]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
dead code cleanup: #if 0 in ssl
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e
MC
1/*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
4f43d0e7 3 */
58964a49 4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 10 *
d02b48c6
RE
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 17 *
d02b48c6
RE
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
0f113f3e 24 *
d02b48c6
RE
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
0f113f3e 39 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 42 *
d02b48c6
RE
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
0f113f3e 54 *
d02b48c6
RE
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
bf21446a 60/* ====================================================================
52b8dad8 61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
bf21446a
BM
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
0f113f3e 68 * notice, this list of conditions and the following disclaimer.
bf21446a
BM
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
ea262260
BM
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 115 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
ddac1974
NL
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
bbb8de09 144
027e257b 145#ifdef REF_CHECK
0f113f3e 146# include <assert.h>
027e257b 147#endif
d02b48c6 148#include <stdio.h>
7b63c0fa
LJ
149#include "ssl_locl.h"
150#include "kssl_lcl.h"
ec577822
BM
151#include <openssl/objects.h>
152#include <openssl/lhash.h>
bb7cd4e3 153#include <openssl/x509v3.h>
6434abbf 154#include <openssl/rand.h>
67c8e7f4 155#include <openssl/ocsp.h>
3eeaab4b 156#ifndef OPENSSL_NO_DH
0f113f3e 157# include <openssl/dh.h>
3eeaab4b 158#endif
bdfe932d 159#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
160# include <openssl/engine.h>
161#endif
162
163const char *SSL_version_str = OPENSSL_VERSION_TEXT;
164
165SSL3_ENC_METHOD ssl3_undef_enc_method = {
166 /*
167 * evil casts, but these functions are only called if there's a library
168 * bug
169 */
170 (int (*)(SSL *, int))ssl_undefined_function,
171 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
172 ssl_undefined_function,
173 (int (*)(SSL *, unsigned char *, unsigned char *, int))
174 ssl_undefined_function,
175 (int (*)(SSL *, int))ssl_undefined_function,
176 (int (*)(SSL *, const char *, int, unsigned char *))
177 ssl_undefined_function,
178 0, /* finish_mac_length */
179 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
180 NULL, /* client_finished_label */
181 0, /* client_finished_label_len */
182 NULL, /* server_finished_label */
183 0, /* server_finished_label_len */
184 (int (*)(int))ssl_undefined_function,
185 (int (*)(SSL *, unsigned char *, size_t, const char *,
186 size_t, const unsigned char *, size_t,
187 int use_context))ssl_undefined_function,
188};
d02b48c6 189
4f43d0e7 190int SSL_clear(SSL *s)
0f113f3e 191{
d02b48c6 192
0f113f3e
MC
193 if (s->method == NULL) {
194 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
195 return (0);
196 }
d02b48c6 197
0f113f3e
MC
198 if (ssl_clear_bad_session(s)) {
199 SSL_SESSION_free(s->session);
200 s->session = NULL;
201 }
d62bfb39 202
0f113f3e
MC
203 s->error = 0;
204 s->hit = 0;
205 s->shutdown = 0;
d02b48c6 206
0f113f3e
MC
207 if (s->renegotiate) {
208 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
209 return 0;
210 }
d02b48c6 211
0f113f3e 212 s->type = 0;
d02b48c6 213
0f113f3e 214 s->state = SSL_ST_BEFORE | ((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
413c4f45 215
0f113f3e
MC
216 s->version = s->method->version;
217 s->client_version = s->version;
218 s->rwstate = SSL_NOTHING;
219 s->rstate = SSL_ST_READ_HEADER;
d02b48c6 220
0f113f3e
MC
221 if (s->init_buf != NULL) {
222 BUF_MEM_free(s->init_buf);
223 s->init_buf = NULL;
224 }
d02b48c6 225
0f113f3e
MC
226 ssl_clear_cipher_ctx(s);
227 ssl_clear_hash_ctx(&s->read_hash);
228 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6 229
0f113f3e 230 s->first_packet = 0;
d02b48c6 231
0f113f3e
MC
232 /*
233 * Check to see if we were changed into a different method, if so, revert
234 * back if we are not doing session-id reuse.
235 */
236 if (!s->in_handshake && (s->session == NULL)
237 && (s->method != s->ctx->method)) {
238 s->method->ssl_free(s);
239 s->method = s->ctx->method;
240 if (!s->method->ssl_new(s))
241 return (0);
242 } else
0f113f3e
MC
243 s->method->ssl_clear(s);
244 return (1);
245}
d02b48c6 246
4f43d0e7 247/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
248int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
249{
250 STACK_OF(SSL_CIPHER) *sk;
251
252 ctx->method = meth;
253
254 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
255 &(ctx->cipher_list_by_id),
256 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
257 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
258 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
259 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
260 return (0);
261 }
262 return (1);
263}
d02b48c6 264
4f43d0e7 265SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
266{
267 SSL *s;
268
269 if (ctx == NULL) {
270 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
271 return (NULL);
272 }
273 if (ctx->method == NULL) {
274 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
275 return (NULL);
276 }
277
278 s = (SSL *)OPENSSL_malloc(sizeof(SSL));
279 if (s == NULL)
280 goto err;
281 memset(s, 0, sizeof(SSL));
282
283#ifndef OPENSSL_NO_KRB5
284 s->kssl_ctx = kssl_ctx_new();
285#endif /* OPENSSL_NO_KRB5 */
286
287 s->options = ctx->options;
288 s->mode = ctx->mode;
289 s->max_cert_list = ctx->max_cert_list;
290
291 if (ctx->cert != NULL) {
292 /*
293 * Earlier library versions used to copy the pointer to the CERT, not
294 * its contents; only when setting new parameters for the per-SSL
295 * copy, ssl_cert_new would be called (and the direct reference to
296 * the per-SSL_CTX settings would be lost, but those still were
297 * indirectly accessed for various purposes, and for that reason they
298 * used to be known as s->ctx->default_cert). Now we don't look at the
299 * SSL_CTX's CERT after having duplicated it once.
300 */
301
302 s->cert = ssl_cert_dup(ctx->cert);
303 if (s->cert == NULL)
304 goto err;
305 } else
306 s->cert = NULL; /* Cannot really happen (see SSL_CTX_new) */
307
308 s->read_ahead = ctx->read_ahead;
309 s->msg_callback = ctx->msg_callback;
310 s->msg_callback_arg = ctx->msg_callback_arg;
311 s->verify_mode = ctx->verify_mode;
312 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
0f113f3e
MC
313 s->sid_ctx_length = ctx->sid_ctx_length;
314 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
315 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
316 s->verify_callback = ctx->default_verify_callback;
317 s->generate_session_id = ctx->generate_session_id;
318
319 s->param = X509_VERIFY_PARAM_new();
320 if (!s->param)
321 goto err;
322 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
323 s->quiet_shutdown = ctx->quiet_shutdown;
324 s->max_send_fragment = ctx->max_send_fragment;
bf21446a 325
0f113f3e
MC
326 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
327 s->ctx = ctx;
1aeb3da8 328#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
329 s->tlsext_debug_cb = 0;
330 s->tlsext_debug_arg = NULL;
331 s->tlsext_ticket_expected = 0;
332 s->tlsext_status_type = -1;
333 s->tlsext_status_expected = 0;
334 s->tlsext_ocsp_ids = NULL;
335 s->tlsext_ocsp_exts = NULL;
336 s->tlsext_ocsp_resp = NULL;
337 s->tlsext_ocsp_resplen = -1;
338 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
339 s->initial_ctx = ctx;
340# ifndef OPENSSL_NO_EC
341 if (ctx->tlsext_ecpointformatlist) {
342 s->tlsext_ecpointformatlist =
343 BUF_memdup(ctx->tlsext_ecpointformatlist,
344 ctx->tlsext_ecpointformatlist_length);
345 if (!s->tlsext_ecpointformatlist)
346 goto err;
347 s->tlsext_ecpointformatlist_length =
348 ctx->tlsext_ecpointformatlist_length;
349 }
350 if (ctx->tlsext_ellipticcurvelist) {
351 s->tlsext_ellipticcurvelist =
352 BUF_memdup(ctx->tlsext_ellipticcurvelist,
353 ctx->tlsext_ellipticcurvelist_length);
354 if (!s->tlsext_ellipticcurvelist)
355 goto err;
356 s->tlsext_ellipticcurvelist_length =
357 ctx->tlsext_ellipticcurvelist_length;
358 }
359# endif
bf48836c 360# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 361 s->next_proto_negotiated = NULL;
ee2ffc27 362# endif
6f017a8f 363
0f113f3e
MC
364 if (s->ctx->alpn_client_proto_list) {
365 s->alpn_client_proto_list =
366 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
367 if (s->alpn_client_proto_list == NULL)
368 goto err;
369 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
370 s->ctx->alpn_client_proto_list_len);
371 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
372 }
1aeb3da8 373#endif
d02b48c6 374
0f113f3e 375 s->verify_result = X509_V_OK;
d02b48c6 376
0f113f3e 377 s->method = ctx->method;
d02b48c6 378
0f113f3e
MC
379 if (!s->method->ssl_new(s))
380 goto err;
d02b48c6 381
0f113f3e
MC
382 s->references = 1;
383 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 384
0f113f3e 385 SSL_clear(s);
58964a49 386
0f113f3e 387 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 388
ddac1974 389#ifndef OPENSSL_NO_PSK
0f113f3e
MC
390 s->psk_client_callback = ctx->psk_client_callback;
391 s->psk_server_callback = ctx->psk_server_callback;
ddac1974
NL
392#endif
393
0f113f3e
MC
394 return (s);
395 err:
396 if (s != NULL)
397 SSL_free(s);
398 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
399 return (NULL);
400}
d02b48c6 401
0f113f3e
MC
402int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
403 unsigned int sid_ctx_len)
404{
405 if (sid_ctx_len > sizeof ctx->sid_ctx) {
406 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
407 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
408 return 0;
409 }
410 ctx->sid_ctx_length = sid_ctx_len;
411 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
412
413 return 1;
0f113f3e 414}
4eb77b26 415
0f113f3e
MC
416int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
417 unsigned int sid_ctx_len)
418{
419 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
420 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
421 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
422 return 0;
423 }
424 ssl->sid_ctx_length = sid_ctx_len;
425 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
426
427 return 1;
0f113f3e 428}
b4cadc6e 429
dc644fe2 430int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e
MC
431{
432 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
433 ctx->generate_session_id = cb;
434 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
435 return 1;
436}
dc644fe2
GT
437
438int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e
MC
439{
440 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
441 ssl->generate_session_id = cb;
442 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
443 return 1;
444}
dc644fe2 445
f85c9904 446int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
447 unsigned int id_len)
448{
449 /*
450 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
451 * we can "construct" a session to give us the desired check - ie. to
452 * find if there's a session in the hash table that would conflict with
453 * any new session built out of this id/id_len and the ssl_version in use
454 * by this SSL.
