]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Add -rev test option to s_server to just reverse order of characters received
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
4f43d0e7
BL
1/*! \file ssl/ssl_lib.c
2 * \brief Version independent SSL functions.
3 */
58964a49 4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
bf21446a 60/* ====================================================================
52b8dad8 61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
bf21446a
BM
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 * notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
ea262260
BM
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
ddac1974
NL
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
bbb8de09 144
027e257b
BM
145#ifdef REF_CHECK
146# include <assert.h>
147#endif
d02b48c6 148#include <stdio.h>
7b63c0fa
LJ
149#include "ssl_locl.h"
150#include "kssl_lcl.h"
ec577822
BM
151#include <openssl/objects.h>
152#include <openssl/lhash.h>
bb7cd4e3 153#include <openssl/x509v3.h>
6434abbf 154#include <openssl/rand.h>
67c8e7f4 155#include <openssl/ocsp.h>
3eeaab4b 156#ifndef OPENSSL_NO_DH
60a938c6 157#include <openssl/dh.h>
3eeaab4b 158#endif
bdfe932d
DSH
159#ifndef OPENSSL_NO_ENGINE
160#include <openssl/engine.h>
161#endif
d02b48c6 162
9d1a01be 163const char *SSL_version_str=OPENSSL_VERSION_TEXT;
58964a49 164
3ed449e9 165SSL3_ENC_METHOD ssl3_undef_enc_method={
dd9d233e 166 /* evil casts, but these functions are only called if there's a library bug */
245206ea
BM
167 (int (*)(SSL *,int))ssl_undefined_function,
168 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
58964a49 169 ssl_undefined_function,
245206ea
BM
170 (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171 (int (*)(SSL*, int))ssl_undefined_function,
81025661 172 (int (*)(SSL *, const char*, int, unsigned char *))ssl_undefined_function,
8215e7a9 173 0, /* finish_mac_length */
8164032a 174 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
8215e7a9
NL
175 NULL, /* client_finished_label */
176 0, /* client_finished_label_len */
177 NULL, /* server_finished_label */
178 0, /* server_finished_label_len */
b1d74291 179 (int (*)(int))ssl_undefined_function,
e87afb15
BL
180 (int (*)(SSL *, unsigned char *, size_t, const char *,
181 size_t, const unsigned char *, size_t,
182 int use_context)) ssl_undefined_function,
58964a49 183 };
d02b48c6 184
4f43d0e7 185int SSL_clear(SSL *s)
d02b48c6 186 {
d02b48c6 187
413c4f45
MC
188 if (s->method == NULL)
189 {
190 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
191 return(0);
192 }
d02b48c6 193
d62bfb39
LJ
194 if (ssl_clear_bad_session(s))
195 {
196 SSL_SESSION_free(s->session);
197 s->session=NULL;
198 }
199
d02b48c6
RE
200 s->error=0;
201 s->hit=0;
413c4f45 202 s->shutdown=0;
d02b48c6 203
a2a01589
BM
204#if 0 /* Disabled since version 1.10 of this file (early return not
205 * needed because SSL_clear is not called when doing renegotiation) */
d02b48c6
RE
206 /* This is set if we are doing dynamic renegotiation so keep
207 * the old cipher. It is sort of a SSL_clear_lite :-) */
c6dd154b 208 if (s->renegotiate) return(1);
a2a01589 209#else
c6dd154b 210 if (s->renegotiate)
a2a01589 211 {
5277d7cb 212 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
a2a01589
BM
213 return 0;
214 }
413c4f45 215#endif
d02b48c6 216
d02b48c6
RE
217 s->type=0;
218
413c4f45
MC
219 s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
220
d02b48c6 221 s->version=s->method->version;
413c4f45 222 s->client_version=s->version;
d02b48c6 223 s->rwstate=SSL_NOTHING;
d02b48c6 224 s->rstate=SSL_ST_READ_HEADER;
544ebbce 225#if 0
413c4f45 226 s->read_ahead=s->ctx->read_ahead;
544ebbce 227#endif
d02b48c6
RE
228
229 if (s->init_buf != NULL)
230 {
231 BUF_MEM_free(s->init_buf);
232 s->init_buf=NULL;
233 }
234
235 ssl_clear_cipher_ctx(s);
b948e2c5
DSH
236 ssl_clear_hash_ctx(&s->read_hash);
237 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6 238
d02b48c6
RE
239 s->first_packet=0;
240
413c4f45
MC
241#if 1
242 /* Check to see if we were changed into a different method, if
243 * so, revert back if we are not doing session-id reuse. */
979689aa 244 if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
413c4f45
MC
245 {
246 s->method->ssl_free(s);
247 s->method=s->ctx->method;
248 if (!s->method->ssl_new(s))
249 return(0);
250 }
251 else
252#endif
253 s->method->ssl_clear(s);
254 return(1);
d02b48c6
RE
255 }
256
4f43d0e7 257/** Used to change an SSL_CTXs default SSL method type */
4ebb342f 258int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
d02b48c6 259 {
f73e07cf 260 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
261
262 ctx->method=meth;
263
264 sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
4e50f026 265 &(ctx->cipher_list_by_id),
ccf6a19e 266 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ctx->cert);
f73e07cf 267 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
d02b48c6
RE
268 {
269 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
270 return(0);
271 }
272 return(1);
273 }
274
4f43d0e7 275SSL *SSL_new(SSL_CTX *ctx)
d02b48c6
RE
276 {
277 SSL *s;
278
279 if (ctx == NULL)
280 {
281 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
282 return(NULL);
283 }
284 if (ctx->method == NULL)
285 {
286 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
287 return(NULL);
288 }
289
26a3a48d 290 s=(SSL *)OPENSSL_malloc(sizeof(SSL));
d02b48c6
RE
291 if (s == NULL) goto err;
292 memset(s,0,sizeof(SSL));
293
bc36ee62 294#ifndef OPENSSL_NO_KRB5
f9b3bff6 295 s->kssl_ctx = kssl_ctx_new();
bc36ee62 296#endif /* OPENSSL_NO_KRB5 */
f9b3bff6 297
bf21446a
BM
298 s->options=ctx->options;
299 s->mode=ctx->mode;
300 s->max_cert_list=ctx->max_cert_list;
301
ca8e5b9b 302 if (ctx->cert != NULL)
d02b48c6 303 {
ca8e5b9b
BM
304 /* Earlier library versions used to copy the pointer to
305 * the CERT, not its contents; only when setting new
306 * parameters for the per-SSL copy, ssl_cert_new would be
307 * called (and the direct reference to the per-SSL_CTX
308 * settings would be lost, but those still were indirectly
309 * accessed for various purposes, and for that reason they
310 * used to be known as s->ctx->default_cert).
311 * Now we don't look at the SSL_CTX's CERT after having
312 * duplicated it once. */
313
314 s->cert = ssl_cert_dup(ctx->cert);
315 if (s->cert == NULL)
316 goto err;
d02b48c6
RE
317 }
318 else
ca8e5b9b 319 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
bf21446a
BM
320
321 s->read_ahead=ctx->read_ahead;
322 s->msg_callback=ctx->msg_callback;
323 s->msg_callback_arg=ctx->msg_callback_arg;
413c4f45 324 s->verify_mode=ctx->verify_mode;
5d7c222d 325#if 0
7f89714e 326 s->verify_depth=ctx->verify_depth;
5d7c222d 327#endif
bf21446a 328 s->sid_ctx_length=ctx->sid_ctx_length;
54a656ef 329 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
bf21446a 330 memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
d02b48c6 331 s->verify_callback=ctx->default_verify_callback;
dc644fe2 332 s->generate_session_id=ctx->generate_session_id;
5d7c222d
DSH
333
334 s->param = X509_VERIFY_PARAM_new();
335 if (!s->param)
336 goto err;
337 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
338#if 0
13938ace
DSH
339 s->purpose = ctx->purpose;
340 s->trust = ctx->trust;
5d7c222d 341#endif
bf21446a 342 s->quiet_shutdown=ctx->quiet_shutdown;
566dda07 343 s->max_send_fragment = ctx->max_send_fragment;
bf21446a 344
d02b48c6
RE
345 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
346 s->ctx=ctx;
1aeb3da8 347#ifndef OPENSSL_NO_TLSEXT
6434abbf
DSH
348 s->tlsext_debug_cb = 0;
349 s->tlsext_debug_arg = NULL;
350 s->tlsext_ticket_expected = 0;
67c8e7f4
DSH
351 s->tlsext_status_type = -1;
352 s->tlsext_status_expected = 0;
353 s->tlsext_ocsp_ids = NULL;
354 s->tlsext_ocsp_exts = NULL;
355 s->tlsext_ocsp_resp = NULL;
356 s->tlsext_ocsp_resplen = -1;
1aeb3da8
BM
357 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
358 s->initial_ctx=ctx;
6b870763
DSH
359#ifndef OPENSSL_NO_EC
360 if (ctx->tlsext_ecpointformatlist)
361 {
362 s->tlsext_ecpointformatlist =
363 BUF_memdup(ctx->tlsext_ecpointformatlist,
364 ctx->tlsext_ecpointformatlist_length);
365 if (!s->tlsext_ecpointformatlist)
366 goto err;
367 s->tlsext_ecpointformatlist_length =
368 ctx->tlsext_ecpointformatlist_length;
369 }
370 if (ctx->tlsext_ellipticcurvelist)
371 {
372 s->tlsext_ellipticcurvelist =
373 BUF_memdup(ctx->tlsext_ellipticcurvelist,
374 ctx->tlsext_ellipticcurvelist_length);
375 if (!s->tlsext_ellipticcurvelist)
376 goto err;
377 s->tlsext_ellipticcurvelist_length =
378 ctx->tlsext_ellipticcurvelist_length;
379 }
380#endif
68b33cc5
BL
381# ifndef OPENSSL_NO_NEXTPROTONEG
382 s->next_proto_negotiated = NULL;
383# endif
1aeb3da8 384#endif
d02b48c6
RE
385
386 s->verify_result=X509_V_OK;
387
388 s->method=ctx->method;
389
390 if (!s->method->ssl_new(s))
d02b48c6 391 goto err;
d02b48c6 392
58964a49 393 s->references=1;
413c4f45 394 s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
bf21446a 395
d02b48c6 396 SSL_clear(s);
58964a49 397
79aa04ef 398 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 399
ddac1974
NL
400#ifndef OPENSSL_NO_PSK
401 s->psk_client_callback=ctx->psk_client_callback;
402 s->psk_server_callback=ctx->psk_server_callback;
403#endif
404
d02b48c6
RE
405 return(s);
406err:
ca8e5b9b
BM
407 if (s != NULL)
408 {
409 if (s->cert != NULL)
410 ssl_cert_free(s->cert);
411 if (s->ctx != NULL)
412 SSL_CTX_free(s->ctx); /* decrement reference count */
26a3a48d 413 OPENSSL_free(s);
ca8e5b9b 414 }
d02b48c6
RE
415 SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
416 return(NULL);
417 }
418
4eb77b26
BM
419int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
420 unsigned int sid_ctx_len)
421 {
54a656ef 422 if(sid_ctx_len > sizeof ctx->sid_ctx)
4eb77b26
BM
423 {
424 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
425 return 0;
426 }
427 ctx->sid_ctx_length=sid_ctx_len;
428 memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
429
430 return 1;
431 }
432
b4cadc6e
BL
433int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
434 unsigned int sid_ctx_len)
435 {
436 if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
437 {
438 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
439 return 0;
440 }
441 ssl->sid_ctx_length=sid_ctx_len;
442 memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
443
444 return 1;
445 }
446
dc644fe2
GT
447int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
448 {
449 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
450 ctx->generate_session_id = cb;
451 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
452 return 1;
453 }
454
455int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
456 {
457 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
458 ssl->generate_session_id = cb;
459 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
460 return 1;
461 }
462
f85c9904 463int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
6343829a 464 unsigned int id_len)
dc644fe2
GT
465 {
466 /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
467 * we can "construct" a session to give us the desired check - ie. to
468 * find if there's a session in the hash table that would conflict with
469 * any new session built out of this id/id_len and the ssl_version in
f85c9904 470 * use by this SSL. */
dc644fe2 471 SSL_SESSION r, *p;
54a656ef
BL
472
473 if(id_len > sizeof r.session_id)
474 return 0;
475
f85c9904 476 r.ssl_version = ssl->version;
dc644fe2
GT
477 r.session_id_length = id_len;
478 memcpy(r.session_id, id, id_len);
ec0f1959
GT
479 /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
480 * callback is calling us to check the uniqueness of a shorter ID, it
481 * must be compared as a padded-out ID because that is what it will be
482 * converted to when the callback has finished choosing it. */
483 if((r.ssl_version == SSL2_VERSION) &&
484 (id_len < SSL2_SSL_SESSION_ID_LENGTH))
485 {
486 memset(r.session_id + id_len, 0,
487 SSL2_SSL_SESSION_ID_LENGTH - id_len);
488 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
489 }
dc644fe2
GT
490
491 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
3c1d6bbc 492 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
dc644fe2
GT
493 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
494 return (p != NULL);
495 }
496
bb7cd4e3 497int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
bf21446a 498 {
5d7c222d 499 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
bf21446a 500 }
bb7cd4e3
DSH
501
502int SSL_set_purpose(SSL *s, int purpose)
bf21446a 503 {
5d7c222d 504 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
bf21446a 505 }
926a56bf 506
bb7cd4e3 507int SSL_CTX_set_trust(SSL_CTX *s, int trust)
bf21446a 508 {
5d7c222d 509 return X509_VERIFY_PARAM_set_trust(s->param, trust);
bf21446a 510 }
bb7cd4e3
DSH
511
512int SSL_set_trust(SSL *s, int trust)
bf21446a 513 {
5d7c222d 514 return X509_VERIFY_PARAM_set_trust(s->param, trust);
bf21446a 515 }
bb7cd4e3 516
29b0c4a0
DSH
517int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
518 {
519 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
520 }
521
522int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
523 {
524 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
525 }
526
d312f7be
DSH
527void SSL_certs_clear(SSL *s)
528 {
529 ssl_cert_clear_certs(s->cert);
530 }
531
4f43d0e7 532void SSL_free(SSL *s)
d02b48c6 533 {
58964a49
RE
534 int i;
535
e03ddfae
BL
536 if(s == NULL)
537 return;
538
58964a49
RE
539 i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
540#ifdef REF_PRINT
541 REF_PRINT("SSL",s);
542#endif
