]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Fix d2i_SSL_SESSION.
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
4f43d0e7
BL
1/*! \file ssl/ssl_lib.c
2 * \brief Version independent SSL functions.
3 */
58964a49 4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
bf21446a 60/* ====================================================================
52b8dad8 61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
bf21446a
BM
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 * notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
ea262260
BM
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
ddac1974
NL
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
bbb8de09 144
027e257b
BM
145#ifdef REF_CHECK
146# include <assert.h>
147#endif
d02b48c6 148#include <stdio.h>
a3654f05 149#include <openssl/crypto.h>
7b63c0fa
LJ
150#include "ssl_locl.h"
151#include "kssl_lcl.h"
ec577822
BM
152#include <openssl/objects.h>
153#include <openssl/lhash.h>
bb7cd4e3 154#include <openssl/x509v3.h>
6434abbf 155#include <openssl/rand.h>
67c8e7f4 156#include <openssl/ocsp.h>
3eeaab4b 157#ifndef OPENSSL_NO_DH
60a938c6 158#include <openssl/dh.h>
3eeaab4b 159#endif
bdfe932d
DSH
160#ifndef OPENSSL_NO_ENGINE
161#include <openssl/engine.h>
162#endif
d02b48c6 163
9d1a01be 164const char *SSL_version_str=OPENSSL_VERSION_TEXT;
58964a49 165
3ed449e9 166SSL3_ENC_METHOD ssl3_undef_enc_method={
dd9d233e 167 /* evil casts, but these functions are only called if there's a library bug */
245206ea
BM
168 (int (*)(SSL *,int))ssl_undefined_function,
169 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
58964a49 170 ssl_undefined_function,
245206ea
BM
171 (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
172 (int (*)(SSL*, int))ssl_undefined_function,
81025661 173 (int (*)(SSL *, const char*, int, unsigned char *))ssl_undefined_function,
8215e7a9 174 0, /* finish_mac_length */
8164032a 175 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
8215e7a9
NL
176 NULL, /* client_finished_label */
177 0, /* client_finished_label_len */
178 NULL, /* server_finished_label */
179 0, /* server_finished_label_len */
180 (int (*)(int))ssl_undefined_function
58964a49 181 };
d02b48c6 182
4f43d0e7 183int SSL_clear(SSL *s)
d02b48c6 184 {
d02b48c6 185
413c4f45
MC
186 if (s->method == NULL)
187 {
188 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
189 return(0);
190 }
d02b48c6 191
d62bfb39
LJ
192 if (ssl_clear_bad_session(s))
193 {
194 SSL_SESSION_free(s->session);
195 s->session=NULL;
196 }
197
d02b48c6
RE
198 s->error=0;
199 s->hit=0;
413c4f45 200 s->shutdown=0;
d02b48c6 201
a2a01589
BM
202#if 0 /* Disabled since version 1.10 of this file (early return not
203 * needed because SSL_clear is not called when doing renegotiation) */
d02b48c6
RE
204 /* This is set if we are doing dynamic renegotiation so keep
205 * the old cipher. It is sort of a SSL_clear_lite :-) */
44959ee4 206 if (s->renegotiate) return(1);
a2a01589 207#else
44959ee4 208 if (s->renegotiate)
a2a01589 209 {
5277d7cb 210 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
a2a01589
BM
211 return 0;
212 }
413c4f45 213#endif
d02b48c6 214
d02b48c6
RE
215 s->type=0;
216
413c4f45
MC
217 s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
218
d02b48c6 219 s->version=s->method->version;
413c4f45 220 s->client_version=s->version;
d02b48c6 221 s->rwstate=SSL_NOTHING;
d02b48c6 222 s->rstate=SSL_ST_READ_HEADER;
544ebbce 223#if 0
413c4f45 224 s->read_ahead=s->ctx->read_ahead;
544ebbce 225#endif
d02b48c6
RE
226
227 if (s->init_buf != NULL)
228 {
229 BUF_MEM_free(s->init_buf);
230 s->init_buf=NULL;
231 }
232
233 ssl_clear_cipher_ctx(s);
b948e2c5
DSH
234 ssl_clear_hash_ctx(&s->read_hash);
235 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6 236
d02b48c6
RE
237 s->first_packet=0;
238
413c4f45
MC
239#if 1
240 /* Check to see if we were changed into a different method, if
241 * so, revert back if we are not doing session-id reuse. */
979689aa 242 if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
413c4f45
MC
243 {
244 s->method->ssl_free(s);
245 s->method=s->ctx->method;
246 if (!s->method->ssl_new(s))
247 return(0);
248 }
249 else
250#endif
251 s->method->ssl_clear(s);
252 return(1);
d02b48c6
RE
253 }
254
4f43d0e7 255/** Used to change an SSL_CTXs default SSL method type */
4ebb342f 256int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
d02b48c6 257 {
f73e07cf 258 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
259
260 ctx->method=meth;
261
262 sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
b3f6fe91
DSH
263 &(ctx->cipher_list_by_id),
264 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
f73e07cf 265 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
d02b48c6
RE
266 {
267 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
268 return(0);
269 }
270 return(1);
271 }
272
4f43d0e7 273SSL *SSL_new(SSL_CTX *ctx)
d02b48c6
RE
274 {
275 SSL *s;
276
277 if (ctx == NULL)
278 {
279 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
280 return(NULL);
281 }
282 if (ctx->method == NULL)
283 {
284 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
285 return(NULL);
286 }
287
26a3a48d 288 s=(SSL *)OPENSSL_malloc(sizeof(SSL));
d02b48c6
RE
289 if (s == NULL) goto err;
290 memset(s,0,sizeof(SSL));
291
bc36ee62 292#ifndef OPENSSL_NO_KRB5
f9b3bff6 293 s->kssl_ctx = kssl_ctx_new();
bc36ee62 294#endif /* OPENSSL_NO_KRB5 */
f9b3bff6 295
bf21446a
BM
296 s->options=ctx->options;
297 s->mode=ctx->mode;
298 s->max_cert_list=ctx->max_cert_list;
299
ca8e5b9b 300 if (ctx->cert != NULL)
d02b48c6 301 {
ca8e5b9b
BM
302 /* Earlier library versions used to copy the pointer to
303 * the CERT, not its contents; only when setting new
304 * parameters for the per-SSL copy, ssl_cert_new would be
305 * called (and the direct reference to the per-SSL_CTX
306 * settings would be lost, but those still were indirectly
307 * accessed for various purposes, and for that reason they
308 * used to be known as s->ctx->default_cert).
