_send_fragment = ctx->max_send_fragment; | |
bf21446a | 319 | |
0f113f3e MC |
320 | CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX); |
321 | s->ctx = ctx; | |
0f113f3e MC |
322 | s->tlsext_debug_cb = 0; |
323 | s->tlsext_debug_arg = NULL; | |
324 | s->tlsext_ticket_expected = 0; | |
325 | s->tlsext_status_type = -1; | |
326 | s->tlsext_status_expected = 0; | |
327 | s->tlsext_ocsp_ids = NULL; | |
328 | s->tlsext_ocsp_exts = NULL; | |
329 | s->tlsext_ocsp_resp = NULL; | |
330 | s->tlsext_ocsp_resplen = -1; | |
331 | CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX); | |
332 | s->initial_ctx = ctx; | |
333 | # ifndef OPENSSL_NO_EC | |
334 | if (ctx->tlsext_ecpointformatlist) { | |
335 | s->tlsext_ecpointformatlist = | |
336 | BUF_memdup(ctx->tlsext_ecpointformatlist, | |
337 | ctx->tlsext_ecpointformatlist_length); | |
338 | if (!s->tlsext_ecpointformatlist) | |
339 | goto err; | |
340 | s->tlsext_ecpointformatlist_length = | |
341 | ctx->tlsext_ecpointformatlist_length; | |
342 | } | |
343 | if (ctx->tlsext_ellipticcurvelist) { | |
344 | s->tlsext_ellipticcurvelist = | |
345 | BUF_memdup(ctx->tlsext_ellipticcurvelist, | |
346 | ctx->tlsext_ellipticcurvelist_length); | |
347 | if (!s->tlsext_ellipticcurvelist) | |
348 | goto err; | |
349 | s->tlsext_ellipticcurvelist_length = | |
350 | ctx->tlsext_ellipticcurvelist_length; | |
351 | } | |
352 | # endif | |
bf48836c | 353 | # ifndef OPENSSL_NO_NEXTPROTONEG |
0f113f3e | 354 | s->next_proto_negotiated = NULL; |
ee2ffc27 | 355 | # endif |
6f017a8f | 356 | |
0f113f3e MC |
357 | if (s->ctx->alpn_client_proto_list) { |
358 | s->alpn_client_proto_list = | |
359 | OPENSSL_malloc(s->ctx->alpn_client_proto_list_len); | |
360 | if (s->alpn_client_proto_list == NULL) | |
361 | goto err; | |
362 | memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list, | |
363 | s->ctx->alpn_client_proto_list_len); | |
364 | s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len; | |
365 | } | |
d02b48c6 | 366 | |
0f113f3e | 367 | s->verify_result = X509_V_OK; |
d02b48c6 | 368 | |
0f113f3e | 369 | s->method = ctx->method; |
d02b48c6 | 370 | |
0f113f3e MC |
371 | if (!s->method->ssl_new(s)) |
372 | goto err; | |
d02b48c6 | 373 | |
0f113f3e | 374 | s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1; |
bf21446a | 375 | |
61986d32 | 376 | if (!SSL_clear(s)) |
69f68237 | 377 | goto err; |
58964a49 | 378 | |
0f113f3e | 379 | CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data); |
58964a49 | 380 | |
ddac1974 | 381 | #ifndef OPENSSL_NO_PSK |
0f113f3e MC |
382 | s->psk_client_callback = ctx->psk_client_callback; |
383 | s->psk_server_callback = ctx->psk_server_callback; | |
ddac1974 NL |
384 | #endif |
385 | ||
0f113f3e MC |
386 | return (s); |
387 | err: | |
62adbcee | 388 | SSL_free(s); |
0f113f3e MC |
389 | SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE); |
390 | return (NULL); | |
391 | } | |
d02b48c6 | 392 | |
0f113f3e MC |
393 | int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx, |
394 | unsigned int sid_ctx_len) | |
395 | { | |
396 | if (sid_ctx_len > sizeof ctx->sid_ctx) { | |
397 | SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT, | |
398 | SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG); | |
399 | return 0; | |
400 | } | |
401 | ctx->sid_ctx_length = sid_ctx_len; | |
402 | memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len); | |
4eb77b26 BM |
403 | |
404 | return 1; | |
0f113f3e | 405 | } |
4eb77b26 | 406 | |
0f113f3e MC |
407 | int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx, |
408 | unsigned int sid_ctx_len) | |
409 | { | |
410 | if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) { | |
411 | SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT, | |
412 | SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG); | |
413 | return 0; | |
414 | } | |
415 | ssl->sid_ctx_length = sid_ctx_len; | |
416 | memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len); | |
b4cadc6e BL |
417 | |
418 | return 1; | |
0f113f3e | 419 | } |
b4cadc6e | 420 | |
dc644fe2 | 421 | int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb) |
0f113f3e MC |
422 | { |
423 | CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX); | |
424 | ctx->generate_session_id = cb; | |
425 | CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX); | |
426 | return 1; | |
427 | } | |
dc644fe2 GT |
428 | |
429 | int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb) | |
0f113f3e MC |
430 | { |
431 | CRYPTO_w_lock(CRYPTO_LOCK_SSL); | |
432 | ssl->generate_session_id = cb; | |
433 | CRYPTO_w_unlock(CRYPTO_LOCK_SSL); | |
434 | return 1; | |
435 | } | |
dc644fe2 | 436 | |
f85c9904 | 437 | int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id, |
0f113f3e MC |
438 | unsigned int id_len) |
439 | { | |
440 | /* | |
441 | * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how | |
442 | * we can "construct" a session to give us the desired check - ie. to | |
443 | * find if there's a session in the hash table that would conflict with | |
444 | * any new session built out of this id/id_len and the ssl_version in use | |
445 | * by this SSL. | |
446 | */ | |
447 | SSL_SESSION r, *p; | |
448 | ||
449 | if (id_len > sizeof r.session_id) | |
450 | return 0; | |
451 | ||
452 | r.ssl_version = ssl->version; | |
453 | r.session_id_length = id_len; | |
454 | memcpy(r.session_id, id, id_len); | |
455 | ||
456 | CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX); | |
457 | p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r); | |
458 | CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX); | |
459 | return (p != NULL); | |
460 | } | |
dc644fe2 | 461 | |
bb7cd4e3 | 462 | int SSL_CTX_set_purpose(SSL_CTX *s, int purpose) |
0f113f3e MC |
463 | { |
464 | return X509_VERIFY_PARAM_set_purpose(s->param, purpose); | |
465 | } | |
bb7cd4e3 DSH |
466 | |
467 | int SSL_set_purpose(SSL *s, int purpose) | |
0f113f3e MC |
468 | { |
469 | return X509_VERIFY_PARAM_set_purpose(s->param, purpose); | |
470 | } | |
926a56bf | 471 | |
bb7cd4e3 | 472 | int SSL_CTX_set_trust(SSL_CTX *s, int trust) |
0f113f3e MC |
473 | { |
474 | return X509_VERIFY_PARAM_set_trust(s->param, trust); | |
475 | } | |
bb7cd4e3 DSH |
476 | |
477 | int SSL_set_trust(SSL *s, int trust) | |
0f113f3e MC |
478 | { |
479 | return X509_VERIFY_PARAM_set_trust(s->param, trust); | |
480 | } | |
bb7cd4e3 | 481 | |
ccf11751 | 482 | int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm) |
0f113f3e MC |
483 | { |
484 | return X509_VERIFY_PARAM_set1(ctx->param, vpm); | |
485 | } | |
ccf11751 DSH |
486 | |
487 | int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm) | |
0f113f3e MC |
488 | { |
489 | return X509_VERIFY_PARAM_set1(ssl->param, vpm); | |
490 | } | |
ccf11751 | 491 | |
7af31968 | 492 | X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx) |
0f113f3e MC |
493 | { |
494 | return ctx->param; | |
495 | } | |
7af31968 DSH |
496 | |
497 | X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl) | |
0f113f3e MC |
498 | { |
499 | return ssl->param; | |
500 | } | |
7af31968 | 501 | |
a5ee80b9 | 502 | void SSL_certs_clear(SSL *s) |
0f113f3e MC |
503 | { |
504 | ssl_cert_clear_certs(s->cert); | |
505 | } | |
a5ee80b9 | 506 | |
4f43d0e7 | 507 | void SSL_free(SSL *s) |
0f113f3e MC |
508 | { |
509 | int i; | |
58964a49 | 510 | |
0f113f3e MC |
511 | if (s == NULL) |
512 | return; | |
e03ddfae | 513 | |
0f113f3e | 514 | i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL); |
58964a49 | 515 | #ifdef REF_PRINT |
0f113f3e | 516 | REF_PRINT("SSL", s); |
58964a49 | 517 | #endif |
0f113f3e MC |
518 | if (i > 0) |
519 | return; | |
58964a49 | 520 | #ifdef REF_CHECK |
0f113f3e MC |
521 | if (i < 0) { |
522 | fprintf(stderr, "SSL_free, bad reference count\n"); | |
523 | abort(); /* ok */ | |
524 | } | |
1aeb3da8 | 525 | #endif |
d02b48c6 | 526 | |
222561fe | 527 | X509_VERIFY_PARAM_free(s->param); |
0f113f3e MC |
528 | CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data); |
529 | ||
530 | if (s->bbio != NULL) { | |
531 | /* If the buffering BIO is in place, pop it off */ | |
532 | if (s->bbio == s->wbio) { | |
533 | s->wbio = BIO_pop(s->wbio); | |
534 | } | |
535 | BIO_free(s->bbio); | |
536 | s->bbio = NULL; | |
537 | } | |
ca3a82c3 RS |
538 | BIO_free_all(s->rbio); |
539 | if (s->wbio != s->rbio) | |
0f113f3e MC |
540 | BIO_free_all(s->wbio); |
541 | ||
25aaa98a | 542 | BUF_MEM_free(s->init_buf); |
0f113f3e MC |
543 | |
544 | /* add extra stuff */ | |
25aaa98a RS |
545 | sk_SSL_CIPHER_free(s->cipher_list); |
546 | sk_SSL_CIPHER_free(s->cipher_list_by_id); | |
0f113f3e MC |
547 | |
548 | /* Make the next call work :-) */ | |
549 | if (s->session != NULL) { | |
550 | ssl_clear_bad_session(s); | |
551 | SSL_SESSION_free(s->session); | |
552 | } | |
553 | ||
d31fb0b5 | 554 | clear_ciphers(s); |
d02b48c6 | 555 | |
e0e920b1 | 556 | ssl_cert_free(s->cert); |
0f113f3e | 557 | /* Free up if allocated */ |
d02b48c6 | 558 | |
b548a1f1 | 559 | OPENSSL_free(s->tlsext_hostname); |
e0e920b1 | 560 | SSL_CTX_free(s->initial_ctx); |
e481f9b9 | 561 | #ifndef OPENSSL_NO_EC |
b548a1f1 RS |
562 | OPENSSL_free(s->tlsext_ecpointformatlist); |
563 | OPENSSL_free(s->tlsext_ellipticcurvelist); | |
e481f9b9 | 564 | #endif /* OPENSSL_NO_EC */ |
222561fe | 565 | sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free); |
25aaa98a | 566 | sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free); |
b548a1f1 RS |
567 | OPENSSL_free(s->tlsext_ocsp_resp); |
568 | OPENSSL_free(s->alpn_client_proto_list); | |
0f113f3e | 569 | |
222561fe | 570 | sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free); |
0f113f3e MC |
571 | |
572 | if (s->method != NULL) | |
573 | s->method->ssl_free(s); | |
574 | ||
f161995e | 575 | RECORD_LAYER_release(&s->rlayer); |
33d23b87 | 576 | |
e0e920b1 | 577 | SSL_CTX_free(s->ctx); |
7c3908dd | 578 | |
e481f9b9 | 579 | #if !defined(OPENSSL_NO_NEXTPROTONEG) |
b548a1f1 | 580 | OPENSSL_free(s->next_proto_negotiated); |
ee2ffc27 BL |
581 | #endif |
582 | ||
e783bae2 | 583 | #ifndef OPENSSL_NO_SRTP |
25aaa98a | 584 | sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles); |
0f113f3e MC |
585 | #endif |
586 | ||
587 | OPENSSL_free(s); | |
588 | } | |
589 | ||
3ffbe008 MC |
590 | void SSL_set_rbio(SSL *s, BIO *rbio) |
591 | { | |
ca3a82c3 | 592 | if (s->rbio != rbio) |
3ffbe008 MC |
593 | BIO_free_all(s->rbio); |
594 | s->rbio = rbio; | |
595 | } | |
596 | ||
597 | void SSL_set_wbio(SSL *s, BIO *wbio) | |
0f113f3e MC |
598 | { |
599 | /* | |
600 | * If the output buffering BIO is still in place, remove it | |
601 | */ | |
602 | if (s->bbio != NULL) { | |
603 | if (s->wbio == s->bbio) { | |
604 | s->wbio = s->wbio->next_bio; | |
605 | s->bbio->next_bio = NULL; | |
606 | } | |
607 | } | |
ca3a82c3 | 608 | if (s->wbio != wbio && s->rbio != s->wbio) |
0f113f3e | 609 | BIO_free_all(s->wbio); |
0f113f3e MC |
610 | s->wbio = wbio; |
611 | } | |
d02b48c6 | 612 | |
3ffbe008 MC |
613 | void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio) |
614 | { | |
615 | SSL_set_wbio(s, wbio); | |
616 | SSL_set_rbio(s, rbio); | |
617 | } | |
618 | ||
0821bcd4 | 619 | BIO *SSL_get_rbio(const SSL *s) |
0f113f3e MC |
620 | { |
621 | return (s->rbio); | |
622 | } | |
d02b48c6 | 623 | |
0821bcd4 | 624 | BIO *SSL_get_wbio(const SSL *s) |
0f113f3e MC |
625 | { |
626 | return (s->wbio); | |
627 | } | |
d02b48c6 | 628 | |
0821bcd4 | 629 | int SSL_get_fd(const SSL *s) |
0f113f3e MC |
630 | { |
631 | return (SSL_get_rfd(s)); | |
632 | } | |
24cbf3ef | 633 | |
0821bcd4 | 634 | int SSL_get_rfd(const SSL *s) |
0f113f3e MC |
635 | { |
636 | int ret = -1; | |
637 | BIO *b, *r; | |
638 | ||
639 | b = SSL_get_rbio(s); | |
640 | r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR); | |
641 | if (r != NULL) | |
642 | BIO_get_fd(r, &ret); | |
643 | return (ret); | |
644 | } | |
d02b48c6 | 645 | |
0821bcd4 | 646 | int SSL_get_wfd(const SSL *s) |
0f113f3e MC |
647 | { |
648 | int ret = -1; | |
649 | BIO *b, *r; | |
650 | ||
651 | b = SSL_get_wbio(s); | |
652 | r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR); | |
653 | if (r != NULL) | |
654 | BIO_get_fd(r, &ret); | |
655 | return (ret); | |
656 | } | |
24cbf3ef | 657 | |
bc36ee62 | 658 | #ifndef OPENSSL_NO_SOCK |
0f113f3e MC |
659 | int SSL_set_fd(SSL *s, int fd) |
660 | { | |
661 | int ret = 0; | |
662 | BIO *bio = NULL; | |
663 | ||
664 | bio = BIO_new(BIO_s_socket()); | |
665 | ||
666 | if (bio == NULL) { | |
667 | SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB); | |
668 | goto err; | |
669 | } | |
670 | BIO_set_fd(bio, fd, BIO_NOCLOSE); | |
671 | SSL_set_bio(s, bio, bio); | |
672 | ret = 1; | |
673 | err: | |
674 | return (ret); | |
675 | } | |
d02b48c6 | 676 | |
0f113f3e MC |
677 | int SSL_set_wfd(SSL *s, int fd) |
678 | { | |
679 | int ret = 0; | |
680 | BIO *bio = NULL; | |
681 | ||
682 | if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET) | |
683 | || ((int)BIO_get_fd(s->rbio, NULL) != fd)) { | |
684 | bio = BIO_new(BIO_s_socket()); | |
685 | ||
686 | if (bio == NULL) { | |
687 | SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB); | |
688 | goto err; | |
689 | } | |
690 | BIO_set_fd(bio, fd, BIO_NOCLOSE); | |
691 | SSL_set_bio(s, SSL_get_rbio(s), bio); | |
692 | } else | |
693 | SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s)); | |
694 | ret = 1; | |
695 | err: | |
696 | return (ret); | |
697 | } | |
698 | ||
699 | int SSL_set_rfd(SSL *s, int fd) | |
700 | { | |
701 | int ret = 0; | |
702 | BIO *bio = NULL; | |
703 | ||
704 | if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET) | |
705 | || ((int)BIO_get_fd(s->wbio, NULL) != fd)) { | |