543 if (i > 0) return;
544#ifdef REF_CHECK
545 if (i < 0)
546 {
547 fprintf(stderr,"SSL_free, bad reference count\n");
548 abort(); /* ok */
549 }
550#endif
551
5d7c222d
DSH
552 if (s->param)
553 X509_VERIFY_PARAM_free(s->param);
554
79aa04ef 555 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 556
d02b48c6
RE
557 if (s->bbio != NULL)
558 {
559 /* If the buffering BIO is in place, pop it off */
560 if (s->bbio == s->wbio)
561 {
562 s->wbio=BIO_pop(s->wbio);
563 }
564 BIO_free(s->bbio);
58964a49 565 s->bbio=NULL;
d02b48c6
RE
566 }
567 if (s->rbio != NULL)
568 BIO_free_all(s->rbio);
569 if ((s->wbio != NULL) && (s->wbio != s->rbio))
570 BIO_free_all(s->wbio);
571
572 if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
573
574 /* add extra stuff */
f73e07cf
BL
575 if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
576 if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
d02b48c6
RE
577
578 /* Make the next call work :-) */
579 if (s->session != NULL)
580 {
581 ssl_clear_bad_session(s);
582 SSL_SESSION_free(s->session);
583 }
584
585 ssl_clear_cipher_ctx(s);
b948e2c5
DSH
586 ssl_clear_hash_ctx(&s->read_hash);
587 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6
RE
588
589 if (s->cert != NULL) ssl_cert_free(s->cert);
590 /* Free up if allocated */
591
1aeb3da8 592#ifndef OPENSSL_NO_TLSEXT
7587347b
BL
593 if (s->tlsext_hostname)
594 OPENSSL_free(s->tlsext_hostname);
1aeb3da8 595 if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
dc1d1b69
BM
596#ifndef OPENSSL_NO_EC
597 if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
598 if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
599#endif /* OPENSSL_NO_EC */
761772d7 600 if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
67c8e7f4
DSH
601 if (s->tlsext_ocsp_exts)
602 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
603 X509_EXTENSION_free);
604 if (s->tlsext_ocsp_ids)
605 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
606 if (s->tlsext_ocsp_resp)
607 OPENSSL_free(s->tlsext_ocsp_resp);
1aeb3da8 608#endif
d02b48c6
RE
609
610 if (s->client_CA != NULL)
f73e07cf 611 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
d02b48c6
RE
612
613 if (s->method != NULL) s->method->ssl_free(s);
614
cc6688d7
DSH
615 if (s->ctx) SSL_CTX_free(s->ctx);
616
0e6c20da
RL
617#ifndef OPENSSL_NO_KRB5
618 if (s->kssl_ctx != NULL)
619 kssl_ctx_free(s->kssl_ctx);
620#endif /* OPENSSL_NO_KRB5 */
621
68b33cc5
BL
622#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
623 if (s->next_proto_negotiated)
624 OPENSSL_free(s->next_proto_negotiated);
625#endif
626
060a38a2
BL
627 if (s->srtp_profiles)
628 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
629
e815d72b
AP
630#ifndef OPENSSL_NO_DANE
631 if (s->tlsa_record && s->tlsa_record!=(void *)-1)
632 OPENSSL_free(s->tlsa_record);
633#endif
634
26a3a48d 635 OPENSSL_free(s);
d02b48c6
RE
636 }
637
4f43d0e7 638void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
d02b48c6
RE
639 {
640 /* If the output buffering BIO is still in place, remove it
641 */
642 if (s->bbio != NULL)
643 {
644 if (s->wbio == s->bbio)
645 {
646 s->wbio=s->wbio->next_bio;
647 s->bbio->next_bio=NULL;
648 }
649 }
650 if ((s->rbio != NULL) && (s->rbio != rbio))
651 BIO_free_all(s->rbio);
652 if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
653 BIO_free_all(s->wbio);
654 s->rbio=rbio;
655 s->wbio=wbio;
656 }
657
0821bcd4 658BIO *SSL_get_rbio(const SSL *s)
d02b48c6
RE
659 { return(s->rbio); }
660
0821bcd4 661BIO *SSL_get_wbio(const SSL *s)
d02b48c6
RE
662 { return(s->wbio); }
663
0821bcd4 664int SSL_get_fd(const SSL *s)
24cbf3ef 665 {
fa293e4e 666 return(SSL_get_rfd(s));
24cbf3ef
RL
667 }
668
0821bcd4 669int SSL_get_rfd(const SSL *s)
d02b48c6
RE
670 {
671 int ret= -1;
672 BIO *b,*r;
673
674 b=SSL_get_rbio(s);
675 r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
676 if (r != NULL)
677 BIO_get_fd(r,&ret);
678 return(ret);
679 }
680
0821bcd4 681int SSL_get_wfd(const SSL *s)
24cbf3ef
RL
682 {
683 int ret= -1;
684 BIO *b,*r;
685
686 b=SSL_get_wbio(s);
687 r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
688 if (r != NULL)
689 BIO_get_fd(r,&ret);
690 return(ret);
691 }
692
bc36ee62 693#ifndef OPENSSL_NO_SOCK
4f43d0e7 694int SSL_set_fd(SSL *s,int fd)
d02b48c6
RE
695 {
696 int ret=0;
697 BIO *bio=NULL;
698
699 bio=BIO_new(BIO_s_socket());
700
701 if (bio == NULL)
702 {
703 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
704 goto err;
705 }
706 BIO_set_fd(bio,fd,BIO_NOCLOSE);
707 SSL_set_bio(s,bio,bio);
708 ret=1;
709err:
710 return(ret);
711 }
712
4f43d0e7 713int SSL_set_wfd(SSL *s,int fd)
d02b48c6
RE
714 {
715 int ret=0;
716 BIO *bio=NULL;
717
58964a49
RE
718 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
719 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
720 {
721 bio=BIO_new(BIO_s_socket());
d02b48c6 722
58964a49
RE
723 if (bio == NULL)
724 { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
725 BIO_set_fd(bio,fd,BIO_NOCLOSE);
726 SSL_set_bio(s,SSL_get_rbio(s),bio);
727 }
728 else
729 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
d02b48c6
RE
730 ret=1;
731err:
732 return(ret);
733 }
734
4f43d0e7 735int SSL_set_rfd(SSL *s,int fd)
d02b48c6
RE
736 {
737 int ret=0;
738 BIO *bio=NULL;
739
58964a49
RE
740 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
741 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
d02b48c6 742 {
58964a49
RE
743 bio=BIO_new(BIO_s_socket());
744
745 if (bio == NULL)
746 {
747 SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
748 goto err;
749 }
750 BIO_set_fd(bio,fd,BIO_NOCLOSE);
751 SSL_set_bio(s,bio,SSL_get_wbio(s));
d02b48c6 752 }
58964a49
RE
753 else
754 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
d02b48c6
RE
755 ret=1;
756err:
757 return(ret);
758 }
759#endif
760
ca03109c
BM
761
762/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 763size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
ca03109c
BM
764 {
765 size_t ret = 0;
766
767 if (s->s3 != NULL)
768 {
769 ret = s->s3->tmp.finish_md_len;
770 if (count > ret)
771 count = ret;
772 memcpy(buf, s->s3->tmp.finish_md, count);
773 }
774 return ret;
775 }
776
777/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 778size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
ca03109c
BM
779 {
780 size_t ret = 0;
781
782 if (s->s3 != NULL)
783 {
784 ret = s->s3->tmp.peer_finish_md_len;
785 if (count > ret)
786 count = ret;
787 memcpy(buf, s->s3->tmp.peer_finish_md, count);
788 }
789 return ret;
790 }
791
792
0821bcd4 793int SSL_get_verify_mode(const SSL *s)
d02b48c6
RE
794 {
795 return(s->verify_mode);
796 }
797
0821bcd4 798int SSL_get_verify_depth(const SSL *s)
7f89714e 799 {
5d7c222d 800 return X509_VERIFY_PARAM_get_depth(s->param);
7f89714e
BM
801 }
802
0821bcd4 803int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
d02b48c6
RE
804 {
805 return(s->verify_callback);
806 }
807
0821bcd4 808int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
d02b48c6 809 {
413c4f45 810 return(ctx->verify_mode);
d02b48c6
RE
811 }
812
0821bcd4 813int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
7f89714e 814 {
5d7c222d 815 return X509_VERIFY_PARAM_get_depth(ctx->param);
7f89714e
BM
816 }
817
0821bcd4 818int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
d02b48c6
RE
819 {
820 return(ctx->default_verify_callback);
821 }
822
49bc2624
BL
823void SSL_set_verify(SSL *s,int mode,
824 int (*callback)(int ok,X509_STORE_CTX *ctx))
d02b48c6
RE
825 {
826 s->verify_mode=mode;
827 if (callback != NULL)
828 s->verify_callback=callback;
829 }
830
7f89714e
BM
831void SSL_set_verify_depth(SSL *s,int depth)
832 {
5d7c222d 833 X509_VERIFY_PARAM_set_depth(s->param, depth);
7f89714e
BM
834 }
835
4f43d0e7 836void SSL_set_read_ahead(SSL *s,int yes)
d02b48c6
RE
837 {
838 s->read_ahead=yes;
839 }
840
0821bcd4 841int SSL_get_read_ahead(const SSL *s)
d02b48c6
RE
842 {
843 return(s->read_ahead);
844 }
845
0821bcd4 846int SSL_pending(const SSL *s)
d02b48c6 847 {
24b44446
BM
848 /* SSL_pending cannot work properly if read-ahead is enabled
849 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
850 * and it is impossible to fix since SSL_pending cannot report
851 * errors that may be observed while scanning the new data.
852 * (Note that SSL_pending() is often used as a boolean value,
853 * so we'd better not return -1.)
854 */
d02b48c6
RE
855 return(s->method->ssl_pending(s));
856 }
857
0821bcd4 858X509 *SSL_get_peer_certificate(const SSL *s)
d02b48c6
RE
859 {
860 X509 *r;
861
862 if ((s == NULL) || (s->session == NULL))
863 r=NULL;
864 else
865 r=s->session->peer;
866
867 if (r == NULL) return(r);
868
869 CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
870
871 return(r);
872 }
873
0821bcd4 874STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
d02b48c6 875 {
f73e07cf 876 STACK_OF(X509) *r;
d02b48c6 877
9d5cceac 878 if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
d02b48c6
RE
879 r=NULL;
880 else
9d5cceac 881 r=s->session->sess_cert->cert_chain;
d02b48c6 882
98e04f9e
BM
883 /* If we are a client, cert_chain includes the peer's own
884 * certificate; if we are a server, it does not. */
885
d02b48c6
RE
886 return(r);
887 }
888
889/* Now in theory, since the calling process own 't' it should be safe to
890 * modify. We need to be able to read f without being hassled */
0821bcd4 891void SSL_copy_session_id(SSL *t,const SSL *f)
d02b48c6
RE
892 {
893 CERT *tmp;
894
895 /* Do we need to to SSL locking? */
896 SSL_set_session(t,SSL_get_session(f));
897
898 /* what if we are setup as SSLv2 but want to talk SSLv3 or
899 * vice-versa */
900 if (t->method != f->method)
901 {
902 t->method->ssl_free(t); /* cleanup current */
903 t->method=f->method; /* change method */
904 t->method->ssl_new(t); /* setup new */
905 }
906
907 tmp=t->cert;
908 if (f->cert != NULL)
909 {
910 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
911 t->cert=f->cert;
912 }
913 else
914 t->cert=NULL;
915 if (tmp != NULL) ssl_cert_free(tmp);
b4cadc6e 916 SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
d02b48c6
RE
917 }
918
58964a49 919/* Fix this so it checks all the valid key/cert options */
0821bcd4 920int SSL_CTX_check_private_key(const SSL_CTX *ctx)
d02b48c6
RE
921 {
922 if ( (ctx == NULL) ||
ca8e5b9b
BM
923 (ctx->cert == NULL) ||
924 (ctx->cert->key->x509 == NULL))
d02b48c6
RE
925 {
926 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
927 return(0);
928 }
ca8e5b9b 929 if (ctx->cert->key->privatekey == NULL)
d02b48c6
RE
930 {
931 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
932 return(0);
933 }
ca8e5b9b 934 return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
d02b48c6
RE
935 }
936
58964a49 937/* Fix this function so that it takes an optional type parameter */
0821bcd4 938int SSL_check_private_key(const SSL *ssl)
d02b48c6
RE
939 {
940 if (ssl == NULL)
941 {
942 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
943 return(0);
944 }
f3e67ac1 945 if (ssl->cert == NULL)
2b8e4959 946 {
52b8dad8 947 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
f3e67ac1 948 return 0;
2b8e4959 949 }
d02b48c6
RE
950 if (ssl->cert->key->x509 == NULL)
951 {
952 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
953 return(0);
954 }
955 if (ssl->cert->key->privatekey == NULL)
956 {
957 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
958 return(0);
959 }
960 return(X509_check_private_key(ssl->cert->key->x509,
961 ssl->cert->key->privatekey));
962 }
963
4f43d0e7 964int SSL_accept(SSL *s)
d02b48c6 965 {
b31b04d9
BM
966 if (s->handshake_func == 0)
967 /* Not properly initialized yet */
968 SSL_set_accept_state(s);
969
d02b48c6
RE
970 return(s->method->ssl_accept(s));
971 }
972
4f43d0e7 973int SSL_connect(SSL *s)
d02b48c6 974 {
b31b04d9
BM
975 if (s->handshake_func == 0)
976 /* Not properly initialized yet */
977 SSL_set_connect_state(s);
978
d02b48c6
RE
979 return(s->method->ssl_connect(s));
980 }
981
0821bcd4 982long SSL_get_default_timeout(const SSL *s)
d02b48c6
RE
983 {
984 return(s->method->get_timeout());
985 }
986
e34cfcf7 987int SSL_read(SSL *s,void *buf,int num)
d02b48c6 988 {
b31b04d9
BM
989 if (s->handshake_func == 0)
990 {
ff712220 991 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
b31b04d9
BM
992 return -1;
993 }
994
d02b48c6
RE
995 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
996 {
997 s->rwstate=SSL_NOTHING;
998 return(0);
999 }
1000 return(s->method->ssl_read(s,buf,num));
1001 }
1002
e34cfcf7 1003int SSL_peek(SSL *s,void *buf,int num)
d02b48c6 1004 {
5451e0d9
BM
1005 if (s->handshake_func == 0)
1006 {
aa4ce731 1007 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
5451e0d9
BM
1008 return -1;
1009 }
1010
d02b48c6
RE
1011 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1012 {
1013 return(0);
1014 }
1015 return(s->method->ssl_peek(s,buf,num));
1016 }
1017
e34cfcf7 1018int SSL_write(SSL *s,const void *buf,int num)
d02b48c6 1019 {
b31b04d9
BM
1020 if (s->handshake_func == 0)
1021 {
ff712220 1022 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
b31b04d9
BM
1023 return -1;
1024 }
1025
d02b48c6
RE
1026 if (s->shutdown & SSL_SENT_SHUTDOWN)
1027 {
1028 s->rwstate=SSL_NOTHING;
1029 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
1030 return(-1);
1031 }
1032 return(s->method->ssl_write(s,buf,num));
1033 }
1034
4f43d0e7 1035int SSL_shutdown(SSL *s)
d02b48c6 1036 {
d3407350 1037 /* Note that this function behaves differently from what one might
e2e3d5ce
BM
1038 * expect. Return values are 0 for no success (yet),
1039 * 1 for success; but calling it once is usually not enough,
1040 * even if blocking I/O is used (see ssl3_shutdown).