309 * Now we don't look at the SSL_CTX's CERT after having
310 * duplicated it once. */
311
312 s->cert = ssl_cert_dup(ctx->cert);
313 if (s->cert == NULL)
314 goto err;
d02b48c6
RE
315 }
316 else
ca8e5b9b 317 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
bf21446a
BM
318
319 s->read_ahead=ctx->read_ahead;
320 s->msg_callback=ctx->msg_callback;
321 s->msg_callback_arg=ctx->msg_callback_arg;
413c4f45 322 s->verify_mode=ctx->verify_mode;
7c2d4fee 323 s->not_resumable_session_cb=ctx->not_resumable_session_cb;
5d7c222d 324#if 0
7f89714e 325 s->verify_depth=ctx->verify_depth;
5d7c222d 326#endif
bf21446a 327 s->sid_ctx_length=ctx->sid_ctx_length;
54a656ef 328 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
bf21446a 329 memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
d02b48c6 330 s->verify_callback=ctx->default_verify_callback;
dc644fe2 331 s->generate_session_id=ctx->generate_session_id;
5d7c222d
DSH
332
333 s->param = X509_VERIFY_PARAM_new();
334 if (!s->param)
335 goto err;
336 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
337#if 0
13938ace
DSH
338 s->purpose = ctx->purpose;
339 s->trust = ctx->trust;
5d7c222d 340#endif
bf21446a 341 s->quiet_shutdown=ctx->quiet_shutdown;
566dda07 342 s->max_send_fragment = ctx->max_send_fragment;
bf21446a 343
d02b48c6
RE
344 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
345 s->ctx=ctx;
1aeb3da8 346#ifndef OPENSSL_NO_TLSEXT
6434abbf
DSH
347 s->tlsext_debug_cb = 0;
348 s->tlsext_debug_arg = NULL;
349 s->tlsext_ticket_expected = 0;
67c8e7f4
DSH
350 s->tlsext_status_type = -1;
351 s->tlsext_status_expected = 0;
352 s->tlsext_ocsp_ids = NULL;
353 s->tlsext_ocsp_exts = NULL;
354 s->tlsext_ocsp_resp = NULL;
355 s->tlsext_ocsp_resplen = -1;
1aeb3da8
BM
356 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
357 s->initial_ctx=ctx;
bf48836c 358# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
359 s->next_proto_negotiated = NULL;
360# endif
1aeb3da8 361#endif
d02b48c6
RE
362
363 s->verify_result=X509_V_OK;
364
365 s->method=ctx->method;
366
367 if (!s->method->ssl_new(s))
d02b48c6 368 goto err;
d02b48c6 369
58964a49 370 s->references=1;
413c4f45 371 s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
bf21446a 372
d02b48c6 373 SSL_clear(s);
58964a49 374
79aa04ef 375 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 376
ddac1974
NL
377#ifndef OPENSSL_NO_PSK
378 s->psk_client_callback=ctx->psk_client_callback;
379 s->psk_server_callback=ctx->psk_server_callback;
380#endif
381
d02b48c6
RE
382 return(s);
383err:
ca8e5b9b
BM
384 if (s != NULL)
385 {
386 if (s->cert != NULL)
387 ssl_cert_free(s->cert);
388 if (s->ctx != NULL)
389 SSL_CTX_free(s->ctx); /* decrement reference count */
26a3a48d 390 OPENSSL_free(s);
ca8e5b9b 391 }
d02b48c6
RE
392 SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
393 return(NULL);
394 }
395
4eb77b26
BM
396int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
397 unsigned int sid_ctx_len)
398 {
54a656ef 399 if(sid_ctx_len > sizeof ctx->sid_ctx)
4eb77b26
BM
400 {
401 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
402 return 0;
403 }
404 ctx->sid_ctx_length=sid_ctx_len;
405 memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
406
407 return 1;
408 }
409
b4cadc6e
BL
410int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
411 unsigned int sid_ctx_len)
412 {
413 if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
414 {
415 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
416 return 0;
417 }
418 ssl->sid_ctx_length=sid_ctx_len;
419 memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
420
421 return 1;
422 }
423
dc644fe2
GT
424int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
425 {
426 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
427 ctx->generate_session_id = cb;
428 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
429 return 1;
430 }
431
432int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
433 {
434 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
435 ssl->generate_session_id = cb;
436 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
437 return 1;
438 }
439
f85c9904 440int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
6343829a 441 unsigned int id_len)
dc644fe2
GT
442 {
443 /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
444 * we can "construct" a session to give us the desired check - ie. to
445 * find if there's a session in the hash table that would conflict with
446 * any new session built out of this id/id_len and the ssl_version in
f85c9904 447 * use by this SSL. */
dc644fe2 448 SSL_SESSION r, *p;
54a656ef
BL
449
450 if(id_len > sizeof r.session_id)
451 return 0;
452
f85c9904 453 r.ssl_version = ssl->version;
dc644fe2
GT
454 r.session_id_length = id_len;
455 memcpy(r.session_id, id, id_len);
ec0f1959
GT
456 /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
457 * callback is calling us to check the uniqueness of a shorter ID, it