455 */
456 SSL_SESSION r, *p;
457
458 if (id_len > sizeof r.session_id)
459 return 0;
460
461 r.ssl_version = ssl->version;
462 r.session_id_length = id_len;
463 memcpy(r.session_id, id, id_len);
464
465 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
466 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
467 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
468 return (p != NULL);
469}
dc644fe2 470
bb7cd4e3 471int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
472{
473 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
474}
bb7cd4e3
DSH
475
476int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
477{
478 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
479}
926a56bf 480
bb7cd4e3 481int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
482{
483 return X509_VERIFY_PARAM_set_trust(s->param, trust);
484}
bb7cd4e3
DSH
485
486int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
487{
488 return X509_VERIFY_PARAM_set_trust(s->param, trust);
489}
bb7cd4e3 490
ccf11751 491int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
492{
493 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
494}
ccf11751
DSH
495
496int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
497{
498 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
499}
ccf11751 500
7af31968 501X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
502{
503 return ctx->param;
504}
7af31968
DSH
505
506X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
507{
508 return ssl->param;
509}
7af31968 510
a5ee80b9 511void SSL_certs_clear(SSL *s)
0f113f3e
MC
512{
513 ssl_cert_clear_certs(s->cert);
514}
a5ee80b9 515
4f43d0e7 516void SSL_free(SSL *s)
0f113f3e
MC
517{
518 int i;
58964a49 519
0f113f3e
MC
520 if (s == NULL)
521 return;
e03ddfae 522
0f113f3e 523 i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
58964a49 524#ifdef REF_PRINT
0f113f3e 525 REF_PRINT("SSL", s);
58964a49 526#endif
0f113f3e
MC
527 if (i > 0)
528 return;
58964a49 529#ifdef REF_CHECK
0f113f3e
MC
530 if (i < 0) {
531 fprintf(stderr, "SSL_free, bad reference count\n");
532 abort(); /* ok */
533 }
1aeb3da8 534#endif
d02b48c6 535
0f113f3e
MC
536 if (s->param)
537 X509_VERIFY_PARAM_free(s->param);
538
539 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
540
541 if (s->bbio != NULL) {
542 /* If the buffering BIO is in place, pop it off */
543 if (s->bbio == s->wbio) {
544 s->wbio = BIO_pop(s->wbio);
545 }
546 BIO_free(s->bbio);
547 s->bbio = NULL;
548 }
549 if (s->rbio != NULL)
550 BIO_free_all(s->rbio);
551 if ((s->wbio != NULL) && (s->wbio != s->rbio))
552 BIO_free_all(s->wbio);
553
554 if (s->init_buf != NULL)
555 BUF_MEM_free(s->init_buf);
556
557 /* add extra stuff */
558 if (s->cipher_list != NULL)
559 sk_SSL_CIPHER_free(s->cipher_list);
560 if (s->cipher_list_by_id != NULL)
561 sk_SSL_CIPHER_free(s->cipher_list_by_id);
562
563 /* Make the next call work :-) */
564 if (s->session != NULL) {
565 ssl_clear_bad_session(s);
566 SSL_SESSION_free(s->session);
567 }
568
569 ssl_clear_cipher_ctx(s);
570 ssl_clear_hash_ctx(&s->read_hash);
571 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6 572
0f113f3e
MC
573 if (s->cert != NULL)
574 ssl_cert_free(s->cert);
575 /* Free up if allocated */
d02b48c6 576
0f113f3e
MC
577#ifndef OPENSSL_NO_TLSEXT
578 if (s->tlsext_hostname)
579 OPENSSL_free(s->tlsext_hostname);
580 if (s->initial_ctx)
581 SSL_CTX_free(s->initial_ctx);
582# ifndef OPENSSL_NO_EC
583 if (s->tlsext_ecpointformatlist)
584 OPENSSL_free(s->tlsext_ecpointformatlist);
585 if (s->tlsext_ellipticcurvelist)
586 OPENSSL_free(s->tlsext_ellipticcurvelist);
587# endif /* OPENSSL_NO_EC */
0f113f3e
MC
588 if (s->tlsext_ocsp_exts)
589 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
590 if (s->tlsext_ocsp_ids)
591 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
592 if (s->tlsext_ocsp_resp)
593 OPENSSL_free(s->tlsext_ocsp_resp);
594 if (s->alpn_client_proto_list)
595 OPENSSL_free(s->alpn_client_proto_list);
596#endif
597
598 if (s->client_CA != NULL)
599 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
600
601 if (s->method != NULL)
602 s->method->ssl_free(s);
603
604 if (s->ctx)
605 SSL_CTX_free(s->ctx);
7c3908dd 606
0f113f3e
MC
607#ifndef OPENSSL_NO_KRB5
608 if (s->kssl_ctx != NULL)
609 kssl_ctx_free(s->kssl_ctx);
610#endif /* OPENSSL_NO_KRB5 */
0e6c20da 611
bf48836c 612#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
613 if (s->next_proto_negotiated)
614 OPENSSL_free(s->next_proto_negotiated);
ee2ffc27
BL
615#endif
616
e783bae2 617#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
618 if (s->srtp_profiles)
619 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
620#endif
621
622 OPENSSL_free(s);
623}
624
625void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
626{
627 /*
628 * If the output buffering BIO is still in place, remove it
629 */
630 if (s->bbio != NULL) {
631 if (s->wbio == s->bbio) {
632 s->wbio = s->wbio->next_bio;
633 s->bbio->next_bio = NULL;
634 }
635 }
636 if ((s->rbio != NULL) && (s->rbio != rbio))
637 BIO_free_all(s->rbio);
638 if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
639 BIO_free_all(s->wbio);
640 s->rbio = rbio;
641 s->wbio = wbio;
642}
d02b48c6 643
0821bcd4 644BIO *SSL_get_rbio(const SSL *s)
0f113f3e
MC
645{
646 return (s->rbio);
647}
d02b48c6 648
0821bcd4 649BIO *SSL_get_wbio(const SSL *s)
0f113f3e
MC
650{
651 return (s->wbio);
652}
d02b48c6 653
0821bcd4 654int SSL_get_fd(const SSL *s)
0f113f3e
MC
655{
656 return (SSL_get_rfd(s));
657}
24cbf3ef 658
0821bcd4 659int SSL_get_rfd(const SSL *s)
0f113f3e
MC
660{
661 int ret = -1;
662 BIO *b, *r;
663
664 b = SSL_get_rbio(s);
665 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
666 if (r != NULL)
667 BIO_get_fd(r, &ret);
668 return (ret);
669}
d02b48c6 670
0821bcd4 671int SSL_get_wfd(const SSL *s)
0f113f3e
MC
672{
673 int ret = -1;
674 BIO *b, *r;
675
676 b = SSL_get_wbio(s);
677 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
678 if (r != NULL)
679 BIO_get_fd(r, &ret);
680 return (ret);
681}
24cbf3ef 682
bc36ee62 683#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
684int SSL_set_fd(SSL *s, int fd)
685{
686 int ret = 0;
687 BIO *bio = NULL;
688
689 bio = BIO_new(BIO_s_socket());
690
691 if (bio == NULL) {
692 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
693 goto err;
694 }
695 BIO_set_fd(bio, fd, BIO_NOCLOSE);
696 SSL_set_bio(s, bio, bio);
697 ret = 1;
698 err:
699 return (ret);
700}
d02b48c6 701
0f113f3e
MC
702int SSL_set_wfd(SSL *s, int fd)
703{
704 int ret = 0;
705 BIO *bio = NULL;
706
707 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
708 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
709 bio = BIO_new(BIO_s_socket());
710
711 if (bio == NULL) {
712 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
713 goto err;
714 }
715 BIO_set_fd(bio, fd, BIO_NOCLOSE);
716 SSL_set_bio(s, SSL_get_rbio(s), bio);
717 } else
718 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
719 ret = 1;
720 err:
721 return (ret);
722}
723
724int SSL_set_rfd(SSL *s, int fd)
725{
726 int ret = 0;
727 BIO *bio = NULL;
728
729 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
730 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
731 bio = BIO_new(BIO_s_socket());
732
733 if (bio == NULL) {
734 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
735 goto err;
736 }
737 BIO_set_fd(bio, fd, BIO_NOCLOSE);
738 SSL_set_bio(s, bio, SSL_get_wbio(s));
739 } else
740 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
741 ret = 1;
742 err:
743 return (ret);
744}
745#endif
ca03109c
BM
746
747/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 748size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
749{
750 size_t ret = 0;
751
752 if (s->s3 != NULL) {
753 ret = s->s3->tmp.finish_md_len;
754 if (count > ret)
755 count = ret;
756 memcpy(buf, s->s3->tmp.finish_md, count);
757 }
758 return ret;
759}
ca03109c
BM
760
761/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 762size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
763{
764 size_t ret = 0;
ca03109c 765
0f113f3e
MC
766 if (s->s3 != NULL) {
767 ret = s->s3->tmp.peer_finish_md_len;
768 if (count > ret)
769 count = ret;
770 memcpy(buf, s->s3->tmp.peer_finish_md, count);
771 }
772 return ret;
773}
ca03109c 774
0821bcd4 775int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
776{
777 return (s->verify_mode);
778}
d02b48c6 779
0821bcd4 780int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
781{
782 return X509_VERIFY_PARAM_get_depth(s->param);
783}
7f89714e 784
0f113f3e
MC
785int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
786 return (s->verify_callback);
787}
d02b48c6 788
0821bcd4 789int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
790{
791 return (ctx->verify_mode);
792}
d02b48c6 793
0821bcd4 794int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
795{
796 return X509_VERIFY_PARAM_get_depth(ctx->param);
797}
798
799int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
800 return (ctx->default_verify_callback);
801}
802
803void SSL_set_verify(SSL *s, int mode,
804 int (*callback) (int ok, X509_STORE_CTX *ctx))
805{
806 s->verify_mode = mode;
807 if (callback != NULL)
808 s->verify_callback = callback;
809}
810
811void SSL_set_verify_depth(SSL *s, int depth)
812{
813 X509_VERIFY_PARAM_set_depth(s->param, depth);
814}
815
816void SSL_set_read_ahead(SSL *s, int yes)
817{
818 s->read_ahead = yes;
819}
d02b48c6 820
0821bcd4 821int SSL_get_read_ahead(const SSL *s)
0f113f3e
MC
822{
823 return (s->read_ahead);
824}
d02b48c6 825
0821bcd4 826int SSL_pending(const SSL *s)
0f113f3e
MC
827{
828 /*
829 * SSL_pending cannot work properly if read-ahead is enabled
830 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
831 * impossible to fix since SSL_pending cannot report errors that may be
832 * observed while scanning the new data. (Note that SSL_pending() is
833 * often used as a boolean value, so we'd better not return -1.)
834 */
835 return (s->method->ssl_pending(s));
836}
d02b48c6 837
0821bcd4 838X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
839{
840 X509 *r;
d02b48c6 841
0f113f3e
MC
842 if ((s == NULL) || (s->session == NULL))
843 r = NULL;
844 else
845 r = s->session->peer;
d02b48c6 846
0f113f3e
MC
847 if (r == NULL)
848 return (r);
d02b48c6 849
0f113f3e
MC
850 CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
851
852 return (r);
853}
d02b48c6 854
0821bcd4 855STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
856{
857 STACK_OF(X509) *r;
858
859 if ((s == NULL) || (s->session == NULL)
860 || (s->session->sess_cert == NULL))
861 r = NULL;
862 else
863 r = s->session->sess_cert->cert_chain;
864
865 /*
866 * If we are a client, cert_chain includes the peer's own certificate; if
867 * we are a server, it does not.
868 */
869
870 return (r);
871}
872
873/*
874 * Now in theory, since the calling process own 't' it should be safe to
875 * modify. We need to be able to read f without being hassled
876 */
877void SSL_copy_session_id(SSL *t, const SSL *f)
878{
879 CERT *tmp;
880
881 /* Do we need to to SSL locking? */
882 SSL_set_session(t, SSL_get_session(f));
883
884 /*
885 * what if we are setup as SSLv2 but want to talk SSLv3 or vice-versa
886 */
887 if (t->method != f->method) {
888 t->method->ssl_free(t); /* cleanup current */
889 t->method = f->method; /* change method */
890 t->method->ssl_new(t); /* setup new */
891 }
892
893 tmp = t->cert;
894 if (f->cert != NULL) {
895 CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
896 t->cert = f->cert;
897 } else
898 t->cert = NULL;
899 if (tmp != NULL)
900 ssl_cert_free(tmp);
901 SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length);
902}
d02b48c6 903
58964a49 904/* Fix this so it checks all the valid key/cert options */
0821bcd4 905int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e
MC
906{
907 if ((ctx == NULL) ||
908 (ctx->cert == NULL) || (ctx->cert->key->x509 == NULL)) {
909 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
910 SSL_R_NO_CERTIFICATE_ASSIGNED);
911 return (0);
912 }
913 if (ctx->cert->key->privatekey == NULL) {
914 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
915 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
916 return (0);
917 }
918 return (X509_check_private_key
919 (ctx->cert->key->x509, ctx->cert->key->privatekey));
920}
d02b48c6 921
58964a49 922/* Fix this function so that it takes an optional type parameter */
0821bcd4 923int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
924{
925 if (ssl == NULL) {
926 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
927 return (0);
928 }
929 if (ssl->cert == NULL) {
930 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
931 return 0;
932 }
933 if (ssl->cert->key->x509 == NULL) {
934 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
935 return (0);
936 }
937 if (ssl->cert->key->privatekey == NULL) {
938 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
939 return (0);
940 }
941 return (X509_check_private_key(ssl->cert->key->x509,
942 ssl->cert->key->privatekey));
943}
d02b48c6 944
4f43d0e7 945int SSL_accept(SSL *s)
0f113f3e
MC
946{
947 if (s->handshake_func == 0)
948 /* Not properly initialized yet */
949 SSL_set_accept_state(s);
b31b04d9 950
0f113f3e
MC
951 return (s->method->ssl_accept(s));
952}
d02b48c6 953
4f43d0e7 954int SSL_connect(SSL *s)
0f113f3e
MC
955{
956 if (s->handshake_func == 0)
957 /* Not properly initialized yet */
958 SSL_set_connect_state(s);
b31b04d9 959
0f113f3e
MC
960 return (s->method->ssl_connect(s));
961}
d02b48c6 962
0821bcd4 963long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
964{
965 return (s->method->get_timeout());
966}
967
968int SSL_read(SSL *s, void *buf, int num)
969{
970 if (s->handshake_func == 0) {
971 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
972 return -1;
973 }
974
975 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
976 s->rwstate = SSL_NOTHING;
977 return (0);
978 }
979 return (s->method->ssl_read(s, buf, num));
980}
981
982int SSL_peek(SSL *s, void *buf, int num)
983{
984 if (s->handshake_func == 0) {
985 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
986 return -1;
987 }
988
989 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
990 return (0);
991 }
992 return (s->method->ssl_peek(s, buf, num));
993}
994
995int SSL_write(SSL *s, const void *buf, int num)
996{
997 if (s->handshake_func == 0) {
998 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
999 return -1;
1000 }
1001
1002 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1003 s->rwstate = SSL_NOTHING;
1004 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1005 return (-1);
1006 }
1007 return (s->method->ssl_write(s, buf, num));
1008}
d02b48c6 1009
4f43d0e7 1010int SSL_shutdown(SSL *s)
0f113f3e
MC
1011{
1012 /*
1013 * Note that this function behaves differently from what one might
1014 * expect. Return values are 0 for no success (yet), 1 for success; but
1015 * calling it once is usually not enough, even if blocking I/O is used
1016 * (see ssl3_shutdown).