1041 */
1042
b31b04d9
BM
1043 if (s->handshake_func == 0)
1044 {
ff712220 1045 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
b31b04d9
BM
1046 return -1;
1047 }
1048
d02b48c6
RE
1049 if ((s != NULL) && !SSL_in_init(s))
1050 return(s->method->ssl_shutdown(s));
1051 else
1052 return(1);
1053 }
1054
4f43d0e7 1055int SSL_renegotiate(SSL *s)
d02b48c6 1056 {
c6dd154b
DSH
1057 if (s->renegotiate == 0)
1058 s->renegotiate=1;
1059
1060 s->new_session=1;
1061
d02b48c6
RE
1062 return(s->method->ssl_renegotiate(s));
1063 }
1064
c6dd154b 1065int SSL_renegotiate_abbreviated(SSL *s)
3c3f0259 1066 {
c6dd154b
DSH
1067 if (s->renegotiate == 0)
1068 s->renegotiate=1;
3c3f0259 1069
c6dd154b 1070 s->new_session=0;
3c3f0259 1071
c6dd154b 1072 return(s->method->ssl_renegotiate(s));
3c3f0259 1073 }
c6dd154b 1074
6b0e9fac
BM
1075int SSL_renegotiate_pending(SSL *s)
1076 {
1077 /* becomes true when negotiation is requested;
1078 * false again once a handshake has finished */
c6dd154b 1079 return (s->renegotiate != 0);
6b0e9fac
BM
1080 }
1081
a661b653 1082long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
d02b48c6 1083 {
413c4f45
MC
1084 long l;
1085
1086 switch (cmd)
1087 {
1088 case SSL_CTRL_GET_READ_AHEAD:
1089 return(s->read_ahead);
1090 case SSL_CTRL_SET_READ_AHEAD:
1091 l=s->read_ahead;
1092 s->read_ahead=larg;
1093 return(l);
bf21446a
BM
1094
1095 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1096 s->msg_callback_arg = parg;
1097 return 1;
1098
413c4f45
MC
1099 case SSL_CTRL_OPTIONS:
1100 return(s->options|=larg);
52a08e90
DSH
1101 case SSL_CTRL_CLEAR_OPTIONS:
1102 return(s->options&=~larg);
e1056435
BM
1103 case SSL_CTRL_MODE:
1104 return(s->mode|=larg);
52a08e90
DSH
1105 case SSL_CTRL_CLEAR_MODE:
1106 return(s->mode &=~larg);
c0f5dd07
LJ
1107 case SSL_CTRL_GET_MAX_CERT_LIST:
1108 return(s->max_cert_list);
1109 case SSL_CTRL_SET_MAX_CERT_LIST:
1110 l=s->max_cert_list;
1111 s->max_cert_list=larg;
1112 return(l);
36d16f8e 1113 case SSL_CTRL_SET_MTU:
409d2a1b 1114#ifndef OPENSSL_NO_DTLS1
928bd9a1 1115 if (larg < (long)dtls1_min_mtu())
56f5ab43 1116 return 0;
409d2a1b 1117#endif
56f5ab43 1118
b452f433
DSH
1119 if (SSL_version(s) == DTLS1_VERSION ||
1120 SSL_version(s) == DTLS1_BAD_VER)
36d16f8e
BL
1121 {
1122 s->d1->mtu = larg;
1123 return larg;
1124 }
1125 return 0;
566dda07
DSH
1126 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1127 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1128 return 0;
1129 s->max_send_fragment = larg;
1130 return 1;
b52a2738
DSH
1131 case SSL_CTRL_GET_RI_SUPPORT:
1132 if (s->s3)
1133 return s->s3->send_connection_binding;
1134 else return 0;
484f8762
DSH
1135 case SSL_CTRL_CERT_FLAGS:
1136 return(s->cert->cert_flags|=larg);
1137 case SSL_CTRL_CLEAR_CERT_FLAGS:
1138 return(s->cert->cert_flags &=~larg);
1520e6c0
DSH
1139
1140 case SSL_CTRL_GET_RAW_CIPHERLIST:
1141 if (parg)
1142 {
1143 if (s->cert->ciphers_raw == NULL)
1144 return 0;
1145 *(unsigned char **)parg = s->cert->ciphers_raw;
1146 return (int)s->cert->ciphers_rawlen;
1147 }
1148 else
1149 return ssl_put_cipher_by_char(s,NULL,NULL);
e815d72b
AP
1150#ifndef OPENSSL_NO_DANE
1151 case SSL_CTRL_PULL_TLSA_RECORD:
1152 parg = SSL_get_tlsa_record_byname (parg,larg,s->version<0xF000?1:0);
1153 /* yes, fall through */
1154 case SSL_CTRL_SET_TLSA_RECORD:
1155 s->tlsa_record = parg;
1156 return 1;
1157#endif
413c4f45
MC
1158 default:
1159 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1160 }
d02b48c6
RE
1161 }
1162
41a15c4f 1163long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
d3442bc7
RL
1164 {
1165 switch(cmd)
1166 {
bf21446a 1167 case SSL_CTRL_SET_MSG_CALLBACK:
a661b653 1168 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
bf21446a
BM
1169 return 1;
1170
d3442bc7
RL
1171 default:
1172 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1173 }
1174 }
1175
3c1d6bbc 1176LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1e7396be
RL
1177 {
1178 return ctx->sessions;
1179 }
1180
a661b653 1181long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
d02b48c6 1182 {
413c4f45 1183 long l;
49ef33fa
DSH
1184 /* For some cases with ctx == NULL perform syntax checks */
1185 if (ctx == NULL)
1186 {
1187 switch (cmd)
1188 {
1189 case SSL_CTRL_SET_CURVES_LIST:
1190 return tls1_set_curves_list(NULL, NULL, parg);
1191 case SSL_CTRL_SET_SIGALGS_LIST:
1192 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1193 return tls1_set_sigalgs_list(NULL, parg, 0);
1194 default:
1195 return 0;
1196 }
1197 }
413c4f45
MC
1198
1199 switch (cmd)
1200 {
1201 case SSL_CTRL_GET_READ_AHEAD:
1202 return(ctx->read_ahead);
1203 case SSL_CTRL_SET_READ_AHEAD:
1204 l=ctx->read_ahead;
1205 ctx->read_ahead=larg;
1206 return(l);
bf21446a
BM
1207
1208 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1209 ctx->msg_callback_arg = parg;
1210 return 1;
1211
c0f5dd07
LJ
1212 case SSL_CTRL_GET_MAX_CERT_LIST:
1213 return(ctx->max_cert_list);
1214 case SSL_CTRL_SET_MAX_CERT_LIST:
1215 l=ctx->max_cert_list;
1216 ctx->max_cert_list=larg;
1217 return(l);
413c4f45
MC
1218
1219 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1220 l=ctx->session_cache_size;
1221 ctx->session_cache_size=larg;
1222 return(l);
1223 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1224 return(ctx->session_cache_size);
1225 case SSL_CTRL_SET_SESS_CACHE_MODE:
1226 l=ctx->session_cache_mode;
1227 ctx->session_cache_mode=larg;
1228 return(l);
1229 case SSL_CTRL_GET_SESS_CACHE_MODE:
1230 return(ctx->session_cache_mode);
1231
1232 case SSL_CTRL_SESS_NUMBER:
3c1d6bbc 1233 return(lh_SSL_SESSION_num_items(ctx->sessions));
413c4f45
MC
1234 case SSL_CTRL_SESS_CONNECT:
1235 return(ctx->stats.sess_connect);
1236 case SSL_CTRL_SESS_CONNECT_GOOD:
1237 return(ctx->stats.sess_connect_good);
1238 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1239 return(ctx->stats.sess_connect_renegotiate);
1240 case SSL_CTRL_SESS_ACCEPT:
1241 return(ctx->stats.sess_accept);
1242 case SSL_CTRL_SESS_ACCEPT_GOOD:
1243 return(ctx->stats.sess_accept_good);
1244 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1245 return(ctx->stats.sess_accept_renegotiate);
1246 case SSL_CTRL_SESS_HIT:
1247 return(ctx->stats.sess_hit);
1248 case SSL_CTRL_SESS_CB_HIT:
1249 return(ctx->stats.sess_cb_hit);
1250 case SSL_CTRL_SESS_MISSES:
1251 return(ctx->stats.sess_miss);
1252 case SSL_CTRL_SESS_TIMEOUTS:
1253 return(ctx->stats.sess_timeout);
1254 case SSL_CTRL_SESS_CACHE_FULL:
1255 return(ctx->stats.sess_cache_full);
1256 case SSL_CTRL_OPTIONS:
1257 return(ctx->options|=larg);
52a08e90
DSH
1258 case SSL_CTRL_CLEAR_OPTIONS:
1259 return(ctx->options&=~larg);
e1056435
BM
1260 case SSL_CTRL_MODE:
1261 return(ctx->mode|=larg);
52a08e90
DSH
1262 case SSL_CTRL_CLEAR_MODE:
1263 return(ctx->mode&=~larg);
566dda07
DSH
1264 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1265 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1266 return 0;
1267 ctx->max_send_fragment = larg;
1268 return 1;
484f8762
DSH
1269 case SSL_CTRL_CERT_FLAGS:
1270 return(ctx->cert->cert_flags|=larg);
1271 case SSL_CTRL_CLEAR_CERT_FLAGS:
1272 return(ctx->cert->cert_flags &=~larg);
413c4f45
MC
1273 default:
1274 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1275 }
d02b48c6
RE
1276 }
1277
41a15c4f 1278long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
d3442bc7
RL
1279 {
1280 switch(cmd)
1281 {
bf21446a 1282 case SSL_CTRL_SET_MSG_CALLBACK:
a661b653 1283 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
bf21446a
BM
1284 return 1;
1285
d3442bc7
RL
1286 default:
1287 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1288 }
1289 }
1290
ccd86b68 1291int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
d02b48c6
RE
1292 {
1293 long l;
1294
1295 l=a->id-b->id;
1296 if (l == 0L)
1297 return(0);
1298 else
1299 return((l > 0)?1:-1);
1300 }
1301
ccd86b68
GT
1302int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1303 const SSL_CIPHER * const *bp)
d02b48c6
RE
1304 {
1305 long l;
1306
1307 l=(*ap)->id-(*bp)->id;
1308 if (l == 0L)
1309 return(0);
1310 else
1311 return((l > 0)?1:-1);
1312 }
1313
4f43d0e7 1314/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1315 * preference */
0821bcd4 1316STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
d02b48c6 1317 {
28b958f7 1318 if (s != NULL)
d02b48c6 1319 {
28b958f7
RL
1320 if (s->cipher_list != NULL)
1321 {
1322 return(s->cipher_list);
1323 }
1324 else if ((s->ctx != NULL) &&
1325 (s->ctx->cipher_list != NULL))
1326 {
1327 return(s->ctx->cipher_list);
1328 }
d02b48c6
RE
1329 }
1330 return(NULL);
1331 }
1332
4f43d0e7 1333/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1334 * algorithm id */
f73e07cf 1335STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
d02b48c6 1336 {
28b958f7 1337 if (s != NULL)
d02b48c6 1338 {
28b958f7
RL
1339 if (s->cipher_list_by_id != NULL)
1340 {
1341 return(s->cipher_list_by_id);
1342 }
1343 else if ((s->ctx != NULL) &&
1344 (s->ctx->cipher_list_by_id != NULL))
1345 {
1346 return(s->ctx->cipher_list_by_id);
1347 }
d02b48c6
RE
1348 }
1349 return(NULL);
1350 }
1351
4f43d0e7 1352/** The old interface to get the same thing as SSL_get_ciphers() */
0821bcd4 1353const char *SSL_get_cipher_list(const SSL *s,int n)
d02b48c6
RE
1354 {
1355 SSL_CIPHER *c;
f73e07cf 1356 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
1357
1358 if (s == NULL) return(NULL);
1359 sk=SSL_get_ciphers(s);
f73e07cf 1360 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
d02b48c6 1361 return(NULL);
f73e07cf 1362 c=sk_SSL_CIPHER_value(sk,n);
d02b48c6
RE
1363 if (c == NULL) return(NULL);
1364 return(c->name);
1365 }
1366
25f923dd 1367/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 1368int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
d02b48c6 1369 {
f73e07cf 1370 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
1371
1372 sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
ccf6a19e 1373 &ctx->cipher_list_by_id,str, ctx->cert);
f0747cd9
NL
1374 /* ssl_create_cipher_list may return an empty stack if it
1375 * was unable to find a cipher matching the given rule string
1376 * (for example if the rule string specifies a cipher which
52b8dad8
BM
1377 * has been disabled). This is not an error as far as
1378 * ssl_create_cipher_list is concerned, and hence
f0747cd9
NL
1379 * ctx->cipher_list and ctx->cipher_list_by_id has been
1380 * updated. */
1381 if (sk == NULL)
1382 return 0;
1383 else if (sk_SSL_CIPHER_num(sk) == 0)
1384 {
1385 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1386 return 0;
1387 }
1388 return 1;
d02b48c6
RE
1389 }
1390
4f43d0e7 1391/** specify the ciphers to be used by the SSL */
018e57c7 1392int SSL_set_cipher_list(SSL *s,const char *str)
d02b48c6 1393 {
f73e07cf 1394 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
1395
1396 sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
ccf6a19e 1397 &s->cipher_list_by_id,str, s->cert);
f0747cd9
NL
1398 /* see comment in SSL_CTX_set_cipher_list */
1399 if (sk == NULL)
1400 return 0;
1401 else if (sk_SSL_CIPHER_num(sk) == 0)
1402 {
1403 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1404 return 0;
1405 }
1406 return 1;
d02b48c6
RE
1407 }
1408
1409/* works well for SSLv2, not so good for SSLv3 */
0821bcd4 1410char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
d02b48c6 1411 {
e778802f 1412 char *p;
f73e07cf 1413 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
1414 SSL_CIPHER *c;
1415 int i;
1416
1417 if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1418 (len < 2))
1419 return(NULL);
1420
1421 p=buf;
1422 sk=s->session->ciphers;
f73e07cf 1423 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
d02b48c6 1424 {
4f19a9cb
DSH
1425 int n;
1426
f73e07cf 1427 c=sk_SSL_CIPHER_value(sk,i);
4f19a9cb
DSH
1428 n=strlen(c->name);
1429 if (n+1 > len)
d02b48c6 1430 {
4f19a9cb
DSH
1431 if (p != buf)
1432 --p;
1433 *p='\0';
1434 return buf;
d02b48c6 1435 }
4f19a9cb
DSH
1436 strcpy(p,c->name);
1437 p+=n;
d02b48c6 1438 *(p++)=':';
4f19a9cb 1439 len-=n+1;
d02b48c6
RE
1440 }
1441 p[-1]='\0';
1442 return(buf);
1443 }
1444
c6c2e313 1445int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
52b8dad8 1446 int (*put_cb)(const SSL_CIPHER *, unsigned char *))
d02b48c6
RE
1447 {
1448 int i,j=0;
1449 SSL_CIPHER *c;
b28fbdfa 1450 CERT *ct = s->cert;
d02b48c6 1451 unsigned char *q;
50b5966e 1452 int no_scsv = s->renegotiate;
b28fbdfa
DSH
1453 /* Set disabled masks for this session */
1454 ssl_set_client_disabled(s);
d02b48c6
RE
1455
1456 if (sk == NULL) return(0);
1457 q=p;
1458
f73e07cf 1459 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
d02b48c6 1460 {
f73e07cf 1461 c=sk_SSL_CIPHER_value(sk,i);
b28fbdfa
DSH
1462 /* Skip disabled ciphers */
1463 if (c->algorithm_ssl & ct->mask_ssl ||
1464 c->algorithm_mkey & ct->mask_k ||
1465 c->algorithm_auth & ct->mask_a)
c8c6e9ec 1466 continue;
50b5966e
DSH
1467#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1468 if (c->id == SSL3_CK_SCSV)
1469 {
1470 if (no_scsv)
1471 continue;
1472 else
1473 no_scsv = 1;
1474 }
1475#endif
c6c2e313 1476 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
d02b48c6
RE
1477 p+=j;
1478 }
eb173308 1479 /* If p == q, no ciphers and caller indicates an error. Otherwise
73ff97ad 1480 * add SCSV if not renegotiating.