458 * must be compared as a padded-out ID because that is what it will be
459 * converted to when the callback has finished choosing it. */
460 if((r.ssl_version == SSL2_VERSION) &&
461 (id_len < SSL2_SSL_SESSION_ID_LENGTH))
462 {
463 memset(r.session_id + id_len, 0,
464 SSL2_SSL_SESSION_ID_LENGTH - id_len);
465 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
466 }
dc644fe2
GT
467
468 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
3c1d6bbc 469 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
dc644fe2
GT
470 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
471 return (p != NULL);
472 }
473
bb7cd4e3 474int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
bf21446a 475 {
5d7c222d 476 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
bf21446a 477 }
bb7cd4e3
DSH
478
479int SSL_set_purpose(SSL *s, int purpose)
bf21446a 480 {
5d7c222d 481 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
bf21446a 482 }
926a56bf 483
bb7cd4e3 484int SSL_CTX_set_trust(SSL_CTX *s, int trust)
bf21446a 485 {
5d7c222d 486 return X509_VERIFY_PARAM_set_trust(s->param, trust);
bf21446a 487 }
bb7cd4e3
DSH
488
489int SSL_set_trust(SSL *s, int trust)
bf21446a 490 {
5d7c222d 491 return X509_VERIFY_PARAM_set_trust(s->param, trust);
bf21446a 492 }
bb7cd4e3 493
ccf11751
DSH
494int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
495 {
496 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
497 }
498
499int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
500 {
501 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
502 }
503
4f43d0e7 504void SSL_free(SSL *s)
d02b48c6 505 {
58964a49
RE
506 int i;
507
e03ddfae
BL
508 if(s == NULL)
509 return;
510
58964a49
RE
511 i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
512#ifdef REF_PRINT
513 REF_PRINT("SSL",s);
514#endif
515 if (i > 0) return;
516#ifdef REF_CHECK
517 if (i < 0)
518 {
519 fprintf(stderr,"SSL_free, bad reference count\n");
520 abort(); /* ok */
521 }
522#endif
523
5d7c222d
DSH
524 if (s->param)
525 X509_VERIFY_PARAM_free(s->param);
526
79aa04ef 527 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 528
d02b48c6
RE
529 if (s->bbio != NULL)
530 {
531 /* If the buffering BIO is in place, pop it off */
532 if (s->bbio == s->wbio)
533 {
534 s->wbio=BIO_pop(s->wbio);
535 }
536 BIO_free(s->bbio);
58964a49 537 s->bbio=NULL;
d02b48c6
RE
538 }
539 if (s->rbio != NULL)
540 BIO_free_all(s->rbio);
541 if ((s->wbio != NULL) && (s->wbio != s->rbio))
542 BIO_free_all(s->wbio);
543
544 if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
545
546 /* add extra stuff */
f73e07cf
BL
547 if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
548 if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
d02b48c6
RE
549
550 /* Make the next call work :-) */
551 if (s->session != NULL)
552 {
553 ssl_clear_bad_session(s);
554 SSL_SESSION_free(s->session);
555 }
556
557 ssl_clear_cipher_ctx(s);
b948e2c5
DSH
558 ssl_clear_hash_ctx(&s->read_hash);
559 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6
RE
560
561 if (s->cert != NULL) ssl_cert_free(s->cert);
562 /* Free up if allocated */
563
1aeb3da8 564#ifndef OPENSSL_NO_TLSEXT
7587347b
BL
565 if (s->tlsext_hostname)
566 OPENSSL_free(s->tlsext_hostname);
1aeb3da8 567 if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
dc1d1b69
BM
568#ifndef OPENSSL_NO_EC
569 if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
570 if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
571#endif /* OPENSSL_NO_EC */
761772d7 572 if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
67c8e7f4
DSH
573 if (s->tlsext_ocsp_exts)
574 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
575 X509_EXTENSION_free);
576 if (s->tlsext_ocsp_ids)
577 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
578 if (s->tlsext_ocsp_resp)
579 OPENSSL_free(s->tlsext_ocsp_resp);
1aeb3da8 580#endif
d02b48c6
RE
581
582 if (s->client_CA != NULL)
f73e07cf 583 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
d02b48c6
RE
584
585 if (s->method != NULL) s->method->ssl_free(s);
586
7c3908dd
DSH
587 if (s->ctx) SSL_CTX_free(s->ctx);
588
0e6c20da
RL
589#ifndef OPENSSL_NO_KRB5
590 if (s->kssl_ctx != NULL)
591 kssl_ctx_free(s->kssl_ctx);
592#endif /* OPENSSL_NO_KRB5 */
593
bf48836c 594#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
ee2ffc27
BL
595 if (s->next_proto_negotiated)
596 OPENSSL_free(s->next_proto_negotiated);
597#endif
598
26a3a48d 599 OPENSSL_free(s);
d02b48c6
RE
600 }
601
4f43d0e7 602void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
d02b48c6
RE
603 {
604 /* If the output buffering BIO is still in place, remove it
605 */
606 if (s->bbio != NULL)
607 {
608 if (s->wbio == s->bbio)
609 {
610 s->wbio=s->wbio->next_bio;
611 s->bbio->next_bio=NULL;
612 }
613 }
614 if ((s->rbio != NULL) && (s->rbio != rbio))
615 BIO_free_all(s->rbio);
616 if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
617 BIO_free_all(s->wbio);
618 s->rbio=rbio;
619 s->wbio=wbio;
620 }
621