706 | bio = BIO_new(BIO_s_socket()); | |
707 | ||
708 | if (bio == NULL) { | |
709 | SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB); | |
710 | goto err; | |
711 | } | |
712 | BIO_set_fd(bio, fd, BIO_NOCLOSE); | |
713 | SSL_set_bio(s, bio, SSL_get_wbio(s)); | |
714 | } else | |
715 | SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s)); | |
716 | ret = 1; | |
717 | err: | |
718 | return (ret); | |
719 | } | |
720 | #endif | |
ca03109c BM |
721 | |
722 | /* return length of latest Finished message we sent, copy to 'buf' */ | |
0821bcd4 | 723 | size_t SSL_get_finished(const SSL *s, void *buf, size_t count) |
0f113f3e MC |
724 | { |
725 | size_t ret = 0; | |
726 | ||
727 | if (s->s3 != NULL) { | |
728 | ret = s->s3->tmp.finish_md_len; | |
729 | if (count > ret) | |
730 | count = ret; | |
731 | memcpy(buf, s->s3->tmp.finish_md, count); | |
732 | } | |
733 | return ret; | |
734 | } | |
ca03109c BM |
735 | |
736 | /* return length of latest Finished message we expected, copy to 'buf' */ | |
0821bcd4 | 737 | size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count) |
0f113f3e MC |
738 | { |
739 | size_t ret = 0; | |
ca03109c | 740 | |
0f113f3e MC |
741 | if (s->s3 != NULL) { |
742 | ret = s->s3->tmp.peer_finish_md_len; | |
743 | if (count > ret) | |
744 | count = ret; | |
745 | memcpy(buf, s->s3->tmp.peer_finish_md, count); | |
746 | } | |
747 | return ret; | |
748 | } | |
ca03109c | 749 | |
0821bcd4 | 750 | int SSL_get_verify_mode(const SSL *s) |
0f113f3e MC |
751 | { |
752 | return (s->verify_mode); | |
753 | } | |
d02b48c6 | 754 | |
0821bcd4 | 755 | int SSL_get_verify_depth(const SSL *s) |
0f113f3e MC |
756 | { |
757 | return X509_VERIFY_PARAM_get_depth(s->param); | |
758 | } | |
7f89714e | 759 | |
0f113f3e MC |
760 | int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) { |
761 | return (s->verify_callback); | |
762 | } | |
d02b48c6 | 763 | |
0821bcd4 | 764 | int SSL_CTX_get_verify_mode(const SSL_CTX *ctx) |
0f113f3e MC |
765 | { |
766 | return (ctx->verify_mode); | |
767 | } | |
d02b48c6 | 768 | |
0821bcd4 | 769 | int SSL_CTX_get_verify_depth(const SSL_CTX *ctx) |
0f113f3e MC |
770 | { |
771 | return X509_VERIFY_PARAM_get_depth(ctx->param); | |
772 | } | |
773 | ||
774 | int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) { | |
775 | return (ctx->default_verify_callback); | |
776 | } | |
777 | ||
778 | void SSL_set_verify(SSL *s, int mode, | |
779 | int (*callback) (int ok, X509_STORE_CTX *ctx)) | |
780 | { | |
781 | s->verify_mode = mode; | |
782 | if (callback != NULL) | |
783 | s->verify_callback = callback; | |
784 | } | |
785 | ||
786 | void SSL_set_verify_depth(SSL *s, int depth) | |
787 | { | |
788 | X509_VERIFY_PARAM_set_depth(s->param, depth); | |
789 | } | |
790 | ||
791 | void SSL_set_read_ahead(SSL *s, int yes) | |
792 | { | |
52e1d7b1 | 793 | RECORD_LAYER_set_read_ahead(&s->rlayer, yes); |
0f113f3e | 794 | } |
d02b48c6 | 795 | |
0821bcd4 | 796 | int SSL_get_read_ahead(const SSL *s) |
0f113f3e | 797 | { |
52e1d7b1 | 798 | return RECORD_LAYER_get_read_ahead(&s->rlayer); |
0f113f3e | 799 | } |
d02b48c6 | 800 | |
0821bcd4 | 801 | int SSL_pending(const SSL *s) |
0f113f3e MC |
802 | { |
803 | /* | |
804 | * SSL_pending cannot work properly if read-ahead is enabled | |
805 | * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is | |
806 | * impossible to fix since SSL_pending cannot report errors that may be | |
807 | * observed while scanning the new data. (Note that SSL_pending() is | |
808 | * often used as a boolean value, so we'd better not return -1.) | |
809 | */ | |
810 | return (s->method->ssl_pending(s)); | |
811 | } | |
d02b48c6 | 812 | |
0821bcd4 | 813 | X509 *SSL_get_peer_certificate(const SSL *s) |
0f113f3e MC |
814 | { |
815 | X509 *r; | |
d02b48c6 | 816 | |
0f113f3e MC |
817 | if ((s == NULL) || (s->session == NULL)) |
818 | r = NULL; | |
819 | else | |
820 | r = s->session->peer; | |
d02b48c6 | 821 | |
0f113f3e MC |
822 | if (r == NULL) |
823 | return (r); | |
d02b48c6 | 824 | |
05f0fb9f | 825 | X509_up_ref(r); |
0f113f3e MC |
826 | |
827 | return (r); | |
828 | } | |
d02b48c6 | 829 | |
0821bcd4 | 830 | STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s) |
0f113f3e MC |
831 | { |
832 | STACK_OF(X509) *r; | |
833 | ||
c34b0f99 | 834 | if ((s == NULL) || (s->session == NULL)) |
0f113f3e MC |
835 | r = NULL; |
836 | else | |
c34b0f99 | 837 | r = s->session->peer_chain; |
0f113f3e MC |
838 | |
839 | /* | |
840 | * If we are a client, cert_chain includes the peer's own certificate; if | |
841 | * we are a server, it does not. | |
842 | */ | |
843 | ||
844 | return (r); | |
845 | } | |
846 | ||
847 | /* | |
848 | * Now in theory, since the calling process own 't' it should be safe to | |
849 | * modify. We need to be able to read f without being hassled | |
850 | */ | |
17dd65e6 | 851 | int SSL_copy_session_id(SSL *t, const SSL *f) |
0f113f3e | 852 | { |
0f113f3e | 853 | /* Do we need to to SSL locking? */ |
61986d32 | 854 | if (!SSL_set_session(t, SSL_get_session(f))) { |
17dd65e6 | 855 | return 0; |
69f68237 | 856 | } |
0f113f3e MC |
857 | |
858 | /* | |
87d9cafa | 859 | * what if we are setup for one protocol version but want to talk another |
0f113f3e MC |
860 | */ |
861 | if (t->method != f->method) { | |
862 | t->method->ssl_free(t); /* cleanup current */ | |
863 | t->method = f->method; /* change method */ | |
864 | t->method->ssl_new(t); /* setup new */ | |
865 | } | |
866 | ||
24a0d393 KR |
867 | CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT); |
868 | ssl_cert_free(t->cert); | |
869 | t->cert = f->cert; | |
61986d32 | 870 | if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) { |
17dd65e6 | 871 | return 0; |
69f68237 | 872 | } |
17dd65e6 MC |
873 | |
874 | return 1; | |
0f113f3e | 875 | } |
d02b48c6 | 876 | |
58964a49 | 877 | /* Fix this so it checks all the valid key/cert options */ |
0821bcd4 | 878 | int SSL_CTX_check_private_key(const SSL_CTX *ctx) |
0f113f3e MC |
879 | { |
880 | if ((ctx == NULL) || | |
24a0d393 | 881 | (ctx->cert->key->x509 == NULL)) { |
0f113f3e MC |
882 | SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, |
883 | SSL_R_NO_CERTIFICATE_ASSIGNED); | |
884 | return (0); | |
885 | } | |
886 | if (ctx->cert->key->privatekey == NULL) { | |
887 | SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, | |
888 | SSL_R_NO_PRIVATE_KEY_ASSIGNED); | |
889 | return (0); | |
890 | } | |
891 | return (X509_check_private_key | |
892 | (ctx->cert->key->x509, ctx->cert->key->privatekey)); | |
893 | } | |
d02b48c6 | 894 | |
58964a49 | 895 | /* Fix this function so that it takes an optional type parameter */ |
0821bcd4 | 896 | int SSL_check_private_key(const SSL *ssl) |
0f113f3e MC |
897 | { |
898 | if (ssl == NULL) { | |
899 | SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER); | |
900 | return (0); | |
901 | } | |
0f113f3e MC |
902 | if (ssl->cert->key->x509 == NULL) { |
903 | SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED); | |
904 | return (0); | |
905 | } | |
906 | if (ssl->cert->key->privatekey == NULL) { | |
907 | SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED); | |
908 | return (0); | |
909 | } | |
910 | return (X509_check_private_key(ssl->cert->key->x509, | |
911 | ssl->cert->key->privatekey)); | |
912 | } | |
d02b48c6 | 913 | |
4f43d0e7 | 914 | int SSL_accept(SSL *s) |
0f113f3e MC |
915 | { |
916 | if (s->handshake_func == 0) | |
917 | /* Not properly initialized yet */ | |
918 | SSL_set_accept_state(s); | |
b31b04d9 | 919 | |
0f113f3e MC |
920 | return (s->method->ssl_accept(s)); |
921 | } | |
d02b48c6 | 922 | |
4f43d0e7 | 923 | int SSL_connect(SSL *s) |
0f113f3e MC |
924 | { |
925 | if (s->handshake_func == 0) | |
926 | /* Not properly initialized yet */ | |
927 | SSL_set_connect_state(s); | |
b31b04d9 | 928 | |
0f113f3e MC |
929 | return (s->method->ssl_connect(s)); |
930 | } | |
d02b48c6 | 931 | |
0821bcd4 | 932 | long SSL_get_default_timeout(const SSL *s) |
0f113f3e MC |
933 | { |
934 | return (s->method->get_timeout()); | |
935 | } | |
936 | ||
937 | int SSL_read(SSL *s, void *buf, int num) | |
938 | { | |
939 | if (s->handshake_func == 0) { | |
940 | SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED); | |
941 | return -1; | |
942 | } | |
943 | ||
944 | if (s->shutdown & SSL_RECEIVED_SHUTDOWN) { | |
945 | s->rwstate = SSL_NOTHING; | |
946 | return (0); | |
947 | } | |
948 | return (s->method->ssl_read(s, buf, num)); | |
949 | } | |
950 | ||
951 | int SSL_peek(SSL *s, void *buf, int num) | |
952 | { | |
953 | if (s->handshake_func == 0) { | |
954 | SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED); | |
955 | return -1; | |
956 | } | |
957 | ||
958 | if (s->shutdown & SSL_RECEIVED_SHUTDOWN) { | |
959 | return (0); | |
960 | } | |
961 | return (s->method->ssl_peek(s, buf, num)); | |
962 | } | |
963 | ||
964 | int SSL_write(SSL *s, const void *buf, int num) | |
965 | { | |
966 | if (s->handshake_func == 0) { | |
967 | SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED); | |
968 | return -1; | |
969 | } | |
970 | ||
971 | if (s->shutdown & SSL_SENT_SHUTDOWN) { | |
972 | s->rwstate = SSL_NOTHING; | |
973 | SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN); | |
974 | return (-1); | |
975 | } | |
976 | return (s->method->ssl_write(s, buf, num)); | |
977 | } | |
d02b48c6 | 978 | |
4f43d0e7 | 979 | int SSL_shutdown(SSL *s) |
0f113f3e MC |
980 | { |
981 | /* | |
982 | * Note that this function behaves differently from what one might | |
983 | * expect. Return values are 0 for no success (yet), 1 for success; but | |
984 | * calling it once is usually not enough, even if blocking I/O is used | |
985 | * (see ssl3_shutdown). | |
986 | */ | |
987 | ||
988 | if (s->handshake_func == 0) { | |
989 | SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED); | |
990 | return -1; | |
991 | } | |
992 | ||
993 | if ((s != NULL) && !SSL_in_init(s)) | |
994 | return (s->method->ssl_shutdown(s)); | |
995 | else | |
996 | return (1); | |
997 | } | |
d02b48c6 | 998 | |
4f43d0e7 | 999 | int SSL_renegotiate(SSL *s) |
0f113f3e MC |
1000 | { |
1001 | if (s->renegotiate == 0) | |
1002 | s->renegotiate = 1; | |
44959ee4 | 1003 | |
0f113f3e | 1004 | s->new_session = 1; |
44959ee4 | 1005 | |
0f113f3e MC |
1006 | return (s->method->ssl_renegotiate(s)); |
1007 | } | |
d02b48c6 | 1008 | |
44959ee4 | 1009 | int SSL_renegotiate_abbreviated(SSL *s) |
0f113f3e MC |
1010 | { |
1011 | if (s->renegotiate == 0) | |
1012 | s->renegotiate = 1; | |
c519e89f | 1013 | |
0f113f3e | 1014 | s->new_session = 0; |
c519e89f | 1015 | |
0f113f3e MC |
1016 | return (s->method->ssl_renegotiate(s)); |
1017 | } | |
44959ee4 | 1018 | |
6b0e9fac | 1019 | int SSL_renegotiate_pending(SSL *s) |
0f113f3e MC |
1020 | { |
1021 | /* | |
1022 | * becomes true when negotiation is requested; false again once a | |
1023 | * handshake has finished | |
1024 | */ | |
1025 | return (s->renegotiate != 0); | |
1026 | } | |
1027 | ||
1028 | long SSL_ctrl(SSL *s, int cmd, long larg, void *parg) | |
1029 | { | |
1030 | long l; | |
1031 | ||
1032 | switch (cmd) { | |
1033 | case SSL_CTRL_GET_READ_AHEAD: | |
52e1d7b1 | 1034 | return (RECORD_LAYER_get_read_ahead(&s->rlayer)); |
0f113f3e | 1035 | case SSL_CTRL_SET_READ_AHEAD: |
52e1d7b1 MC |
1036 | l = RECORD_LAYER_get_read_ahead(&s->rlayer); |
1037 | RECORD_LAYER_set_read_ahead(&s->rlayer, larg); | |
0f113f3e MC |
1038 | return (l); |
1039 | ||
1040 | case SSL_CTRL_SET_MSG_CALLBACK_ARG: | |
1041 | s->msg_callback_arg = parg; | |
1042 | return 1; | |
1043 | ||
1044 | case SSL_CTRL_OPTIONS: | |
1045 | return (s->options |= larg); | |
1046 | case SSL_CTRL_CLEAR_OPTIONS: | |
1047 | return (s->options &= ~larg); | |
1048 | case SSL_CTRL_MODE: | |
1049 | return (s->mode |= larg); | |
1050 | case SSL_CTRL_CLEAR_MODE: | |
1051 | return (s->mode &= ~larg); | |
1052 | case SSL_CTRL_GET_MAX_CERT_LIST: | |
1053 | return (s->max_cert_list); | |
1054 | case SSL_CTRL_SET_MAX_CERT_LIST: | |
1055 | l = s->max_cert_list; | |
1056 | s->max_cert_list = larg; | |
1057 | return (l); | |
1058 | case SSL_CTRL_SET_MAX_SEND_FRAGMENT: | |
1059 | if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH) | |
1060 | return 0; | |
1061 | s->max_send_fragment = larg; | |
1062 | return 1; | |
1063 | case SSL_CTRL_GET_RI_SUPPORT: | |
1064 | if (s->s3) | |
1065 | return s->s3->send_connection_binding; | |
1066 | else | |
1067 | return 0; | |
1068 | case SSL_CTRL_CERT_FLAGS: | |
1069 | return (s->cert->cert_flags |= larg); | |
1070 | case SSL_CTRL_CLEAR_CERT_FLAGS: | |
1071 | return (s->cert->cert_flags &= ~larg); | |
1072 | ||
1073 | case SSL_CTRL_GET_RAW_CIPHERLIST: | |
1074 | if (parg) { | |
76106e60 | 1075 | if (s->s3->tmp.ciphers_raw == NULL) |
0f113f3e | 1076 | return 0; |
76106e60 DSH |
1077 | *(unsigned char **)parg = s->s3->tmp.ciphers_raw; |
1078 | return (int)s->s3->tmp.ciphers_rawlen; | |
e9fa092e EK |
1079 | } else { |
1080 | return TLS_CIPHER_LEN; | |
1081 | } | |
c5364614 | 1082 | case SSL_CTRL_GET_EXTMS_SUPPORT: |
024f543c | 1083 | if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s)) |
156a8722 DSH |
1084 | return -1; |
1085 | if (s->session->flags & SSL_SESS_FLAG_EXTMS) | |
c5364614 DSH |
1086 | return 1; |
1087 | else | |
1088 | return 0; | |
0f113f3e MC |
1089 | default: |
1090 | return (s->method->ssl_ctrl(s, cmd, larg, parg)); | |
1091 | } | |
1092 | } | |
1093 | ||
1094 | long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void)) | |
1095 | { | |
1096 | switch (cmd) { | |
1097 | case SSL_CTRL_SET_MSG_CALLBACK: | |
1098 | s->msg_callback = (void (*) | |