10f99d7b 1481 */
50b5966e 1482 if (p != q && !no_scsv)
10f99d7b 1483 {
986093af 1484 static SSL_CIPHER scsv =
10f99d7b 1485 {
f88e0acb 1486 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
10f99d7b 1487 };
986093af 1488 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
10f99d7b
DSH
1489 p+=j;
1490#ifdef OPENSSL_RI_DEBUG
f88e0acb 1491 fprintf(stderr, "SCSV sent by client\n");
10f99d7b
DSH
1492#endif
1493 }
1494
d02b48c6
RE
1495 return(p-q);
1496 }
1497
f73e07cf
BL
1498STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1499 STACK_OF(SSL_CIPHER) **skp)
d02b48c6 1500 {
babb3798 1501 const SSL_CIPHER *c;
f73e07cf 1502 STACK_OF(SSL_CIPHER) *sk;
d02b48c6 1503 int i,n;
b41a6146
DSH
1504 if (s->s3)
1505 s->s3->send_connection_binding = 0;
10f99d7b 1506
d02b48c6
RE
1507 n=ssl_put_cipher_by_char(s,NULL,NULL);
1508 if ((num%n) != 0)
1509 {
1510 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1511 return(NULL);
1512 }
1513 if ((skp == NULL) || (*skp == NULL))
62324627 1514 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
d02b48c6
RE
1515 else
1516 {
1517 sk= *skp;
f73e07cf 1518 sk_SSL_CIPHER_zero(sk);
d02b48c6
RE
1519 }
1520
1520e6c0
DSH
1521 if (s->cert->ciphers_raw)
1522 OPENSSL_free(s->cert->ciphers_raw);
1523 s->cert->ciphers_raw = BUF_memdup(p, num);
1524 if (s->cert->ciphers_raw == NULL)
1525 {
1526 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1527 goto err;
1528 }
1529 s->cert->ciphers_rawlen = (size_t)num;
1530
d02b48c6
RE
1531 for (i=0; i<num; i+=n)
1532 {
f88e0acb 1533 /* Check for SCSV */
b41a6146 1534 if (s->s3 && (n != 3 || !p[0]) &&
f88e0acb
DSH
1535 (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1536 (p[n-1] == (SSL3_CK_SCSV & 0xff)))
10f99d7b 1537 {
eb173308 1538 /* SCSV fatal if renegotiating */
36778eb2 1539 if (s->renegotiate)
eb173308
DSH
1540 {
1541 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1542 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1543 goto err;
1544 }
10f99d7b
DSH
1545 s->s3->send_connection_binding = 1;
1546 p += n;
1547#ifdef OPENSSL_RI_DEBUG
f88e0acb 1548 fprintf(stderr, "SCSV received by server\n");
10f99d7b
DSH
1549#endif
1550 continue;
1551 }
1552
d02b48c6
RE
1553 c=ssl_get_cipher_by_char(s,p);
1554 p+=n;
1555 if (c != NULL)
1556 {
f73e07cf 1557 if (!sk_SSL_CIPHER_push(sk,c))
d02b48c6
RE
1558 {
1559 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1560 goto err;
1561 }
1562 }
1563 }
1564
1565 if (skp != NULL)
1566 *skp=sk;
1567 return(sk);
1568err:
1569 if ((skp == NULL) || (*skp == NULL))
f73e07cf 1570 sk_SSL_CIPHER_free(sk);
d02b48c6
RE
1571 return(NULL);
1572 }
1573
f1fd4544 1574
34449617 1575#ifndef OPENSSL_NO_TLSEXT
52b8dad8 1576/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 1577 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
1578 */
1579
f1fd4544
BM
1580const char *SSL_get_servername(const SSL *s, const int type)
1581 {
1582 if (type != TLSEXT_NAMETYPE_host_name)
ed3883d2 1583 return NULL;
a13c20f6
BM
1584
1585 return s->session && !s->tlsext_hostname ?
f1fd4544
BM
1586 s->session->tlsext_hostname :
1587 s->tlsext_hostname;
1588 }
ed3883d2 1589
f1fd4544
BM
1590int SSL_get_servername_type(const SSL *s)
1591 {
52b8dad8 1592 if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
f1fd4544 1593 return TLSEXT_NAMETYPE_host_name;
ed3883d2 1594 return -1;
f1fd4544 1595 }
68b33cc5
BL
1596
1597# ifndef OPENSSL_NO_NEXTPROTONEG
1598/* SSL_select_next_proto implements the standard protocol selection. It is
1599 * expected that this function is called from the callback set by
1600 * SSL_CTX_set_next_proto_select_cb.
1601 *
1602 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1603 * strings. The length byte itself is not included in the length. A byte
1604 * string of length 0 is invalid. No byte string may be truncated.
1605 *
1606 * The current, but experimental algorithm for selecting the protocol is:
1607 *
1608 * 1) If the server doesn't support NPN then this is indicated to the
1609 * callback. In this case, the client application has to abort the connection
1610 * or have a default application level protocol.
1611 *
1612 * 2) If the server supports NPN, but advertises an empty list then the
1613 * client selects the first protcol in its list, but indicates via the
1614 * API that this fallback case was enacted.
1615 *
1616 * 3) Otherwise, the client finds the first protocol in the server's list
1617 * that it supports and selects this protocol. This is because it's
1618 * assumed that the server has better information about which protocol
1619 * a client should use.
1620 *
1621 * 4) If the client doesn't support any of the server's advertised
1622 * protocols, then this is treated the same as case 2.
1623 *
1624 * It returns either
1625 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1626 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1627 */
1628int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1629 {
1630 unsigned int i, j;
1631 const unsigned char *result;
1632 int status = OPENSSL_NPN_UNSUPPORTED;
1633
1634 /* For each protocol in server preference order, see if we support it. */
1635 for (i = 0; i < server_len; )
1636 {
1637 for (j = 0; j < client_len; )
1638 {
1639 if (server[i] == client[j] &&
1640 memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1641 {
1642 /* We found a match */
1643 result = &server[i];
1644 status = OPENSSL_NPN_NEGOTIATED;
1645 goto found;
1646 }
1647 j += client[j];
1648 j++;
1649 }
1650 i += server[i];
1651 i++;
1652 }
1653
1654 /* There's no overlap between our protocols and the server's list. */
1655 result = client;
1656 status = OPENSSL_NPN_NO_OVERLAP;
1657
1658 found:
1659 *out = (unsigned char *) result + 1;
1660 *outlen = result[0];
1661 return status;
1662 }
1663
1664/* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1665 * requested protocol for this connection and returns 0. If the client didn't
1666 * request any protocol, then *data is set to NULL.
1667 *
1668 * Note that the client can request any protocol it chooses. The value returned
1669 * from this function need not be a member of the list of supported protocols
1670 * provided by the callback.
1671 */
1672void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1673 {
1674 *data = s->next_proto_negotiated;
1675 if (!*data) {
1676 *len = 0;
1677 } else {
1678 *len = s->next_proto_negotiated_len;
1679 }
1680}
1681
1682/* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1683 * TLS server needs a list of supported protocols for Next Protocol
1684 * Negotiation. The returned list must be in wire format. The list is returned
1685 * by setting |out| to point to it and |outlen| to its length. This memory will
1686 * not be modified, but one should assume that the SSL* keeps a reference to
1687 * it.
1688 *
1689 * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1690 * such extension will be included in the ServerHello. */
1691void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1692 {
1693 ctx->next_protos_advertised_cb = cb;
1694 ctx->next_protos_advertised_cb_arg = arg;
1695 }
1696
1697/* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1698 * client needs to select a protocol from the server's provided list. |out|
1699 * must be set to point to the selected protocol (which may be within |in|).
1700 * The length of the protocol name must be written into |outlen|. The server's
1701 * advertised protocols are provided in |in| and |inlen|. The callback can
1702 * assume that |in| is syntactically valid.
1703 *
1704 * The client must select a protocol. It is fatal to the connection if this
1705 * callback returns a value other than SSL_TLSEXT_ERR_OK.