1017 */
1018
1019 if (s->handshake_func == 0) {
1020 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1021 return -1;
1022 }
1023
1024 if ((s != NULL) && !SSL_in_init(s))
1025 return (s->method->ssl_shutdown(s));
1026 else
1027 return (1);
1028}
d02b48c6 1029
4f43d0e7 1030int SSL_renegotiate(SSL *s)
0f113f3e
MC
1031{
1032 if (s->renegotiate == 0)
1033 s->renegotiate = 1;
44959ee4 1034
0f113f3e 1035 s->new_session = 1;
44959ee4 1036
0f113f3e
MC
1037 return (s->method->ssl_renegotiate(s));
1038}
d02b48c6 1039
44959ee4 1040int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e
MC
1041{
1042 if (s->renegotiate == 0)
1043 s->renegotiate = 1;
c519e89f 1044
0f113f3e 1045 s->new_session = 0;
c519e89f 1046
0f113f3e
MC
1047 return (s->method->ssl_renegotiate(s));
1048}
44959ee4 1049
6b0e9fac 1050int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
1051{
1052 /*
1053 * becomes true when negotiation is requested; false again once a
1054 * handshake has finished
1055 */
1056 return (s->renegotiate != 0);
1057}
1058
1059long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1060{
1061 long l;
1062
1063 switch (cmd) {
1064 case SSL_CTRL_GET_READ_AHEAD:
1065 return (s->read_ahead);
1066 case SSL_CTRL_SET_READ_AHEAD:
1067 l = s->read_ahead;
1068 s->read_ahead = larg;
1069 return (l);
1070
1071 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1072 s->msg_callback_arg = parg;
1073 return 1;
1074
1075 case SSL_CTRL_OPTIONS:
1076 return (s->options |= larg);
1077 case SSL_CTRL_CLEAR_OPTIONS:
1078 return (s->options &= ~larg);
1079 case SSL_CTRL_MODE:
1080 return (s->mode |= larg);
1081 case SSL_CTRL_CLEAR_MODE:
1082 return (s->mode &= ~larg);
1083 case SSL_CTRL_GET_MAX_CERT_LIST:
1084 return (s->max_cert_list);
1085 case SSL_CTRL_SET_MAX_CERT_LIST:
1086 l = s->max_cert_list;
1087 s->max_cert_list = larg;
1088 return (l);
1089 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1090 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1091 return 0;
1092 s->max_send_fragment = larg;
1093 return 1;
1094 case SSL_CTRL_GET_RI_SUPPORT:
1095 if (s->s3)
1096 return s->s3->send_connection_binding;
1097 else
1098 return 0;
1099 case SSL_CTRL_CERT_FLAGS:
1100 return (s->cert->cert_flags |= larg);
1101 case SSL_CTRL_CLEAR_CERT_FLAGS:
1102 return (s->cert->cert_flags &= ~larg);
1103
1104 case SSL_CTRL_GET_RAW_CIPHERLIST:
1105 if (parg) {
1106 if (s->cert->ciphers_raw == NULL)
1107 return 0;
1108 *(unsigned char **)parg = s->cert->ciphers_raw;
1109 return (int)s->cert->ciphers_rawlen;
1110 } else
1111 return ssl_put_cipher_by_char(s, NULL, NULL);
c5364614 1112 case SSL_CTRL_GET_EXTMS_SUPPORT:
156a8722
DSH
1113 if (!s->session || SSL_in_init(s) || s->in_handshake)
1114 return -1;
1115 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
1116 return 1;
1117 else
1118 return 0;
0f113f3e
MC
1119 default:
1120 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1121 }
1122}
1123
1124long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1125{
1126 switch (cmd) {
1127 case SSL_CTRL_SET_MSG_CALLBACK:
1128 s->msg_callback = (void (*)
1129 (int write_p, int version, int content_type,
1130 const void *buf, size_t len, SSL *ssl,
1131 void *arg))(fp);
1132 return 1;
1133
1134 default:
1135 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1136 }
1137}
d3442bc7 1138
3c1d6bbc 1139LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
1140{
1141 return ctx->sessions;
1142}
1143
1144long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1145{
1146 long l;
1147 /* For some cases with ctx == NULL perform syntax checks */
1148 if (ctx == NULL) {
1149 switch (cmd) {
14536c8c 1150#ifndef OPENSSL_NO_EC
0f113f3e
MC
1151 case SSL_CTRL_SET_CURVES_LIST:
1152 return tls1_set_curves_list(NULL, NULL, parg);
1153#endif
1154 case SSL_CTRL_SET_SIGALGS_LIST:
1155 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1156 return tls1_set_sigalgs_list(NULL, parg, 0);
1157 default:
1158 return 0;
1159 }
1160 }
1161
1162 switch (cmd) {
1163 case SSL_CTRL_GET_READ_AHEAD:
1164 return (ctx->read_ahead);
1165 case SSL_CTRL_SET_READ_AHEAD:
1166 l = ctx->read_ahead;
1167 ctx->read_ahead = larg;
1168 return (l);
1169
1170 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1171 ctx->msg_callback_arg = parg;
1172 return 1;
1173
1174 case SSL_CTRL_GET_MAX_CERT_LIST:
1175 return (ctx->max_cert_list);
1176 case SSL_CTRL_SET_MAX_CERT_LIST:
1177 l = ctx->max_cert_list;
1178 ctx->max_cert_list = larg;
1179 return (l);
1180
1181 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1182 l = ctx->session_cache_size;
1183 ctx->session_cache_size = larg;
1184 return (l);
1185 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1186 return (ctx->session_cache_size);
1187 case SSL_CTRL_SET_SESS_CACHE_MODE:
1188 l = ctx->session_cache_mode;
1189 ctx->session_cache_mode = larg;
1190 return (l);
1191 case SSL_CTRL_GET_SESS_CACHE_MODE:
1192 return (ctx->session_cache_mode);
1193
1194 case SSL_CTRL_SESS_NUMBER:
1195 return (lh_SSL_SESSION_num_items(ctx->sessions));
1196 case SSL_CTRL_SESS_CONNECT:
1197 return (ctx->stats.sess_connect);
1198 case SSL_CTRL_SESS_CONNECT_GOOD:
1199 return (ctx->stats.sess_connect_good);
1200 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1201 return (ctx->stats.sess_connect_renegotiate);
1202 case SSL_CTRL_SESS_ACCEPT:
1203 return (ctx->stats.sess_accept);
1204 case SSL_CTRL_SESS_ACCEPT_GOOD:
1205 return (ctx->stats.sess_accept_good);
1206 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1207 return (ctx->stats.sess_accept_renegotiate);
1208 case SSL_CTRL_SESS_HIT:
1209 return (ctx->stats.sess_hit);
1210 case SSL_CTRL_SESS_CB_HIT:
1211 return (ctx->stats.sess_cb_hit);
1212 case SSL_CTRL_SESS_MISSES:
1213 return (ctx->stats.sess_miss);
1214 case SSL_CTRL_SESS_TIMEOUTS:
1215 return (ctx->stats.sess_timeout);
1216 case SSL_CTRL_SESS_CACHE_FULL:
1217 return (ctx->stats.sess_cache_full);
1218 case SSL_CTRL_OPTIONS:
1219 return (ctx->options |= larg);
1220 case SSL_CTRL_CLEAR_OPTIONS:
1221 return (ctx->options &= ~larg);
1222 case SSL_CTRL_MODE:
1223 return (ctx->mode |= larg);
1224 case SSL_CTRL_CLEAR_MODE:
1225 return (ctx->mode &= ~larg);
1226 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1227 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1228 return 0;
1229 ctx->max_send_fragment = larg;
1230 return 1;
1231 case SSL_CTRL_CERT_FLAGS:
1232 return (ctx->cert->cert_flags |= larg);
1233 case SSL_CTRL_CLEAR_CERT_FLAGS:
1234 return (ctx->cert->cert_flags &= ~larg);
1235 default:
1236 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1237 }
1238}
1239
1240long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1241{
1242 switch (cmd) {
1243 case SSL_CTRL_SET_MSG_CALLBACK:
1244 ctx->msg_callback = (void (*)
1245 (int write_p, int version, int content_type,
1246 const void *buf, size_t len, SSL *ssl,
1247 void *arg))(fp);
1248 return 1;
1249
1250 default:
1251 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1252 }
1253}
d3442bc7 1254
ccd86b68 1255int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e
MC
1256{
1257 long l;
1258
1259 l = a->id - b->id;
1260 if (l == 0L)
1261 return (0);
1262 else
1263 return ((l > 0) ? 1 : -1);
1264}
1265
1266int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1267 const SSL_CIPHER *const *bp)
1268{
1269 long l;
1270
1271 l = (*ap)->id - (*bp)->id;
1272 if (l == 0L)
1273 return (0);
1274 else
1275 return ((l > 0) ? 1 : -1);
1276}
d02b48c6 1277
4f43d0e7 1278/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1279 * preference */
0821bcd4 1280STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
1281{
1282 if (s != NULL) {
1283 if (s->cipher_list != NULL) {
1284 return (s->cipher_list);
1285 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1286 return (s->ctx->cipher_list);
1287 }
1288 }
1289 return (NULL);
1290}
1291
8b8e5bed 1292STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
1293{
1294 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1295 int i;
1296 ciphers = SSL_get_ciphers(s);
1297 if (!ciphers)
1298 return NULL;
1299 ssl_set_client_disabled(s);
1300 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1301 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1302 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1303 if (!sk)
1304 sk = sk_SSL_CIPHER_new_null();
1305 if (!sk)
1306 return NULL;
1307 if (!sk_SSL_CIPHER_push(sk, c)) {
1308 sk_SSL_CIPHER_free(sk);
1309 return NULL;
1310 }
1311 }
1312 }
1313 return sk;
1314}
8b8e5bed 1315
4f43d0e7 1316/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1317 * algorithm id */
f73e07cf 1318STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
1319{
1320 if (s != NULL) {
1321 if (s->cipher_list_by_id != NULL) {
1322 return (s->cipher_list_by_id);
1323 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1324 return (s->ctx->cipher_list_by_id);
1325 }
1326 }
1327 return (NULL);
1328}
d02b48c6 1329
4f43d0e7 1330/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
1331const char *SSL_get_cipher_list(const SSL *s, int n)
1332{
1333 SSL_CIPHER *c;
1334 STACK_OF(SSL_CIPHER) *sk;
1335
1336 if (s == NULL)
1337 return (NULL);
1338 sk = SSL_get_ciphers(s);
1339 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1340 return (NULL);
1341 c = sk_SSL_CIPHER_value(sk, n);
1342 if (c == NULL)
1343 return (NULL);
1344 return (c->name);
1345}
d02b48c6 1346
25f923dd 1347/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 1348int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
1349{
1350 STACK_OF(SSL_CIPHER) *sk;
1351
1352 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1353 &ctx->cipher_list_by_id, str, ctx->cert);
1354 /*
1355 * ssl_create_cipher_list may return an empty stack if it was unable to
1356 * find a cipher matching the given rule string (for example if the rule
1357 * string specifies a cipher which has been disabled). This is not an
1358 * error as far as ssl_create_cipher_list is concerned, and hence
1359 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
1360 */
1361 if (sk == NULL)
1362 return 0;
1363 else if (sk_SSL_CIPHER_num(sk) == 0) {
1364 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1365 return 0;
1366 }
1367 return 1;
1368}
d02b48c6 1369
4f43d0e7 1370/** specify the ciphers to be used by the SSL */
0f113f3e
MC
1371int SSL_set_cipher_list(SSL *s, const char *str)
1372{
1373 STACK_OF(SSL_CIPHER) *sk;
1374
1375 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1376 &s->cipher_list_by_id, str, s->cert);
1377 /* see comment in SSL_CTX_set_cipher_list */
1378 if (sk == NULL)
1379 return 0;
1380 else if (sk_SSL_CIPHER_num(sk) == 0) {
1381 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1382 return 0;
1383 }
1384 return 1;
1385}
d02b48c6
RE
1386
1387/* works well for SSLv2, not so good for SSLv3 */
0f113f3e
MC
1388char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1389{
1390 char *p;
1391 STACK_OF(SSL_CIPHER) *sk;
1392 SSL_CIPHER *c;
1393 int i;
1394
1395 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
1396 return (NULL);
1397
1398 p = buf;
1399 sk = s->session->ciphers;
1400
1401 if (sk_SSL_CIPHER_num(sk) == 0)
1402 return NULL;
1403
1404 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1405 int n;
1406
1407 c = sk_SSL_CIPHER_value(sk, i);
1408 n = strlen(c->name);
1409 if (n + 1 > len) {
1410 if (p != buf)
1411 --p;
1412 *p = '\0';
1413 return buf;
1414 }
1415 strcpy(p, c->name);
1416 p += n;
1417 *(p++) = ':';
1418 len -= n + 1;
1419 }
1420 p[-1] = '\0';
1421 return (buf);
1422}
1423
1424int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
1425 unsigned char *p,
1426 int (*put_cb) (const SSL_CIPHER *,
1427 unsigned char *))
1428{
1429 int i, j = 0;
1430 SSL_CIPHER *c;
1431 unsigned char *q;
1432 int empty_reneg_info_scsv = !s->renegotiate;
1433 /* Set disabled masks for this session */
1434 ssl_set_client_disabled(s);
1435
1436 if (sk == NULL)
1437 return (0);
1438 q = p;
1439 if (put_cb == NULL)
1440 put_cb = s->method->put_cipher_by_char;
1441
1442 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1443 c = sk_SSL_CIPHER_value(sk, i);
1444 /* Skip disabled ciphers */
1445 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
1446 continue;
323fa645 1447#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
1448 if (c->id == SSL3_CK_SCSV) {
1449 if (!empty_reneg_info_scsv)
1450 continue;
1451 else
1452 empty_reneg_info_scsv = 0;
1453 }
1454#endif
1455 j = put_cb(c, p);
1456 p += j;
1457 }
1458 /*
1459 * If p == q, no ciphers; caller indicates an error. Otherwise, add
1460 * applicable SCSVs.