1099 | (int write_p, int version, int content_type, | |
1100 | const void *buf, size_t len, SSL *ssl, | |
1101 | void *arg))(fp); | |
1102 | return 1; | |
1103 | ||
1104 | default: | |
1105 | return (s->method->ssl_callback_ctrl(s, cmd, fp)); | |
1106 | } | |
1107 | } | |
d3442bc7 | 1108 | |
3c1d6bbc | 1109 | LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx) |
0f113f3e MC |
1110 | { |
1111 | return ctx->sessions; | |
1112 | } | |
1113 | ||
1114 | long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg) | |
1115 | { | |
1116 | long l; | |
1117 | /* For some cases with ctx == NULL perform syntax checks */ | |
1118 | if (ctx == NULL) { | |
1119 | switch (cmd) { | |
14536c8c | 1120 | #ifndef OPENSSL_NO_EC |
0f113f3e MC |
1121 | case SSL_CTRL_SET_CURVES_LIST: |
1122 | return tls1_set_curves_list(NULL, NULL, parg); | |
1123 | #endif | |
1124 | case SSL_CTRL_SET_SIGALGS_LIST: | |
1125 | case SSL_CTRL_SET_CLIENT_SIGALGS_LIST: | |
1126 | return tls1_set_sigalgs_list(NULL, parg, 0); | |
1127 | default: | |
1128 | return 0; | |
1129 | } | |
1130 | } | |
1131 | ||
1132 | switch (cmd) { | |
1133 | case SSL_CTRL_GET_READ_AHEAD: | |
1134 | return (ctx->read_ahead); | |
1135 | case SSL_CTRL_SET_READ_AHEAD: | |
1136 | l = ctx->read_ahead; | |
1137 | ctx->read_ahead = larg; | |
1138 | return (l); | |
1139 | ||
1140 | case SSL_CTRL_SET_MSG_CALLBACK_ARG: | |
1141 | ctx->msg_callback_arg = parg; | |
1142 | return 1; | |
1143 | ||
1144 | case SSL_CTRL_GET_MAX_CERT_LIST: | |
1145 | return (ctx->max_cert_list); | |
1146 | case SSL_CTRL_SET_MAX_CERT_LIST: | |
1147 | l = ctx->max_cert_list; | |
1148 | ctx->max_cert_list = larg; | |
1149 | return (l); | |
1150 | ||
1151 | case SSL_CTRL_SET_SESS_CACHE_SIZE: | |
1152 | l = ctx->session_cache_size; | |
1153 | ctx->session_cache_size = larg; | |
1154 | return (l); | |
1155 | case SSL_CTRL_GET_SESS_CACHE_SIZE: | |
1156 | return (ctx->session_cache_size); | |
1157 | case SSL_CTRL_SET_SESS_CACHE_MODE: | |
1158 | l = ctx->session_cache_mode; | |
1159 | ctx->session_cache_mode = larg; | |
1160 | return (l); | |
1161 | case SSL_CTRL_GET_SESS_CACHE_MODE: | |
1162 | return (ctx->session_cache_mode); | |
1163 | ||
1164 | case SSL_CTRL_SESS_NUMBER: | |
1165 | return (lh_SSL_SESSION_num_items(ctx->sessions)); | |
1166 | case SSL_CTRL_SESS_CONNECT: | |
1167 | return (ctx->stats.sess_connect); | |
1168 | case SSL_CTRL_SESS_CONNECT_GOOD: | |
1169 | return (ctx->stats.sess_connect_good); | |
1170 | case SSL_CTRL_SESS_CONNECT_RENEGOTIATE: | |
1171 | return (ctx->stats.sess_connect_renegotiate); | |
1172 | case SSL_CTRL_SESS_ACCEPT: | |
1173 | return (ctx->stats.sess_accept); | |
1174 | case SSL_CTRL_SESS_ACCEPT_GOOD: | |
1175 | return (ctx->stats.sess_accept_good); | |
1176 | case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE: | |
1177 | return (ctx->stats.sess_accept_renegotiate); | |
1178 | case SSL_CTRL_SESS_HIT: | |
1179 | return (ctx->stats.sess_hit); | |
1180 | case SSL_CTRL_SESS_CB_HIT: | |
1181 | return (ctx->stats.sess_cb_hit); | |
1182 | case SSL_CTRL_SESS_MISSES: | |
1183 | return (ctx->stats.sess_miss); | |
1184 | case SSL_CTRL_SESS_TIMEOUTS: | |
1185 | return (ctx->stats.sess_timeout); | |
1186 | case SSL_CTRL_SESS_CACHE_FULL: | |
1187 | return (ctx->stats.sess_cache_full); | |
1188 | case SSL_CTRL_OPTIONS: | |
1189 | return (ctx->options |= larg); | |
1190 | case SSL_CTRL_CLEAR_OPTIONS: | |
1191 | return (ctx->options &= ~larg); | |
1192 | case SSL_CTRL_MODE: | |
1193 | return (ctx->mode |= larg); | |
1194 | case SSL_CTRL_CLEAR_MODE: | |
1195 | return (ctx->mode &= ~larg); | |
1196 | case SSL_CTRL_SET_MAX_SEND_FRAGMENT: | |
1197 | if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH) | |
1198 | return 0; | |
1199 | ctx->max_send_fragment = larg; | |
1200 | return 1; | |
1201 | case SSL_CTRL_CERT_FLAGS: | |
1202 | return (ctx->cert->cert_flags |= larg); | |
1203 | case SSL_CTRL_CLEAR_CERT_FLAGS: | |
1204 | return (ctx->cert->cert_flags &= ~larg); | |
1205 | default: | |
1206 | return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg)); | |
1207 | } | |
1208 | } | |
1209 | ||
1210 | long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void)) | |
1211 | { | |
1212 | switch (cmd) { | |
1213 | case SSL_CTRL_SET_MSG_CALLBACK: | |
1214 | ctx->msg_callback = (void (*) | |
1215 | (int write_p, int version, int content_type, | |
1216 | const void *buf, size_t len, SSL *ssl, | |
1217 | void *arg))(fp); | |
1218 | return 1; | |
1219 | ||
1220 | default: | |
1221 | return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp)); | |
1222 | } | |
1223 | } | |
d3442bc7 | 1224 | |
ccd86b68 | 1225 | int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b) |
0f113f3e | 1226 | { |
90d9e49a DSH |
1227 | if (a->id > b->id) |
1228 | return 1; | |
1229 | if (a->id < b->id) | |
1230 | return -1; | |
1231 | return 0; | |
0f113f3e MC |
1232 | } |
1233 | ||
1234 | int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap, | |
1235 | const SSL_CIPHER *const *bp) | |
1236 | { | |
90d9e49a DSH |
1237 | if ((*ap)->id > (*bp)->id) |
1238 | return 1; | |
1239 | if ((*ap)->id < (*bp)->id) | |
1240 | return -1; | |
1241 | return 0; | |
0f113f3e | 1242 | } |
d02b48c6 | 1243 | |
4f43d0e7 | 1244 | /** return a STACK of the ciphers available for the SSL and in order of |
d02b48c6 | 1245 | * preference */ |
0821bcd4 | 1246 | STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s) |
0f113f3e MC |
1247 | { |
1248 | if (s != NULL) { | |
1249 | if (s->cipher_list != NULL) { | |
1250 | return (s->cipher_list); | |
1251 | } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) { | |
1252 | return (s->ctx->cipher_list); | |
1253 | } | |
1254 | } | |
1255 | return (NULL); | |
1256 | } | |
1257 | ||
831eef2c NM |
1258 | STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s) |
1259 | { | |
1260 | if ((s == NULL) || (s->session == NULL) || !s->server) | |
1261 | return NULL; | |
1262 | return s->session->ciphers; | |
1263 | } | |
1264 | ||
8b8e5bed | 1265 | STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s) |
0f113f3e MC |
1266 | { |
1267 | STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers; | |
1268 | int i; | |
1269 | ciphers = SSL_get_ciphers(s); | |
1270 | if (!ciphers) | |
1271 | return NULL; | |
1272 | ssl_set_client_disabled(s); | |
1273 | for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) { | |
1274 | const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i); | |
1275 | if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) { | |
1276 | if (!sk) | |
1277 | sk = sk_SSL_CIPHER_new_null(); | |
1278 | if (!sk) | |
1279 | return NULL; | |
1280 | if (!sk_SSL_CIPHER_push(sk, c)) { | |
1281 | sk_SSL_CIPHER_free(sk); | |
1282 | return NULL; | |
1283 | } | |
1284 | } | |
1285 | } | |
1286 | return sk; | |
1287 | } | |
8b8e5bed | 1288 | |
4f43d0e7 | 1289 | /** return a STACK of the ciphers available for the SSL and in order of |
d02b48c6 | 1290 | * algorithm id */ |
f73e07cf | 1291 | STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s) |
0f113f3e MC |
1292 | { |
1293 | if (s != NULL) { | |
1294 | if (s->cipher_list_by_id != NULL) { | |
1295 | return (s->cipher_list_by_id); | |
1296 | } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) { | |
1297 | return (s->ctx->cipher_list_by_id); | |
1298 | } | |
1299 | } | |
1300 | return (NULL); | |
1301 | } | |
d02b48c6 | 1302 | |
4f43d0e7 | 1303 | /** The old interface to get the same thing as SSL_get_ciphers() */ |
0f113f3e MC |
1304 | const char *SSL_get_cipher_list(const SSL *s, int n) |
1305 | { | |
1306 | SSL_CIPHER *c; | |
1307 | STACK_OF(SSL_CIPHER) *sk; | |
1308 | ||
1309 | if (s == NULL) | |
1310 | return (NULL); | |
1311 | sk = SSL_get_ciphers(s); | |
1312 | if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n)) | |
1313 | return (NULL); | |
1314 | c = sk_SSL_CIPHER_value(sk, n); | |
1315 | if (c == NULL) | |
1316 | return (NULL); | |
1317 | return (c->name); | |
1318 | } | |
d02b48c6 | 1319 | |
25f923dd | 1320 | /** specify the ciphers to be used by default by the SSL_CTX */ |
018e57c7 | 1321 | int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str) |
0f113f3e MC |
1322 | { |
1323 | STACK_OF(SSL_CIPHER) *sk; | |
1324 | ||
1325 | sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list, | |
1326 | &ctx->cipher_list_by_id, str, ctx->cert); | |
1327 | /* | |
1328 | * ssl_create_cipher_list may return an empty stack if it was unable to | |
1329 | * find a cipher matching the given rule string (for example if the rule | |
1330 | * string specifies a cipher which has been disabled). This is not an | |
1331 | * error as far as ssl_create_cipher_list is concerned, and hence | |
1332 | * ctx->cipher_list and ctx->cipher_list_by_id has been updated. | |
1333 | */ | |
1334 | if (sk == NULL) | |
1335 | return 0; | |
1336 | else if (sk_SSL_CIPHER_num(sk) == 0) { | |
1337 | SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH); | |
1338 | return 0; | |
1339 | } | |
1340 | return 1; | |
1341 | } | |
d02b48c6 | 1342 | |
4f43d0e7 | 1343 | /** specify the ciphers to be used by the SSL */ |
0f113f3e MC |
1344 | int SSL_set_cipher_list(SSL *s, const char *str) |
1345 | { | |
1346 | STACK_OF(SSL_CIPHER) *sk; | |
1347 | ||
1348 | sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list, | |
1349 | &s->cipher_list_by_id, str, s->cert); | |
1350 | /* see comment in SSL_CTX_set_cipher_list */ | |
1351 | if (sk == NULL) | |
1352 | return 0; | |
1353 | else if (sk_SSL_CIPHER_num(sk) == 0) { | |
1354 | SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH); | |
1355 | return 0; | |
1356 | } | |
1357 | return 1; | |
1358 | } | |
d02b48c6 | 1359 | |
0f113f3e MC |
1360 | char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len) |
1361 | { | |
1362 | char *p; | |
1363 | STACK_OF(SSL_CIPHER) *sk; | |
1364 | SSL_CIPHER *c; | |
1365 | int i; | |
1366 | ||
1367 | if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2)) | |
1368 | return (NULL); | |
1369 | ||
1370 | p = buf; | |
1371 | sk = s->session->ciphers; | |
1372 | ||
1373 | if (sk_SSL_CIPHER_num(sk) == 0) | |
1374 | return NULL; | |
1375 | ||
1376 | for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) { | |
1377 | int n; | |
1378 | ||
1379 | c = sk_SSL_CIPHER_value(sk, i); | |
1380 | n = strlen(c->name); | |
1381 | if (n + 1 > len) { | |
1382 | if (p != buf) | |
1383 | --p; | |
1384 | *p = '\0'; | |
1385 | return buf; | |
1386 | } | |
1387 | strcpy(p, c->name); | |
1388 | p += n; | |
1389 | *(p++) = ':'; | |
1390 | len -= n + 1; | |
1391 | } | |
1392 | p[-1] = '\0'; | |
1393 | return (buf); | |
1394 | } | |
1395 | ||
52b8dad8 | 1396 | /** return a servername extension value if provided in Client Hello, or NULL. |
f1fd4544 | 1397 | * So far, only host_name types are defined (RFC 3546). |
ed3883d2 BM |
1398 | */ |
1399 | ||
f1fd4544 | 1400 | const char *SSL_get_servername(const SSL *s, const int type) |
0f113f3e MC |
1401 | { |
1402 | if (type != TLSEXT_NAMETYPE_host_name) | |
1403 | return NULL; | |
a13c20f6 | 1404 | |
0f113f3e MC |
1405 | return s->session && !s->tlsext_hostname ? |
1406 | s->session->tlsext_hostname : s->tlsext_hostname; | |
1407 | } | |
ed3883d2 | 1408 | |
f1fd4544 | 1409 | int SSL_get_servername_type(const SSL *s) |
0f113f3e MC |
1410 | { |
1411 | if (s->session | |
1412 | && (!s->tlsext_hostname ? s->session-> | |
1413 | tlsext_hostname : s->tlsext_hostname)) | |
1414 | return TLSEXT_NAMETYPE_host_name; | |
1415 | return -1; | |
1416 | } | |
ee2ffc27 | 1417 | |
0f113f3e MC |
1418 | /* |
1419 | * SSL_select_next_proto implements the standard protocol selection. It is | |
ee2ffc27 | 1420 | * expected that this function is called from the callback set by |
0f113f3e MC |
1421 | * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a |
1422 | * vector of 8-bit, length prefixed byte strings. The length byte itself is | |
1423 | * not included in the length. A byte string of length 0 is invalid. No byte | |
1424 | * string may be truncated. The current, but experimental algorithm for | |
1425 | * selecting the protocol is: 1) If the server doesn't support NPN then this | |
1426 | * is indicated to the callback. In this case, the client application has to | |
1427 | * abort the connection or have a default application level protocol. 2) If | |
1428 | * the server supports NPN, but advertises an empty list then the client | |
1429 | * selects the first protcol in its list, but indicates via the API that this | |
1430 | * fallback case was enacted. 3) Otherwise, the client finds the first | |
1431 | * protocol in the server's list that it supports and selects this protocol. | |
1432 | * This is because it's assumed that the server has better information about | |
1433 | * which protocol a client should use. 4) If the client doesn't support any | |
1434 | * of the server's advertised protocols, then this is treated the same as | |
1435 | * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was | |
1436 | * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached. | |
ee2ffc27 | 1437 | */ |
0f113f3e MC |
1438 | int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, |
1439 | const unsigned char *server, | |
1440 | unsigned int server_len, | |
1441 | const unsigned char *client, | |
1442 | unsigned int client_len) | |
1443 | { | |
1444 | unsigned int i, j; | |
1445 | const unsigned char *result; | |
1446 | int status = OPENSSL_NPN_UNSUPPORTED; | |
1447 | ||
1448 | /* | |
1449 | * For each protocol in server preference order, see if we support it. | |
1450 | */ | |
1451 | for (i = 0; i < server_len;) { | |
1452 | for (j = 0; j < client_len;) { | |
1453 | if (server[i] == client[j] && | |