1706 */
1707void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1708 {
1709 ctx->next_proto_select_cb = cb;
1710 ctx->next_proto_select_cb_arg = arg;
1711 }
1712# endif
e27711cf
T
1713
1714int SSL_CTX_set_custom_cli_ext(SSL_CTX *ctx, unsigned short ext_type,
1715 custom_cli_ext_first_cb_fn fn1,
1716 custom_cli_ext_second_cb_fn fn2, void* arg)
1717 {
e27711cf
T
1718 size_t i;
1719 custom_cli_ext_record* record;
1720
355a6236 1721 /* Check for duplicates */
e27711cf
T
1722 for (i=0; i < ctx->custom_cli_ext_records_count; i++)
1723 if (ext_type == ctx->custom_cli_ext_records[i].ext_type)
1724 return 0;
1725
1726 ctx->custom_cli_ext_records = OPENSSL_realloc(ctx->custom_cli_ext_records,
355a6236
T
1727 (ctx->custom_cli_ext_records_count + 1) *
1728 sizeof(custom_cli_ext_record));
e27711cf
T
1729 if (!ctx->custom_cli_ext_records) {
1730 ctx->custom_cli_ext_records_count = 0;
1731 return 0;
1732 }
1733 ctx->custom_cli_ext_records_count++;
1734 record = &ctx->custom_cli_ext_records[ctx->custom_cli_ext_records_count - 1];
1735 record->ext_type = ext_type;
1736 record->fn1 = fn1;
1737 record->fn2 = fn2;
1738 record->arg = arg;
1739 return 1;
1740 }
1741
1742int SSL_CTX_set_custom_srv_ext(SSL_CTX *ctx, unsigned short ext_type,
355a6236
T
1743 custom_srv_ext_first_cb_fn fn1,
1744 custom_srv_ext_second_cb_fn fn2, void* arg)
e27711cf 1745 {
e27711cf
T
1746 size_t i;
1747 custom_srv_ext_record* record;
1748
355a6236 1749 /* Check for duplicates */
e27711cf
T
1750 for (i=0; i < ctx->custom_srv_ext_records_count; i++)
1751 if (ext_type == ctx->custom_srv_ext_records[i].ext_type)
1752 return 0;
1753
1754 ctx->custom_srv_ext_records = OPENSSL_realloc(ctx->custom_srv_ext_records,
355a6236
T
1755 (ctx->custom_srv_ext_records_count + 1) *
1756 sizeof(custom_srv_ext_record));
e27711cf
T
1757 if (!ctx->custom_srv_ext_records) {
1758 ctx->custom_srv_ext_records_count = 0;
1759 return 0;
1760 }
1761 ctx->custom_srv_ext_records_count++;
1762 record = &ctx->custom_srv_ext_records[ctx->custom_srv_ext_records_count - 1];
1763 record->ext_type = ext_type;
1764 record->fn1 = fn1;
1765 record->fn2 = fn2;
1766 record->arg = arg;
1767 return 1;
1768 }
1769
ed3883d2 1770#endif
f1fd4544 1771
e87afb15
BL
1772int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1773 const char *label, size_t llen, const unsigned char *p, size_t plen,
1774 int use_context)
b1d74291
BL
1775 {
1776 if (s->version < TLS1_VERSION)
1777 return -1;
1778
1779 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1780 llen, p, plen,
1781 use_context);
1782 }
1783
3c1d6bbc 1784static unsigned long ssl_session_hash(const SSL_SESSION *a)
d02b48c6
RE
1785 {
1786 unsigned long l;
1787
dfeab068
RE
1788 l=(unsigned long)
1789 ((unsigned int) a->session_id[0] )|
1790 ((unsigned int) a->session_id[1]<< 8L)|
1791 ((unsigned long)a->session_id[2]<<16L)|
1792 ((unsigned long)a->session_id[3]<<24L);
d02b48c6
RE
1793 return(l);
1794 }
1795
dc644fe2
GT
1796/* NB: If this function (or indeed the hash function which uses a sort of
1797 * coarser function than this one) is changed, ensure
1798 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1799 * able to construct an SSL_SESSION that will collide with any existing session
1800 * with a matching session ID. */
3c1d6bbc 1801static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
d02b48c6 1802 {
58964a49
RE
1803 if (a->ssl_version != b->ssl_version)
1804 return(1);
1805 if (a->session_id_length != b->session_id_length)
1806 return(1);
1807 return(memcmp(a->session_id,b->session_id,a->session_id_length));
d02b48c6
RE
1808 }
1809
d0fa136c
GT
1810/* These wrapper functions should remain rather than redeclaring
1811 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1812 * variable. The reason is that the functions aren't static, they're exposed via
1813 * ssl.h. */
3c1d6bbc
BL
1814static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1815static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
97b17195 1816
4ebb342f 1817SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
d02b48c6 1818 {
dfeab068 1819 SSL_CTX *ret=NULL;
8671b898 1820
d02b48c6
RE
1821 if (meth == NULL)
1822 {
1823 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1824 return(NULL);
1825 }
dfeab068 1826
7043fa70
DSH
1827#ifdef OPENSSL_FIPS
1828 if (FIPS_mode() && (meth->version < TLS1_VERSION))
1829 {
1830 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1831 return NULL;
1832 }
1833#endif
1834
dfeab068
RE
1835 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1836 {
1837 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1838 goto err;
1839 }
26a3a48d 1840 ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
d02b48c6
RE
1841 if (ret == NULL)
1842 goto err;
1843
1844 memset(ret,0,sizeof(SSL_CTX));
1845
1846 ret->method=meth;
1847
1848 ret->cert_store=NULL;
1849 ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
58964a49
RE
1850 ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1851 ret->session_cache_head=NULL;
1852 ret->session_cache_tail=NULL;
d02b48c6
RE
1853
1854 /* We take the system default */
1855 ret->session_timeout=meth->get_timeout();
1856
bf21446a
BM
1857 ret->new_session_cb=0;
1858 ret->remove_session_cb=0;
1859 ret->get_session_cb=0;
1860 ret->generate_session_id=0;
d02b48c6 1861
413c4f45 1862 memset((char *)&ret->stats,0,sizeof(ret->stats));
d02b48c6
RE
1863
1864 ret->references=1;
1865 ret->quiet_shutdown=0;
1866
1867/* ret->cipher=NULL;*/
1868/* ret->s2->challenge=NULL;
1869 ret->master_key=NULL;
1870 ret->key_arg=NULL;
1871 ret->s2->conn_id=NULL; */
1872
45d87a1f 1873 ret->info_callback=NULL;
d02b48c6 1874
bf21446a 1875 ret->app_verify_callback=0;
d02b48c6
RE
1876 ret->app_verify_arg=NULL;
1877
c0f5dd07 1878 ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
413c4f45 1879 ret->read_ahead=0;
bf21446a
BM
1880 ret->msg_callback=0;
1881 ret->msg_callback_arg=NULL;
413c4f45 1882 ret->verify_mode=SSL_VERIFY_NONE;
5d7c222d 1883#if 0
7f89714e 1884 ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
5d7c222d 1885#endif
bf21446a 1886 ret->sid_ctx_length=0;
d02b48c6 1887 ret->default_verify_callback=NULL;
ca8e5b9b 1888 if ((ret->cert=ssl_cert_new()) == NULL)
d02b48c6
RE
1889 goto err;
1890
bf21446a 1891 ret->default_passwd_callback=0;
74678cc2 1892 ret->default_passwd_callback_userdata=NULL;
bf21446a 1893 ret->client_cert_cb=0;
f0747cd9
NL
1894 ret->app_gen_cookie_cb=0;
1895 ret->app_verify_cookie_cb=0;
d02b48c6 1896
3c1d6bbc 1897 ret->sessions=lh_SSL_SESSION_new();
d02b48c6
RE
1898 if (ret->sessions == NULL) goto err;
1899 ret->cert_store=X509_STORE_new();
1900 if (ret->cert_store == NULL) goto err;
1901
1902 ssl_create_cipher_list(ret->method,
1903 &ret->cipher_list,&ret->cipher_list_by_id,
ccf6a19e 1904 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ret->cert);
f73e07cf
BL
1905 if (ret->cipher_list == NULL
1906 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
d02b48c6
RE
1907 {
1908 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1909 goto err2;
1910 }
1911
5d7c222d
DSH
1912 ret->param = X509_VERIFY_PARAM_new();
1913 if (!ret->param)
1914 goto err;
1915
58964a49
RE
1916 if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1917 {
1918 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1919 goto err2;
1920 }
1921 if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1922 {
1923 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1924 goto err2;
1925 }
1926 if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1927 {
1928 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1929 goto err2;
1930 }
1931
f73e07cf 1932 if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
d02b48c6
RE
1933 goto err;
1934
79aa04ef 1935 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
58964a49 1936
dfeab068 1937 ret->extra_certs=NULL;
e14b8410
DSH
1938 /* No compression for DTLS */
1939 if (meth->version != DTLS1_VERSION)
1940 ret->comp_methods=SSL_COMP_get_compression_methods();
dfeab068 1941
566dda07
DSH
1942 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1943
ed3883d2 1944#ifndef OPENSSL_NO_TLSEXT
f1fd4544 1945 ret->tlsext_servername_callback = 0;
ed3883d2 1946 ret->tlsext_servername_arg = NULL;
6434abbf
DSH
1947 /* Setup RFC4507 ticket keys */
1948 if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1949 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1950 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1951 ret->options |= SSL_OP_NO_TICKET;
1952
67c8e7f4
DSH
1953 ret->tlsext_status_cb = 0;
1954 ret->tlsext_status_arg = NULL;
1955
68b33cc5
BL
1956# ifndef OPENSSL_NO_NEXTPROTONEG
1957 ret->next_protos_advertised_cb = 0;
1958 ret->next_proto_select_cb = 0;
1959# endif
ddac1974
NL
1960#endif
1961#ifndef OPENSSL_NO_PSK
1962 ret->psk_identity_hint=NULL;
1963 ret->psk_client_callback=NULL;
1964 ret->psk_server_callback=NULL;
8671b898 1965#endif
a149b246
BL
1966#ifndef OPENSSL_NO_SRP
1967 SSL_CTX_SRP_CTX_init(ret);
1968#endif
e27711cf
T
1969 ret->custom_cli_ext_records = NULL;
1970 ret->custom_cli_ext_records_count = 0;
1971 ret->custom_srv_ext_records = NULL;
1972 ret->custom_srv_ext_records_count = 0;
474b3b1c 1973#ifndef OPENSSL_NO_BUF_FREELISTS
8671b898
BL
1974 ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1975 ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1976 if (!ret->rbuf_freelist)
1977 goto err;
1978 ret->rbuf_freelist->chunklen = 0;
1979 ret->rbuf_freelist->len = 0;
1980 ret->rbuf_freelist->head = NULL;
1981 ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1982 if (!ret->wbuf_freelist)
1983 {
1984 OPENSSL_free(ret->rbuf_freelist);
1985 goto err;
1986 }
1987 ret->wbuf_freelist->chunklen = 0;
1988 ret->wbuf_freelist->len = 0;
1989 ret->wbuf_freelist->head = NULL;
ed3883d2 1990#endif
4db9677b
DSH
1991#ifndef OPENSSL_NO_ENGINE
1992 ret->client_cert_engine = NULL;
1993#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1994#define eng_strx(x) #x
1995#define eng_str(x) eng_strx(x)
1996 /* Use specific client engine automatically... ignore errors */
1997 {
1998 ENGINE *eng;
1999 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
7555c933
DSH
2000 if (!eng)
2001 {
2002 ERR_clear_error();
2003 ENGINE_load_builtin_engines();
2004 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2005 }
4db9677b
DSH
2006 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2007 ERR_clear_error();
2008 }
2009#endif
2010#endif
67556483
DSH
2011 /* Default is to connect to non-RI servers. When RI is more widely
2012 * deployed might change this.
2013 */
8321bab3 2014 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
4db9677b 2015
d02b48c6
RE
2016 return(ret);
2017err:
2018 SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
2019err2:
2020 if (ret != NULL) SSL_CTX_free(ret);
2021 return(NULL);
2022 }
2023
0826c85f 2024#if 0
f73e07cf 2025static void SSL_COMP_free(SSL_COMP *comp)
26a3a48d 2026 { OPENSSL_free(comp); }
0826c85f 2027#endif
f73e07cf 2028
474b3b1c 2029#ifndef OPENSSL_NO_BUF_FREELISTS
8671b898
BL
2030static void
2031ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
2032 {
2033 SSL3_BUF_FREELIST_ENTRY *ent, *next;
2034 for (ent = list->head; ent; ent = next)
2035 {
2036 next = ent->next;
2037 OPENSSL_free(ent);
2038 }
2039 OPENSSL_free(list);
2040 }
2041#endif
2042
4f43d0e7 2043void SSL_CTX_free(SSL_CTX *a)
d02b48c6
RE
2044 {
2045 int i;
2046
2047 if (a == NULL) return;
2048
2049 i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
58964a49
RE
2050#ifdef REF_PRINT
2051 REF_PRINT("SSL_CTX",a);
2052#endif
d02b48c6
RE
2053 if (i > 0) return;
2054#ifdef REF_CHECK
2055 if (i < 0)
2056 {
2057 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
2058 abort(); /* ok */
2059 }
2060#endif
2061
5d7c222d
DSH
2062 if (a->param)
2063 X509_VERIFY_PARAM_free(a->param);
2064
82a20fb0
LJ
2065 /*
2066 * Free internal session cache. However: the remove_cb() may reference
2067 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2068 * after the sessions were flushed.
2069 * As the ex_data handling routines might also touch the session cache,
2070 * the most secure solution seems to be: empty (flush) the cache, then
2071 * free ex_data, then finally free the cache.
2072 * (See ticket [openssl.org #212].)
2073 */
d02b48c6 2074 if (a->sessions != NULL)
d02b48c6 2075 SSL_CTX_flush_sessions(a,0);
82a20fb0
LJ
2076
2077 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2078
2079 if (a->sessions != NULL)
3c1d6bbc 2080 lh_SSL_SESSION_free(a->sessions);
82a20fb0 2081
d02b48c6
RE
2082 if (a->cert_store != NULL)
2083 X509_STORE_free(a->cert_store);
2084 if (a->cipher_list != NULL)
f73e07cf 2085 sk_SSL_CIPHER_free(a->cipher_list);
d02b48c6 2086 if (a->cipher_list_by_id != NULL)
f73e07cf 2087 sk_SSL_CIPHER_free(a->cipher_list_by_id);
ca8e5b9b
BM
2088 if (a->cert != NULL)
2089 ssl_cert_free(a->cert);
d02b48c6 2090 if (a->client_CA != NULL)
f73e07cf 2091 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
dfeab068 2092 if (a->extra_certs != NULL)
f73e07cf 2093 sk_X509_pop_free(a->extra_certs,X509_free);
cd9b7d7c 2094#if 0 /* This should never be done, since it removes a global database */
413c4f45 2095 if (a->comp_methods != NULL)
f73e07cf 2096 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
cd9b7d7c
RL
2097#else
2098 a->comp_methods = NULL;
2099#endif
ddac1974 2100
060a38a2
BL
2101 if (a->srtp_profiles)
2102 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2103
ddac1974
NL
2104#ifndef OPENSSL_NO_PSK