1461 */
1462 if (p != q) {
1463 if (empty_reneg_info_scsv) {
1464 static SSL_CIPHER scsv = {
1465 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1466 };
1467 j = put_cb(&scsv, p);
1468 p += j;
13f6d57b 1469#ifdef OPENSSL_RI_DEBUG
0f113f3e
MC
1470 fprintf(stderr,
1471 "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n");
1472#endif
1473 }
1474 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
1475 static SSL_CIPHER scsv = {
1476 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1477 };
1478 j = put_cb(&scsv, p);
1479 p += j;
1480 }
1481 }
1482
1483 return (p - q);
1484}
1485
1486STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, unsigned char *p,
1487 int num,
1488 STACK_OF(SSL_CIPHER) **skp)
1489{
1490 const SSL_CIPHER *c;
1491 STACK_OF(SSL_CIPHER) *sk;
1492 int i, n;
1493
1494 if (s->s3)
1495 s->s3->send_connection_binding = 0;
1496
1497 n = ssl_put_cipher_by_char(s, NULL, NULL);
1498 if (n == 0 || (num % n) != 0) {
1499 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1500 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1501 return (NULL);
1502 }
1503 if ((skp == NULL) || (*skp == NULL))
1504 sk = sk_SSL_CIPHER_new_null(); /* change perhaps later */
1505 else {
1506 sk = *skp;
1507 sk_SSL_CIPHER_zero(sk);
1508 }
1509
1510 if (s->cert->ciphers_raw)
1511 OPENSSL_free(s->cert->ciphers_raw);
1512 s->cert->ciphers_raw = BUF_memdup(p, num);
1513 if (s->cert->ciphers_raw == NULL) {
1514 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1515 goto err;
1516 }
1517 s->cert->ciphers_rawlen = (size_t)num;
1518
1519 for (i = 0; i < num; i += n) {
1520 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
1521 if (s->s3 && (n != 3 || !p[0]) &&
1522 (p[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1523 (p[n - 1] == (SSL3_CK_SCSV & 0xff))) {
1524 /* SCSV fatal if renegotiating */
1525 if (s->renegotiate) {
1526 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1527 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1528 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
1529 goto err;
1530 }
1531 s->s3->send_connection_binding = 1;
1532 p += n;
13f6d57b 1533#ifdef OPENSSL_RI_DEBUG
0f113f3e
MC
1534 fprintf(stderr, "SCSV received by server\n");
1535#endif
1536 continue;
1537 }
1538
1539 /* Check for TLS_FALLBACK_SCSV */
1540 if ((n != 3 || !p[0]) &&
1541 (p[n - 2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
1542 (p[n - 1] == (SSL3_CK_FALLBACK_SCSV & 0xff))) {
1543 /*
1544 * The SCSV indicates that the client previously tried a higher
1545 * version. Fail if the current version is an unexpected
1546 * downgrade.
1547 */
1548 if (!SSL_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, 0, NULL)) {
1549 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1550 SSL_R_INAPPROPRIATE_FALLBACK);
1551 if (s->s3)
1552 ssl3_send_alert(s, SSL3_AL_FATAL,
1553 SSL_AD_INAPPROPRIATE_FALLBACK);
1554 goto err;
1555 }
1556 p += n;
1557 continue;
1558 }
1559
1560 c = ssl_get_cipher_by_char(s, p);
1561 p += n;
1562 if (c != NULL) {
1563 if (!sk_SSL_CIPHER_push(sk, c)) {
1564 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1565 goto err;
1566 }
1567 }
1568 }
d02b48c6 1569
0f113f3e
MC
1570 if (skp != NULL)
1571 *skp = sk;
1572 return (sk);
1573 err:
1574 if ((skp == NULL) || (*skp == NULL))
1575 sk_SSL_CIPHER_free(sk);
1576 return (NULL);
1577}
f1fd4544 1578
34449617 1579#ifndef OPENSSL_NO_TLSEXT
52b8dad8 1580/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 1581 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
1582 */
1583
f1fd4544 1584const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
1585{
1586 if (type != TLSEXT_NAMETYPE_host_name)
1587 return NULL;
a13c20f6 1588
0f113f3e
MC
1589 return s->session && !s->tlsext_hostname ?
1590 s->session->tlsext_hostname : s->tlsext_hostname;
1591}
ed3883d2 1592
f1fd4544 1593int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
1594{
1595 if (s->session
1596 && (!s->tlsext_hostname ? s->session->
1597 tlsext_hostname : s->tlsext_hostname))
1598 return TLSEXT_NAMETYPE_host_name;
1599 return -1;
1600}
ee2ffc27 1601
0f113f3e
MC
1602/*
1603 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 1604 * expected that this function is called from the callback set by
0f113f3e
MC
1605 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
1606 * vector of 8-bit, length prefixed byte strings. The length byte itself is
1607 * not included in the length. A byte string of length 0 is invalid. No byte
1608 * string may be truncated. The current, but experimental algorithm for
1609 * selecting the protocol is: 1) If the server doesn't support NPN then this
1610 * is indicated to the callback. In this case, the client application has to
1611 * abort the connection or have a default application level protocol. 2) If
1612 * the server supports NPN, but advertises an empty list then the client
1613 * selects the first protcol in its list, but indicates via the API that this
1614 * fallback case was enacted. 3) Otherwise, the client finds the first
1615 * protocol in the server's list that it supports and selects this protocol.
1616 * This is because it's assumed that the server has better information about
1617 * which protocol a client should use. 4) If the client doesn't support any
1618 * of the server's advertised protocols, then this is treated the same as
1619 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
1620 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 1621 */
0f113f3e
MC
1622int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1623 const unsigned char *server,
1624 unsigned int server_len,
1625 const unsigned char *client,
1626 unsigned int client_len)
1627{
1628 unsigned int i, j;
1629 const unsigned char *result;
1630 int status = OPENSSL_NPN_UNSUPPORTED;
1631
1632 /*
1633 * For each protocol in server preference order, see if we support it.
1634 */
1635 for (i = 0; i < server_len;) {
1636 for (j = 0; j < client_len;) {
1637 if (server[i] == client[j] &&
1638 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
1639 /* We found a match */
1640 result = &server[i];
1641 status = OPENSSL_NPN_NEGOTIATED;
1642 goto found;
1643 }
1644 j += client[j];
1645 j++;
1646 }
1647 i += server[i];
1648 i++;
1649 }
1650
1651 /* There's no overlap between our protocols and the server's list. */
1652 result = client;
1653 status = OPENSSL_NPN_NO_OVERLAP;
1654
1655 found:
1656 *out = (unsigned char *)result + 1;
1657 *outlen = result[0];
1658 return status;
1659}
ee2ffc27 1660
2911575c 1661# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1662/*
1663 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
1664 * client's requested protocol for this connection and returns 0. If the
1665 * client didn't request any protocol, then *data is set to NULL. Note that
1666 * the client can request any protocol it chooses. The value returned from
1667 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
1668 * provided by the callback.
1669 */
0f113f3e
MC
1670void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1671 unsigned *len)
1672{
1673 *data = s->next_proto_negotiated;
1674 if (!*data) {
1675 *len = 0;
1676 } else {
1677 *len = s->next_proto_negotiated_len;
1678 }
1679}
1680
1681/*
1682 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
1683 * a TLS server needs a list of supported protocols for Next Protocol
1684 * Negotiation. The returned list must be in wire format. The list is
1685 * returned by setting |out| to point to it and |outlen| to its length. This
1686 * memory will not be modified, but one should assume that the SSL* keeps a
1687 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
1688 * wishes to advertise. Otherwise, no such extension will be included in the
1689 * ServerHello.
1690 */
1691void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
1692 int (*cb) (SSL *ssl,
1693 const unsigned char
1694 **out,
1695 unsigned int *outlen,
1696 void *arg), void *arg)
1697{
1698 ctx->next_protos_advertised_cb = cb;
1699 ctx->next_protos_advertised_cb_arg = arg;
1700}
1701
1702/*
1703 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
1704 * client needs to select a protocol from the server's provided list. |out|
1705 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
1706 * The length of the protocol name must be written into |outlen|. The
1707 * server's advertised protocols are provided in |in| and |inlen|. The
1708 * callback can assume that |in| is syntactically valid. The client must
1709 * select a protocol. It is fatal to the connection if this callback returns
1710 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 1711 */
0f113f3e
MC
1712void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
1713 int (*cb) (SSL *s, unsigned char **out,
1714 unsigned char *outlen,
1715 const unsigned char *in,
1716 unsigned int inlen,
1717 void *arg), void *arg)
1718{
1719 ctx->next_proto_select_cb = cb;
1720 ctx->next_proto_select_cb_arg = arg;
1721}
ee2ffc27 1722# endif
a398f821 1723
0f113f3e
MC
1724/*
1725 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 1726 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
1727 * length-prefixed strings). Returns 0 on success.
1728 */
1729int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1730 unsigned protos_len)
1731{
1732 if (ctx->alpn_client_proto_list)
1733 OPENSSL_free(ctx->alpn_client_proto_list);
1734
1735 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1736 if (!ctx->alpn_client_proto_list)
1737 return 1;
1738 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1739 ctx->alpn_client_proto_list_len = protos_len;
1740
1741 return 0;
1742}
1743
1744/*
1745 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 1746 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
1747 * length-prefixed strings). Returns 0 on success.
1748 */
1749int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1750 unsigned protos_len)
1751{
1752 if (ssl->alpn_client_proto_list)
1753 OPENSSL_free(ssl->alpn_client_proto_list);
1754
1755 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1756 if (!ssl->alpn_client_proto_list)
1757 return 1;
1758 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1759 ssl->alpn_client_proto_list_len = protos_len;
1760
1761 return 0;
1762}
1763
1764/*
1765 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
1766 * called during ClientHello processing in order to select an ALPN protocol
1767 * from the client's list of offered protocols.
1768 */
1769void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
1770 int (*cb) (SSL *ssl,
1771 const unsigned char **out,
1772 unsigned char *outlen,
1773 const unsigned char *in,
1774 unsigned int inlen,
1775 void *arg), void *arg)
1776{
1777 ctx->alpn_select_cb = cb;
1778 ctx->alpn_select_cb_arg = arg;
1779}
1780
1781/*
1782 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
1783 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
1784 * (not including the leading length-prefix byte). If the server didn't
1785 * respond with a negotiated protocol then |*len| will be zero.
1786 */
6f017a8f 1787void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
0f113f3e
MC
1788 unsigned *len)
1789{
1790 *data = NULL;
1791 if (ssl->s3)
1792 *data = ssl->s3->alpn_selected;
1793 if (*data == NULL)
1794 *len = 0;
1795 else
1796 *len = ssl->s3->alpn_selected_len;
1797}
1798
1799#endif /* !OPENSSL_NO_TLSEXT */
f1fd4544 1800
74b4b494 1801int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
1802 const char *label, size_t llen,
1803 const unsigned char *p, size_t plen,
1804 int use_context)
1805{
1806 if (s->version < TLS1_VERSION)
1807 return -1;
e0af0405 1808
0f113f3e
MC
1809 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1810 llen, p, plen,
1811 use_context);
1812}
e0af0405 1813
3c1d6bbc 1814static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e
MC
1815{
1816 unsigned long l;
1817
1818 l = (unsigned long)
1819 ((unsigned int)a->session_id[0]) |
1820 ((unsigned int)a->session_id[1] << 8L) |
1821 ((unsigned long)a->session_id[2] << 16L) |
1822 ((unsigned long)a->session_id[3] << 24L);
1823 return (l);
1824}
1825
1826/*
1827 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 1828 * coarser function than this one) is changed, ensure
0f113f3e
MC
1829 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
1830 * being able to construct an SSL_SESSION that will collide with any existing
1831 * session with a matching session ID.
1832 */
1833static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1834{
1835 if (a->ssl_version != b->ssl_version)
1836 return (1);
1837 if (a->session_id_length != b->session_id_length)
1838 return (1);
1839 return (memcmp(a->session_id, b->session_id, a->session_id_length));
1840}
1841
1842/*
1843 * These wrapper functions should remain rather than redeclaring
d0fa136c 1844 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
1845 * variable. The reason is that the functions aren't static, they're exposed
1846 * via ssl.h.