1454 | memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) { | |
1455 | /* We found a match */ | |
1456 | result = &server[i]; | |
1457 | status = OPENSSL_NPN_NEGOTIATED; | |
1458 | goto found; | |
1459 | } | |
1460 | j += client[j]; | |
1461 | j++; | |
1462 | } | |
1463 | i += server[i]; | |
1464 | i++; | |
1465 | } | |
1466 | ||
1467 | /* There's no overlap between our protocols and the server's list. */ | |
1468 | result = client; | |
1469 | status = OPENSSL_NPN_NO_OVERLAP; | |
1470 | ||
1471 | found: | |
1472 | *out = (unsigned char *)result + 1; | |
1473 | *outlen = result[0]; | |
1474 | return status; | |
1475 | } | |
ee2ffc27 | 1476 | |
e481f9b9 | 1477 | #ifndef OPENSSL_NO_NEXTPROTONEG |
0f113f3e MC |
1478 | /* |
1479 | * SSL_get0_next_proto_negotiated sets *data and *len to point to the | |
1480 | * client's requested protocol for this connection and returns 0. If the | |
1481 | * client didn't request any protocol, then *data is set to NULL. Note that | |
1482 | * the client can request any protocol it chooses. The value returned from | |
1483 | * this function need not be a member of the list of supported protocols | |
ee2ffc27 BL |
1484 | * provided by the callback. |
1485 | */ | |
0f113f3e MC |
1486 | void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, |
1487 | unsigned *len) | |
1488 | { | |
1489 | *data = s->next_proto_negotiated; | |
1490 | if (!*data) { | |
1491 | *len = 0; | |
1492 | } else { | |
1493 | *len = s->next_proto_negotiated_len; | |
1494 | } | |
1495 | } | |
1496 | ||
1497 | /* | |
1498 | * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when | |
1499 | * a TLS server needs a list of supported protocols for Next Protocol | |
1500 | * Negotiation. The returned list must be in wire format. The list is | |
1501 | * returned by setting |out| to point to it and |outlen| to its length. This | |
1502 | * memory will not be modified, but one should assume that the SSL* keeps a | |
1503 | * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it | |
1504 | * wishes to advertise. Otherwise, no such extension will be included in the | |
1505 | * ServerHello. | |
1506 | */ | |
1507 | void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, | |
1508 | int (*cb) (SSL *ssl, | |
1509 | const unsigned char | |
1510 | **out, | |
1511 | unsigned int *outlen, | |
1512 | void *arg), void *arg) | |
1513 | { | |
1514 | ctx->next_protos_advertised_cb = cb; | |
1515 | ctx->next_protos_advertised_cb_arg = arg; | |
1516 | } | |
1517 | ||
1518 | /* | |
1519 | * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a | |
ee2ffc27 BL |
1520 | * client needs to select a protocol from the server's provided list. |out| |
1521 | * must be set to point to the selected protocol (which may be within |in|). | |
0f113f3e MC |
1522 | * The length of the protocol name must be written into |outlen|. The |
1523 | * server's advertised protocols are provided in |in| and |inlen|. The | |
1524 | * callback can assume that |in| is syntactically valid. The client must | |
1525 | * select a protocol. It is fatal to the connection if this callback returns | |
1526 | * a value other than SSL_TLSEXT_ERR_OK. | |
ee2ffc27 | 1527 | */ |
0f113f3e MC |
1528 | void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, |
1529 | int (*cb) (SSL *s, unsigned char **out, | |
1530 | unsigned char *outlen, | |
1531 | const unsigned char *in, | |
1532 | unsigned int inlen, | |
1533 | void *arg), void *arg) | |
1534 | { | |
1535 | ctx->next_proto_select_cb = cb; | |
1536 | ctx->next_proto_select_cb_arg = arg; | |
1537 | } | |
e481f9b9 | 1538 | #endif |
a398f821 | 1539 | |
0f113f3e MC |
1540 | /* |
1541 | * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|. | |
6f017a8f | 1542 | * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit |
0f113f3e MC |
1543 | * length-prefixed strings). Returns 0 on success. |
1544 | */ | |
1545 | int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos, | |
1546 | unsigned protos_len) | |
1547 | { | |
25aaa98a | 1548 | OPENSSL_free(ctx->alpn_client_proto_list); |
0f113f3e MC |
1549 | ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len); |
1550 | if (!ctx->alpn_client_proto_list) | |
1551 | return 1; | |
1552 | memcpy(ctx->alpn_client_proto_list, protos, protos_len); | |
1553 | ctx->alpn_client_proto_list_len = protos_len; | |
1554 | ||
1555 | return 0; | |
1556 | } | |
1557 | ||
1558 | /* | |
1559 | * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|. | |
6f017a8f | 1560 | * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit |
0f113f3e MC |
1561 | * length-prefixed strings). Returns 0 on success. |
1562 | */ | |
1563 | int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos, | |
1564 | unsigned protos_len) | |
1565 | { | |
25aaa98a | 1566 | OPENSSL_free(ssl->alpn_client_proto_list); |
0f113f3e MC |
1567 | ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len); |
1568 | if (!ssl->alpn_client_proto_list) | |
1569 | return 1; | |
1570 | memcpy(ssl->alpn_client_proto_list, protos, protos_len); | |
1571 | ssl->alpn_client_proto_list_len = protos_len; | |
1572 | ||
1573 | return 0; | |
1574 | } | |
1575 | ||
1576 | /* | |
1577 | * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is | |
1578 | * called during ClientHello processing in order to select an ALPN protocol | |
1579 | * from the client's list of offered protocols. | |
1580 | */ | |
1581 | void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx, | |
1582 | int (*cb) (SSL *ssl, | |
1583 | const unsigned char **out, | |
1584 | unsigned char *outlen, | |
1585 | const unsigned char *in, | |
1586 | unsigned int inlen, | |
1587 | void *arg), void *arg) | |
1588 | { | |
1589 | ctx->alpn_select_cb = cb; | |
1590 | ctx->alpn_select_cb_arg = arg; | |
1591 | } | |
1592 | ||
1593 | /* | |
1594 | * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from | |
1595 | * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name | |
1596 | * (not including the leading length-prefix byte). If the server didn't | |
1597 | * respond with a negotiated protocol then |*len| will be zero. | |
1598 | */ | |
6f017a8f | 1599 | void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data, |
0f113f3e MC |
1600 | unsigned *len) |
1601 | { | |
1602 | *data = NULL; | |
1603 | if (ssl->s3) | |
1604 | *data = ssl->s3->alpn_selected; | |
1605 | if (*data == NULL) | |
1606 | *len = 0; | |
1607 | else | |
1608 | *len = ssl->s3->alpn_selected_len; | |
1609 | } | |
1610 | ||
f1fd4544 | 1611 | |
74b4b494 | 1612 | int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen, |
0f113f3e MC |
1613 | const char *label, size_t llen, |
1614 | const unsigned char *p, size_t plen, | |
1615 | int use_context) | |
1616 | { | |
1617 | if (s->version < TLS1_VERSION) | |
1618 | return -1; | |
e0af0405 | 1619 | |
0f113f3e MC |
1620 | return s->method->ssl3_enc->export_keying_material(s, out, olen, label, |
1621 | llen, p, plen, | |
1622 | use_context); | |
1623 | } | |
e0af0405 | 1624 | |
3c1d6bbc | 1625 | static unsigned long ssl_session_hash(const SSL_SESSION *a) |
0f113f3e MC |
1626 | { |
1627 | unsigned long l; | |
1628 | ||
1629 | l = (unsigned long) | |
1630 | ((unsigned int)a->session_id[0]) | | |
1631 | ((unsigned int)a->session_id[1] << 8L) | | |
1632 | ((unsigned long)a->session_id[2] << 16L) | | |
1633 | ((unsigned long)a->session_id[3] << 24L); | |
1634 | return (l); | |
1635 | } | |
1636 | ||
1637 | /* | |
1638 | * NB: If this function (or indeed the hash function which uses a sort of | |
dc644fe2 | 1639 | * coarser function than this one) is changed, ensure |
0f113f3e MC |
1640 | * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on |
1641 | * being able to construct an SSL_SESSION that will collide with any existing | |
1642 | * session with a matching session ID. | |
1643 | */ | |
1644 | static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b) | |
1645 | { | |
1646 | if (a->ssl_version != b->ssl_version) | |
1647 | return (1); | |
1648 | if (a->session_id_length != b->session_id_length) | |
1649 | return (1); | |
1650 | return (memcmp(a->session_id, b->session_id, a->session_id_length)); | |
1651 | } | |
1652 | ||
1653 | /* | |
1654 | * These wrapper functions should remain rather than redeclaring | |
d0fa136c | 1655 | * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each |
0f113f3e MC |
1656 | * variable. The reason is that the functions aren't static, they're exposed |
1657 | * via ssl.h. | |
1658 | */ | |
3c1d6bbc BL |
1659 | static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION) |
1660 | static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION) | |
97b17195 | 1661 | |
4ebb342f | 1662 | SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth) |
0f113f3e MC |
1663 | { |
1664 | SSL_CTX *ret = NULL; | |
1665 | ||
1666 | if (meth == NULL) { | |
1667 | SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED); | |
1668 | return (NULL); | |
1669 | } | |
1670 | ||
1671 | if (FIPS_mode() && (meth->version < TLS1_VERSION)) { | |
1672 | SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE); | |
1673 | return NULL; | |
1674 | } | |
1675 | ||
1676 | if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) { | |
1677 | SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS); | |
1678 | goto err; | |
1679 | } | |
b51bce94 | 1680 | ret = OPENSSL_zalloc(sizeof(*ret)); |
0f113f3e MC |
1681 | if (ret == NULL) |
1682 | goto err; | |
1683 | ||
0f113f3e | 1684 | ret->method = meth; |
0f113f3e MC |
1685 | ret->session_cache_mode = SSL_SESS_CACHE_SERVER; |
1686 | ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT; | |
64b25758 | 1687 | /* We take the system default. */ |
0f113f3e | 1688 | ret->session_timeout = meth->get_timeout(); |
0f113f3e | 1689 | ret->references = 1; |
0f113f3e | 1690 | ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT; |
0f113f3e | 1691 | ret->verify_mode = SSL_VERIFY_NONE; |
0f113f3e MC |
1692 | if ((ret->cert = ssl_cert_new()) == NULL) |
1693 | goto err; | |
1694 | ||
0f113f3e MC |
1695 | ret->sessions = lh_SSL_SESSION_new(); |
1696 | if (ret->sessions == NULL) | |
1697 | goto err; | |
1698 | ret->cert_store = X509_STORE_new(); | |
1699 | if (ret->cert_store == NULL) | |
1700 | goto err; | |
1701 | ||
61986d32 | 1702 | if (!ssl_create_cipher_list(ret->method, |
0f113f3e | 1703 | &ret->cipher_list, &ret->cipher_list_by_id, |
69f68237 MC |
1704 | SSL_DEFAULT_CIPHER_LIST, ret->cert) |
1705 | || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) { | |
0f113f3e MC |
1706 | SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS); |
1707 | goto err2; | |
1708 | } | |
1709 | ||
1710 | ret->param = X509_VERIFY_PARAM_new(); | |
1711 | if (!ret->param) | |
1712 | goto err; | |
1713 | ||
1714 | if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) { | |
1715 | SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES); | |
1716 | goto err2; | |
1717 | } | |
1718 | if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) { | |
1719 | SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES); | |
1720 | goto err2; | |
1721 | } | |
1722 | ||
1723 | if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL) | |
1724 | goto err; | |
1725 | ||
1726 | CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data); | |
1727 | ||
0f113f3e MC |
1728 | /* No compression for DTLS */ |
1729 | if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)) | |
1730 | ret->comp_methods = SSL_COMP_get_compression_methods(); | |
1731 | ||
1732 | ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH; | |
566dda07 | 1733 | |
0f113f3e | 1734 | /* Setup RFC4507 ticket keys */ |
266483d2 | 1735 | if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0) |
0f113f3e MC |
1736 | || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0) |
1737 | || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0)) | |
1738 | ret->options |= SSL_OP_NO_TICKET; | |
6434abbf | 1739 | |
edc032b5 | 1740 | #ifndef OPENSSL_NO_SRP |
61986d32 | 1741 | if (!SSL_CTX_SRP_CTX_init(ret)) |
69f68237 | 1742 | goto err; |
edc032b5 | 1743 | #endif |
4db9677b | 1744 | #ifndef OPENSSL_NO_ENGINE |
0f113f3e MC |
1745 | # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO |
1746 | # define eng_strx(x) #x | |
1747 | # define eng_str(x) eng_strx(x) | |
1748 | /* Use specific client engine automatically... ignore errors */ | |
1749 | { | |
1750 | ENGINE *eng; | |
1751 | eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO)); | |
1752 | if (!eng) { | |
1753 | ERR_clear_error(); | |
1754 | ENGINE_load_builtin_engines(); | |
1755 | eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO)); | |
1756 | } | |
1757 | if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng)) | |
1758 | ERR_clear_error(); | |
1759 | } | |
1760 | # endif | |
1761 | #endif | |
1762 | /* | |
1763 | * Default is to connect to non-RI servers. When RI is more widely | |
1764 | * deployed might change this. | |
1765 | */ | |
1766 | ret->options |= SSL_OP_LEGACY_SERVER_CONNECT; | |
1767 | ||
1768 | return (ret); | |
1769 | err: | |
1770 | SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE); | |
1771 | err2: | |
e0e920b1 | 1772 | SSL_CTX_free(ret); |
0f113f3e MC |
1773 | return (NULL); |
1774 | } | |
d02b48c6 | 1775 | |
4f43d0e7 | 1776 | void SSL_CTX_free(SSL_CTX *a) |
0f113f3e MC |
1777 | { |
1778 | int i; | |
d02b48c6 | 1779 | |
0f113f3e MC |
1780 | if (a == NULL) |
1781 | return; | |
d02b48c6 | 1782 | |
0f113f3e | 1783 | i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX); |
58964a49 | 1784 | #ifdef REF_PRINT |
0f113f3e | 1785 | REF_PRINT("SSL_CTX", a); |
58964a49 | 1786 | #endif |
0f113f3e MC |