2105 if (a->psk_identity_hint)
2106 OPENSSL_free(a->psk_identity_hint);
bdfe932d 2107#endif
a149b246
BL
2108#ifndef OPENSSL_NO_SRP
2109 SSL_CTX_SRP_CTX_free(a);
2110#endif
e27711cf
T
2111#ifndef OPENSSL_NO_TLSEXT
2112 OPENSSL_free(a->custom_cli_ext_records);
2113 OPENSSL_free(a->custom_srv_ext_records);
2114#endif
bdfe932d
DSH
2115#ifndef OPENSSL_NO_ENGINE
2116 if (a->client_cert_engine)
2117 ENGINE_finish(a->client_cert_engine);
ddac1974 2118#endif
8671b898 2119
474b3b1c 2120#ifndef OPENSSL_NO_BUF_FREELISTS
8671b898
BL
2121 if (a->wbuf_freelist)
2122 ssl_buf_freelist_free(a->wbuf_freelist);
2123 if (a->rbuf_freelist)
2124 ssl_buf_freelist_free(a->rbuf_freelist);
6b870763
DSH
2125#endif
2126#ifndef OPENSSL_NO_TLSEXT
2127# ifndef OPENSSL_NO_EC
2128 if (a->tlsext_ecpointformatlist)
2129 OPENSSL_free(a->tlsext_ecpointformatlist);
2130 if (a->tlsext_ellipticcurvelist)
2131 OPENSSL_free(a->tlsext_ellipticcurvelist);
2132# endif /* OPENSSL_NO_EC */
8671b898
BL
2133#endif
2134
26a3a48d 2135 OPENSSL_free(a);
d02b48c6
RE
2136 }
2137
3ae76679 2138void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
d02b48c6
RE
2139 {
2140 ctx->default_passwd_callback=cb;
2141 }
2142
74678cc2
BM
2143void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
2144 {
2145 ctx->default_passwd_callback_userdata=u;
2146 }
2147
023ec151 2148void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
d02b48c6
RE
2149 {
2150 ctx->app_verify_callback=cb;
023ec151 2151 ctx->app_verify_arg=arg;
d02b48c6
RE
2152 }
2153
4f43d0e7 2154void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
d02b48c6 2155 {
413c4f45 2156 ctx->verify_mode=mode;
d02b48c6 2157 ctx->default_verify_callback=cb;
d02b48c6
RE
2158 }
2159
7f89714e
BM
2160void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2161 {
5d7c222d 2162 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
7f89714e
BM
2163 }
2164
623a5e24
DSH
2165void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb)(SSL *ssl, void *arg), void *arg)
2166 {
2167 ssl_cert_set_cert_cb(c->cert, cb, arg);
2168 }
2169
2170void SSL_set_cert_cb(SSL *s, int (*cb)(SSL *ssl, void *arg), void *arg)
2171 {
2172 ssl_cert_set_cert_cb(s->cert, cb, arg);
2173 }
2174
babb3798 2175void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
d02b48c6
RE
2176 {
2177 CERT_PKEY *cpk;
2178 int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2179 int rsa_enc_export,dh_rsa_export,dh_dsa_export;
60e31c3a 2180 int rsa_tmp_export,dh_tmp_export,kl;
52b8dad8 2181 unsigned long mask_k,mask_a,emask_k,emask_a;
3eeaab4b
NL
2182 int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
2183#ifndef OPENSSL_NO_ECDH
2184 int have_ecdh_tmp;
2185#endif
ea262260
BM
2186 X509 *x = NULL;
2187 EVP_PKEY *ecc_pkey = NULL;
cf199fec 2188 int signature_nid = 0, pk_nid = 0, md_nid = 0;
d02b48c6 2189
f415fa32 2190 if (c == NULL) return;
d02b48c6 2191
60e31c3a
BL
2192 kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2193
bc36ee62 2194#ifndef OPENSSL_NO_RSA
ca8e5b9b
BM
2195 rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2196 rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
60e31c3a 2197 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
d02b48c6
RE
2198#else
2199 rsa_tmp=rsa_tmp_export=0;
2200#endif
bc36ee62 2201#ifndef OPENSSL_NO_DH
ca8e5b9b
BM
2202 dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2203 dh_tmp_export=(c->dh_tmp_cb != NULL ||
60e31c3a 2204 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
d02b48c6
RE
2205#else
2206 dh_tmp=dh_tmp_export=0;
2207#endif
2208
ea262260 2209#ifndef OPENSSL_NO_ECDH
e46c807e 2210 have_ecdh_tmp=(c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
ea262260 2211#endif
d02b48c6 2212 cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
6660baee 2213 rsa_enc= cpk->valid_flags & CERT_PKEY_VALID;
60e31c3a 2214 rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
d02b48c6 2215 cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
6660baee 2216 rsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
d02b48c6 2217 cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
6660baee 2218 dsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
d02b48c6 2219 cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
6660baee 2220 dh_rsa= cpk->valid_flags & CERT_PKEY_VALID;
60e31c3a 2221 dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
d02b48c6
RE
2222 cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2223/* FIX THIS EAY EAY EAY */
6660baee 2224 dh_dsa= cpk->valid_flags & CERT_PKEY_VALID;
60e31c3a 2225 dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
ea262260 2226 cpk= &(c->pkeys[SSL_PKEY_ECC]);
6660baee 2227 have_ecc_cert= cpk->valid_flags & CERT_PKEY_VALID;
52b8dad8
BM
2228 mask_k=0;
2229 mask_a=0;
2230 emask_k=0;
2231 emask_a=0;
d02b48c6 2232
0e1dba93
DSH
2233
2234
d02b48c6 2235#ifdef CIPHER_DEBUG
076944d9 2236 printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2afe3167 2237 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
f415fa32 2238 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
d02b48c6 2239#endif
0e1dba93
DSH
2240
2241 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2242 if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2243 mask_k |= SSL_kGOST;
2244 mask_a |= SSL_aGOST01;
2245 }
2246 cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2247 if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2248 mask_k |= SSL_kGOST;
2249 mask_a |= SSL_aGOST94;
2250 }
d02b48c6
RE
2251
2252 if (rsa_enc || (rsa_tmp && rsa_sign))
52b8dad8 2253 mask_k|=SSL_kRSA;
f415fa32 2254 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
52b8dad8 2255 emask_k|=SSL_kRSA;
d02b48c6
RE
2256
2257#if 0
2258 /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
52b8dad8 2259 if ( (dh_tmp || dh_rsa || dh_dsa) &&
d02b48c6 2260 (rsa_enc || rsa_sign || dsa_sign))
52b8dad8 2261 mask_k|=SSL_kEDH;
d02b48c6
RE
2262 if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2263 (rsa_enc || rsa_sign || dsa_sign))
52b8dad8 2264 emask_k|=SSL_kEDH;
d02b48c6
RE
2265#endif
2266
52b8dad8
BM
2267 if (dh_tmp_export)
2268 emask_k|=SSL_kEDH;
d02b48c6
RE
2269
2270 if (dh_tmp)
52b8dad8 2271 mask_k|=SSL_kEDH;
d02b48c6 2272
52b8dad8
BM
2273 if (dh_rsa) mask_k|=SSL_kDHr;
2274 if (dh_rsa_export) emask_k|=SSL_kDHr;
d02b48c6 2275
52b8dad8
BM
2276 if (dh_dsa) mask_k|=SSL_kDHd;
2277 if (dh_dsa_export) emask_k|=SSL_kDHd;
d02b48c6 2278
0ffa4997
DSH
2279 if (emask_k & (SSL_kDHr|SSL_kDHd))
2280 mask_a |= SSL_aDH;
2281
d02b48c6
RE
2282 if (rsa_enc || rsa_sign)
2283 {
52b8dad8
BM
2284 mask_a|=SSL_aRSA;
2285 emask_a|=SSL_aRSA;
d02b48c6
RE
2286 }
2287
2288 if (dsa_sign)
2289 {
52b8dad8
BM
2290 mask_a|=SSL_aDSS;
2291 emask_a|=SSL_aDSS;
d02b48c6
RE
2292 }
2293
52b8dad8
BM
2294 mask_a|=SSL_aNULL;
2295 emask_a|=SSL_aNULL;
d02b48c6 2296
bc36ee62 2297#ifndef OPENSSL_NO_KRB5
52b8dad8
BM
2298 mask_k|=SSL_kKRB5;
2299 mask_a|=SSL_aKRB5;
2300 emask_k|=SSL_kKRB5;
2301 emask_a|=SSL_aKRB5;
f9b3bff6
RL
2302#endif
2303
ea262260
BM
2304 /* An ECC certificate may be usable for ECDH and/or
2305 * ECDSA cipher suites depending on the key usage extension.
2306 */
2307 if (have_ecc_cert)
2308 {
484f8762
DSH
2309 cpk = &c->pkeys[SSL_PKEY_ECC];
2310 x = cpk->x509;
52b8dad8 2311 /* This call populates extension flags (ex_flags) */
ea262260
BM
2312 X509_check_purpose(x, -1, 0);
2313 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2314 (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2315 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2316 (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
484f8762
DSH
2317 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2318 ecdsa_ok = 0;
ea262260 2319 ecc_pkey = X509_get_pubkey(x);
52b8dad8 2320 ecc_pkey_size = (ecc_pkey != NULL) ?
ea262260
BM
2321 EVP_PKEY_bits(ecc_pkey) : 0;
2322 EVP_PKEY_free(ecc_pkey);
2323 if ((x->sig_alg) && (x->sig_alg->algorithm))
cf199fec 2324 {
ea262260 2325 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
cf199fec
DSH
2326 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2327 }
ea262260
BM
2328#ifndef OPENSSL_NO_ECDH
2329 if (ecdh_ok)
2330 {
cf199fec
DSH
2331
2332 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
ea262260 2333 {
52b8dad8
BM
2334 mask_k|=SSL_kECDHr;
2335 mask_a|=SSL_aECDH;
ea262260 2336 if (ecc_pkey_size <= 163)
52b8dad8
BM
2337 {
2338 emask_k|=SSL_kECDHr;
2339 emask_a|=SSL_aECDH;
2340 }
ea262260 2341 }
076944d9 2342
cf199fec 2343 if (pk_nid == NID_X9_62_id_ecPublicKey)
ea262260 2344 {
52b8dad8
BM
2345 mask_k|=SSL_kECDHe;
2346 mask_a|=SSL_aECDH;
ea262260 2347 if (ecc_pkey_size <= 163)
52b8dad8
BM
2348 {
2349 emask_k|=SSL_kECDHe;
2350 emask_a|=SSL_aECDH;
2351 }
ea262260
BM
2352 }
2353 }
2354#endif
2355#ifndef OPENSSL_NO_ECDSA
2356 if (ecdsa_ok)
2357 {
52b8dad8
BM
2358 mask_a|=SSL_aECDSA;
2359 emask_a|=SSL_aECDSA;
ea262260
BM
2360 }
2361#endif
2362 }
2363
2364#ifndef OPENSSL_NO_ECDH
2365 if (have_ecdh_tmp)
2366 {
52b8dad8
BM
2367 mask_k|=SSL_kEECDH;
2368 emask_k|=SSL_kEECDH;
ea262260
BM
2369 }
2370#endif
ddac1974
NL
2371
2372#ifndef OPENSSL_NO_PSK
52b8dad8
BM
2373 mask_k |= SSL_kPSK;
2374 mask_a |= SSL_aPSK;
2375 emask_k |= SSL_kPSK;
2376 emask_a |= SSL_aPSK;
ddac1974
NL
2377#endif
2378
52b8dad8
BM
2379 c->mask_k=mask_k;
2380 c->mask_a=mask_a;
2381 c->export_mask_k=emask_k;
2382 c->export_mask_a=emask_a;
d02b48c6
RE
2383 c->valid=1;
2384 }
2385
ea262260
BM
2386/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2387#define ku_reject(x, usage) \
2388 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2389
82ae5713
DSH
2390#ifndef OPENSSL_NO_EC
2391
9472baae 2392int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
ea262260 2393 {
52b8dad8 2394 unsigned long alg_k, alg_a;
ea262260
BM
2395 EVP_PKEY *pkey = NULL;
2396 int keysize = 0;
cf199fec 2397 int signature_nid = 0, md_nid = 0, pk_nid = 0;
9472baae 2398 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
ea262260 2399
52b8dad8
BM
2400 alg_k = cs->algorithm_mkey;
2401 alg_a = cs->algorithm_auth;
2402
ea262260
BM
2403 if (SSL_C_IS_EXPORT(cs))
2404 {
2405 /* ECDH key length in export ciphers must be <= 163 bits */
2406 pkey = X509_get_pubkey(x);
2407 if (pkey == NULL) return 0;
2408 keysize = EVP_PKEY_bits(pkey);
2409 EVP_PKEY_free(pkey);
2410 if (keysize > 163) return 0;
2411 }
2412
2413 /* This call populates the ex_flags field correctly */
2414 X509_check_purpose(x, -1, 0);
2415 if ((x->sig_alg) && (x->sig_alg->algorithm))
cf199fec 2416 {
ea262260 2417 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
cf199fec
DSH
2418 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2419 }
52b8dad8 2420 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
ea262260
BM
2421 {
2422 /* key usage, if present, must allow key agreement */
2423 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2424 {
ed3ecd80 2425 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
ea262260
BM
2426 return 0;
2427 }
277f8a34 2428 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
ea262260
BM
2429 {
2430 /* signature alg must be ECDSA */
cf199fec 2431 if (pk_nid != NID_X9_62_id_ecPublicKey)
ea262260 2432 {
ed3ecd80 2433 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
ea262260
BM
2434 return 0;
2435 }
2436 }
277f8a34 2437 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
ea262260
BM
2438 {
2439 /* signature alg must be RSA */
076944d9 2440
cf199fec 2441 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
ed3ecd80
BM
2442 {
2443 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
076944d9 2444 return 0;
ed3ecd80 2445 }
ea262260 2446 }
52b8dad8
BM
2447 }
2448 if (alg_a & SSL_aECDSA)
ea262260
BM
2449 {
2450 /* key usage, if present, must allow signing */
2451 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2452 {
ed3ecd80 2453 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
ea262260
BM
2454 return 0;
2455 }
2456 }
2457
2458 return 1; /* all checks are ok */
2459 }
2460
82ae5713
DSH
2461#endif
2462
da8512aa 2463static int ssl_get_server_cert_index(const SSL *s)
d02b48c6 2464 {
67d9dcf0
DSH
2465 int idx;
2466 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2467 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2468 idx = SSL_PKEY_RSA_SIGN;
2469 if (idx == -1)
8a02a46a 2470 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX,ERR_R_INTERNAL_ERROR);
67d9dcf0 2471 return idx;
8a02a46a
BL
2472 }
2473
da8512aa 2474CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
8a02a46a
BL
2475 {
2476 CERT *c;
2477 int i;
ea262260 2478
8a02a46a
BL
2479 c = s->cert;
2480 ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2481
50b5966e
DSH
2482#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2483 /* Broken protocol test: return last used certificate: which may
2484 * mismatch the one expected.
2485 */
2486 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2487 return c->key;
2488#endif
2489
8a02a46a
BL
2490 i = ssl_get_server_cert_index(s);
2491
2492 /* This may or may not be an error. */
2493 if (i < 0)
2494 return NULL;
2495
2496 /* May be NULL. */
2497 return &c->pkeys[i];
d02b48c6
RE
2498 }
2499
9472baae 2500EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
d02b48c6 2501 {
52b8dad8 2502 unsigned long alg_a;
d02b48c6 2503 CERT *c;
9472baae 2504 int idx = -1;
d02b48c6 2505
52b8dad8 2506 alg_a = cipher->algorithm_auth;
d02b48c6
RE
2507 c=s->cert;
2508
50b5966e
DSH
2509#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2510 /* Broken protocol test: use last key: which may
2511 * mismatch the one expected.