1847 */
3c1d6bbc
BL
1848static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1849static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
97b17195 1850
4ebb342f 1851SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
1852{
1853 SSL_CTX *ret = NULL;
1854
1855 if (meth == NULL) {
1856 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
1857 return (NULL);
1858 }
1859
1860 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
1861 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1862 return NULL;
1863 }
1864
1865 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1866 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1867 goto err;
1868 }
1869 ret = (SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1870 if (ret == NULL)
1871 goto err;
1872
1873 memset(ret, 0, sizeof(SSL_CTX));
1874
1875 ret->method = meth;
1876
1877 ret->cert_store = NULL;
1878 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1879 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1880 ret->session_cache_head = NULL;
1881 ret->session_cache_tail = NULL;
1882
1883 /* We take the system default */
1884 ret->session_timeout = meth->get_timeout();
1885
1886 ret->new_session_cb = 0;
1887 ret->remove_session_cb = 0;
1888 ret->get_session_cb = 0;
1889 ret->generate_session_id = 0;
1890
1891 memset((char *)&ret->stats, 0, sizeof(ret->stats));
1892
1893 ret->references = 1;
1894 ret->quiet_shutdown = 0;
0f113f3e 1895 ret->info_callback = NULL;
0f113f3e
MC
1896 ret->app_verify_callback = 0;
1897 ret->app_verify_arg = NULL;
0f113f3e
MC
1898 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1899 ret->read_ahead = 0;
1900 ret->msg_callback = 0;
1901 ret->msg_callback_arg = NULL;
1902 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
1903 ret->sid_ctx_length = 0;
1904 ret->default_verify_callback = NULL;
1905 if ((ret->cert = ssl_cert_new()) == NULL)
1906 goto err;
1907
1908 ret->default_passwd_callback = 0;
1909 ret->default_passwd_callback_userdata = NULL;
1910 ret->client_cert_cb = 0;
1911 ret->app_gen_cookie_cb = 0;
1912 ret->app_verify_cookie_cb = 0;
1913
1914 ret->sessions = lh_SSL_SESSION_new();
1915 if (ret->sessions == NULL)
1916 goto err;
1917 ret->cert_store = X509_STORE_new();
1918 if (ret->cert_store == NULL)
1919 goto err;
1920
1921 ssl_create_cipher_list(ret->method,
1922 &ret->cipher_list, &ret->cipher_list_by_id,
1923 SSL_DEFAULT_CIPHER_LIST, ret->cert);
1924 if (ret->cipher_list == NULL || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
1925 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
1926 goto err2;
1927 }
1928
1929 ret->param = X509_VERIFY_PARAM_new();
1930 if (!ret->param)
1931 goto err;
1932
1933 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1934 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1935 goto err2;
1936 }
1937 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1938 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1939 goto err2;
1940 }
1941
1942 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
1943 goto err;
1944
1945 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1946
1947 ret->extra_certs = NULL;
1948 /* No compression for DTLS */
1949 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
1950 ret->comp_methods = SSL_COMP_get_compression_methods();
1951
1952 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 1953
ed3883d2 1954#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
1955 ret->tlsext_servername_callback = 0;
1956 ret->tlsext_servername_arg = NULL;
1957 /* Setup RFC4507 ticket keys */
1958 if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1959 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1960 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1961 ret->options |= SSL_OP_NO_TICKET;
6434abbf 1962
0f113f3e
MC
1963 ret->tlsext_status_cb = 0;
1964 ret->tlsext_status_arg = NULL;
67c8e7f4 1965
bf48836c 1966# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1967 ret->next_protos_advertised_cb = 0;
1968 ret->next_proto_select_cb = 0;
ee2ffc27 1969# endif
ddac1974
NL
1970#endif
1971#ifndef OPENSSL_NO_PSK
0f113f3e
MC
1972 ret->psk_identity_hint = NULL;
1973 ret->psk_client_callback = NULL;
1974 ret->psk_server_callback = NULL;
8671b898 1975#endif
edc032b5 1976#ifndef OPENSSL_NO_SRP
0f113f3e 1977 SSL_CTX_SRP_CTX_init(ret);
edc032b5 1978#endif
4db9677b 1979#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1980 ret->client_cert_engine = NULL;
1981# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1982# define eng_strx(x) #x
1983# define eng_str(x) eng_strx(x)
1984 /* Use specific client engine automatically... ignore errors */
1985 {
1986 ENGINE *eng;
1987 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1988 if (!eng) {
1989 ERR_clear_error();
1990 ENGINE_load_builtin_engines();
1991 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1992 }
1993 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1994 ERR_clear_error();
1995 }
1996# endif
1997#endif
1998 /*
1999 * Default is to connect to non-RI servers. When RI is more widely
2000 * deployed might change this.
2001 */
2002 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2003
2004 return (ret);
2005 err:
2006 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2007 err2:
2008 if (ret != NULL)
2009 SSL_CTX_free(ret);
2010 return (NULL);
2011}
d02b48c6 2012
4f43d0e7 2013void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
2014{
2015 int i;
d02b48c6 2016
0f113f3e
MC
2017 if (a == NULL)
2018 return;
d02b48c6 2019
0f113f3e 2020 i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
58964a49 2021#ifdef REF_PRINT
0f113f3e 2022 REF_PRINT("SSL_CTX", a);
58964a49 2023#endif
0f113f3e
MC
2024 if (i > 0)
2025 return;
d02b48c6 2026#ifdef REF_CHECK
0f113f3e
MC
2027 if (i < 0) {
2028 fprintf(stderr, "SSL_CTX_free, bad reference count\n");
2029 abort(); /* ok */
2030 }
2031#endif
2032
2033 if (a->param)
2034 X509_VERIFY_PARAM_free(a->param);
2035
2036 /*
2037 * Free internal session cache. However: the remove_cb() may reference
2038 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2039 * after the sessions were flushed.
2040 * As the ex_data handling routines might also touch the session cache,
2041 * the most secure solution seems to be: empty (flush) the cache, then
2042 * free ex_data, then finally free the cache.
2043 * (See ticket [openssl.org #212].)
2044 */
2045 if (a->sessions != NULL)
2046 SSL_CTX_flush_sessions(a, 0);
2047
2048 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2049
2050 if (a->sessions != NULL)
2051 lh_SSL_SESSION_free(a->sessions);
2052
2053 if (a->cert_store != NULL)
2054 X509_STORE_free(a->cert_store);
2055 if (a->cipher_list != NULL)
2056 sk_SSL_CIPHER_free(a->cipher_list);
2057 if (a->cipher_list_by_id != NULL)
2058 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2059 if (a->cert != NULL)
2060 ssl_cert_free(a->cert);
2061 if (a->client_CA != NULL)
2062 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2063 if (a->extra_certs != NULL)
2064 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 2065 a->comp_methods = NULL;
ddac1974 2066
e783bae2 2067#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
2068 if (a->srtp_profiles)
2069 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 2070#endif
333f926d 2071
ddac1974 2072#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2073 if (a->psk_identity_hint)
2074 OPENSSL_free(a->psk_identity_hint);
bdfe932d 2075#endif
edc032b5 2076#ifndef OPENSSL_NO_SRP
0f113f3e 2077 SSL_CTX_SRP_CTX_free(a);
edc032b5 2078#endif
bdfe932d 2079#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2080 if (a->client_cert_engine)
2081 ENGINE_finish(a->client_cert_engine);
ddac1974 2082#endif
8671b898 2083
d0595f17
DSH
2084#ifndef OPENSSL_NO_TLSEXT
2085# ifndef OPENSSL_NO_EC
0f113f3e
MC
2086 if (a->tlsext_ecpointformatlist)
2087 OPENSSL_free(a->tlsext_ecpointformatlist);
2088 if (a->tlsext_ellipticcurvelist)
2089 OPENSSL_free(a->tlsext_ellipticcurvelist);
2090# endif /* OPENSSL_NO_EC */
2091 if (a->alpn_client_proto_list != NULL)
2092 OPENSSL_free(a->alpn_client_proto_list);
8671b898
BL
2093#endif
2094
0f113f3e
MC
2095 OPENSSL_free(a);
2096}
d02b48c6 2097
3ae76679 2098void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
2099{
2100 ctx->default_passwd_callback = cb;
2101}
2102
2103void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2104{
2105 ctx->default_passwd_callback_userdata = u;
2106}
2107
2108void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2109 int (*cb) (X509_STORE_CTX *, void *),
2110 void *arg)
2111{
2112 ctx->app_verify_callback = cb;
2113 ctx->app_verify_arg = arg;
2114}
2115
2116void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2117 int (*cb) (int, X509_STORE_CTX *))
2118{
2119 ctx->verify_mode = mode;
2120 ctx->default_verify_callback = cb;
2121}
2122
2123void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2124{
2125 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2126}
2127
2128void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
2129 void *arg)
2130{
2131 ssl_cert_set_cert_cb(c->cert, cb, arg);
2132}
2133
2134void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2135{
2136 ssl_cert_set_cert_cb(s->cert, cb, arg);
2137}
18d71588 2138
babb3798 2139void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
0f113f3e
MC
2140{
2141 CERT_PKEY *cpk;
2142 int rsa_enc, rsa_tmp, rsa_sign, dh_tmp, dh_rsa, dh_dsa, dsa_sign;
2143 int rsa_enc_export, dh_rsa_export, dh_dsa_export;
2144 int rsa_tmp_export, dh_tmp_export, kl;
2145 unsigned long mask_k, mask_a, emask_k, emask_a;
14536c8c 2146#ifndef OPENSSL_NO_ECDSA
0f113f3e 2147 int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
14536c8c 2148#endif
3eeaab4b 2149#ifndef OPENSSL_NO_ECDH
0f113f3e 2150 int have_ecdh_tmp, ecdh_ok;
3eeaab4b 2151#endif
14536c8c 2152#ifndef OPENSSL_NO_EC
0f113f3e
MC
2153 X509 *x = NULL;
2154 EVP_PKEY *ecc_pkey = NULL;
2155 int signature_nid = 0, pk_nid = 0, md_nid = 0;
14536c8c 2156#endif
0f113f3e
MC
2157 if (c == NULL)
2158 return;
d02b48c6 2159
0f113f3e 2160 kl = SSL_C_EXPORT_PKEYLENGTH(cipher);
60e31c3a 2161
bc36ee62 2162#ifndef OPENSSL_NO_RSA
0f113f3e
MC
2163 rsa_tmp = (c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2164 rsa_tmp_export = (c->rsa_tmp_cb != NULL ||
2165 (rsa_tmp && RSA_size(c->rsa_tmp) * 8 <= kl));
d02b48c6 2166#else
0f113f3e 2167 rsa_tmp = rsa_tmp_export = 0;
d02b48c6 2168#endif
bc36ee62 2169#ifndef OPENSSL_NO_DH
0f113f3e
MC
2170 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2171 dh_tmp_export = !c->dh_tmp_auto && (c->dh_tmp_cb != NULL ||
2172 (dh_tmp
2173 && DH_size(c->dh_tmp) * 8 <= kl));
d02b48c6 2174#else
0f113f3e 2175 dh_tmp = dh_tmp_export = 0;
d02b48c6
RE
2176#endif
2177
ea262260 2178#ifndef OPENSSL_NO_ECDH
0f113f3e
MC
2179 have_ecdh_tmp = (c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2180#endif
2181 cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
2182 rsa_enc = cpk->valid_flags & CERT_PKEY_VALID;
2183 rsa_enc_export = (rsa_enc && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2184 cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2185 rsa_sign = cpk->valid_flags & CERT_PKEY_SIGN;
2186 cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2187 dsa_sign = cpk->valid_flags & CERT_PKEY_SIGN;
2188 cpk = &(c->pkeys[SSL_PKEY_DH_RSA]);
2189 dh_rsa = cpk->valid_flags & CERT_PKEY_VALID;
2190 dh_rsa_export = (dh_rsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2191 cpk = &(c->pkeys[SSL_PKEY_DH_DSA]);
d02b48c6 2192/* FIX THIS EAY EAY EAY */
0f113f3e
MC
2193 dh_dsa = cpk->valid_flags & CERT_PKEY_VALID;
2194 dh_dsa_export = (dh_dsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2195 cpk = &(c->pkeys[SSL_PKEY_ECC]);
14536c8c 2196#ifndef OPENSSL_NO_EC
0f113f3e 2197 have_ecc_cert = cpk->valid_flags & CERT_PKEY_VALID;
14536c8c 2198#endif
0f113f3e
MC
2199 mask_k = 0;
2200 mask_a = 0;
2201 emask_k = 0;
2202 emask_a = 0;
0e1dba93 2203
d02b48c6 2204#ifdef CIPHER_DEBUG
0f113f3e
MC
2205 fprintf(stderr,
2206 "rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2207 rsa_tmp, rsa_tmp_export, dh_tmp, have_ecdh_tmp, rsa_enc,
2208 rsa_enc_export, rsa_sign, dsa_sign, dh_rsa, dh_dsa);
2209#endif
2210
2211 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2212 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2213 mask_k |= SSL_kGOST;
2214 mask_a |= SSL_aGOST01;
2215 }
2216 cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2217 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2218 mask_k |= SSL_kGOST;
2219 mask_a |= SSL_aGOST94;
2220 }
2221
2222 if (rsa_enc || (rsa_tmp && rsa_sign))
2223 mask_k |= SSL_kRSA;
2224 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2225 emask_k |= SSL_kRSA;
d02b48c6 2226
0f113f3e
MC
2227 if (dh_tmp_export)
2228 emask_k |= SSL_kDHE;
d02b48c6 2229
0f113f3e
MC
2230 if (dh_tmp)
2231 mask_k |= SSL_kDHE;
d02b48c6 2232
0f113f3e
MC
2233 if (dh_rsa)
2234 mask_k |= SSL_kDHr;
2235 if (dh_rsa_export)
2236 emask_k |= SSL_kDHr;
d02b48c6 2237
0f113f3e
MC
2238 if (dh_dsa)
2239 mask_k |= SSL_kDHd;
2240 if (dh_dsa_export)
2241 emask_k |= SSL_kDHd;
d02b48c6 2242
0f113f3e
MC
2243 if (emask_k & (SSL_kDHr | SSL_kDHd))
2244 mask_a |= SSL_aDH;
8e1dc4d7 2245
0f113f3e
MC
2246 if (rsa_enc || rsa_sign) {
2247 mask_a |= SSL_aRSA;
2248 emask_a |= SSL_aRSA;
2249 }
d02b48c6 2250
0f113f3e
MC
2251 if (dsa_sign) {
2252 mask_a |= SSL_aDSS;
2253 emask_a |= SSL_aDSS;
2254 }
d02b48c6 2255
0f113f3e
MC
2256 mask_a |= SSL_aNULL;
2257 emask_a |= SSL_aNULL;
d02b48c6 2258
bc36ee62 2259#ifndef OPENSSL_NO_KRB5
0f113f3e
MC
2260 mask_k |= SSL_kKRB5;
2261 mask_a |= SSL_aKRB5;
2262 emask_k |= SSL_kKRB5;
2263 emask_a |= SSL_aKRB5;
f9b3bff6
RL
2264#endif
2265
0f113f3e
MC
2266 /*
2267 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2268 * depending on the key usage extension.