1787 | if (i > 0) |
1788 | return; | |
d02b48c6 | 1789 | #ifdef REF_CHECK |
0f113f3e MC |
1790 | if (i < 0) { |
1791 | fprintf(stderr, "SSL_CTX_free, bad reference count\n"); | |
1792 | abort(); /* ok */ | |
1793 | } | |
1794 | #endif | |
1795 | ||
222561fe | 1796 | X509_VERIFY_PARAM_free(a->param); |
0f113f3e MC |
1797 | |
1798 | /* | |
1799 | * Free internal session cache. However: the remove_cb() may reference | |
1800 | * the ex_data of SSL_CTX, thus the ex_data store can only be removed | |
1801 | * after the sessions were flushed. | |
1802 | * As the ex_data handling routines might also touch the session cache, | |
1803 | * the most secure solution seems to be: empty (flush) the cache, then | |
1804 | * free ex_data, then finally free the cache. | |
1805 | * (See ticket [openssl.org #212].) | |
1806 | */ | |
1807 | if (a->sessions != NULL) | |
1808 | SSL_CTX_flush_sessions(a, 0); | |
1809 | ||
1810 | CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data); | |
25aaa98a | 1811 | lh_SSL_SESSION_free(a->sessions); |
222561fe | 1812 | X509_STORE_free(a->cert_store); |
25aaa98a RS |
1813 | sk_SSL_CIPHER_free(a->cipher_list); |
1814 | sk_SSL_CIPHER_free(a->cipher_list_by_id); | |
e0e920b1 | 1815 | ssl_cert_free(a->cert); |
222561fe RS |
1816 | sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free); |
1817 | sk_X509_pop_free(a->extra_certs, X509_free); | |
0f113f3e | 1818 | a->comp_methods = NULL; |
e783bae2 | 1819 | #ifndef OPENSSL_NO_SRTP |
25aaa98a | 1820 | sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles); |
e783bae2 | 1821 | #endif |
edc032b5 | 1822 | #ifndef OPENSSL_NO_SRP |
0f113f3e | 1823 | SSL_CTX_SRP_CTX_free(a); |
edc032b5 | 1824 | #endif |
bdfe932d | 1825 | #ifndef OPENSSL_NO_ENGINE |
0f113f3e MC |
1826 | if (a->client_cert_engine) |
1827 | ENGINE_finish(a->client_cert_engine); | |
ddac1974 | 1828 | #endif |
8671b898 | 1829 | |
e481f9b9 | 1830 | #ifndef OPENSSL_NO_EC |
25aaa98a RS |
1831 | OPENSSL_free(a->tlsext_ecpointformatlist); |
1832 | OPENSSL_free(a->tlsext_ellipticcurvelist); | |
8671b898 | 1833 | #endif |
e481f9b9 | 1834 | OPENSSL_free(a->alpn_client_proto_list); |
8671b898 | 1835 | |
0f113f3e MC |
1836 | OPENSSL_free(a); |
1837 | } | |
d02b48c6 | 1838 | |
3ae76679 | 1839 | void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb) |
0f113f3e MC |
1840 | { |
1841 | ctx->default_passwd_callback = cb; | |
1842 | } | |
1843 | ||
1844 | void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u) | |
1845 | { | |
1846 | ctx->default_passwd_callback_userdata = u; | |
1847 | } | |
1848 | ||
1849 | void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, | |
1850 | int (*cb) (X509_STORE_CTX *, void *), | |
1851 | void *arg) | |
1852 | { | |
1853 | ctx->app_verify_callback = cb; | |
1854 | ctx->app_verify_arg = arg; | |
1855 | } | |
1856 | ||
1857 | void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, | |
1858 | int (*cb) (int, X509_STORE_CTX *)) | |
1859 | { | |
1860 | ctx->verify_mode = mode; | |
1861 | ctx->default_verify_callback = cb; | |
1862 | } | |
1863 | ||
1864 | void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth) | |
1865 | { | |
1866 | X509_VERIFY_PARAM_set_depth(ctx->param, depth); | |
1867 | } | |
1868 | ||
1869 | void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), | |
1870 | void *arg) | |
1871 | { | |
1872 | ssl_cert_set_cert_cb(c->cert, cb, arg); | |
1873 | } | |
1874 | ||
1875 | void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg) | |
1876 | { | |
1877 | ssl_cert_set_cert_cb(s->cert, cb, arg); | |
1878 | } | |
18d71588 | 1879 | |
6383d316 | 1880 | void ssl_set_masks(SSL *s, const SSL_CIPHER *cipher) |
0f113f3e MC |
1881 | { |
1882 | CERT_PKEY *cpk; | |
6383d316 | 1883 | CERT *c = s->cert; |
f7d53487 | 1884 | uint32_t *pvalid = s->s3->tmp.valid_flags; |
0f113f3e MC |
1885 | int rsa_enc, rsa_tmp, rsa_sign, dh_tmp, dh_rsa, dh_dsa, dsa_sign; |
1886 | int rsa_enc_export, dh_rsa_export, dh_dsa_export; | |
1887 | int rsa_tmp_export, dh_tmp_export, kl; | |
1888 | unsigned long mask_k, mask_a, emask_k, emask_a; | |
10bf4fc2 | 1889 | #ifndef OPENSSL_NO_EC |
0f113f3e | 1890 | int have_ecc_cert, ecdsa_ok, ecc_pkey_size; |
0f113f3e | 1891 | int have_ecdh_tmp, ecdh_ok; |
0f113f3e MC |
1892 | X509 *x = NULL; |
1893 | EVP_PKEY *ecc_pkey = NULL; | |
a8d8e06b | 1894 | int pk_nid = 0, md_nid = 0; |
14536c8c | 1895 | #endif |
0f113f3e MC |
1896 | if (c == NULL) |
1897 | return; | |
d02b48c6 | 1898 | |
0f113f3e | 1899 | kl = SSL_C_EXPORT_PKEYLENGTH(cipher); |
60e31c3a | 1900 | |
bc36ee62 | 1901 | #ifndef OPENSSL_NO_RSA |
0f113f3e MC |
1902 | rsa_tmp = (c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL); |
1903 | rsa_tmp_export = (c->rsa_tmp_cb != NULL || | |
1904 | (rsa_tmp && RSA_size(c->rsa_tmp) * 8 <= kl)); | |
d02b48c6 | 1905 | #else |
0f113f3e | 1906 | rsa_tmp = rsa_tmp_export = 0; |
d02b48c6 | 1907 | #endif |
bc36ee62 | 1908 | #ifndef OPENSSL_NO_DH |
0f113f3e MC |
1909 | dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto); |
1910 | dh_tmp_export = !c->dh_tmp_auto && (c->dh_tmp_cb != NULL || | |
1911 | (dh_tmp | |
1912 | && DH_size(c->dh_tmp) * 8 <= kl)); | |
d02b48c6 | 1913 | #else |
0f113f3e | 1914 | dh_tmp = dh_tmp_export = 0; |
d02b48c6 RE |
1915 | #endif |
1916 | ||
10bf4fc2 | 1917 | #ifndef OPENSSL_NO_EC |
0f113f3e MC |
1918 | have_ecdh_tmp = (c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto); |
1919 | #endif | |
1920 | cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]); | |
6383d316 | 1921 | rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID; |
0f113f3e MC |
1922 | rsa_enc_export = (rsa_enc && EVP_PKEY_size(cpk->privatekey) * 8 <= kl); |
1923 | cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]); | |
6383d316 | 1924 | rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN; |
0f113f3e | 1925 | cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]); |
6383d316 | 1926 | dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN; |
0f113f3e | 1927 | cpk = &(c->pkeys[SSL_PKEY_DH_RSA]); |
6383d316 | 1928 | dh_rsa = pvalid[SSL_PKEY_DH_RSA] & CERT_PKEY_VALID; |
0f113f3e MC |
1929 | dh_rsa_export = (dh_rsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl); |
1930 | cpk = &(c->pkeys[SSL_PKEY_DH_DSA]); | |
6383d316 | 1931 | dh_dsa = pvalid[SSL_PKEY_DH_DSA] & CERT_PKEY_VALID; |
0f113f3e MC |
1932 | dh_dsa_export = (dh_dsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl); |
1933 | cpk = &(c->pkeys[SSL_PKEY_ECC]); | |
14536c8c | 1934 | #ifndef OPENSSL_NO_EC |
6383d316 | 1935 | have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID; |
14536c8c | 1936 | #endif |
0f113f3e MC |
1937 | mask_k = 0; |
1938 | mask_a = 0; | |
1939 | emask_k = 0; | |
1940 | emask_a = 0; | |
0e1dba93 | 1941 | |
d02b48c6 | 1942 | #ifdef CIPHER_DEBUG |
0f113f3e MC |
1943 | fprintf(stderr, |
1944 | "rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n", | |
1945 | rsa_tmp, rsa_tmp_export, dh_tmp, have_ecdh_tmp, rsa_enc, | |
1946 | rsa_enc_export, rsa_sign, dsa_sign, dh_rsa, dh_dsa); | |
1947 | #endif | |
1948 | ||
1949 | cpk = &(c->pkeys[SSL_PKEY_GOST01]); | |
1950 | if (cpk->x509 != NULL && cpk->privatekey != NULL) { | |
1951 | mask_k |= SSL_kGOST; | |
1952 | mask_a |= SSL_aGOST01; | |
1953 | } | |
0f113f3e MC |
1954 | |
1955 | if (rsa_enc || (rsa_tmp && rsa_sign)) | |
1956 | mask_k |= SSL_kRSA; | |
1957 | if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc))) | |
1958 | emask_k |= SSL_kRSA; | |
d02b48c6 | 1959 | |
0f113f3e MC |
1960 | if (dh_tmp_export) |
1961 | emask_k |= SSL_kDHE; | |
d02b48c6 | 1962 | |
0f113f3e MC |
1963 | if (dh_tmp) |
1964 | mask_k |= SSL_kDHE; | |
d02b48c6 | 1965 | |
0f113f3e MC |
1966 | if (dh_rsa) |
1967 | mask_k |= SSL_kDHr; | |
1968 | if (dh_rsa_export) | |
1969 | emask_k |= SSL_kDHr; | |
d02b48c6 | 1970 | |
0f113f3e MC |
1971 | if (dh_dsa) |
1972 | mask_k |= SSL_kDHd; | |
1973 | if (dh_dsa_export) | |
1974 | emask_k |= SSL_kDHd; | |
d02b48c6 | 1975 | |
fdfe8b06 | 1976 | if (mask_k & (SSL_kDHr | SSL_kDHd)) |
0f113f3e | 1977 | mask_a |= SSL_aDH; |
8e1dc4d7 | 1978 | |
0f113f3e MC |
1979 | if (rsa_enc || rsa_sign) { |
1980 | mask_a |= SSL_aRSA; | |
1981 | emask_a |= SSL_aRSA; | |
1982 | } | |
d02b48c6 | 1983 | |
0f113f3e MC |
1984 | if (dsa_sign) { |
1985 | mask_a |= SSL_aDSS; | |
1986 | emask_a |= SSL_aDSS; | |
1987 | } | |
d02b48c6 | 1988 | |
0f113f3e MC |
1989 | mask_a |= SSL_aNULL; |
1990 | emask_a |= SSL_aNULL; | |
d02b48c6 | 1991 | |
0f113f3e MC |
1992 | /* |
1993 | * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites | |
1994 | * depending on the key usage extension. | |
1995 | */ | |
14536c8c | 1996 | #ifndef OPENSSL_NO_EC |
0f113f3e | 1997 | if (have_ecc_cert) { |
a8d8e06b | 1998 | uint32_t ex_kusage; |
0f113f3e MC |
1999 | cpk = &c->pkeys[SSL_PKEY_ECC]; |
2000 | x = cpk->x509; | |
a8d8e06b DSH |
2001 | ex_kusage = X509_get_key_usage(x); |
2002 | ecdh_ok = ex_kusage & X509v3_KU_KEY_AGREEMENT; | |
2003 | ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE; | |
6383d316 | 2004 | if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN)) |
0f113f3e MC |
2005 | ecdsa_ok = 0; |
2006 | ecc_pkey = X509_get_pubkey(x); | |
2007 | ecc_pkey_size = (ecc_pkey != NULL) ? EVP_PKEY_bits(ecc_pkey) : 0; | |
2008 | EVP_PKEY_free(ecc_pkey); | |
a8d8e06b | 2009 | OBJ_find_sigid_algs(X509_get_signature_nid(x), &md_nid, &pk_nid); |
0f113f3e MC |
2010 | if (ecdh_ok) { |
2011 | ||
2012 | if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) { | |
2013 | mask_k |= SSL_kECDHr; | |
2014 | mask_a |= SSL_aECDH; | |
2015 | if (ecc_pkey_size <= 163) { | |
2016 | emask_k |= SSL_kECDHr; | |
2017 | emask_a |= SSL_aECDH; | |
2018 | } | |
2019 | } | |
2020 | ||
2021 | if (pk_nid == NID_X9_62_id_ecPublicKey) { | |
2022 | mask_k |= SSL_kECDHe; | |
2023 | mask_a |= SSL_aECDH; | |
2024 | if (ecc_pkey_size <= 163) { | |
2025 | emask_k |= SSL_kECDHe; | |
2026 | emask_a |= SSL_aECDH; | |
2027 | } | |
2028 | } | |
2029 | } | |
0f113f3e MC |
2030 | if (ecdsa_ok) { |
2031 | mask_a |= SSL_aECDSA; | |
2032 | emask_a |= SSL_aECDSA; | |
2033 | } | |
0f113f3e | 2034 | } |
14536c8c | 2035 | #endif |
ea262260 | 2036 | |
10bf4fc2 | 2037 | #ifndef OPENSSL_NO_EC |
0f113f3e MC |
2038 | if (have_ecdh_tmp) { |
2039 | mask_k |= SSL_kECDHE; | |
2040 | emask_k |= SSL_kECDHE; | |
2041 | } | |
ea262260 | 2042 | #endif |
ddac1974 NL |
2043 | |
2044 | #ifndef OPENSSL_NO_PSK | |
0f113f3e MC |
2045 | mask_k |= SSL_kPSK; |
2046 | mask_a |= SSL_aPSK; | |
2047 | emask_k |= SSL_kPSK; | |
2048 | emask_a |= SSL_aPSK; | |
526f94ad DSH |
2049 | if (mask_k & SSL_kRSA) |
2050 | mask_k |= SSL_kRSAPSK; | |
2051 | if (mask_k & SSL_kDHE) | |
2052 | mask_k |= SSL_kDHEPSK; | |
2053 | if (mask_k & SSL_kECDHE) | |
2054 | mask_k |= SSL_kECDHEPSK; | |
ddac1974 NL |
2055 | #endif |
2056 | ||
4d69f9e6 DSH |
2057 | s->s3->tmp.mask_k = mask_k; |
2058 | s->s3->tmp.mask_a = mask_a; | |
2059 | s->s3->tmp.export_mask_k = emask_k; | |
2060 | s->s3->tmp.export_mask_a = emask_a; | |
0f113f3e | 2061 | } |
d02b48c6 | 2062 | |
ef236ec3 DSH |
2063 | #ifndef OPENSSL_NO_EC |
2064 | ||
a2f9200f | 2065 | int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s) |
0f113f3e MC |
2066 | { |
2067 | unsigned long alg_k, alg_a; | |
2068 | EVP_PKEY *pkey = NULL; | |
2069 | int keysize = 0; | |
a8d8e06b | 2070 | int md_nid = 0, pk_nid = 0; |
0f113f3e | 2071 | const SSL_CIPHER *cs = s->s3->tmp.new_cipher; |
a8d8e06b | 2072 | uint32_t ex_kusage = X509_get_key_usage(x); |
0f113f3e MC |
2073 | |
2074 | alg_k = cs->algorithm_mkey; | |
2075 | alg_a = cs->algorithm_auth; | |
2076 | ||
2077 | if (SSL_C_IS_EXPORT(cs)) { | |
2078 | /* ECDH key length in export ciphers must be <= 163 bits */ | |
2079 | pkey = X509_get_pubkey(x); | |
2080 | if (pkey == NULL) | |
2081 | return 0; | |
2082 | keysize = EVP_PKEY_bits(pkey); | |
2083 | EVP_PKEY_free(pkey); | |
2084 | if (keysize > 163) | |
2085 | return 0; | |
2086 | } | |
2087 | ||
a8d8e06b DSH |
2088 | OBJ_find_sigid_algs(X509_get_signature_nid(x), &md_nid, &pk_nid); |
2089 | ||
0f113f3e MC |
2090 | if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) { |
2091 | /* key usage, if present, must allow key agreement */ | |
a8d8e06b | 2092 | if (!(ex_kusage & X509v3_KU_KEY_AGREEMENT)) { |
0f113f3e MC |
2093 | SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, |
2094 | SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT); | |
2095 | return 0; | |
2096 | } | |
2097 | if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION) { | |
2098 | /* signature alg must be ECDSA */ | |
2099 | if (pk_nid != NID_X9_62_id_ecPublicKey) { | |
2100 | SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, | |
2101 | SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE); | |
2102 | return 0; | |
2103 | } | |
2104 | } | |
2105 | if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION) { | |
2106 | /* signature alg must be RSA */ | |
2107 | ||
2108 | if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) { | |
2109 | SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, | |
2110 | SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE); | |
2111 | return 0; | |
2112 | } | |
2113 | } | |
2114 | } | |
2115 | if (alg_a & SSL_aECDSA) { | |
2116 | /* key usage, if present, must allow signing */ | |
a8d8e06b | 2117 | if (!(ex_kusage & X509v3_KU_DIGITAL_SIGNATURE)) { |
0f113f3e MC |
2118 | SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, |
2119 | SSL_R_ECC_CERT_NOT_FOR_SIGNING); | |
2120 | return 0; | |
2121 | } | |
2122 | } | |
2123 | ||
2124 | return 1; /* all checks are ok */ | |
2125 | } | |
ea262260 | 2126 | |
ef236ec3 DSH |
2127 | #endif |
2128 | ||