2512 */
2513 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2514 idx = c->key - c->pkeys;
2515 else
2516#endif
2517
52b8dad8 2518 if ((alg_a & SSL_aDSS) &&
d02b48c6 2519 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
9472baae 2520 idx = SSL_PKEY_DSA_SIGN;
52b8dad8 2521 else if (alg_a & SSL_aRSA)
d02b48c6
RE
2522 {
2523 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
9472baae 2524 idx = SSL_PKEY_RSA_SIGN;
d02b48c6 2525 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
9472baae 2526 idx = SSL_PKEY_RSA_ENC;
d02b48c6 2527 }
52b8dad8 2528 else if ((alg_a & SSL_aECDSA) &&
ea262260 2529 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
9472baae
DSH
2530 idx = SSL_PKEY_ECC;
2531 if (idx == -1)
d02b48c6 2532 {
5277d7cb 2533 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
2534 return(NULL);
2535 }
9472baae
DSH
2536 if (pmd)
2537 *pmd = c->pkeys[idx].digest;
2538 return c->pkeys[idx].privatekey;
d02b48c6
RE
2539 }
2540
8a02a46a
BL
2541#ifndef OPENSSL_NO_TLSEXT
2542unsigned char *ssl_get_authz_data(SSL *s, size_t *authz_length)
2543 {
2544 CERT *c;
2545 int i;
2546
2547 c = s->cert;
2548 i = ssl_get_server_cert_index(s);
2549
2550 if (i == -1)
2551 return NULL;
2552
2553 *authz_length = 0;
2554 if (c->pkeys[i].authz == NULL)
2555 return(NULL);
2556 *authz_length = c->pkeys[i].authz_length;
2557
2558 return c->pkeys[i].authz;
2559 }
e27711cf
T
2560
2561int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2562 size_t *serverinfo_length)
2563 {
2564 CERT *c = NULL;
2565 int i = 0;
2566 *serverinfo_length = 0;
2567
2568 c = s->cert;
2569 i = ssl_get_server_cert_index(s);
2570
2571 if (i == -1)
2572 return 0;
2573 if (c->pkeys[i].serverinfo == NULL)
2574 return 0;
2575
2576 *serverinfo = c->pkeys[i].serverinfo;
2577 *serverinfo_length = c->pkeys[i].serverinfo_length;
2578 return 1;
2579 }
8a02a46a
BL
2580#endif
2581
4f43d0e7 2582void ssl_update_cache(SSL *s,int mode)
d02b48c6 2583 {
58964a49
RE
2584 int i;
2585
2586 /* If the session_id_length is 0, we are not supposed to cache it,
2587 * and it would be rather hard to do anyway :-) */
2588 if (s->session->session_id_length == 0) return;
2589
a13c20f6 2590 i=s->session_ctx->session_cache_mode;
4de920c9 2591 if ((i & mode) && (!s->hit)
e0db2eed 2592 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
a13c20f6
BM
2593 || SSL_CTX_add_session(s->session_ctx,s->session))
2594 && (s->session_ctx->new_session_cb != NULL))
d02b48c6 2595 {
58964a49 2596 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
a13c20f6 2597 if (!s->session_ctx->new_session_cb(s,s->session))
d02b48c6
RE
2598 SSL_SESSION_free(s->session);
2599 }
2600
2601 /* auto flush every 255 connections */
58964a49
RE
2602 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2603 ((i & mode) == mode))
2604 {
2605 if ( (((mode & SSL_SESS_CACHE_CLIENT)
a13c20f6
BM
2606 ?s->session_ctx->stats.sess_connect_good
2607 :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
58964a49 2608 {
a13c20f6 2609 SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
58964a49
RE
2610 }
2611 }
d02b48c6
RE
2612 }
2613
4ebb342f 2614const SSL_METHOD *SSL_get_ssl_method(SSL *s)
d02b48c6
RE
2615 {
2616 return(s->method);
2617 }
2618
4ebb342f 2619int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
d02b48c6
RE
2620 {
2621 int conn= -1;
2622 int ret=1;
2623
2624 if (s->method != meth)
2625 {
2626 if (s->handshake_func != NULL)
2627 conn=(s->handshake_func == s->method->ssl_connect);
2628
2629 if (s->method->version == meth->version)
2630 s->method=meth;
2631 else
2632 {
2633 s->method->ssl_free(s);
2634 s->method=meth;
2635 ret=s->method->ssl_new(s);
2636 }
2637
2638 if (conn == 1)
2639 s->handshake_func=meth->ssl_connect;
2640 else if (conn == 0)
2641 s->handshake_func=meth->ssl_accept;
2642 }
2643 return(ret);
2644 }
2645
0821bcd4 2646int SSL_get_error(const SSL *s,int i)
d02b48c6
RE
2647 {
2648 int reason;
413c4f45 2649 unsigned long l;
d02b48c6
RE
2650 BIO *bio;
2651
2652 if (i > 0) return(SSL_ERROR_NONE);
2653
413c4f45
MC
2654 /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2655 * etc, where we do encode the error */
2656 if ((l=ERR_peek_error()) != 0)
2657 {
2658 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2659 return(SSL_ERROR_SYSCALL);
2660 else
2661 return(SSL_ERROR_SSL);
2662 }
d02b48c6
RE
2663
2664 if ((i < 0) && SSL_want_read(s))
2665 {
2666 bio=SSL_get_rbio(s);
2667 if (BIO_should_read(bio))
2668 return(SSL_ERROR_WANT_READ);
2669 else if (BIO_should_write(bio))
3a66e306
BM
2670 /* This one doesn't make too much sense ... We never try
2671 * to write to the rbio, and an application program where
2672 * rbio and wbio are separate couldn't even know what it
2673 * should wait for.
2674 * However if we ever set s->rwstate incorrectly
2675 * (so that we have SSL_want_read(s) instead of
2676 * SSL_want_write(s)) and rbio and wbio *are* the same,
2677 * this test works around that bug; so it might be safer
2678 * to keep it. */
d02b48c6
RE
2679 return(SSL_ERROR_WANT_WRITE);
2680 else if (BIO_should_io_special(bio))
2681 {
2682 reason=BIO_get_retry_reason(bio);
2683 if (reason == BIO_RR_CONNECT)
2684 return(SSL_ERROR_WANT_CONNECT);
924046ce
DSH
2685 else if (reason == BIO_RR_ACCEPT)
2686 return(SSL_ERROR_WANT_ACCEPT);
d02b48c6
RE
2687 else
2688 return(SSL_ERROR_SYSCALL); /* unknown */
2689 }
2690 }
2691
2692 if ((i < 0) && SSL_want_write(s))
2693 {
2694 bio=SSL_get_wbio(s);
2695 if (BIO_should_write(bio))
2696 return(SSL_ERROR_WANT_WRITE);
2697 else if (BIO_should_read(bio))
3a66e306 2698 /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
d02b48c6
RE
2699 return(SSL_ERROR_WANT_READ);
2700 else if (BIO_should_io_special(bio))
2701 {
2702 reason=BIO_get_retry_reason(bio);
2703 if (reason == BIO_RR_CONNECT)
2704 return(SSL_ERROR_WANT_CONNECT);
924046ce
DSH
2705 else if (reason == BIO_RR_ACCEPT)
2706 return(SSL_ERROR_WANT_ACCEPT);
d02b48c6
RE
2707 else
2708 return(SSL_ERROR_SYSCALL);
2709 }
2710 }
2711 if ((i < 0) && SSL_want_x509_lookup(s))
2712 {
2713 return(SSL_ERROR_WANT_X509_LOOKUP);
2714 }
2715
2716 if (i == 0)
2717 {
58964a49 2718 if (s->version == SSL2_VERSION)
d02b48c6
RE
2719 {
2720 /* assume it is the socket being closed */
2721 return(SSL_ERROR_ZERO_RETURN);
2722 }
2723 else
2724 {
2725 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
58964a49 2726 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
d02b48c6
RE
2727 return(SSL_ERROR_ZERO_RETURN);
2728 }
2729 }
2730 return(SSL_ERROR_SYSCALL);
2731 }
2732
4f43d0e7 2733int SSL_do_handshake(SSL *s)
d02b48c6 2734 {
58964a49
RE
2735 int ret=1;
2736
d02b48c6
RE
2737 if (s->handshake_func == NULL)
2738 {
58964a49 2739 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
d02b48c6
RE
2740 return(-1);
2741 }
dfeab068
RE
2742
2743 s->method->ssl_renegotiate_check(s);
2744
d02b48c6 2745 if (SSL_in_init(s) || SSL_in_before(s))
58964a49
RE
2746 {
2747 ret=s->handshake_func(s);
2748 }
2749 return(ret);
d02b48c6
RE
2750 }
2751
2752/* For the next 2 functions, SSL_clear() sets shutdown and so
2753 * one of these calls will reset it */
4f43d0e7 2754void SSL_set_accept_state(SSL *s)
d02b48c6 2755 {
413c4f45 2756 s->server=1;
d02b48c6
RE
2757 s->shutdown=0;
2758 s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2759 s->handshake_func=s->method->ssl_accept;
2760 /* clear the current cipher */
2761 ssl_clear_cipher_ctx(s);
b948e2c5
DSH
2762 ssl_clear_hash_ctx(&s->read_hash);
2763 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6
RE
2764 }
2765
4f43d0e7 2766void SSL_set_connect_state(SSL *s)
d02b48c6 2767 {
413c4f45 2768 s->server=0;
d02b48c6
RE
2769 s->shutdown=0;
2770 s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2771 s->handshake_func=s->method->ssl_connect;
2772 /* clear the current cipher */
2773 ssl_clear_cipher_ctx(s);
b948e2c5
DSH
2774 ssl_clear_hash_ctx(&s->read_hash);
2775 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6
RE
2776 }
2777
4f43d0e7 2778int ssl_undefined_function(SSL *s)
d02b48c6
RE
2779 {
2780 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2781 return(0);
2782 }
2783
41a15c4f
BL
2784int ssl_undefined_void_function(void)
2785 {
2786 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2787 return(0);
2788 }
2789
0821bcd4
BL
2790int ssl_undefined_const_function(const SSL *s)
2791 {
2792 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2793 return(0);
2794 }
2795
4f43d0e7 2796SSL_METHOD *ssl_bad_method(int ver)
d02b48c6
RE
2797 {
2798 SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2799 return(NULL);
2800 }
2801
0821bcd4 2802const char *SSL_get_version(const SSL *s)
d02b48c6 2803 {
9472baae
DSH
2804 if (s->version == TLS1_2_VERSION)
2805 return("TLSv1.2");
2806 else if (s->version == TLS1_1_VERSION)
b4b15f68 2807 return("TLSv1.1");
68d2cf51 2808 else if (s->version == TLS1_VERSION)
2d1e9ce7 2809 return("TLSv1");
b4b15f68
DSH
2810 else if (s->version == SSL3_VERSION)
2811 return("SSLv3");
58964a49 2812 else if (s->version == SSL2_VERSION)
d02b48c6
RE
2813 return("SSLv2");
2814 else
2815 return("unknown");
2816 }
2817
4f43d0e7 2818SSL *SSL_dup(SSL *s)
8a41eb70 2819 {
f73e07cf 2820 STACK_OF(X509_NAME) *sk;
d02b48c6 2821 X509_NAME *xn;
b1c4fe36 2822 SSL *ret;
d02b48c6 2823 int i;
52b8dad8 2824
b4cadc6e
BL
2825 if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2826 return(NULL);
bf21446a
BM
2827
2828 ret->version = s->version;
2829 ret->type = s->type;
2830 ret->method = s->method;
2831
8a41eb70
BM
2832 if (s->session != NULL)
2833 {
2834 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2835 SSL_copy_session_id(ret,s);
2836 }
2837 else
2838 {
2839 /* No session has been established yet, so we have to expect
2840 * that s->cert or ret->cert will be changed later --
2841 * they should not both point to the same object,
2842 * and thus we can't use SSL_copy_session_id. */
2843
2e60ea76 2844 ret->method->ssl_free(ret);
8a41eb70
BM
2845 ret->method = s->method;
2846 ret->method->ssl_new(ret);
2847
2848 if (s->cert != NULL)
2849 {
34d69d3b
RL
2850 if (ret->cert != NULL)
2851 {
2852 ssl_cert_free(ret->cert);
2853 }
8a41eb70
BM
2854 ret->cert = ssl_cert_dup(s->cert);
2855 if (ret->cert == NULL)
2856 goto err;
2857 }
2858
2859 SSL_set_session_id_context(ret,
2860 s->sid_ctx, s->sid_ctx_length);
2861 }
d02b48c6 2862
bf21446a
BM
2863 ret->options=s->options;
2864 ret->mode=s->mode;
c0f5dd07 2865 SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
d02b48c6 2866 SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
bf21446a
BM
2867 ret->msg_callback = s->msg_callback;
2868 ret->msg_callback_arg = s->msg_callback_arg;
d02b48c6
RE
2869 SSL_set_verify(ret,SSL_get_verify_mode(s),
2870 SSL_get_verify_callback(s));
7f89714e 2871 SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
bf21446a 2872 ret->generate_session_id = s->generate_session_id;
d02b48c6
RE
2873
2874 SSL_set_info_callback(ret,SSL_get_info_callback(s));
2875
2876 ret->debug=s->debug;
2877
2878 /* copy app data, a little dangerous perhaps */
79aa04ef 2879 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
58964a49 2880 goto err;
d02b48c6
RE
2881
2882 /* setup rbio, and wbio */
2883 if (s->rbio != NULL)
2884 {
2885 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2886 goto err;
2887 }
2888 if (s->wbio != NULL)
2889 {
2890 if (s->wbio != s->rbio)
2891 {
58964a49 2892 if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
d02b48c6
RE
2893 goto err;
2894 }
2895 else
2896 ret->wbio=ret->rbio;
2897 }
bf21446a
BM
2898 ret->rwstate = s->rwstate;
2899 ret->in_handshake = s->in_handshake;
2900 ret->handshake_func = s->handshake_func;
2901 ret->server = s->server;
c6dd154b 2902 ret->renegotiate = s->renegotiate;
bf21446a
BM
2903 ret->new_session = s->new_session;
2904 ret->quiet_shutdown = s->quiet_shutdown;
2905 ret->shutdown=s->shutdown;
2906 ret->state=s->state; /* SSL_dup does not really work at any state, though */
2907 ret->rstate=s->rstate;
2908 ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2909 ret->hit=s->hit;
5d7c222d
DSH
2910
2911 X509_VERIFY_PARAM_inherit(ret->param, s->param);
d02b48c6
RE
2912
2913 /* dup the cipher_list and cipher_list_by_id stacks */
2914 if (s->cipher_list != NULL)
2915 {
f73e07cf 2916 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
d02b48c6
RE
2917 goto err;
2918 }
2919 if (s->cipher_list_by_id != NULL)
f73e07cf 2920 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
d02b48c6
RE
2921 == NULL)
2922 goto err;
2923
2924 /* Dup the client_CA list */
2925 if (s->client_CA != NULL)
2926 {
f73e07cf 2927 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
d02b48c6 2928 ret->client_CA=sk;
f73e07cf 2929 for (i=0; i<sk_X509_NAME_num(sk); i++)
d02b48c6 2930 {
f73e07cf
BL
2931 xn=sk_X509_NAME_value(sk,i);
2932 if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
d02b48c6
RE
2933 {
2934 X509_NAME_free(xn);
2935 goto err;
2936 }
2937 }
2938 }
2939
d02b48c6
RE
2940 if (0)
2941 {
2942err:
2943 if (ret != NULL) SSL_free(ret);
2944 ret=NULL;
2945 }
2946 return(ret);
2947 }
2948
4f43d0e7 2949void ssl_clear_cipher_ctx(SSL *s)
d02b48c6 2950 {
8a41eb70
BM
2951 if (s->enc_read_ctx != NULL)
2952 {
2953 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
26a3a48d 2954 OPENSSL_free(s->enc_read_ctx);
8a41eb70
BM
2955 s->enc_read_ctx=NULL;
2956 }
2957 if (s->enc_write_ctx != NULL)
2958 {
2959 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
26a3a48d 2960 OPENSSL_free(s->enc_write_ctx);
8a41eb70
BM
2961 s->enc_write_ctx=NULL;
2962 }
09b6c2ef 2963#ifndef OPENSSL_NO_COMP
413c4f45
MC
2964 if (s->expand != NULL)
2965 {
2966 COMP_CTX_free(s->expand);
2967 s->expand=NULL;
2968 }
2969 if (s->compress != NULL)
2970 {
2971 COMP_CTX_free(s->compress);
2972 s->compress=NULL;