2269 */
14536c8c 2270#ifndef OPENSSL_NO_EC
0f113f3e
MC
2271 if (have_ecc_cert) {
2272 cpk = &c->pkeys[SSL_PKEY_ECC];
2273 x = cpk->x509;
2274 /* This call populates extension flags (ex_flags) */
2275 X509_check_purpose(x, -1, 0);
2276# ifndef OPENSSL_NO_ECDH
2277 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2278 (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2279# endif
2280 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2281 (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2282 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2283 ecdsa_ok = 0;
2284 ecc_pkey = X509_get_pubkey(x);
2285 ecc_pkey_size = (ecc_pkey != NULL) ? EVP_PKEY_bits(ecc_pkey) : 0;
2286 EVP_PKEY_free(ecc_pkey);
2287 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2288 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2289 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2290 }
2291# ifndef OPENSSL_NO_ECDH
2292 if (ecdh_ok) {
2293
2294 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2295 mask_k |= SSL_kECDHr;
2296 mask_a |= SSL_aECDH;
2297 if (ecc_pkey_size <= 163) {
2298 emask_k |= SSL_kECDHr;
2299 emask_a |= SSL_aECDH;
2300 }
2301 }
2302
2303 if (pk_nid == NID_X9_62_id_ecPublicKey) {
2304 mask_k |= SSL_kECDHe;
2305 mask_a |= SSL_aECDH;
2306 if (ecc_pkey_size <= 163) {
2307 emask_k |= SSL_kECDHe;
2308 emask_a |= SSL_aECDH;
2309 }
2310 }
2311 }
2312# endif
2313# ifndef OPENSSL_NO_ECDSA
2314 if (ecdsa_ok) {
2315 mask_a |= SSL_aECDSA;
2316 emask_a |= SSL_aECDSA;
2317 }
2318# endif
2319 }
14536c8c 2320#endif
ea262260
BM
2321
2322#ifndef OPENSSL_NO_ECDH
0f113f3e
MC
2323 if (have_ecdh_tmp) {
2324 mask_k |= SSL_kECDHE;
2325 emask_k |= SSL_kECDHE;
2326 }
ea262260 2327#endif
ddac1974
NL
2328
2329#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2330 mask_k |= SSL_kPSK;
2331 mask_a |= SSL_aPSK;
2332 emask_k |= SSL_kPSK;
2333 emask_a |= SSL_aPSK;
ddac1974
NL
2334#endif
2335
0f113f3e
MC
2336 c->mask_k = mask_k;
2337 c->mask_a = mask_a;
2338 c->export_mask_k = emask_k;
2339 c->export_mask_a = emask_a;
2340 c->valid = 1;
2341}
d02b48c6 2342
ea262260
BM
2343/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2344#define ku_reject(x, usage) \
0f113f3e 2345 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
ea262260 2346
ef236ec3
DSH
2347#ifndef OPENSSL_NO_EC
2348
a2f9200f 2349int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e
MC
2350{
2351 unsigned long alg_k, alg_a;
2352 EVP_PKEY *pkey = NULL;
2353 int keysize = 0;
2354 int signature_nid = 0, md_nid = 0, pk_nid = 0;
2355 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2356
2357 alg_k = cs->algorithm_mkey;
2358 alg_a = cs->algorithm_auth;
2359
2360 if (SSL_C_IS_EXPORT(cs)) {
2361 /* ECDH key length in export ciphers must be <= 163 bits */
2362 pkey = X509_get_pubkey(x);
2363 if (pkey == NULL)
2364 return 0;
2365 keysize = EVP_PKEY_bits(pkey);
2366 EVP_PKEY_free(pkey);
2367 if (keysize > 163)
2368 return 0;
2369 }
2370
2371 /* This call populates the ex_flags field correctly */
2372 X509_check_purpose(x, -1, 0);
2373 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2374 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2375 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2376 }
2377 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2378 /* key usage, if present, must allow key agreement */
2379 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT)) {
2380 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2381 SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2382 return 0;
2383 }
2384 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION) {
2385 /* signature alg must be ECDSA */
2386 if (pk_nid != NID_X9_62_id_ecPublicKey) {
2387 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2388 SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2389 return 0;
2390 }
2391 }
2392 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION) {
2393 /* signature alg must be RSA */
2394
2395 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2396 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2397 SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2398 return 0;
2399 }
2400 }
2401 }
2402 if (alg_a & SSL_aECDSA) {
2403 /* key usage, if present, must allow signing */
2404 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE)) {
2405 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2406 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2407 return 0;
2408 }
2409 }
2410
2411 return 1; /* all checks are ok */
2412}
ea262260 2413
ef236ec3
DSH
2414#endif
2415
2daceb03 2416static int ssl_get_server_cert_index(const SSL *s)
0f113f3e
MC
2417{
2418 int idx;
2419 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2420 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2421 idx = SSL_PKEY_RSA_SIGN;
2422 if (idx == -1)
2423 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2424 return idx;
2425}
a9e1c50b 2426
2daceb03 2427CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
0f113f3e
MC
2428{
2429 CERT *c;
2430 int i;
ea262260 2431
0f113f3e
MC
2432 c = s->cert;
2433 if (!s->s3 || !s->s3->tmp.new_cipher)
2434 return NULL;
2435 ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
a9e1c50b 2436
ed83ba53 2437#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2438 /*
2439 * Broken protocol test: return last used certificate: which may mismatch
2440 * the one expected.
2441 */
2442 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2443 return c->key;
ed83ba53
DSH
2444#endif
2445
0f113f3e 2446 i = ssl_get_server_cert_index(s);
a9e1c50b 2447
0f113f3e
MC
2448 /* This may or may not be an error. */
2449 if (i < 0)
2450 return NULL;
a9e1c50b 2451
0f113f3e
MC
2452 /* May be NULL. */
2453 return &c->pkeys[i];
2454}
d02b48c6 2455
0f113f3e
MC
2456EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2457 const EVP_MD **pmd)
2458{
2459 unsigned long alg_a;
2460 CERT *c;
2461 int idx = -1;
d02b48c6 2462
0f113f3e
MC
2463 alg_a = cipher->algorithm_auth;
2464 c = s->cert;
d02b48c6 2465
ed83ba53 2466#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2467 /*
2468 * Broken protocol test: use last key: which may mismatch the one
2469 * expected.
2470 */
2471 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2472 idx = c->key - c->pkeys;
2473 else
2474#endif
2475
2476 if ((alg_a & SSL_aDSS) &&
2477 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2478 idx = SSL_PKEY_DSA_SIGN;
2479 else if (alg_a & SSL_aRSA) {
2480 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2481 idx = SSL_PKEY_RSA_SIGN;
2482 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2483 idx = SSL_PKEY_RSA_ENC;
2484 } else if ((alg_a & SSL_aECDSA) &&
2485 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2486 idx = SSL_PKEY_ECC;
2487 if (idx == -1) {
2488 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2489 return (NULL);
2490 }
2491 if (pmd)
2492 *pmd = c->pkeys[idx].digest;
2493 return c->pkeys[idx].privatekey;
2494}
d02b48c6 2495
a9e1c50b 2496#ifndef OPENSSL_NO_TLSEXT
a398f821 2497int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
2498 size_t *serverinfo_length)
2499{
2500 CERT *c = NULL;
2501 int i = 0;
2502 *serverinfo_length = 0;
2503
2504 c = s->cert;
2505 i = ssl_get_server_cert_index(s);
2506
2507 if (i == -1)
2508 return 0;
2509 if (c->pkeys[i].serverinfo == NULL)
2510 return 0;
2511
2512 *serverinfo = c->pkeys[i].serverinfo;
2513 *serverinfo_length = c->pkeys[i].serverinfo_length;
2514 return 1;
2515}
2516#endif
2517
2518void ssl_update_cache(SSL *s, int mode)
2519{
2520 int i;
2521
2522 /*
2523 * If the session_id_length is 0, we are not supposed to cache it, and it
2524 * would be rather hard to do anyway :-)
2525 */
2526 if (s->session->session_id_length == 0)
2527 return;
2528
2529 i = s->session_ctx->session_cache_mode;
2530 if ((i & mode) && (!s->hit)
2531 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2532 || SSL_CTX_add_session(s->session_ctx, s->session))
2533 && (s->session_ctx->new_session_cb != NULL)) {
2534 CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2535 if (!s->session_ctx->new_session_cb(s, s->session))
2536 SSL_SESSION_free(s->session);
2537 }
2538
2539 /* auto flush every 255 connections */
2540 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2541 if ((((mode & SSL_SESS_CACHE_CLIENT)
2542 ? s->session_ctx->stats.sess_connect_good
2543 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2544 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2545 }
2546 }
2547}
d02b48c6 2548
ba168244 2549const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
2550{
2551 return ctx->method;
2552}
ba168244 2553
4ebb342f 2554const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
2555{
2556 return (s->method);
2557}
d02b48c6 2558
4ebb342f 2559int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e
MC
2560{
2561 int conn = -1;
2562 int ret = 1;
2563
2564 if (s->method != meth) {
2565 if (s->handshake_func != NULL)
2566 conn = (s->handshake_func == s->method->ssl_connect);
2567
2568 if (s->method->version == meth->version)
2569 s->method = meth;
2570 else {
2571 s->method->ssl_free(s);
2572 s->method = meth;
2573 ret = s->method->ssl_new(s);
2574 }
2575
2576 if (conn == 1)
2577 s->handshake_func = meth->ssl_connect;
2578 else if (conn == 0)
2579 s->handshake_func = meth->ssl_accept;
2580 }
2581 return (ret);
2582}
2583
2584int SSL_get_error(const SSL *s, int i)
2585{
2586 int reason;
2587 unsigned long l;
2588 BIO *bio;
2589
2590 if (i > 0)
2591 return (SSL_ERROR_NONE);
2592
2593 /*
2594 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2595 * where we do encode the error
2596 */
2597 if ((l = ERR_peek_error()) != 0) {
2598 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2599 return (SSL_ERROR_SYSCALL);
2600 else
2601 return (SSL_ERROR_SSL);
2602 }
2603
2604 if ((i < 0) && SSL_want_read(s)) {
2605 bio = SSL_get_rbio(s);
2606 if (BIO_should_read(bio))
2607 return (SSL_ERROR_WANT_READ);
2608 else if (BIO_should_write(bio))
2609 /*
2610 * This one doesn't make too much sense ... We never try to write
2611 * to the rbio, and an application program where rbio and wbio
2612 * are separate couldn't even know what it should wait for.
2613 * However if we ever set s->rwstate incorrectly (so that we have
2614 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2615 * wbio *are* the same, this test works around that bug; so it
2616 * might be safer to keep it.