2daceb03 | 2129 | static int ssl_get_server_cert_index(const SSL *s) |
0f113f3e MC |
2130 | { |
2131 | int idx; | |
2132 | idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher); | |
2133 | if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509) | |
2134 | idx = SSL_PKEY_RSA_SIGN; | |
2135 | if (idx == -1) | |
2136 | SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR); | |
2137 | return idx; | |
2138 | } | |
a9e1c50b | 2139 | |
6383d316 | 2140 | CERT_PKEY *ssl_get_server_send_pkey(SSL *s) |
0f113f3e MC |
2141 | { |
2142 | CERT *c; | |
2143 | int i; | |
ea262260 | 2144 | |
0f113f3e MC |
2145 | c = s->cert; |
2146 | if (!s->s3 || !s->s3->tmp.new_cipher) | |
2147 | return NULL; | |
6383d316 | 2148 | ssl_set_masks(s, s->s3->tmp.new_cipher); |
a9e1c50b | 2149 | |
ed83ba53 | 2150 | #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL |
0f113f3e MC |
2151 | /* |
2152 | * Broken protocol test: return last used certificate: which may mismatch | |
2153 | * the one expected. | |
2154 | */ | |
2155 | if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL) | |
2156 | return c->key; | |
ed83ba53 DSH |
2157 | #endif |
2158 | ||
0f113f3e | 2159 | i = ssl_get_server_cert_index(s); |
a9e1c50b | 2160 | |
0f113f3e MC |
2161 | /* This may or may not be an error. */ |
2162 | if (i < 0) | |
2163 | return NULL; | |
a9e1c50b | 2164 | |
0f113f3e MC |
2165 | /* May be NULL. */ |
2166 | return &c->pkeys[i]; | |
2167 | } | |
d02b48c6 | 2168 | |
0f113f3e MC |
2169 | EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher, |
2170 | const EVP_MD **pmd) | |
2171 | { | |
2172 | unsigned long alg_a; | |
2173 | CERT *c; | |
2174 | int idx = -1; | |
d02b48c6 | 2175 | |
0f113f3e MC |
2176 | alg_a = cipher->algorithm_auth; |
2177 | c = s->cert; | |
d02b48c6 | 2178 | |
ed83ba53 | 2179 | #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL |
0f113f3e MC |
2180 | /* |
2181 | * Broken protocol test: use last key: which may mismatch the one | |
2182 | * expected. | |
2183 | */ | |
2184 | if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL) | |
2185 | idx = c->key - c->pkeys; | |
2186 | else | |
2187 | #endif | |
2188 | ||
2189 | if ((alg_a & SSL_aDSS) && | |
2190 | (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL)) | |
2191 | idx = SSL_PKEY_DSA_SIGN; | |
2192 | else if (alg_a & SSL_aRSA) { | |
2193 | if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL) | |
2194 | idx = SSL_PKEY_RSA_SIGN; | |
2195 | else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL) | |
2196 | idx = SSL_PKEY_RSA_ENC; | |
2197 | } else if ((alg_a & SSL_aECDSA) && | |
2198 | (c->pkeys[SSL_PKEY_ECC].privatekey != NULL)) | |
2199 | idx = SSL_PKEY_ECC; | |
2200 | if (idx == -1) { | |
2201 | SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR); | |
2202 | return (NULL); | |
2203 | } | |
2204 | if (pmd) | |
d376e57d | 2205 | *pmd = s->s3->tmp.md[idx]; |
0f113f3e MC |
2206 | return c->pkeys[idx].privatekey; |
2207 | } | |
d02b48c6 | 2208 | |
a398f821 | 2209 | int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo, |
0f113f3e MC |
2210 | size_t *serverinfo_length) |
2211 | { | |
2212 | CERT *c = NULL; | |
2213 | int i = 0; | |
2214 | *serverinfo_length = 0; | |
2215 | ||
2216 | c = s->cert; | |
2217 | i = ssl_get_server_cert_index(s); | |
2218 | ||
2219 | if (i == -1) | |
2220 | return 0; | |
2221 | if (c->pkeys[i].serverinfo == NULL) | |
2222 | return 0; | |
2223 | ||
2224 | *serverinfo = c->pkeys[i].serverinfo; | |
2225 | *serverinfo_length = c->pkeys[i].serverinfo_length; | |
2226 | return 1; | |
2227 | } | |
0f113f3e MC |
2228 | |
2229 | void ssl_update_cache(SSL *s, int mode) | |
2230 | { | |
2231 | int i; | |
2232 | ||
2233 | /* | |
2234 | * If the session_id_length is 0, we are not supposed to cache it, and it | |
2235 | * would be rather hard to do anyway :-) | |
2236 | */ | |
2237 | if (s->session->session_id_length == 0) | |
2238 | return; | |
2239 | ||
2240 | i = s->session_ctx->session_cache_mode; | |
2241 | if ((i & mode) && (!s->hit) | |
2242 | && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) | |
2243 | || SSL_CTX_add_session(s->session_ctx, s->session)) | |
2244 | && (s->session_ctx->new_session_cb != NULL)) { | |
2245 | CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION); | |
2246 | if (!s->session_ctx->new_session_cb(s, s->session)) | |
2247 | SSL_SESSION_free(s->session); | |
2248 | } | |
2249 | ||
2250 | /* auto flush every 255 connections */ | |
2251 | if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) { | |
2252 | if ((((mode & SSL_SESS_CACHE_CLIENT) | |
2253 | ? s->session_ctx->stats.sess_connect_good | |
2254 | : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) { | |
2255 | SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL)); | |
2256 | } | |
2257 | } | |
2258 | } | |
d02b48c6 | 2259 | |
ba168244 | 2260 | const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx) |
0f113f3e MC |
2261 | { |
2262 | return ctx->method; | |
2263 | } | |
ba168244 | 2264 | |
4ebb342f | 2265 | const SSL_METHOD *SSL_get_ssl_method(SSL *s) |
0f113f3e MC |
2266 | { |
2267 | return (s->method); | |
2268 | } | |
d02b48c6 | 2269 | |
4ebb342f | 2270 | int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth) |
0f113f3e MC |
2271 | { |
2272 | int conn = -1; | |
2273 | int ret = 1; | |
2274 | ||
2275 | if (s->method != meth) { | |
2276 | if (s->handshake_func != NULL) | |
2277 | conn = (s->handshake_func == s->method->ssl_connect); | |
2278 | ||
2279 | if (s->method->version == meth->version) | |
2280 | s->method = meth; | |
2281 | else { | |
2282 | s->method->ssl_free(s); | |
2283 | s->method = meth; | |
2284 | ret = s->method->ssl_new(s); | |
2285 | } | |
2286 | ||
2287 | if (conn == 1) | |
2288 | s->handshake_func = meth->ssl_connect; | |
2289 | else if (conn == 0) | |
2290 | s->handshake_func = meth->ssl_accept; | |
2291 | } | |
2292 | return (ret); | |
2293 | } | |
2294 | ||
2295 | int SSL_get_error(const SSL *s, int i) | |
2296 | { | |
2297 | int reason; | |
2298 | unsigned long l; | |
2299 | BIO *bio; | |
2300 | ||
2301 | if (i > 0) | |
2302 | return (SSL_ERROR_NONE); | |
2303 | ||
2304 | /* | |
2305 | * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc, | |
2306 | * where we do encode the error | |
2307 | */ | |
2308 | if ((l = ERR_peek_error()) != 0) { | |
2309 | if (ERR_GET_LIB(l) == ERR_LIB_SYS) | |
2310 | return (SSL_ERROR_SYSCALL); | |
2311 | else | |
2312 | return (SSL_ERROR_SSL); | |
2313 | } | |
2314 | ||
2315 | if ((i < 0) && SSL_want_read(s)) { | |
2316 | bio = SSL_get_rbio(s); | |
2317 | if (BIO_should_read(bio)) | |
2318 | return (SSL_ERROR_WANT_READ); | |
2319 | else if (BIO_should_write(bio)) | |
2320 | /* | |
2321 | * This one doesn't make too much sense ... We never try to write | |
2322 | * to the rbio, and an application program where rbio and wbio | |
2323 | * are separate couldn't even know what it should wait for. | |
2324 | * However if we ever set s->rwstate incorrectly (so that we have | |
2325 | * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and | |
2326 | * wbio *are* the same, this test works around that bug; so it | |
2327 | * might be safer to keep it. | |
2328 | */ | |
2329 | return (SSL_ERROR_WANT_WRITE); | |
2330 | else if (BIO_should_io_special(bio)) { | |
2331 | reason = BIO_get_retry_reason(bio); | |
2332 | if (reason == BIO_RR_CONNECT) | |
2333 | return (SSL_ERROR_WANT_CONNECT); | |
2334 | else if (reason == BIO_RR_ACCEPT) | |
2335 | return (SSL_ERROR_WANT_ACCEPT); | |
2336 | else | |
2337 | return (SSL_ERROR_SYSCALL); /* unknown */ | |
2338 | } | |
2339 | } | |
2340 | ||
2341 | if ((i < 0) && SSL_want_write(s)) { | |
2342 | bio = SSL_get_wbio(s); | |
2343 | if (BIO_should_write(bio)) | |
2344 | return (SSL_ERROR_WANT_WRITE); | |
2345 | else if (BIO_should_read(bio)) | |
2346 | /* | |
2347 | * See above (SSL_want_read(s) with BIO_should_write(bio)) | |
2348 | */ | |
2349 | return (SSL_ERROR_WANT_READ); | |
2350 | else if (BIO_should_io_special(bio)) { | |
2351 | reason = BIO_get_retry_reason(bio); | |
2352 | if (reason == BIO_RR_CONNECT) | |
2353 | return (SSL_ERROR_WANT_CONNECT); | |
2354 | else if (reason == BIO_RR_ACCEPT) | |
2355 | return (SSL_ERROR_WANT_ACCEPT); | |
2356 | else | |
2357 | return (SSL_ERROR_SYSCALL); | |
2358 | } | |
2359 | } | |
2360 | if ((i < 0) && SSL_want_x509_lookup(s)) { | |
2361 | return (SSL_ERROR_WANT_X509_LOOKUP); | |
2362 | } | |
2363 | ||
2364 | if (i == 0) { | |
2365 | if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) && | |
2366 | (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY)) | |
2367 | return (SSL_ERROR_ZERO_RETURN); | |
2368 | } | |
2369 | return (SSL_ERROR_SYSCALL); | |
2370 | } | |
d02b48c6 | 2371 | |
4f43d0e7 | 2372 | int SSL_do_handshake(SSL *s) |
0f113f3e MC |
2373 | { |
2374 | int ret = 1; | |
2375 | ||
2376 | if (s->handshake_func == NULL) { | |
2377 | SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET); | |
2378 | return (-1); | |
2379 | } | |
2380 | ||
2381 | s->method->ssl_renegotiate_check(s); | |
2382 | ||
2383 | if (SSL_in_init(s) || SSL_in_before(s)) { | |
2384 | ret = s->handshake_func(s); | |
2385 | } | |
2386 | return (ret); | |
2387 | } | |
2388 | ||
4f43d0e7 | 2389 | void SSL_set_accept_state(SSL *s) |
0f113f3e MC |
2390 | { |
2391 | s->server = 1; | |
2392 | s->shutdown = 0; | |
fe3a3291 | 2393 | ossl_statem_clear(s); |
0f113f3e | 2394 | s->handshake_func = s->method->ssl_accept; |
d31fb0b5 | 2395 | clear_ciphers(s); |
0f113f3e | 2396 | } |
d02b48c6 | 2397 | |
4f43d0e7 | 2398 | void SSL_set_connect_state(SSL *s) |
0f113f3e MC |
2399 | { |
2400 | s->server = 0; | |
2401 | s->shutdown = 0; | |
fe3a3291 | 2402 | ossl_statem_clear(s); |
0f113f3e | 2403 | s->handshake_func = s->method->ssl_connect; |
d31fb0b5 | 2404 | clear_ciphers(s); |
0f113f3e | 2405 | } |
d02b48c6 | 2406 | |
4f43d0e7 | 2407 | int ssl_undefined_function(SSL *s) |
0f113f3e MC |
2408 | { |
2409 | SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED); | |
2410 | return (0); | |
2411 | } | |
d02b48c6 | 2412 | |
41a15c4f | 2413 | int ssl_undefined_void_function(void) |
0f113f3e MC |
2414 | { |
2415 | SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION, | |
2416 | ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED); | |
2417 | return (0); | |
2418 | } | |
41a15c4f | 2419 | |
0821bcd4 | 2420 | int ssl_undefined_const_function(const SSL *s) |
0f113f3e MC |
2421 | { |
2422 | SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION, | |
2423 | ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED); | |
2424 | return (0); | |
2425 | } | |
0821bcd4 | 2426 | |
4f43d0e7 | 2427 | SSL_METHOD *ssl_bad_method(int ver) |
0f113f3e MC |
2428 | { |
2429 | SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED); | |
2430 | return (NULL); | |
2431 | } | |
d02b48c6 | 2432 | |
0821bcd4 | 2433 | const char *SSL_get_version(const SSL *s) |
0f113f3e MC |
2434 | { |
2435 | if (s->version == TLS1_2_VERSION) | |
2436 | return ("TLSv1.2"); | |
2437 | else if (s->version == TLS1_1_VERSION) | |
2438 | return ("TLSv1.1"); | |
2439 | else if (s->version == TLS1_VERSION) | |
2440 | return ("TLSv1"); | |
2441 | else if (s->version == SSL3_VERSION) | |
2442 | return ("SSLv3"); | |
504e643e DW |
2443 | else if (s->version == DTLS1_BAD_VER) |
2444 | return ("DTLSv0.9"); | |
2445 | else if (s->version == DTLS1_VERSION) | |
2446 | return ("DTLSv1"); | |
2447 | else if (s->version == DTLS1_2_VERSION) | |
2448 | return ("DTLSv1.2"); | |
0f113f3e MC |
2449 | else |
2450 | return ("unknown"); | |
2451 | } | |
d02b48c6 | 2452 | |
4f43d0e7 | 2453 | SSL *SSL_dup(SSL *s) |
0f113f3e MC |
2454 | { |
2455 | STACK_OF(X509_NAME) *sk; | |
2456 | X509_NAME *xn; | |
2457 | SSL *ret; | |
2458 | int i; | |
2459 | ||
2460 | if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL) | |
2461 | return (NULL); | |
2462 | ||
2463 | ret->version = s->version; | |
0f113f3e MC |
2464 | ret->method = s->method; |
2465 | ||
2466 | if (s->session != NULL) { | |
2467 | /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */ | |
61986d32 | 2468 | if (!SSL_copy_session_id(ret, s)) |
17dd65e6 | 2469 | goto err; |
0f113f3e MC |
2470 | } else { |
2471 | /* | |
2472 | * No session has been established yet, so we have to expect that | |
2473 | * s->cert or ret->cert will be changed later -- they should not both | |
2474 | * point to the same object, and thus we can't use | |
2475 | * SSL_copy_session_id. | |
2476 | */ | |
2477 | ||
2478 | ret->method->ssl_free(ret); | |
2479 | ret->method = s->method; | |
2480 | ret->method->ssl_new(ret); | |
2481 | ||
2482 | if (s->cert != NULL) { | |
e0e920b1 | 2483 | ssl_cert_free(ret->cert); |
0f113f3e MC |
2484 | ret->cert = ssl_cert_dup(s->cert); |
2485 | if (ret->cert == NULL) | |
2486 | goto err; | |
2487 | } | |
2488 | ||
61986d32 | 2489 | if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length)) |
69f68237 | 2490 | goto err; |
0f113f3e MC |
2491 | } |
2492 | ||
2493 | ret->options = s->options; | |
2494 | ret->mode = s->mode; | |
2495 | SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s)); | |
2496 | SSL_set_read_ahead(ret, SSL_get_read_ahead(s)); | |
2497 | ret->msg_callback = s->msg_callback; | |
2498 | ret->msg_callback_arg = s->msg_callback_arg; | |
2499 | SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s)); | |
2500 | SSL_set_verify_depth(ret, SSL_get_verify_depth(s)); | |
2501 | ret->generate_session_id = s->generate_session_id; | |
2502 | ||
2503 | SSL_set_info_callback(ret, SSL_get_info_callback(s)); | |
2504 | ||
2505 | ret->debug = s->debug; | |
2506 | ||
2507 | /* copy app data, a little dangerous perhaps */ | |