0821bcd4 622BIO *SSL_get_rbio(const SSL *s)
d02b48c6
RE
623 { return(s->rbio); }
624
0821bcd4 625BIO *SSL_get_wbio(const SSL *s)
d02b48c6
RE
626 { return(s->wbio); }
627
0821bcd4 628int SSL_get_fd(const SSL *s)
24cbf3ef 629 {
fa293e4e 630 return(SSL_get_rfd(s));
24cbf3ef
RL
631 }
632
0821bcd4 633int SSL_get_rfd(const SSL *s)
d02b48c6
RE
634 {
635 int ret= -1;
636 BIO *b,*r;
637
638 b=SSL_get_rbio(s);
639 r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
640 if (r != NULL)
641 BIO_get_fd(r,&ret);
642 return(ret);
643 }
644
0821bcd4 645int SSL_get_wfd(const SSL *s)
24cbf3ef
RL
646 {
647 int ret= -1;
648 BIO *b,*r;
649
650 b=SSL_get_wbio(s);
651 r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
652 if (r != NULL)
653 BIO_get_fd(r,&ret);
654 return(ret);
655 }
656
bc36ee62 657#ifndef OPENSSL_NO_SOCK
4f43d0e7 658int SSL_set_fd(SSL *s,int fd)
d02b48c6
RE
659 {
660 int ret=0;
661 BIO *bio=NULL;
662
663 bio=BIO_new(BIO_s_socket());
664
665 if (bio == NULL)
666 {
667 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
668 goto err;
669 }
670 BIO_set_fd(bio,fd,BIO_NOCLOSE);
671 SSL_set_bio(s,bio,bio);
672 ret=1;
673err:
674 return(ret);
675 }
676
4f43d0e7 677int SSL_set_wfd(SSL *s,int fd)
d02b48c6
RE
678 {
679 int ret=0;
680 BIO *bio=NULL;
681
58964a49
RE
682 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
683 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
684 {
685 bio=BIO_new(BIO_s_socket());
d02b48c6 686
58964a49
RE
687 if (bio == NULL)
688 { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
689 BIO_set_fd(bio,fd,BIO_NOCLOSE);
690 SSL_set_bio(s,SSL_get_rbio(s),bio);
691 }
692 else
693 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
d02b48c6
RE
694 ret=1;
695err:
696 return(ret);
697 }
698
4f43d0e7 699int SSL_set_rfd(SSL *s,int fd)
d02b48c6
RE
700 {
701 int ret=0;
702 BIO *bio=NULL;
703
58964a49
RE
704 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
705 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
d02b48c6 706 {
58964a49
RE
707 bio=BIO_new(BIO_s_socket());
708
709 if (bio == NULL)
710 {
711 SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
712 goto err;
713 }
714 BIO_set_fd(bio,fd,BIO_NOCLOSE);
715 SSL_set_bio(s,bio,SSL_get_wbio(s));
d02b48c6 716 }
58964a49
RE
717 else
718 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
d02b48c6
RE
719 ret=1;
720err:
721 return(ret);
722 }
723#endif
724
ca03109c
BM
725
726/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 727size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
ca03109c
BM
728 {
729 size_t ret = 0;
730
731 if (s->s3 != NULL)
732 {
733 ret = s->s3->tmp.finish_md_len;
734 if (count > ret)
735 count = ret;
736 memcpy(buf, s->s3->tmp.finish_md, count);
737 }
738 return ret;
739 }
740
741/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 742size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
ca03109c
BM
743 {
744 size_t ret = 0;
745
746 if (s->s3 != NULL)
747 {
748 ret = s->s3->tmp.peer_finish_md_len;
749 if (count > ret)
750 count = ret;
751 memcpy(buf, s->s3->tmp.peer_finish_md, count);
752 }
753 return ret;
754 }
755
756
0821bcd4 757int SSL_get_verify_mode(const SSL *s)
d02b48c6
RE
758 {
759 return(s->verify_mode);
760 }
761
0821bcd4 762int SSL_get_verify_depth(const SSL *s)
7f89714e 763 {
5d7c222d 764 return X509_VERIFY_PARAM_get_depth(s->param);
7f89714e
BM
765 }
766
0821bcd4 767int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
d02b48c6
RE
768 {
769 return(s->verify_callback);
770 }
771
0821bcd4 772int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
d02b48c6 773 {
413c4f45 774 return(ctx->verify_mode);
d02b48c6
RE
775 }
776
0821bcd4 777int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
7f89714e 778 {
5d7c222d 779 return X509_VERIFY_PARAM_get_depth(ctx->param);
7f89714e
BM
780 }
781
0821bcd4 782int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
d02b48c6
RE
783 {
784 return(ctx->default_verify_callback);
785 }
786
49bc2624
BL
787void SSL_set_verify(SSL *s,int mode,
788 int (*callback)(int ok,X509_STORE_CTX *ctx))
d02b48c6
RE
789 {
790 s->verify_mode=mode;
791 if (callback != NULL)
792 s->verify_callback=callback;
793 }
794
7f89714e
BM
795void SSL_set_verify_depth(SSL *s,int depth)
796 {
5d7c222d 797 X509_VERIFY_PARAM_set_depth(s->param, depth);
7f89714e
BM
798 }
799
4f43d0e7 800void SSL_set_read_ahead(SSL *s,int yes)
d02b48c6
RE
801 {
802 s->read_ahead=yes;
803 }
804
0821bcd4 805int SSL_get_read_ahead(const SSL *s)
d02b48c6
RE
806 {
807 return(s->read_ahead);
808 }
809
0821bcd4 810int SSL_pending(const SSL *s)
d02b48c6 811 {
24b44446
BM
812 /* SSL_pending cannot work properly if read-ahead is enabled
813 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
814 * and it is impossible to fix since SSL_pending cannot report
815 * errors that may be observed while scanning the new data.
816 * (Note that SSL_pending() is often used as a boolean value,
817 * so we'd better not return -1.)