2617 */
2618 return (SSL_ERROR_WANT_WRITE);
2619 else if (BIO_should_io_special(bio)) {
2620 reason = BIO_get_retry_reason(bio);
2621 if (reason == BIO_RR_CONNECT)
2622 return (SSL_ERROR_WANT_CONNECT);
2623 else if (reason == BIO_RR_ACCEPT)
2624 return (SSL_ERROR_WANT_ACCEPT);
2625 else
2626 return (SSL_ERROR_SYSCALL); /* unknown */
2627 }
2628 }
2629
2630 if ((i < 0) && SSL_want_write(s)) {
2631 bio = SSL_get_wbio(s);
2632 if (BIO_should_write(bio))
2633 return (SSL_ERROR_WANT_WRITE);
2634 else if (BIO_should_read(bio))
2635 /*
2636 * See above (SSL_want_read(s) with BIO_should_write(bio))
2637 */
2638 return (SSL_ERROR_WANT_READ);
2639 else if (BIO_should_io_special(bio)) {
2640 reason = BIO_get_retry_reason(bio);
2641 if (reason == BIO_RR_CONNECT)
2642 return (SSL_ERROR_WANT_CONNECT);
2643 else if (reason == BIO_RR_ACCEPT)
2644 return (SSL_ERROR_WANT_ACCEPT);
2645 else
2646 return (SSL_ERROR_SYSCALL);
2647 }
2648 }
2649 if ((i < 0) && SSL_want_x509_lookup(s)) {
2650 return (SSL_ERROR_WANT_X509_LOOKUP);
2651 }
2652
2653 if (i == 0) {
2654 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2655 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2656 return (SSL_ERROR_ZERO_RETURN);
2657 }
2658 return (SSL_ERROR_SYSCALL);
2659}
d02b48c6 2660
4f43d0e7 2661int SSL_do_handshake(SSL *s)
0f113f3e
MC
2662{
2663 int ret = 1;
2664
2665 if (s->handshake_func == NULL) {
2666 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
2667 return (-1);
2668 }
2669
2670 s->method->ssl_renegotiate_check(s);
2671
2672 if (SSL_in_init(s) || SSL_in_before(s)) {
2673 ret = s->handshake_func(s);
2674 }
2675 return (ret);
2676}
2677
2678/*
2679 * For the next 2 functions, SSL_clear() sets shutdown and so one of these
2680 * calls will reset it
2681 */
4f43d0e7 2682void SSL_set_accept_state(SSL *s)
0f113f3e
MC
2683{
2684 s->server = 1;
2685 s->shutdown = 0;
2686 s->state = SSL_ST_ACCEPT | SSL_ST_BEFORE;
2687 s->handshake_func = s->method->ssl_accept;
2688 /* clear the current cipher */
2689 ssl_clear_cipher_ctx(s);
2690 ssl_clear_hash_ctx(&s->read_hash);
2691 ssl_clear_hash_ctx(&s->write_hash);
2692}
d02b48c6 2693
4f43d0e7 2694void SSL_set_connect_state(SSL *s)
0f113f3e
MC
2695{
2696 s->server = 0;
2697 s->shutdown = 0;
2698 s->state = SSL_ST_CONNECT | SSL_ST_BEFORE;
2699 s->handshake_func = s->method->ssl_connect;
2700 /* clear the current cipher */
2701 ssl_clear_cipher_ctx(s);
2702 ssl_clear_hash_ctx(&s->read_hash);
2703 ssl_clear_hash_ctx(&s->write_hash);
2704}
d02b48c6 2705
4f43d0e7 2706int ssl_undefined_function(SSL *s)
0f113f3e
MC
2707{
2708 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2709 return (0);
2710}
d02b48c6 2711
41a15c4f 2712int ssl_undefined_void_function(void)
0f113f3e
MC
2713{
2714 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2715 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2716 return (0);
2717}
41a15c4f 2718
0821bcd4 2719int ssl_undefined_const_function(const SSL *s)
0f113f3e
MC
2720{
2721 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,
2722 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2723 return (0);
2724}
0821bcd4 2725
4f43d0e7 2726SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
2727{
2728 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2729 return (NULL);
2730}
d02b48c6 2731
0821bcd4 2732const char *SSL_get_version(const SSL *s)
0f113f3e
MC
2733{
2734 if (s->version == TLS1_2_VERSION)
2735 return ("TLSv1.2");
2736 else if (s->version == TLS1_1_VERSION)
2737 return ("TLSv1.1");
2738 else if (s->version == TLS1_VERSION)
2739 return ("TLSv1");
2740 else if (s->version == SSL3_VERSION)
2741 return ("SSLv3");
2742 else
2743 return ("unknown");
2744}
d02b48c6 2745
4f43d0e7 2746SSL *SSL_dup(SSL *s)
0f113f3e
MC
2747{
2748 STACK_OF(X509_NAME) *sk;
2749 X509_NAME *xn;
2750 SSL *ret;
2751 int i;
2752
2753 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2754 return (NULL);
2755
2756 ret->version = s->version;
2757 ret->type = s->type;
2758 ret->method = s->method;
2759
2760 if (s->session != NULL) {
2761 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2762 SSL_copy_session_id(ret, s);
2763 } else {
2764 /*
2765 * No session has been established yet, so we have to expect that
2766 * s->cert or ret->cert will be changed later -- they should not both
2767 * point to the same object, and thus we can't use
2768 * SSL_copy_session_id.
2769 */
2770
2771 ret->method->ssl_free(ret);
2772 ret->method = s->method;
2773 ret->method->ssl_new(ret);
2774
2775 if (s->cert != NULL) {
2776 if (ret->cert != NULL) {
2777 ssl_cert_free(ret->cert);
2778 }
2779 ret->cert = ssl_cert_dup(s->cert);
2780 if (ret->cert == NULL)
2781 goto err;
2782 }
2783
2784 SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length);
2785 }
2786
2787 ret->options = s->options;
2788 ret->mode = s->mode;
2789 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2790 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2791 ret->msg_callback = s->msg_callback;
2792 ret->msg_callback_arg = s->msg_callback_arg;
2793 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
2794 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2795 ret->generate_session_id = s->generate_session_id;
2796
2797 SSL_set_info_callback(ret, SSL_get_info_callback(s));
2798
2799 ret->debug = s->debug;
2800
2801 /* copy app data, a little dangerous perhaps */
2802 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2803 goto err;
2804
2805 /* setup rbio, and wbio */
2806 if (s->rbio != NULL) {
2807 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
2808 goto err;
2809 }
2810 if (s->wbio != NULL) {
2811 if (s->wbio != s->rbio) {
2812 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
2813 goto err;
2814 } else
2815 ret->wbio = ret->rbio;
2816 }
2817 ret->rwstate = s->rwstate;
2818 ret->in_handshake = s->in_handshake;
2819 ret->handshake_func = s->handshake_func;
2820 ret->server = s->server;
2821 ret->renegotiate = s->renegotiate;
2822 ret->new_session = s->new_session;
2823 ret->quiet_shutdown = s->quiet_shutdown;
2824 ret->shutdown = s->shutdown;
2825 ret->state = s->state; /* SSL_dup does not really work at any state,
2826 * though */
2827 ret->rstate = s->rstate;
2828 ret->init_num = 0; /* would have to copy ret->init_buf,
2829 * ret->init_msg, ret->init_num,
2830 * ret->init_off */
2831 ret->hit = s->hit;
2832
2833 X509_VERIFY_PARAM_inherit(ret->param, s->param);
2834
2835 /* dup the cipher_list and cipher_list_by_id stacks */
2836 if (s->cipher_list != NULL) {
2837 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2838 goto err;
2839 }
2840 if (s->cipher_list_by_id != NULL)
2841 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2842 == NULL)
2843 goto err;
2844
2845 /* Dup the client_CA list */
2846 if (s->client_CA != NULL) {
2847 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
2848 goto err;
2849 ret->client_CA = sk;
2850 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2851 xn = sk_X509_NAME_value(sk, i);
2852 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
2853 X509_NAME_free(xn);
2854 goto err;
2855 }
2856 }
2857 }
2858
2859 if (0) {
2860 err:
2861 if (ret != NULL)
2862 SSL_free(ret);
2863 ret = NULL;
2864 }
2865 return (ret);
2866}
d02b48c6 2867
4f43d0e7 2868void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
2869{
2870 if (s->enc_read_ctx != NULL) {
2871 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2872 OPENSSL_free(s->enc_read_ctx);
2873 s->enc_read_ctx = NULL;
2874 }
2875 if (s->enc_write_ctx != NULL) {
2876 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2877 OPENSSL_free(s->enc_write_ctx);
2878 s->enc_write_ctx = NULL;
2879 }
09b6c2ef 2880#ifndef OPENSSL_NO_COMP
0f113f3e
MC
2881 if (s->expand != NULL) {
2882 COMP_CTX_free(s->expand);
2883 s->expand = NULL;
2884 }
2885 if (s->compress != NULL) {
2886 COMP_CTX_free(s->compress);
2887 s->compress = NULL;
2888 }
2889#endif
2890}
d02b48c6 2891
0821bcd4 2892X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
2893{
2894 if (s->cert != NULL)
2895 return (s->cert->key->x509);
2896 else
2897 return (NULL);
2898}
d02b48c6 2899
a25f9adc 2900EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
2901{
2902 if (s->cert != NULL)
2903 return (s->cert->key->privatekey);
2904 else
2905 return (NULL);
2906}
d02b48c6 2907
a25f9adc 2908X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
2909{
2910 if (ctx->cert != NULL)
2911 return ctx->cert->key->x509;
2912 else
2913 return NULL;
2914}
a25f9adc
DSH
2915
2916EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
2917{
2918 if (ctx->cert != NULL)
2919 return ctx->cert->key->privatekey;
2920 else
2921 return NULL;
2922}
a25f9adc 2923
babb3798 2924const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
2925{
2926 if ((s->session != NULL) && (s->session->cipher != NULL))
2927 return (s->session->cipher);
2928 return (NULL);
2929}
2930
09b6c2ef
DSH
2931#ifdef OPENSSL_NO_COMP
2932const void *SSL_get_current_compression(SSL *s)
0f113f3e
MC
2933{
2934 return NULL;
2935}
2936
09b6c2ef 2937const void *SSL_get_current_expansion(SSL *s)
0f113f3e
MC
2938{
2939 return NULL;
2940}
09b6c2ef 2941#else
d02b48c6 2942
377dcdba 2943const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e
MC
2944{
2945 if (s->compress != NULL)
2946 return (s->compress->meth);
2947 return (NULL);
2948}
377dcdba
RL
2949
2950const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e
MC
2951{
2952 if (s->expand != NULL)
2953 return (s->expand->meth);
2954 return (NULL);
2955}
2956#endif
2957
2958int ssl_init_wbio_buffer(SSL *s, int push)
2959{
2960 BIO *bbio;
2961
2962 if (s->bbio == NULL) {
2963 bbio = BIO_new(BIO_f_buffer());
2964 if (bbio == NULL)
2965 return (0);
2966 s->bbio = bbio;
2967 } else {
2968 bbio = s->bbio;
2969 if (s->bbio == s->wbio)
2970 s->wbio = BIO_pop(s->wbio);
2971 }
2972 (void)BIO_reset(bbio);
2973/* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2974 if (!BIO_set_read_buffer_size(bbio, 1)) {
2975 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
2976 return (0);
2977 }
2978 if (push) {
2979 if (s->wbio != bbio)
2980 s->wbio = BIO_push(bbio, s->wbio);
2981 } else {
2982 if (s->wbio == bbio)
2983 s->wbio = BIO_pop(bbio);
2984 }
2985 return (1);
2986}
413c4f45 2987
4f43d0e7 2988void ssl_free_wbio_buffer(SSL *s)
0f113f3e
MC
2989{
2990 if (s->bbio == NULL)
2991 return;
2992
2993 if (s->bbio == s->wbio) {
2994 /* remove buffering */
2995 s->wbio = BIO_pop(s->wbio);
2996#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids
2997 * adding one more preprocessor symbol */
2998 assert(s->wbio != NULL);
2999#endif
3000 }
3001 BIO_free(s->bbio);
3002 s->bbio = NULL;
3003}
3004
3005void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3006{
3007 ctx->quiet_shutdown = mode;
3008}
58964a49 3009
0821bcd4 3010int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
3011{
3012 return (ctx->quiet_shutdown);
3013}
58964a49 3014
0f113f3e
MC
3015void SSL_set_quiet_shutdown(SSL *s, int mode)
3016{
3017 s->quiet_shutdown = mode;
3018}
58964a49 3019
0821bcd4 3020int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
3021{
3022 return (s->quiet_shutdown);
3023}
58964a49 3024
0f113f3e
MC
3025void SSL_set_shutdown(SSL *s, int mode)
3026{
3027 s->shutdown = mode;
3028}
58964a49 3029
0821bcd4 3030int SSL_get_shutdown(const SSL *s)
0f113f3e
MC
3031{
3032 return (s->shutdown);
3033}
58964a49 3034
0821bcd4 3035int SSL_version(const SSL *s)
0f113f3e
MC
3036{
3037 return (s->version);
3038}
58964a49 3039
0821bcd4 3040SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e
MC
3041{
3042 return (ssl->ctx);
3043}
3044
3045SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3046{
3047 CERT *ocert = ssl->cert;
3048 if (ssl->ctx == ctx)
3049 return ssl->ctx;
367eb1f1 3050#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
3051 if (ctx == NULL)
3052 ctx = ssl->initial_ctx;
3053#endif
3054 ssl->cert = ssl_cert_dup(ctx->cert);
3055 if (ocert) {
3056 /* Preserve any already negotiated parameters */
3057 if (ssl->server) {
3058 ssl->cert->peer_sigalgs = ocert->peer_sigalgs;
3059 ssl->cert->peer_sigalgslen = ocert->peer_sigalgslen;
3060 ocert->peer_sigalgs = NULL;
3061 ssl->cert->ciphers_raw = ocert->ciphers_raw;
3062 ssl->cert->ciphers_rawlen = ocert->ciphers_rawlen;
3063 ocert->ciphers_raw = NULL;
3064 }
3065 ssl_cert_free(ocert);
3066 }
3067
3068 /*
3069 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3070 * so setter APIs must prevent invalid lengths from entering the system.