2508 | if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data)) | |
2509 | goto err; | |
2510 | ||
2511 | /* setup rbio, and wbio */ | |
2512 | if (s->rbio != NULL) { | |
2513 | if (!BIO_dup_state(s->rbio, (char *)&ret->rbio)) | |
2514 | goto err; | |
2515 | } | |
2516 | if (s->wbio != NULL) { | |
2517 | if (s->wbio != s->rbio) { | |
2518 | if (!BIO_dup_state(s->wbio, (char *)&ret->wbio)) | |
2519 | goto err; | |
2520 | } else | |
2521 | ret->wbio = ret->rbio; | |
2522 | } | |
2523 | ret->rwstate = s->rwstate; | |
0f113f3e MC |
2524 | ret->handshake_func = s->handshake_func; |
2525 | ret->server = s->server; | |
2526 | ret->renegotiate = s->renegotiate; | |
2527 | ret->new_session = s->new_session; | |
2528 | ret->quiet_shutdown = s->quiet_shutdown; | |
2529 | ret->shutdown = s->shutdown; | |
49ae7423 MC |
2530 | ret->statem = s->statem; /* SSL_dup does not really work at any state, |
2531 | * though */ | |
295c3f41 | 2532 | RECORD_LAYER_dup(&ret->rlayer, &s->rlayer); |
0f113f3e MC |
2533 | ret->init_num = 0; /* would have to copy ret->init_buf, |
2534 | * ret->init_msg, ret->init_num, | |
2535 | * ret->init_off */ | |
2536 | ret->hit = s->hit; | |
2537 | ||
2538 | X509_VERIFY_PARAM_inherit(ret->param, s->param); | |
2539 | ||
2540 | /* dup the cipher_list and cipher_list_by_id stacks */ | |
2541 | if (s->cipher_list != NULL) { | |
2542 | if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL) | |
2543 | goto err; | |
2544 | } | |
2545 | if (s->cipher_list_by_id != NULL) | |
2546 | if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id)) | |
2547 | == NULL) | |
2548 | goto err; | |
2549 | ||
2550 | /* Dup the client_CA list */ | |
2551 | if (s->client_CA != NULL) { | |
2552 | if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL) | |
2553 | goto err; | |
2554 | ret->client_CA = sk; | |
2555 | for (i = 0; i < sk_X509_NAME_num(sk); i++) { | |
2556 | xn = sk_X509_NAME_value(sk, i); | |
2557 | if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) { | |
2558 | X509_NAME_free(xn); | |
2559 | goto err; | |
2560 | } | |
2561 | } | |
2562 | } | |
66696478 | 2563 | return ret; |
0f113f3e | 2564 | |
0f113f3e | 2565 | err: |
66696478 RS |
2566 | SSL_free(ret); |
2567 | return NULL; | |
0f113f3e | 2568 | } |
d02b48c6 | 2569 | |
4f43d0e7 | 2570 | void ssl_clear_cipher_ctx(SSL *s) |
0f113f3e MC |
2571 | { |
2572 | if (s->enc_read_ctx != NULL) { | |
2573 | EVP_CIPHER_CTX_cleanup(s->enc_read_ctx); | |
2574 | OPENSSL_free(s->enc_read_ctx); | |
2575 | s->enc_read_ctx = NULL; | |
2576 | } | |
2577 | if (s->enc_write_ctx != NULL) { | |
2578 | EVP_CIPHER_CTX_cleanup(s->enc_write_ctx); | |
2579 | OPENSSL_free(s->enc_write_ctx); | |
2580 | s->enc_write_ctx = NULL; | |
2581 | } | |
09b6c2ef | 2582 | #ifndef OPENSSL_NO_COMP |
efa7dd64 RS |
2583 | COMP_CTX_free(s->expand); |
2584 | s->expand = NULL; | |
2585 | COMP_CTX_free(s->compress); | |
2586 | s->compress = NULL; | |
0f113f3e MC |
2587 | #endif |
2588 | } | |
d02b48c6 | 2589 | |
0821bcd4 | 2590 | X509 *SSL_get_certificate(const SSL *s) |
0f113f3e MC |
2591 | { |
2592 | if (s->cert != NULL) | |
2593 | return (s->cert->key->x509); | |
2594 | else | |
2595 | return (NULL); | |
2596 | } | |
d02b48c6 | 2597 | |
a25f9adc | 2598 | EVP_PKEY *SSL_get_privatekey(const SSL *s) |
0f113f3e MC |
2599 | { |
2600 | if (s->cert != NULL) | |
2601 | return (s->cert->key->privatekey); | |
2602 | else | |
2603 | return (NULL); | |
2604 | } | |
d02b48c6 | 2605 | |
a25f9adc | 2606 | X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx) |
0f113f3e MC |
2607 | { |
2608 | if (ctx->cert != NULL) | |
2609 | return ctx->cert->key->x509; | |
2610 | else | |
2611 | return NULL; | |
2612 | } | |
a25f9adc DSH |
2613 | |
2614 | EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx) | |
0f113f3e MC |
2615 | { |
2616 | if (ctx->cert != NULL) | |
2617 | return ctx->cert->key->privatekey; | |
2618 | else | |
2619 | return NULL; | |
2620 | } | |
a25f9adc | 2621 | |
babb3798 | 2622 | const SSL_CIPHER *SSL_get_current_cipher(const SSL *s) |
0f113f3e MC |
2623 | { |
2624 | if ((s->session != NULL) && (s->session->cipher != NULL)) | |
2625 | return (s->session->cipher); | |
2626 | return (NULL); | |
2627 | } | |
2628 | ||
377dcdba | 2629 | const COMP_METHOD *SSL_get_current_compression(SSL *s) |
0f113f3e | 2630 | { |
9a555706 RS |
2631 | #ifndef OPENSSL_NO_COMP |
2632 | return s->compress ? COMP_CTX_get_method(s->compress) : NULL; | |
2633 | #else | |
2634 | return NULL; | |
2635 | #endif | |
0f113f3e | 2636 | } |
377dcdba RL |
2637 | |
2638 | const COMP_METHOD *SSL_get_current_expansion(SSL *s) | |
0f113f3e | 2639 | { |
9a555706 RS |
2640 | #ifndef OPENSSL_NO_COMP |
2641 | return s->expand ? COMP_CTX_get_method(s->expand) : NULL; | |
2642 | #else | |
2643 | return NULL; | |
0f113f3e | 2644 | #endif |
9a555706 | 2645 | } |
0f113f3e MC |
2646 | |
2647 | int ssl_init_wbio_buffer(SSL *s, int push) | |
2648 | { | |
2649 | BIO *bbio; | |
2650 | ||
2651 | if (s->bbio == NULL) { | |
2652 | bbio = BIO_new(BIO_f_buffer()); | |
2653 | if (bbio == NULL) | |
2654 | return (0); | |
2655 | s->bbio = bbio; | |
2656 | } else { | |
2657 | bbio = s->bbio; | |
2658 | if (s->bbio == s->wbio) | |
2659 | s->wbio = BIO_pop(s->wbio); | |
2660 | } | |
2661 | (void)BIO_reset(bbio); | |
2662 | /* if (!BIO_set_write_buffer_size(bbio,16*1024)) */ | |
2663 | if (!BIO_set_read_buffer_size(bbio, 1)) { | |
2664 | SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB); | |
2665 | return (0); | |
2666 | } | |
2667 | if (push) { | |
2668 | if (s->wbio != bbio) | |
2669 | s->wbio = BIO_push(bbio, s->wbio); | |
2670 | } else { | |
2671 | if (s->wbio == bbio) | |
2672 | s->wbio = BIO_pop(bbio); | |
2673 | } | |
2674 | return (1); | |
2675 | } | |
413c4f45 | 2676 | |
4f43d0e7 | 2677 | void ssl_free_wbio_buffer(SSL *s) |
0f113f3e | 2678 | { |
62adbcee | 2679 | /* callers ensure s is never null */ |
0f113f3e MC |
2680 | if (s->bbio == NULL) |
2681 | return; | |
2682 | ||
2683 | if (s->bbio == s->wbio) { | |
2684 | /* remove buffering */ | |
2685 | s->wbio = BIO_pop(s->wbio); | |
2686 | #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids | |
2687 | * adding one more preprocessor symbol */ | |
2688 | assert(s->wbio != NULL); | |
2689 | #endif | |
2690 | } | |
2691 | BIO_free(s->bbio); | |
2692 | s->bbio = NULL; | |
2693 | } | |
2694 | ||
2695 | void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode) | |
2696 | { | |
2697 | ctx->quiet_shutdown = mode; | |
2698 | } | |
58964a49 | 2699 | |
0821bcd4 | 2700 | int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx) |
0f113f3e MC |
2701 | { |
2702 | return (ctx->quiet_shutdown); | |
2703 | } | |
58964a49 | 2704 | |
0f113f3e MC |
2705 | void SSL_set_quiet_shutdown(SSL *s, int mode) |
2706 | { | |
2707 | s->quiet_shutdown = mode; | |
2708 | } | |
58964a49 | 2709 | |
0821bcd4 | 2710 | int SSL_get_quiet_shutdown(const SSL *s) |
0f113f3e MC |
2711 | { |
2712 | return (s->quiet_shutdown); | |
2713 | } | |
58964a49 | 2714 | |
0f113f3e MC |
2715 | void SSL_set_shutdown(SSL *s, int mode) |
2716 | { | |
2717 | s->shutdown = mode; | |
2718 | } | |
58964a49 | 2719 | |
0821bcd4 | 2720 | int SSL_get_shutdown(const SSL *s) |
0f113f3e MC |
2721 | { |
2722 | return (s->shutdown); | |
2723 | } | |
58964a49 | 2724 | |
0821bcd4 | 2725 | int SSL_version(const SSL *s) |
0f113f3e MC |
2726 | { |
2727 | return (s->version); | |
2728 | } | |
58964a49 | 2729 | |
0821bcd4 | 2730 | SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl) |
0f113f3e MC |
2731 | { |
2732 | return (ssl->ctx); | |
2733 | } | |
2734 | ||
2735 | SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx) | |
2736 | { | |
24a0d393 | 2737 | CERT *new_cert; |
0f113f3e MC |
2738 | if (ssl->ctx == ctx) |
2739 | return ssl->ctx; | |
0f113f3e MC |
2740 | if (ctx == NULL) |
2741 | ctx = ssl->initial_ctx; | |
24a0d393 KR |
2742 | new_cert = ssl_cert_dup(ctx->cert); |
2743 | if (new_cert == NULL) { | |
2744 | return NULL; | |
0f113f3e | 2745 | } |
24a0d393 KR |
2746 | ssl_cert_free(ssl->cert); |
2747 | ssl->cert = new_cert; | |
0f113f3e MC |
2748 | |
2749 | /* | |
2750 | * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH), | |
2751 | * so setter APIs must prevent invalid lengths from entering the system. | |
2752 | */ | |
2753 | OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)); | |
2754 | ||
2755 | /* | |
2756 | * If the session ID context matches that of the parent SSL_CTX, | |
2757 | * inherit it from the new SSL_CTX as well. If however the context does | |
2758 | * not match (i.e., it was set per-ssl with SSL_set_session_id_context), | |
2759 | * leave it unchanged. | |
2760 | */ | |
2761 | if ((ssl->ctx != NULL) && | |
2762 | (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) && | |
2763 | (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) { | |
2764 | ssl->sid_ctx_length = ctx->sid_ctx_length; | |
2765 | memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx)); | |
2766 | } | |
2767 | ||
2768 | CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX); | |
e0e920b1 | 2769 | SSL_CTX_free(ssl->ctx); /* decrement reference count */ |
0f113f3e MC |
2770 | ssl->ctx = ctx; |
2771 | ||
2772 | return (ssl->ctx); | |
2773 | } | |
ed3883d2 | 2774 | |
4f43d0e7 | 2775 | int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx) |
0f113f3e MC |
2776 | { |
2777 | return (X509_STORE_set_default_paths(ctx->cert_store)); | |
2778 | } | |
58964a49 | 2779 | |
d84a7b20 MC |
2780 | int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx) |
2781 | { | |
2782 | X509_LOOKUP *lookup; | |
2783 | ||
2784 | lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir()); | |
2785 | if (lookup == NULL) | |
2786 | return 0; | |
2787 | X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT); | |
2788 | ||
2789 | /* Clear any errors if the default directory does not exist */ | |
2790 | ERR_clear_error(); | |
2791 | ||
2792 | return 1; | |
2793 | } | |
2794 | ||
2795 | int SSL_CTX_set_default_verify_file(SSL_CTX *ctx) | |
2796 | { | |
2797 | X509_LOOKUP *lookup; | |
2798 | ||
2799 | lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file()); | |
2800 | if (lookup == NULL) | |
2801 | return 0; | |
2802 | ||
2803 | X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT); | |
2804 | ||
2805 | /* Clear any errors if the default file does not exist */ | |
2806 | ERR_clear_error(); | |
2807 | ||
2808 | return 1; | |
2809 | } | |
2810 | ||
303c0028 | 2811 | int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile, |
0f113f3e MC |
2812 | const char *CApath) |
2813 | { | |
2814 | return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath)); | |
2815 | } | |
58964a49 | 2816 | |
45d87a1f | 2817 | void SSL_set_info_callback(SSL *ssl, |
0f113f3e MC |
2818 | void (*cb) (const SSL *ssl, int type, int val)) |
2819 | { | |
2820 | ssl->info_callback = cb; | |
2821 | } | |
2822 | ||
2823 | /* | |
2824 | * One compiler (Diab DCC) doesn't like argument names in returned function | |
2825 | * pointer. | |
2826 | */ | |
2827 | void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ , | |
2828 | int /* type */ , | |
2829 | int /* val */ ) { | |
2830 | return ssl->info_callback; | |
2831 | } | |
58964a49 | 2832 | |
0f113f3e MC |
2833 | void SSL_set_verify_result(SSL *ssl, long arg) |
2834 | { | |
2835 | ssl->verify_result = arg; | |
2836 | } | |
58964a49 | 2837 | |
0821bcd4 | 2838 | long SSL_get_verify_result(const SSL *ssl) |
0f113f3e MC |
2839 | { |
2840 | return (ssl->verify_result); | |
2841 | } | |
2842 | ||
d9f1c639 | 2843 | size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen) |
858618e7 | 2844 | { |
6b8f5d0d | 2845 | if (outlen == 0) |
858618e7 NM |
2846 | return sizeof(ssl->s3->client_random); |
2847 | if (outlen > sizeof(ssl->s3->client_random)) | |
2848 | outlen = sizeof(ssl->s3->client_random); | |
2849 | memcpy(out, ssl->s3->client_random, outlen); | |
d9f1c639 | 2850 | return outlen; |
858618e7 NM |
2851 | } |
2852 | ||
d9f1c639 | 2853 | size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen) |
858618e7 | 2854 | { |
6b8f5d0d | 2855 | if (outlen == 0) |
858618e7 NM |
2856 | return sizeof(ssl->s3->server_random); |
2857 | if (outlen > sizeof(ssl->s3->server_random)) | |
2858 | outlen = sizeof(ssl->s3->server_random); | |
2859 | memcpy(out, ssl->s3->server_random, outlen); | |
d9f1c639 | 2860 | return outlen; |
858618e7 NM |
2861 | } |
2862 | ||
d9f1c639 | 2863 | size_t SSL_SESSION_get_master_key(const SSL_SESSION *session, |
6b8f5d0d | 2864 | unsigned char *out, size_t outlen) |
858618e7 | 2865 | { |
6b8f5d0d MC |
2866 | if (session->master_key_length < 0) { |
2867 | /* Should never happen */ | |
2868 | return 0; | |
2869 | } | |
d9f1c639 MC |
2870 | if (outlen == 0) |
2871 | return session->master_key_length; | |
6b8f5d0d | 2872 | if (outlen > (size_t)session->master_key_length) |
858618e7 NM |
2873 | outlen = session->master_key_length; |
2874 | memcpy(out, session->master_key, outlen); | |
d9f1c639 | 2875 | return outlen; |
858618e7 NM |
2876 | } |
2877 | ||
0f113f3e MC |
2878 | int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func, |
2879 | CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func) | |
2880 | { | |
2881 | return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp, | |
2882 | new_func, dup_func, free_func); | |
2883 | } | |
2884 | ||
2885 | int SSL_set_ex_data(SSL *s, int idx, void *arg) | |
2886 | { | |
2887 | return (CRYPTO_set_ex_data(&s->ex_data, idx, arg)); | |
2888 | } | |
2889 | ||
2890 | void *SSL_get_ex_data(const SSL *s, int idx) | |
2891 | { | |
2892 | return (CRYPTO_get_ex_data(&s->ex_data, idx)); | |