818 */
d02b48c6
RE
819 return(s->method->ssl_pending(s));
820 }
821
0821bcd4 822X509 *SSL_get_peer_certificate(const SSL *s)
d02b48c6
RE
823 {
824 X509 *r;
825
826 if ((s == NULL) || (s->session == NULL))
827 r=NULL;
828 else
829 r=s->session->peer;
830
831 if (r == NULL) return(r);
832
833 CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
834
835 return(r);
836 }
837
0821bcd4 838STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
d02b48c6 839 {
f73e07cf 840 STACK_OF(X509) *r;
d02b48c6 841
9d5cceac 842 if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
d02b48c6
RE
843 r=NULL;
844 else
9d5cceac 845 r=s->session->sess_cert->cert_chain;
d02b48c6 846
98e04f9e
BM
847 /* If we are a client, cert_chain includes the peer's own
848 * certificate; if we are a server, it does not. */
849
d02b48c6
RE
850 return(r);
851 }
852
853/* Now in theory, since the calling process own 't' it should be safe to
854 * modify. We need to be able to read f without being hassled */
0821bcd4 855void SSL_copy_session_id(SSL *t,const SSL *f)
d02b48c6
RE
856 {
857 CERT *tmp;
858
859 /* Do we need to to SSL locking? */
860 SSL_set_session(t,SSL_get_session(f));
861
862 /* what if we are setup as SSLv2 but want to talk SSLv3 or
863 * vice-versa */
864 if (t->method != f->method)
865 {
866 t->method->ssl_free(t); /* cleanup current */
867 t->method=f->method; /* change method */
868 t->method->ssl_new(t); /* setup new */
869 }
870
871 tmp=t->cert;
872 if (f->cert != NULL)
873 {
874 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
875 t->cert=f->cert;
876 }
877 else
878 t->cert=NULL;
879 if (tmp != NULL) ssl_cert_free(tmp);
b4cadc6e 880 SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
d02b48c6
RE
881 }
882
58964a49 883/* Fix this so it checks all the valid key/cert options */
0821bcd4 884int SSL_CTX_check_private_key(const SSL_CTX *ctx)
d02b48c6
RE
885 {
886 if ( (ctx == NULL) ||
ca8e5b9b
BM
887 (ctx->cert == NULL) ||
888 (ctx->cert->key->x509 == NULL))
d02b48c6
RE
889 {
890 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
891 return(0);
892 }
ca8e5b9b 893 if (ctx->cert->key->privatekey == NULL)
d02b48c6
RE
894 {
895 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
896 return(0);
897 }
ca8e5b9b 898 return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
d02b48c6
RE
899 }
900
58964a49 901/* Fix this function so that it takes an optional type parameter */
0821bcd4 902int SSL_check_private_key(const SSL *ssl)
d02b48c6
RE
903 {
904 if (ssl == NULL)
905 {
906 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
907 return(0);
908 }
f3e67ac1 909 if (ssl->cert == NULL)
2b8e4959 910 {
52b8dad8 911 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
f3e67ac1 912 return 0;
2b8e4959 913 }
d02b48c6
RE
914 if (ssl->cert->key->x509 == NULL)
915 {
916 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
917 return(0);
918 }
919 if (ssl->cert->key->privatekey == NULL)
920 {
921 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
922 return(0);
923 }
924 return(X509_check_private_key(ssl->cert->key->x509,
925 ssl->cert->key->privatekey));
926 }
927
4f43d0e7 928int SSL_accept(SSL *s)
d02b48c6 929 {
b31b04d9
BM
930 if (s->handshake_func == 0)
931 /* Not properly initialized yet */
932 SSL_set_accept_state(s);
933
d02b48c6
RE
934 return(s->method->ssl_accept(s));
935 }
936
4f43d0e7 937int SSL_connect(SSL *s)
d02b48c6 938 {
b31b04d9
BM
939 if (s->handshake_func == 0)
940 /* Not properly initialized yet */
941 SSL_set_connect_state(s);
942
d02b48c6
RE
943 return(s->method->ssl_connect(s));
944 }
945
0821bcd4 946long SSL_get_default_timeout(const SSL *s)
d02b48c6
RE
947 {
948 return(s->method->get_timeout());
949 }
950
e34cfcf7 951int SSL_read(SSL *s,void *buf,int num)
d02b48c6 952 {
b31b04d9
BM
953 if (s->handshake_func == 0)
954 {
ff712220 955 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
b31b04d9
BM
956 return -1;
957 }
958
d02b48c6
RE
959 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
960 {
961 s->rwstate=SSL_NOTHING;
962 return(0);
963 }
964 return(s->method->ssl_read(s,buf,num));
965 }
966
e34cfcf7 967int SSL_peek(SSL *s,void *buf,int num)
d02b48c6 968 {
5451e0d9
BM
969 if (s->handshake_func == 0)
970 {
aa4ce731 971 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
5451e0d9
BM
972 return -1;
973 }
974
d02b48c6
RE
975 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
976 {
977 return(0);
978 }
979 return(s->method->ssl_peek(s,buf,num));
980 }
981
e34cfcf7 982int SSL_write(SSL *s,const void *buf,int num)
d02b48c6 983 {
b31b04d9
BM
984 if (s->handshake_func == 0)
985 {
ff712220 986 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
b31b04d9
BM
987 return -1;
988 }
989
d02b48c6
RE
990 if (s->shutdown & SSL_SENT_SHUTDOWN)
991 {
992 s->rwstate=SSL_NOTHING;
993 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
994 return(-1);
995 }
996 return(s->method->ssl_write(s,buf,num));
997 }
998
4f43d0e7 999int SSL_shutdown(SSL *s)
d02b48c6 1000 {
d3407350 1001 /* Note that this function behaves differently from what one might
e2e3d5ce
BM
1002 * expect. Return values are 0 for no success (yet),
1003 * 1 for success; but calling it once is usually not enough,
1004 * even if blocking I/O is used (see ssl3_shutdown).