3071 */
3072 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3073
3074 /*
3075 * If the session ID context matches that of the parent SSL_CTX,
3076 * inherit it from the new SSL_CTX as well. If however the context does
3077 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3078 * leave it unchanged.
3079 */
3080 if ((ssl->ctx != NULL) &&
3081 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3082 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3083 ssl->sid_ctx_length = ctx->sid_ctx_length;
3084 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3085 }
3086
3087 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
3088 if (ssl->ctx != NULL)
3089 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3090 ssl->ctx = ctx;
3091
3092 return (ssl->ctx);
3093}
ed3883d2 3094
bc36ee62 3095#ifndef OPENSSL_NO_STDIO
4f43d0e7 3096int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
3097{
3098 return (X509_STORE_set_default_paths(ctx->cert_store));
3099}
58964a49 3100
303c0028 3101int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
3102 const char *CApath)
3103{
3104 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3105}
dfeab068 3106#endif
58964a49 3107
45d87a1f 3108void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
3109 void (*cb) (const SSL *ssl, int type, int val))
3110{
3111 ssl->info_callback = cb;
3112}
3113
3114/*
3115 * One compiler (Diab DCC) doesn't like argument names in returned function
3116 * pointer.
3117 */
3118void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3119 int /* type */ ,
3120 int /* val */ ) {
3121 return ssl->info_callback;
3122}
58964a49 3123
0821bcd4 3124int SSL_state(const SSL *ssl)
0f113f3e
MC
3125{
3126 return (ssl->state);
3127}
58964a49 3128
08557cf2 3129void SSL_set_state(SSL *ssl, int state)
0f113f3e
MC
3130{
3131 ssl->state = state;
3132}
08557cf2 3133
0f113f3e
MC
3134void SSL_set_verify_result(SSL *ssl, long arg)
3135{
3136 ssl->verify_result = arg;
3137}
58964a49 3138
0821bcd4 3139long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
3140{
3141 return (ssl->verify_result);
3142}
3143
3144int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3145 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
3146{
3147 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3148 new_func, dup_func, free_func);
3149}
3150
3151int SSL_set_ex_data(SSL *s, int idx, void *arg)
3152{
3153 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3154}
3155
3156void *SSL_get_ex_data(const SSL *s, int idx)
3157{
3158 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3159}
3160
3161int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3162 CRYPTO_EX_dup *dup_func,
3163 CRYPTO_EX_free *free_func)
3164{
3165 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3166 new_func, dup_func, free_func);
3167}
3168
3169int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3170{
3171 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3172}
3173
3174void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3175{
3176 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3177}
58964a49 3178
4f43d0e7 3179int ssl_ok(SSL *s)
0f113f3e
MC
3180{
3181 return (1);
3182}
dfeab068 3183
0821bcd4 3184X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
3185{
3186 return (ctx->cert_store);
3187}
413c4f45 3188
0f113f3e
MC
3189void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3190{
3191 if (ctx->cert_store != NULL)
3192 X509_STORE_free(ctx->cert_store);
3193 ctx->cert_store = store;
3194}
413c4f45 3195
0821bcd4 3196int SSL_want(const SSL *s)
0f113f3e
MC
3197{
3198 return (s->rwstate);
3199}
413c4f45 3200
0f113f3e 3201/**
4f43d0e7
BL
3202 * \brief Set the callback for generating temporary RSA keys.
3203 * \param ctx the SSL context.
3204 * \param cb the callback
3205 */
3206
bc36ee62 3207#ifndef OPENSSL_NO_RSA
0f113f3e
MC
3208void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb) (SSL *ssl,
3209 int is_export,
3210 int keylength))
3211{
3212 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3213}
79df9d62 3214
0f113f3e
MC
3215void SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb) (SSL *ssl,
3216 int is_export,
3217 int keylength))
3218{
3219 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3220}
79df9d62 3221#endif
f8c3c05d 3222
4f43d0e7 3223#ifdef DOXYGEN
0f113f3e 3224/**
4f43d0e7
BL
3225 * \brief The RSA temporary key callback function.
3226 * \param ssl the SSL session.
df63a389
UM
3227 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3228 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3229 * of the required key in bits.
4f43d0e7
BL
3230 * \return the temporary RSA key.
3231 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3232 */
3233
0f113f3e
MC
3234RSA *cb(SSL *ssl, int is_export, int keylength)
3235{
3236}
4f43d0e7
BL
3237#endif
3238
0f113f3e 3239/**
4f43d0e7
BL
3240 * \brief Set the callback for generating temporary DH keys.
3241 * \param ctx the SSL context.
3242 * \param dh the callback
3243 */
3244
bc36ee62 3245#ifndef OPENSSL_NO_DH
0f113f3e
MC
3246void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3247 DH *(*dh) (SSL *ssl, int is_export,
3248 int keylength))
3249{
3250 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3251}
f8c3c05d 3252
0f113f3e
MC
3253void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3254 int keylength))
3255{
3256 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3257}
79df9d62 3258#endif
15d21c2d 3259
ea262260 3260#ifndef OPENSSL_NO_ECDH
0f113f3e
MC
3261void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
3262 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3263 int keylength))
3264{
3265 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
3266 (void (*)(void))ecdh);
3267}
ea262260 3268
0f113f3e
MC
3269void SSL_set_tmp_ecdh_callback(SSL *ssl,
3270 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3271 int keylength))
3272{
3273 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB, (void (*)(void))ecdh);
3274}
ea262260
BM
3275#endif
3276
ddac1974
NL
3277#ifndef OPENSSL_NO_PSK
3278int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3279{
3280 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3281 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3282 SSL_R_DATA_LENGTH_TOO_LONG);
3283 return 0;
3284 }
3285 if (ctx->psk_identity_hint != NULL)
3286 OPENSSL_free(ctx->psk_identity_hint);
3287 if (identity_hint != NULL) {
3288 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3289 if (ctx->psk_identity_hint == NULL)
3290 return 0;
3291 } else
3292 ctx->psk_identity_hint = NULL;
3293 return 1;
3294}
ddac1974
NL
3295
3296int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3297{
3298 if (s == NULL)
3299 return 0;
3300
3301 if (s->session == NULL)
3302 return 1; /* session not created yet, ignored */
3303
3304 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3305 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3306 return 0;
3307 }
3308 if (s->session->psk_identity_hint != NULL)
3309 OPENSSL_free(s->session->psk_identity_hint);
3310 if (identity_hint != NULL) {
3311 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3312 if (s->session->psk_identity_hint == NULL)
3313 return 0;
3314 } else
3315 s->session->psk_identity_hint = NULL;
3316 return 1;
3317}
ddac1974
NL
3318
3319const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
3320{
3321 if (s == NULL || s->session == NULL)
3322 return NULL;
3323 return (s->session->psk_identity_hint);
3324}
ddac1974
NL
3325
3326const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
3327{
3328 if (s == NULL || s->session == NULL)
3329 return NULL;
3330 return (s->session->psk_identity);
3331}
7806f3dd 3332
52b8dad8 3333void SSL_set_psk_client_callback(SSL *s,
0f113f3e
MC
3334 unsigned int (*cb) (SSL *ssl,
3335 const char *hint,
3336 char *identity,
3337 unsigned int
3338 max_identity_len,
3339 unsigned char *psk,
3340 unsigned int
3341 max_psk_len))
3342{
3343 s->psk_client_callback = cb;
3344}
7806f3dd
NL
3345
3346void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
0f113f3e
MC
3347 unsigned int (*cb) (SSL *ssl,
3348 const char *hint,
3349 char *identity,
3350 unsigned int
3351 max_identity_len,
3352 unsigned char *psk,
3353 unsigned int
3354 max_psk_len))
3355{
3356 ctx->psk_client_callback = cb;
3357}
7806f3dd 3358
52b8dad8 3359void SSL_set_psk_server_callback(SSL *s,
0f113f3e
MC
3360 unsigned int (*cb) (SSL *ssl,
3361 const char *identity,
3362 unsigned char *psk,
3363 unsigned int
3364 max_psk_len))
3365{
3366 s->psk_server_callback = cb;
3367}
7806f3dd
NL
3368
3369void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
0f113f3e
MC
3370 unsigned int (*cb) (SSL *ssl,
3371 const char *identity,
3372 unsigned char *psk,
3373 unsigned int
3374 max_psk_len))
3375{
3376 ctx->psk_server_callback = cb;
3377}
3378#endif
3379
3380void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3381 void (*cb) (int write_p, int version,
3382 int content_type, const void *buf,
3383 size_t len, SSL *ssl, void *arg))
3384{
3385 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3386}
3387
3388void SSL_set_msg_callback(SSL *ssl,
3389 void (*cb) (int write_p, int version,
3390 int content_type, const void *buf,
3391 size_t len, SSL *ssl, void *arg))
3392{
3393 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3394}
a661b653 3395
7c2d4fee 3396void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
3397 int (*cb) (SSL *ssl,
3398 int
3399 is_forward_secure))
3400{
3401 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3402 (void (*)(void))cb);
3403}
3404
7c2d4fee 3405void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
3406 int (*cb) (SSL *ssl,
3407 int is_forward_secure))
3408{
3409 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3410 (void (*)(void))cb);
3411}
3412
3413/*
3414 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3415 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3416 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3417 * allocated ctx;
8671b898 3418 */
b948e2c5 3419
0f113f3e 3420EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 3421{
0f113f3e
MC
3422 ssl_clear_hash_ctx(hash);
3423 *hash = EVP_MD_CTX_create();
3424 if (md)
3425 EVP_DigestInit_ex(*hash, md, NULL);
3426 return *hash;
b948e2c5 3427}
0f113f3e
MC
3428
3429void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
3430{
3431
0f113f3e
MC
3432 if (*hash)
3433 EVP_MD_CTX_destroy(*hash);
3434 *hash = NULL;
b948e2c5 3435}
a661b653 3436
48fbcbac
DSH
3437/* Retrieve handshake hashes */
3438int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3439{
3440 unsigned char *p = out;
3441 int idx, ret = 0;
3442 long mask;
3443 EVP_MD_CTX ctx;
3444 const EVP_MD *md;
3445 EVP_MD_CTX_init(&ctx);
3446 for (idx = 0; ssl_get_handshake_digest(idx, &mask, &md); idx++) {
3447 if (mask & ssl_get_algorithm2(s)) {
3448 int hashsize = EVP_MD_size(md);
3449 EVP_MD_CTX *hdgst = s->s3->handshake_dgst[idx];
3450 if (!hdgst || hashsize < 0 || hashsize > outlen)
3451 goto err;
3452 if (!EVP_MD_CTX_copy_ex(&ctx, hdgst))
3453 goto err;
3454 if (!EVP_DigestFinal_ex(&ctx, p, NULL))
3455 goto err;
3456 p += hashsize;
3457 outlen -= hashsize;
3458 }
3459 }
3460 ret = p - out;
3461 err:
3462 EVP_MD_CTX_cleanup(&ctx);
3463 return ret;
3464}
3465
08557cf2 3466void SSL_set_debug(SSL *s, int debug)
0f113f3e
MC
3467{
3468 s->debug = debug;
3469}
08557cf2
DSH
3470
3471int SSL_cache_hit(SSL *s)
0f113f3e
MC
3472{
3473 return s->hit;
3474}
08557cf2 3475
87adf1fa 3476int SSL_is_server(SSL *s)
0f113f3e
MC
3477{
3478 return s->server;
3479}
87adf1fa 3480
b362ccab 3481void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
3482{
3483 s->cert->sec_level = level;
3484}
b362ccab
DSH
3485
3486int SSL_get_security_level(const SSL *s)
0f113f3e
MC
3487{
3488 return s->cert->sec_level;
3489}
b362ccab 3490
0f113f3e
MC
3491void SSL_set_security_callback(SSL *s,
3492 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3493 int bits, int nid, void *other,
3494 void *ex))
3495{
3496 s->cert->sec_cb = cb;
3497}
b362ccab 3498
0f113f3e
MC
3499int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
3500 int bits, int nid,
3501 void *other, void *ex) {
3502 return s->cert->sec_cb;
3503}
b362ccab
DSH
3504
3505void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
3506{
3507 s->cert->sec_ex = ex;
3508}
b362ccab
DSH
3509
3510void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
3511{
3512 return s->cert->sec_ex;
3513}
b362ccab
DSH
3514
3515void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
3516{
3517 ctx->cert->sec_level = level;
3518}
b362ccab
DSH
3519
3520int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
3521{
3522 return ctx->cert->sec_level;
3523}
b362ccab 3524
0f113f3e
MC
3525void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3526 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3527 int bits, int nid, void *other,
3528 void *ex))
3529{
3530 ctx->cert->sec_cb = cb;
3531}
b362ccab 3532
0f113f3e
MC
3533int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
3534 SSL_CTX *ctx,
3535 int op, int bits,
3536 int nid,
3537 void *other,
3538 void *ex) {
3539 return ctx->cert->sec_cb;
3540}
b362ccab
DSH
3541
3542void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
3543{
3544 ctx->cert->sec_ex = ex;
3545}
b362ccab
DSH
3546
3547void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
3548{
3549 return ctx->cert->sec_ex;
3550}
b362ccab 3551
0f113f3e 3552IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);