2973 }
09b6c2ef 2974#endif
d02b48c6
RE
2975 }
2976
58964a49 2977/* Fix this function so that it takes an optional type parameter */
0821bcd4 2978X509 *SSL_get_certificate(const SSL *s)
d02b48c6
RE
2979 {
2980 if (s->cert != NULL)
2981 return(s->cert->key->x509);
2982 else
2983 return(NULL);
2984 }
2985
58964a49 2986/* Fix this function so that it takes an optional type parameter */
4f43d0e7 2987EVP_PKEY *SSL_get_privatekey(SSL *s)
d02b48c6
RE
2988 {
2989 if (s->cert != NULL)
2990 return(s->cert->key->privatekey);
2991 else
2992 return(NULL);
2993 }
2994
babb3798 2995const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
d02b48c6 2996 {
b1c4fe36
BM
2997 if ((s->session != NULL) && (s->session->cipher != NULL))
2998 return(s->session->cipher);
2999 return(NULL);
d02b48c6 3000 }
09b6c2ef
DSH
3001#ifdef OPENSSL_NO_COMP
3002const void *SSL_get_current_compression(SSL *s)
3003 {
3004 return NULL;
3005 }
3006const void *SSL_get_current_expansion(SSL *s)
3007 {
3008 return NULL;
3009 }
3010#else
d02b48c6 3011
377dcdba
RL
3012const COMP_METHOD *SSL_get_current_compression(SSL *s)
3013 {
3014 if (s->compress != NULL)
3015 return(s->compress->meth);
3016 return(NULL);
3017 }
3018
3019const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3020 {
3021 if (s->expand != NULL)
3022 return(s->expand->meth);
3023 return(NULL);
3024 }
09b6c2ef 3025#endif
377dcdba 3026
4f43d0e7 3027int ssl_init_wbio_buffer(SSL *s,int push)
58964a49
RE
3028 {
3029 BIO *bbio;
3030
3031 if (s->bbio == NULL)
3032 {
3033 bbio=BIO_new(BIO_f_buffer());
3034 if (bbio == NULL) return(0);
3035 s->bbio=bbio;
3036 }
3037 else
3038 {
3039 bbio=s->bbio;
3040 if (s->bbio == s->wbio)
3041 s->wbio=BIO_pop(s->wbio);
3042 }
d58d092b 3043 (void)BIO_reset(bbio);
58964a49
RE
3044/* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3045 if (!BIO_set_read_buffer_size(bbio,1))
3046 {
3047 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
3048 return(0);
3049 }
3050 if (push)
3051 {
3052 if (s->wbio != bbio)
3053 s->wbio=BIO_push(bbio,s->wbio);
3054 }
3055 else
3056 {
3057 if (s->wbio == bbio)
3058 s->wbio=BIO_pop(bbio);
3059 }
3060 return(1);
3061 }
413c4f45 3062
4f43d0e7 3063void ssl_free_wbio_buffer(SSL *s)
413c4f45 3064 {
413c4f45
MC
3065 if (s->bbio == NULL) return;
3066
3067 if (s->bbio == s->wbio)
3068 {
3069 /* remove buffering */
bbb8de09
BM
3070 s->wbio=BIO_pop(s->wbio);
3071#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
3072 assert(s->wbio != NULL);
52b8dad8 3073#endif
bbb8de09 3074 }
413c4f45
MC
3075 BIO_free(s->bbio);
3076 s->bbio=NULL;
3077 }
58964a49 3078
4f43d0e7 3079void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
58964a49
RE
3080 {
3081 ctx->quiet_shutdown=mode;
3082 }
3083
0821bcd4 3084int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
58964a49
RE
3085 {
3086 return(ctx->quiet_shutdown);
3087 }
3088
4f43d0e7 3089void SSL_set_quiet_shutdown(SSL *s,int mode)
58964a49
RE
3090 {
3091 s->quiet_shutdown=mode;
3092 }
3093
0821bcd4 3094int SSL_get_quiet_shutdown(const SSL *s)
58964a49
RE
3095 {
3096 return(s->quiet_shutdown);
3097 }
3098
4f43d0e7 3099void SSL_set_shutdown(SSL *s,int mode)
58964a49
RE
3100 {
3101 s->shutdown=mode;
3102 }
3103
0821bcd4 3104int SSL_get_shutdown(const SSL *s)
58964a49
RE
3105 {
3106 return(s->shutdown);
3107 }
3108
0821bcd4 3109int SSL_version(const SSL *s)
58964a49
RE
3110 {
3111 return(s->version);
3112 }
3113
0821bcd4 3114SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
58964a49
RE
3115 {
3116 return(ssl->ctx);
3117 }
3118
ed3883d2
BM
3119SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
3120 {
52b8dad8 3121 if (ssl->ctx == ctx)
a13c20f6 3122 return ssl->ctx;
367eb1f1 3123#ifndef OPENSSL_NO_TLSEXT
a13c20f6
BM
3124 if (ctx == NULL)
3125 ctx = ssl->initial_ctx;
367eb1f1 3126#endif
ed3883d2
BM
3127 if (ssl->cert != NULL)
3128 ssl_cert_free(ssl->cert);
3129 ssl->cert = ssl_cert_dup(ctx->cert);
3130 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
3131 if (ssl->ctx != NULL)
3132 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3133 ssl->ctx = ctx;
3134 return(ssl->ctx);
3135 }
3136
bc36ee62 3137#ifndef OPENSSL_NO_STDIO
4f43d0e7 3138int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
58964a49
RE
3139 {
3140 return(X509_STORE_set_default_paths(ctx->cert_store));
3141 }
3142
303c0028
BM
3143int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3144 const char *CApath)
58964a49
RE
3145 {
3146 return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
3147 }
dfeab068 3148#endif
58964a49 3149
45d87a1f 3150void SSL_set_info_callback(SSL *ssl,
7806f3dd 3151 void (*cb)(const SSL *ssl,int type,int val))
58964a49
RE
3152 {
3153 ssl->info_callback=cb;
3154 }
3155
543b4ecc
RL
3156/* One compiler (Diab DCC) doesn't like argument names in returned
3157 function pointer. */
52b8dad8 3158void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
58964a49 3159 {
45d87a1f 3160 return ssl->info_callback;
58964a49
RE
3161 }
3162
0821bcd4 3163int SSL_state(const SSL *ssl)
58964a49
RE
3164 {
3165 return(ssl->state);
3166 }
3167
74096890
DSH
3168void SSL_set_state(SSL *ssl, int state)
3169 {
3170 ssl->state = state;
3171 }
3172
4f43d0e7 3173void SSL_set_verify_result(SSL *ssl,long arg)
58964a49
RE
3174 {
3175 ssl->verify_result=arg;
3176 }
3177
0821bcd4 3178long SSL_get_verify_result(const SSL *ssl)
58964a49
RE
3179 {
3180 return(ssl->verify_result);
3181 }
3182
dd9d233e
DSH
3183int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3184 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
b1c4fe36 3185 {
79aa04ef
GT
3186 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3187 new_func, dup_func, free_func);
b1c4fe36 3188 }
58964a49 3189
4f43d0e7 3190int SSL_set_ex_data(SSL *s,int idx,void *arg)
58964a49
RE
3191 {
3192 return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3193 }
3194
0821bcd4 3195void *SSL_get_ex_data(const SSL *s,int idx)
58964a49
RE
3196 {
3197 return(CRYPTO_get_ex_data(&s->ex_data,idx));
3198 }
3199
dd9d233e
DSH
3200int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3201 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
b1c4fe36 3202 {
79aa04ef
GT
3203 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3204 new_func, dup_func, free_func);
b1c4fe36 3205 }
58964a49 3206
4f43d0e7 3207int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
58964a49
RE
3208 {
3209 return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3210 }
3211
0821bcd4 3212void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
58964a49
RE
3213 {
3214 return(CRYPTO_get_ex_data(&s->ex_data,idx));
3215 }
3216
4f43d0e7 3217int ssl_ok(SSL *s)
dfeab068
RE
3218 {
3219 return(1);
3220 }
3221
0821bcd4 3222X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
413c4f45
MC
3223 {
3224 return(ctx->cert_store);
3225 }
3226
4f43d0e7 3227void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
413c4f45
MC
3228 {
3229 if (ctx->cert_store != NULL)
3230 X509_STORE_free(ctx->cert_store);
3231 ctx->cert_store=store;
3232 }
3233
0821bcd4 3234int SSL_want(const SSL *s)
413c4f45
MC
3235 {
3236 return(s->rwstate);
3237 }
3238
4f43d0e7
BL
3239/*!
3240 * \brief Set the callback for generating temporary RSA keys.
3241 * \param ctx the SSL context.
3242 * \param cb the callback
3243 */
3244
bc36ee62 3245#ifndef OPENSSL_NO_RSA
df63a389
UM
3246void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3247 int is_export,
60e31c3a 3248 int keylength))
a9188d4e 3249 {
41a15c4f 3250 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
a9188d4e 3251 }
79df9d62 3252
d3442bc7
RL
3253void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3254 int is_export,
3255 int keylength))
a9188d4e 3256 {
41a15c4f 3257 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
a9188d4e 3258 }
79df9d62 3259#endif
f8c3c05d 3260
4f43d0e7
BL
3261#ifdef DOXYGEN
3262/*!
3263 * \brief The RSA temporary key callback function.
3264 * \param ssl the SSL session.
df63a389
UM
3265 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3266 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3267 * of the required key in bits.
4f43d0e7
BL
3268 * \return the temporary RSA key.
3269 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3270 */
3271
df63a389 3272RSA *cb(SSL *ssl,int is_export,int keylength)
4f43d0e7
BL
3273 {}
3274#endif
3275
3276/*!
3277 * \brief Set the callback for generating temporary DH keys.
3278 * \param ctx the SSL context.
3279 * \param dh the callback
3280 */
3281
bc36ee62 3282#ifndef OPENSSL_NO_DH
df63a389 3283void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
52b8dad8 3284 int keylength))
a661b653 3285 {
41a15c4f 3286 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
a661b653 3287 }
f8c3c05d 3288
df63a389 3289void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
52b8dad8 3290 int keylength))
a661b653 3291 {
41a15c4f 3292 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
a661b653 3293 }
79df9d62 3294#endif
15d21c2d 3295
ea262260
BM
3296#ifndef OPENSSL_NO_ECDH
3297void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
52b8dad8 3298 int keylength))
ea262260 3299 {
41a15c4f 3300 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
ea262260
BM
3301 }
3302
3303void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
52b8dad8 3304 int keylength))
ea262260 3305 {
41a15c4f 3306 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
ea262260
BM
3307 }
3308#endif
3309
ddac1974
NL
3310#ifndef OPENSSL_NO_PSK
3311int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3312 {
3313 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3314 {
3315 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3316 return 0;
3317 }
3318 if (ctx->psk_identity_hint != NULL)
3319 OPENSSL_free(ctx->psk_identity_hint);
3320 if (identity_hint != NULL)
3321 {
3322 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3323 if (ctx->psk_identity_hint == NULL)
3324 return 0;
3325 }
3326 else
3327 ctx->psk_identity_hint = NULL;
3328 return 1;
3329 }
3330
3331int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3332 {
3333 if (s == NULL)
3334 return 0;
3335
3336 if (s->session == NULL)
3337 return 1; /* session not created yet, ignored */
3338
3339 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3340 {
3341 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3342 return 0;
3343 }
3344 if (s->session->psk_identity_hint != NULL)
3345 OPENSSL_free(s->session->psk_identity_hint);
3346 if (identity_hint != NULL)
3347 {
3348 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3349 if (s->session->psk_identity_hint == NULL)
3350 return 0;
3351 }
3352 else
3353 s->session->psk_identity_hint = NULL;
3354 return 1;
3355 }
3356
3357const char *SSL_get_psk_identity_hint(const SSL *s)
3358 {
3359 if (s == NULL || s->session == NULL)
3360 return NULL;
3361 return(s->session->psk_identity_hint);
3362 }
3363
3364const char *SSL_get_psk_identity(const SSL *s)
3365 {
3366 if (s == NULL || s->session == NULL)
3367 return NULL;
3368 return(s->session->psk_identity);
3369 }
7806f3dd 3370
52b8dad8
BM
3371void SSL_set_psk_client_callback(SSL *s,
3372 unsigned int (*cb)(SSL *ssl, const char *hint,
3373 char *identity, unsigned int max_identity_len, unsigned char *psk,
3374 unsigned int max_psk_len))
7806f3dd 3375 {
52b8dad8 3376 s->psk_client_callback = cb;
7806f3dd
NL
3377 }
3378
3379void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
52b8dad8
BM
3380 unsigned int (*cb)(SSL *ssl, const char *hint,
3381 char *identity, unsigned int max_identity_len, unsigned char *psk,
3382 unsigned int max_psk_len))
7806f3dd 3383 {
52b8dad8 3384 ctx->psk_client_callback = cb;
7806f3dd
NL
3385 }
3386
52b8dad8
BM
3387void SSL_set_psk_server_callback(SSL *s,
3388 unsigned int (*cb)(SSL *ssl, const char *identity,
3389 unsigned char *psk, unsigned int max_psk_len))
7806f3dd 3390 {
52b8dad8 3391 s->psk_server_callback = cb;
7806f3dd
NL
3392 }
3393
3394void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
52b8dad8
BM
3395 unsigned int (*cb)(SSL *ssl, const char *identity,
3396 unsigned char *psk, unsigned int max_psk_len))
7806f3dd 3397 {
52b8dad8 3398 ctx->psk_server_callback = cb;
7806f3dd 3399 }
ddac1974 3400#endif
a661b653
BM
3401
3402void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3403 {
41a15c4f 3404 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
a661b653
BM
3405 }
3406void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3407 {
41a15c4f 3408 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
a661b653
BM
3409 }
3410
b948e2c5
DSH
3411/* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3412 * vairable, freeing EVP_MD_CTX previously stored in that variable, if
3413 * any. If EVP_MD pointer is passed, initializes ctx with this md
3414 * Returns newly allocated ctx;
8671b898 3415 */
b948e2c5
DSH
3416
3417EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md)
3418{
3419 ssl_clear_hash_ctx(hash);
3420 *hash = EVP_MD_CTX_create();
3421 if (md) EVP_DigestInit_ex(*hash,md,NULL);
3422 return *hash;
3423}
3424void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3425{
3426
3427 if (*hash) EVP_MD_CTX_destroy(*hash);
3428 *hash=NULL;
3429}
a661b653 3430
74096890
DSH
3431void SSL_set_debug(SSL *s, int debug)
3432 {
3433 s->debug = debug;
3434 }
3435
3436int SSL_cache_hit(SSL *s)
3437 {
3438 return s->hit;
3439 }
3440
731abd3b
DSH
3441int SSL_is_server(SSL *s)
3442 {
3443 return s->server;
3444 }
3445
bc36ee62 3446#if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
58964a49
RE
3447#include "../crypto/bio/bss_file.c"
3448#endif
f73e07cf
BL
3449
3450IMPLEMENT_STACK_OF(SSL_CIPHER)
3451IMPLEMENT_STACK_OF(SSL_COMP)
2dd5ca1f
DSH
3452IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3453 ssl_cipher_id);