1005 */
1006
b31b04d9
BM
1007 if (s->handshake_func == 0)
1008 {
ff712220 1009 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
b31b04d9
BM
1010 return -1;
1011 }
1012
d02b48c6
RE
1013 if ((s != NULL) && !SSL_in_init(s))
1014 return(s->method->ssl_shutdown(s));
1015 else
1016 return(1);
1017 }
1018
4f43d0e7 1019int SSL_renegotiate(SSL *s)
d02b48c6 1020 {
44959ee4
DSH
1021 if (s->renegotiate == 0)
1022 s->renegotiate=1;
1023
1024 s->new_session=1;
1025
d02b48c6
RE
1026 return(s->method->ssl_renegotiate(s));
1027 }
1028
44959ee4
DSH
1029int SSL_renegotiate_abbreviated(SSL *s)
1030{
1031 if (s->renegotiate == 0)
1032 s->renegotiate=1;
1033
1034 s->new_session=0;
1035
1036 return(s->method->ssl_renegotiate(s));
1037}
1038
6b0e9fac
BM
1039int SSL_renegotiate_pending(SSL *s)
1040 {
1041 /* becomes true when negotiation is requested;
1042 * false again once a handshake has finished */
44959ee4 1043 return (s->renegotiate != 0);
6b0e9fac
BM
1044 }
1045
a661b653 1046long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
d02b48c6 1047 {
413c4f45
MC
1048 long l;
1049
1050 switch (cmd)
1051 {
1052 case SSL_CTRL_GET_READ_AHEAD:
1053 return(s->read_ahead);
1054 case SSL_CTRL_SET_READ_AHEAD:
1055 l=s->read_ahead;
1056 s->read_ahead=larg;
1057 return(l);
bf21446a
BM
1058
1059 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1060 s->msg_callback_arg = parg;
1061 return 1;
1062
413c4f45
MC
1063 case SSL_CTRL_OPTIONS:
1064 return(s->options|=larg);
7661ccad
DSH
1065 case SSL_CTRL_CLEAR_OPTIONS:
1066 return(s->options&=~larg);
e1056435
BM
1067 case SSL_CTRL_MODE:
1068 return(s->mode|=larg);
7661ccad
DSH
1069 case SSL_CTRL_CLEAR_MODE:
1070 return(s->mode &=~larg);
c0f5dd07
LJ
1071 case SSL_CTRL_GET_MAX_CERT_LIST:
1072 return(s->max_cert_list);
1073 case SSL_CTRL_SET_MAX_CERT_LIST:
1074 l=s->max_cert_list;
1075 s->max_cert_list=larg;
1076 return(l);
36d16f8e 1077 case SSL_CTRL_SET_MTU:
8711efb4
DSH
1078 if (SSL_version(s) == DTLS1_VERSION ||
1079 SSL_version(s) == DTLS1_BAD_VER)
36d16f8e
BL
1080 {
1081 s->d1->mtu = larg;
1082 return larg;
1083 }
1084 return 0;
566dda07
DSH
1085 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1086 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1087 return 0;
1088 s->max_send_fragment = larg;
1089 return 1;
5430200b
DSH
1090 case SSL_CTRL_GET_RI_SUPPORT:
1091 if (s->s3)
1092 return s->s3->send_connection_binding;
1093 else return 0;
413c4f45
MC
1094 default:
1095 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1096 }
d02b48c6
RE
1097 }
1098
41a15c4f 1099long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
d3442bc7
RL
1100 {
1101 switch(cmd)
1102 {
bf21446a 1103 case SSL_CTRL_SET_MSG_CALLBACK:
a661b653 1104 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
bf21446a
BM
1105 return 1;
1106
d3442bc7
RL
1107 default:
1108 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1109 }
1110 }
1111
3c1d6bbc 1112LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1e7396be
RL
1113 {
1114 return ctx->sessions;
1115 }
1116
a661b653 1117long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
d02b48c6 1118 {
413c4f45
MC
1119 long l;
1120
1121 switch (cmd)
1122 {
1123 case SSL_CTRL_GET_READ_AHEAD:
1124 return(ctx->read_ahead);
1125 case SSL_CTRL_SET_READ_AHEAD:
1126 l=ctx->read_ahead;
1127 ctx->read_ahead=larg;
1128 return(l);
bf21446a
BM
1129
1130 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1131 ctx->msg_callback_arg = parg;
1132 return 1;
1133
c0f5dd07
LJ
1134 case SSL_CTRL_GET_MAX_CERT_LIST:
1135 return(ctx->max_cert_list);
1136 case SSL_CTRL_SET_MAX_CERT_LIST:
1137 l=ctx->max_cert_list;
1138 ctx->max_cert_list=larg;
1139 return(l);
413c4f45
MC
1140
1141 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1142 l=ctx->session_cache_size;
1143 ctx->session_cache_size=larg;
1144 return(l);
1145 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1146 return(ctx->session_cache_size);
1147 case SSL_CTRL_SET_SESS_CACHE_MODE:
1148 l=ctx->session_cache_mode;
1149 ctx->session_cache_mode=larg;
1150 return(l);
1151 case SSL_CTRL_GET_SESS_CACHE_MODE:
1152 return(ctx->session_cache_mode);
1153
1154 case SSL_CTRL_SESS_NUMBER:
3c1d6bbc 1155 return(lh_SSL_SESSION_num_items(ctx->sessions));
413c4f45
MC
1156 case SSL_CTRL_SESS_CONNECT:
1157 return(ctx->stats.sess_connect);
1158 case SSL_CTRL_SESS_CONNECT_GOOD:
1159 return(ctx->stats.sess_connect_good);
1160 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1161 return(ctx->stats.sess_connect_renegotiate);
1162 case SSL_CTRL_SESS_ACCEPT:
1163 return(ctx->stats.sess_accept);
1164 case SSL_CTRL_SESS_ACCEPT_GOOD:
1165 return(ctx->stats.sess_accept_good);
1166 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1167 return(ctx->stats.sess_accept_renegotiate);
1168 case SSL_CTRL_SESS_HIT:
1169 return(ctx->stats.sess_hit);
1170 case SSL_CTRL_SESS_CB_HIT:
1171 return(ctx->stats.sess_cb_hit);
1172 case SSL_CTRL_SESS_MISSES:
1173 return(ctx->stats.sess_miss);
1174 case SSL_CTRL_SESS_TIMEOUTS:
1175 return(ctx->stats.sess_timeout);
1176 case SSL_CTRL_SESS_CACHE_FULL:
1177 return(ctx->stats.sess_cache_full);
1178 case SSL_CTRL_OPTIONS:
1179 return(ctx->options|=larg);
7661ccad
DSH
1180 case SSL_CTRL_CLEAR_OPTIONS:
1181 return(ctx->options&=~larg);
e1056435
BM
1182 case SSL_CTRL_MODE:
1183 return(ctx->mode|=larg);
7661ccad
DSH
1184 case SSL_CTRL_CLEAR_MODE:
1185 return(ctx->mode&=~larg);
566dda07
DSH
1186 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1187 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1188 return 0;
1189 ctx->max_send_fragment = larg;
1190 return 1;
413c4f45
MC
1191 default:
1192 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1193 }
d02b48c6
RE
1194 }
1195
41a15c4f 1196long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
d3442bc7
RL
1197 {
1198 switch(cmd)
1199 {
bf21446a 1200 case SSL_CTRL_SET_MSG_CALLBACK:
a661b653 1201 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
bf21446a
BM
1202 return 1;
1203
d3442bc7
RL
1204 default:
1205 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1206 }
1207 }
1208
ccd86b68 1209int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
d02b48c6
RE
1210 {
1211 long l;
1212
1213 l=a->id-b->id;
1214 if (l == 0L)
1215 return(0);
1216 else
1217 return((l > 0)?1:-1);
1218 }
1219
ccd86b68
GT
1220int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1221 const SSL_CIPHER * const *bp)
d02b48c6
RE
1222 {
1223 long l;
1224
1225 l=(*ap)->id-(*bp)->id;
1226 if (l == 0L)
1227 return(0);
1228 else
1229 return((l > 0)?1:-1);
1230 }
1231
4f43d0e7 1232/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1233 * preference */
0821bcd4 1234STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
d02b48c6 1235 {
28b958f7 1236 if (s != NULL)
d02b48c6 1237 {
28b958f7
RL
1238 if (s->cipher_list != NULL)
1239 {
1240 return(s->cipher_list);
1241 }
1242 else if ((s->ctx != NULL) &&
1243 (s->ctx->cipher_list != NULL))
1244 {
1245 return(s->ctx->cipher_list);
1246 }
d02b48c6
RE
1247 }
1248 return(NULL);
1249 }
1250
4f43d0e7 1251/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1252 * algorithm id */
f73e07cf 1253STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
d02b48c6 1254 {
28b958f7 1255 if (s != NULL)
d02b48c6 1256 {
28b958f7
RL
1257 if (s->cipher_list_by_id != NULL)
1258 {
1259 return(s->cipher_list_by_id);
1260 }
1261 else if ((s->ctx != NULL) &&
1262 (s->ctx->cipher_list_by_id != NULL))
1263 {
1264 return(s->ctx->cipher_list_by_id);
1265 }
d02b48c6
RE
1266 }
1267 return(NULL);
1268 }
1269
4f43d0e7 1270/** The old interface to get the same thing as SSL_get_ciphers() */
0821bcd4 1271const char *SSL_get_cipher_list(const SSL *s,int n)
d02b48c6
RE
1272 {
1273 SSL_CIPHER *c;
f73e07cf 1274 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
1275
1276 if (s == NULL) return(NULL);
1277 sk=SSL_get_ciphers(s);
f73e07cf 1278 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
d02b48c6 1279 return(NULL);
f73e07cf 1280 c=sk_SSL_CIPHER_value(sk,n);
d02b48c6
RE
1281 if (c == NULL) return(NULL);
1282 return(c->name);
1283 }
1284
25f923dd 1285/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 1286int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
d02b48c6 1287 {
f73e07cf 1288 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
1289
1290 sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1291 &ctx->cipher_list_by_id,str);
f0747cd9
NL
1292 /* ssl_create_cipher_list may return an empty stack if it
1293 * was unable to find a cipher matching the given rule string
1294 * (for example if the rule string specifies a cipher which
52b8dad8
BM
1295 * has been disabled). This is not an error as far as
1296 * ssl_create_cipher_list is concerned, and hence
f0747cd9
NL
1297 * ctx->cipher_list and ctx->cipher_list_by_id has been
1298 * updated. */
1299 if (sk == NULL)
1300 return 0;
1301 else if (sk_SSL_CIPHER_num(sk) == 0)
1302 {
1303 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1304 return 0;
1305 }
1306 return 1;
d02b48c6
RE
1307 }
1308
4f43d0e7 1309/** specify the ciphers to be used by the SSL */
018e57c7 1310int SSL_set_cipher_list(SSL *s,const char *str)
d02b48c6 1311 {
f73e07cf 1312 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
1313
1314 sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1315 &s->cipher_list_by_id,str);
f0747cd9
NL
1316 /* see comment in SSL_CTX_set_cipher_list */
1317 if (sk == NULL)
1318 return 0;
1319 else if (sk_SSL_CIPHER_num(sk) == 0)
1320 {
1321 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1322 return 0;
1323 }
1324 return 1;
d02b48c6
RE
1325 }
1326
1327/* works well for SSLv2, not so good for SSLv3 */
0821bcd4 1328char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
d02b48c6 1329 {
e778802f 1330 char *p;
f73e07cf 1331 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
1332 SSL_CIPHER *c;