2893 | } | |
2894 | ||
2895 | int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func, | |
2896 | CRYPTO_EX_dup *dup_func, | |
2897 | CRYPTO_EX_free *free_func) | |
2898 | { | |
2899 | return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp, | |
2900 | new_func, dup_func, free_func); | |
2901 | } | |
2902 | ||
2903 | int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg) | |
2904 | { | |
2905 | return (CRYPTO_set_ex_data(&s->ex_data, idx, arg)); | |
2906 | } | |
2907 | ||
2908 | void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx) | |
2909 | { | |
2910 | return (CRYPTO_get_ex_data(&s->ex_data, idx)); | |
2911 | } | |
58964a49 | 2912 | |
4f43d0e7 | 2913 | int ssl_ok(SSL *s) |
0f113f3e MC |
2914 | { |
2915 | return (1); | |
2916 | } | |
dfeab068 | 2917 | |
0821bcd4 | 2918 | X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx) |
0f113f3e MC |
2919 | { |
2920 | return (ctx->cert_store); | |
2921 | } | |
413c4f45 | 2922 | |
0f113f3e MC |
2923 | void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store) |
2924 | { | |
222561fe | 2925 | X509_STORE_free(ctx->cert_store); |
0f113f3e MC |
2926 | ctx->cert_store = store; |
2927 | } | |
413c4f45 | 2928 | |
0821bcd4 | 2929 | int SSL_want(const SSL *s) |
0f113f3e MC |
2930 | { |
2931 | return (s->rwstate); | |
2932 | } | |
413c4f45 | 2933 | |
0f113f3e | 2934 | /** |
4f43d0e7 BL |
2935 | * \brief Set the callback for generating temporary RSA keys. |
2936 | * \param ctx the SSL context. | |
2937 | * \param cb the callback | |
2938 | */ | |
2939 | ||
bc36ee62 | 2940 | #ifndef OPENSSL_NO_RSA |
0f113f3e MC |
2941 | void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb) (SSL *ssl, |
2942 | int is_export, | |
2943 | int keylength)) | |
2944 | { | |
2945 | SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb); | |
2946 | } | |
79df9d62 | 2947 | |
0f113f3e MC |
2948 | void SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb) (SSL *ssl, |
2949 | int is_export, | |
2950 | int keylength)) | |
2951 | { | |
2952 | SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb); | |
2953 | } | |
79df9d62 | 2954 | #endif |
f8c3c05d | 2955 | |
4f43d0e7 | 2956 | #ifdef DOXYGEN |
0f113f3e | 2957 | /** |
4f43d0e7 BL |
2958 | * \brief The RSA temporary key callback function. |
2959 | * \param ssl the SSL session. | |
df63a389 UM |
2960 | * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite. |
2961 | * \param keylength if \c is_export is \c TRUE, then \c keylength is the size | |
2962 | * of the required key in bits. | |
4f43d0e7 BL |
2963 | * \return the temporary RSA key. |
2964 | * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback | |
2965 | */ | |
2966 | ||
0f113f3e MC |
2967 | RSA *cb(SSL *ssl, int is_export, int keylength) |
2968 | { | |
2969 | } | |
4f43d0e7 BL |
2970 | #endif |
2971 | ||
0f113f3e | 2972 | /** |
4f43d0e7 BL |
2973 | * \brief Set the callback for generating temporary DH keys. |
2974 | * \param ctx the SSL context. | |
2975 | * \param dh the callback | |
2976 | */ | |
2977 | ||
bc36ee62 | 2978 | #ifndef OPENSSL_NO_DH |
0f113f3e MC |
2979 | void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx, |
2980 | DH *(*dh) (SSL *ssl, int is_export, | |
2981 | int keylength)) | |
2982 | { | |
2983 | SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh); | |
2984 | } | |
f8c3c05d | 2985 | |
0f113f3e MC |
2986 | void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export, |
2987 | int keylength)) | |
2988 | { | |
2989 | SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh); | |
2990 | } | |
79df9d62 | 2991 | #endif |
15d21c2d | 2992 | |
10bf4fc2 | 2993 | #ifndef OPENSSL_NO_EC |
0f113f3e MC |
2994 | void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx, |
2995 | EC_KEY *(*ecdh) (SSL *ssl, int is_export, | |
2996 | int keylength)) | |
2997 | { | |
2998 | SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB, | |
2999 | (void (*)(void))ecdh); | |
3000 | } | |
ea262260 | 3001 | |
0f113f3e MC |
3002 | void SSL_set_tmp_ecdh_callback(SSL *ssl, |
3003 | EC_KEY *(*ecdh) (SSL *ssl, int is_export, | |
3004 | int keylength)) | |
3005 | { | |
3006 | SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB, (void (*)(void))ecdh); | |
3007 | } | |
ea262260 BM |
3008 | #endif |
3009 | ||
ddac1974 NL |
3010 | #ifndef OPENSSL_NO_PSK |
3011 | int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint) | |
0f113f3e MC |
3012 | { |
3013 | if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) { | |
3014 | SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, | |
3015 | SSL_R_DATA_LENGTH_TOO_LONG); | |
3016 | return 0; | |
3017 | } | |
df6da24b | 3018 | OPENSSL_free(ctx->cert->psk_identity_hint); |
0f113f3e | 3019 | if (identity_hint != NULL) { |
df6da24b DSH |
3020 | ctx->cert->psk_identity_hint = BUF_strdup(identity_hint); |
3021 | if (ctx->cert->psk_identity_hint == NULL) | |
0f113f3e MC |
3022 | return 0; |
3023 | } else | |
df6da24b | 3024 | ctx->cert->psk_identity_hint = NULL; |
0f113f3e MC |
3025 | return 1; |
3026 | } | |
ddac1974 NL |
3027 | |
3028 | int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint) | |
0f113f3e MC |
3029 | { |
3030 | if (s == NULL) | |
3031 | return 0; | |
3032 | ||
0f113f3e MC |
3033 | if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) { |
3034 | SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG); | |
3035 | return 0; | |
3036 | } | |
df6da24b | 3037 | OPENSSL_free(s->cert->psk_identity_hint); |
0f113f3e | 3038 | if (identity_hint != NULL) { |
df6da24b DSH |
3039 | s->cert->psk_identity_hint = BUF_strdup(identity_hint); |
3040 | if (s->cert->psk_identity_hint == NULL) | |
0f113f3e MC |
3041 | return 0; |
3042 | } else | |
df6da24b | 3043 | s->cert->psk_identity_hint = NULL; |
0f113f3e MC |
3044 | return 1; |
3045 | } | |
ddac1974 NL |
3046 | |
3047 | const char *SSL_get_psk_identity_hint(const SSL *s) | |
0f113f3e MC |
3048 | { |
3049 | if (s == NULL || s->session == NULL) | |
3050 | return NULL; | |
3051 | return (s->session->psk_identity_hint); | |
3052 | } | |
ddac1974 NL |
3053 | |
3054 | const char *SSL_get_psk_identity(const SSL *s) | |
0f113f3e MC |
3055 | { |
3056 | if (s == NULL || s->session == NULL) | |
3057 | return NULL; | |
3058 | return (s->session->psk_identity); | |
3059 | } | |
7806f3dd | 3060 | |
52b8dad8 | 3061 | void SSL_set_psk_client_callback(SSL *s, |
0f113f3e MC |
3062 | unsigned int (*cb) (SSL *ssl, |
3063 | const char *hint, | |
3064 | char *identity, | |
3065 | unsigned int | |
3066 | max_identity_len, | |
3067 | unsigned char *psk, | |
3068 | unsigned int | |
3069 | max_psk_len)) | |
3070 | { | |
3071 | s->psk_client_callback = cb; | |
3072 | } | |
7806f3dd NL |
3073 | |
3074 | void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, | |
0f113f3e MC |
3075 | unsigned int (*cb) (SSL *ssl, |
3076 | const char *hint, | |
3077 | char *identity, | |
3078 | unsigned int | |
3079 | max_identity_len, | |
3080 | unsigned char *psk, | |
3081 | unsigned int | |
3082 | max_psk_len)) | |
3083 | { | |
3084 | ctx->psk_client_callback = cb; | |
3085 | } | |
7806f3dd | 3086 | |
52b8dad8 | 3087 | void SSL_set_psk_server_callback(SSL *s, |
0f113f3e MC |
3088 | unsigned int (*cb) (SSL *ssl, |
3089 | const char *identity, | |
3090 | unsigned char *psk, | |
3091 | unsigned int | |
3092 | max_psk_len)) | |
3093 | { | |
3094 | s->psk_server_callback = cb; | |
3095 | } | |
7806f3dd NL |
3096 | |
3097 | void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, | |
0f113f3e MC |
3098 | unsigned int (*cb) (SSL *ssl, |
3099 | const char *identity, | |
3100 | unsigned char *psk, | |
3101 | unsigned int | |
3102 | max_psk_len)) | |
3103 | { | |
3104 | ctx->psk_server_callback = cb; | |
3105 | } | |
3106 | #endif | |
3107 | ||
3108 | void SSL_CTX_set_msg_callback(SSL_CTX *ctx, | |
3109 | void (*cb) (int write_p, int version, | |
3110 | int content_type, const void *buf, | |
3111 | size_t len, SSL *ssl, void *arg)) | |
3112 | { | |
3113 | SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb); | |
3114 | } | |
3115 | ||
3116 | void SSL_set_msg_callback(SSL *ssl, | |
3117 | void (*cb) (int write_p, int version, | |
3118 | int content_type, const void *buf, | |
3119 | size_t len, SSL *ssl, void *arg)) | |
3120 | { | |
3121 | SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb); | |
3122 | } | |
a661b653 | 3123 | |
7c2d4fee | 3124 | void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, |
0f113f3e MC |
3125 | int (*cb) (SSL *ssl, |
3126 | int | |
3127 | is_forward_secure)) | |
3128 | { | |
3129 | SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB, | |
3130 | (void (*)(void))cb); | |
3131 | } | |
3132 | ||
7c2d4fee | 3133 | void SSL_set_not_resumable_session_callback(SSL *ssl, |
0f113f3e MC |
3134 | int (*cb) (SSL *ssl, |
3135 | int is_forward_secure)) | |
3136 | { | |
3137 | SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB, | |
3138 | (void (*)(void))cb); | |
3139 | } | |
3140 | ||
3141 | /* | |
3142 | * Allocates new EVP_MD_CTX and sets pointer to it into given pointer | |
3143 | * vairable, freeing EVP_MD_CTX previously stored in that variable, if any. | |
3144 | * If EVP_MD pointer is passed, initializes ctx with this md Returns newly | |
3145 | * allocated ctx; | |
8671b898 | 3146 | */ |
b948e2c5 | 3147 | |
0f113f3e | 3148 | EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md) |
b948e2c5 | 3149 | { |
0f113f3e MC |
3150 | ssl_clear_hash_ctx(hash); |
3151 | *hash = EVP_MD_CTX_create(); | |
3152 | if (md) | |
3153 | EVP_DigestInit_ex(*hash, md, NULL); | |
3154 | return *hash; | |
b948e2c5 | 3155 | } |
0f113f3e MC |
3156 | |
3157 | void ssl_clear_hash_ctx(EVP_MD_CTX **hash) | |
b948e2c5 DSH |
3158 | { |
3159 | ||
0f113f3e MC |
3160 | if (*hash) |
3161 | EVP_MD_CTX_destroy(*hash); | |
3162 | *hash = NULL; | |
b948e2c5 | 3163 | } |
a661b653 | 3164 | |
48fbcbac DSH |
3165 | /* Retrieve handshake hashes */ |
3166 | int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen) | |
3167 | { | |
3168 | unsigned char *p = out; | |
3169 | int idx, ret = 0; | |
3170 | long mask; | |
3171 | EVP_MD_CTX ctx; | |
3172 | const EVP_MD *md; | |
3173 | EVP_MD_CTX_init(&ctx); | |
3174 | for (idx = 0; ssl_get_handshake_digest(idx, &mask, &md); idx++) { | |
3175 | if (mask & ssl_get_algorithm2(s)) { | |
3176 | int hashsize = EVP_MD_size(md); | |
3177 | EVP_MD_CTX *hdgst = s->s3->handshake_dgst[idx]; | |
3178 | if (!hdgst || hashsize < 0 || hashsize > outlen) | |
3179 | goto err; | |
3180 | if (!EVP_MD_CTX_copy_ex(&ctx, hdgst)) | |
3181 | goto err; | |
3182 | if (!EVP_DigestFinal_ex(&ctx, p, NULL)) | |
3183 | goto err; | |
3184 | p += hashsize; | |
3185 | outlen -= hashsize; | |
3186 | } | |
3187 | } | |
3188 | ret = p - out; | |
3189 | err: | |
3190 | EVP_MD_CTX_cleanup(&ctx); | |
3191 | return ret; | |
3192 | } | |
3193 | ||
08557cf2 | 3194 | void SSL_set_debug(SSL *s, int debug) |
0f113f3e MC |
3195 | { |
3196 | s->debug = debug; | |
3197 | } | |
08557cf2 DSH |
3198 | |
3199 | int SSL_cache_hit(SSL *s) | |
0f113f3e MC |
3200 | { |
3201 | return s->hit; | |
3202 | } | |
08557cf2 | 3203 | |
87adf1fa | 3204 | int SSL_is_server(SSL *s) |
0f113f3e MC |
3205 | { |
3206 | return s->server; | |
3207 | } | |
87adf1fa | 3208 | |
b362ccab | 3209 | void SSL_set_security_level(SSL *s, int level) |
0f113f3e MC |
3210 | { |
3211 | s->cert->sec_level = level; | |
3212 | } | |
b362ccab DSH |
3213 | |
3214 | int SSL_get_security_level(const SSL *s) | |
0f113f3e MC |
3215 | { |
3216 | return s->cert->sec_level; | |
3217 | } | |
b362ccab | 3218 | |
0f113f3e MC |
3219 | void SSL_set_security_callback(SSL *s, |
3220 | int (*cb) (SSL *s, SSL_CTX *ctx, int op, | |
3221 | int bits, int nid, void *other, | |
3222 | void *ex)) | |
3223 | { | |
3224 | s->cert->sec_cb = cb; | |
3225 | } | |
b362ccab | 3226 | |
0f113f3e MC |
3227 | int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op, |
3228 | int bits, int nid, | |
3229 | void *other, void *ex) { | |
3230 | return s->cert->sec_cb; | |
3231 | } | |
b362ccab DSH |
3232 | |
3233 | void SSL_set0_security_ex_data(SSL *s, void *ex) | |
0f113f3e MC |
3234 | { |
3235 | s->cert->sec_ex = ex; | |
3236 | } | |
b362ccab DSH |
3237 | |
3238 | void *SSL_get0_security_ex_data(const SSL *s) | |
0f113f3e MC |
3239 | { |
3240 | return s->cert->sec_ex; | |
3241 | } | |
b362ccab DSH |
3242 | |
3243 | void SSL_CTX_set_security_level(SSL_CTX *ctx, int level) | |
0f113f3e MC |
3244 | { |
3245 | ctx->cert->sec_level = level; | |
3246 | } | |
b362ccab DSH |
3247 | |
3248 | int SSL_CTX_get_security_level(const SSL_CTX *ctx) | |
0f113f3e MC |
3249 | { |
3250 | return ctx->cert->sec_level; | |
3251 | } | |
b362ccab | 3252 | |
0f113f3e MC |
3253 | void SSL_CTX_set_security_callback(SSL_CTX *ctx, |
3254 | int (*cb) (SSL *s, SSL_CTX *ctx, int op, | |
3255 | int bits, int nid, void *other, | |
3256 | void *ex)) | |
3257 | { | |
3258 | ctx->cert->sec_cb = cb; | |
3259 | } | |
b362ccab | 3260 | |
0f113f3e MC |
3261 | int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s, |
3262 | SSL_CTX *ctx, | |
3263 | int op, int bits, | |
3264 | int nid, | |
3265 | void *other, | |
3266 | void *ex) { | |
3267 | return ctx->cert->sec_cb; | |
3268 | } | |
b362ccab DSH |
3269 | |
3270 | void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex) | |
0f113f3e MC |
3271 | { |
3272 | ctx->cert->sec_ex = ex; | |
3273 | } | |
b362ccab DSH |
3274 | |
3275 | void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx) | |
0f113f3e MC |
3276 | { |
3277 | return ctx->cert->sec_ex; | |
3278 | } | |
b362ccab | 3279 | |
0f113f3e | 3280 | IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id); |