1333 int i;
1334
1335 if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1336 (len < 2))
1337 return(NULL);
1338
1339 p=buf;
1340 sk=s->session->ciphers;
f73e07cf 1341 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
d02b48c6 1342 {
4f19a9cb
DSH
1343 int n;
1344
f73e07cf 1345 c=sk_SSL_CIPHER_value(sk,i);
4f19a9cb
DSH
1346 n=strlen(c->name);
1347 if (n+1 > len)
d02b48c6 1348 {
4f19a9cb
DSH
1349 if (p != buf)
1350 --p;
1351 *p='\0';
1352 return buf;
d02b48c6 1353 }
4f19a9cb
DSH
1354 strcpy(p,c->name);
1355 p+=n;
d02b48c6 1356 *(p++)=':';
4f19a9cb 1357 len-=n+1;
d02b48c6
RE
1358 }
1359 p[-1]='\0';
1360 return(buf);
1361 }
1362
c6c2e313 1363int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
52b8dad8 1364 int (*put_cb)(const SSL_CIPHER *, unsigned char *))
d02b48c6
RE
1365 {
1366 int i,j=0;
1367 SSL_CIPHER *c;
1368 unsigned char *q;
a5224c34 1369#ifndef OPENSSL_NO_KRB5
52b8dad8 1370 int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
a5224c34 1371#endif /* OPENSSL_NO_KRB5 */
d02b48c6
RE
1372
1373 if (sk == NULL) return(0);
1374 q=p;
1375
f73e07cf 1376 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
d02b48c6 1377 {
f73e07cf 1378 c=sk_SSL_CIPHER_value(sk,i);
d09677ac
DSH
1379 /* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1380 if ((c->algorithm_ssl & SSL_TLSV1_2) &&
1381 (TLS1_get_version(s) < TLS1_2_VERSION))
1382 continue;
a5224c34 1383#ifndef OPENSSL_NO_KRB5
52b8dad8
BM
1384 if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1385 nokrb5)
1386 continue;
1387#endif /* OPENSSL_NO_KRB5 */
ddac1974
NL
1388#ifndef OPENSSL_NO_PSK
1389 /* with PSK there must be client callback set */
52b8dad8
BM
1390 if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1391 s->psk_client_callback == NULL)
ddac1974
NL
1392 continue;
1393#endif /* OPENSSL_NO_PSK */
c6c2e313 1394 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
d02b48c6
RE
1395 p+=j;
1396 }
76998a71 1397 /* If p == q, no ciphers and caller indicates an error. Otherwise
423c66f1 1398 * add SCSV if not renegotiating.
13f6d57b 1399 */
bdd53508 1400 if (p != q && !s->renegotiate)
13f6d57b 1401 {
73527122 1402 static SSL_CIPHER scsv =
13f6d57b 1403 {
d6801576 1404 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
13f6d57b 1405 };
73527122 1406 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
13f6d57b
DSH
1407 p+=j;
1408#ifdef OPENSSL_RI_DEBUG
d6801576 1409 fprintf(stderr, "SCSV sent by client\n");
13f6d57b
DSH
1410#endif
1411 }
1412
d02b48c6
RE
1413 return(p-q);
1414 }
1415
f73e07cf
BL
1416STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1417 STACK_OF(SSL_CIPHER) **skp)
d02b48c6 1418 {
babb3798 1419 const SSL_CIPHER *c;
f73e07cf 1420 STACK_OF(SSL_CIPHER) *sk;
d02b48c6 1421 int i,n;
a8640f0a
DSH
1422 if (s->s3)
1423 s->s3->send_connection_binding = 0;
13f6d57b 1424
d02b48c6
RE
1425 n=ssl_put_cipher_by_char(s,NULL,NULL);
1426 if ((num%n) != 0)
1427 {
1428 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1429 return(NULL);
1430 }
1431 if ((skp == NULL) || (*skp == NULL))
62324627 1432 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
d02b48c6
RE
1433 else
1434 {
1435 sk= *skp;
f73e07cf 1436 sk_SSL_CIPHER_zero(sk);
d02b48c6
RE
1437 }
1438
1439 for (i=0; i<num; i+=n)
1440 {
d6801576 1441 /* Check for SCSV */
a8640f0a 1442 if (s->s3 && (n != 3 || !p[0]) &&
d6801576
DSH
1443 (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1444 (p[n-1] == (SSL3_CK_SCSV & 0xff)))
13f6d57b 1445 {
76998a71 1446 /* SCSV fatal if renegotiating */
bdd53508 1447 if (s->renegotiate)
76998a71
DSH
1448 {
1449 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1450 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1451 goto err;
1452 }
13f6d57b
DSH
1453 s->s3->send_connection_binding = 1;
1454 p += n;
1455#ifdef OPENSSL_RI_DEBUG
d6801576 1456 fprintf(stderr, "SCSV received by server\n");
13f6d57b
DSH
1457#endif
1458 continue;
1459 }
1460
d02b48c6
RE
1461 c=ssl_get_cipher_by_char(s,p);
1462 p+=n;
1463 if (c != NULL)
1464 {
f73e07cf 1465 if (!sk_SSL_CIPHER_push(sk,c))
d02b48c6
RE
1466 {
1467 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1468 goto err;
1469 }
1470 }
1471 }
1472
1473 if (skp != NULL)
1474 *skp=sk;
1475 return(sk);
1476err:
1477 if ((skp == NULL) || (*skp == NULL))
f73e07cf 1478 sk_SSL_CIPHER_free(sk);
d02b48c6
RE
1479 return(NULL);
1480 }
1481
f1fd4544 1482
34449617 1483#ifndef OPENSSL_NO_TLSEXT
52b8dad8 1484/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 1485 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
1486 */
1487
f1fd4544
BM
1488const char *SSL_get_servername(const SSL *s, const int type)
1489 {
1490 if (type != TLSEXT_NAMETYPE_host_name)
ed3883d2 1491 return NULL;
a13c20f6
BM
1492
1493 return s->session && !s->tlsext_hostname ?
f1fd4544
BM
1494 s->session->tlsext_hostname :
1495 s->tlsext_hostname;
1496 }
ed3883d2 1497
f1fd4544
BM
1498int SSL_get_servername_type(const SSL *s)
1499 {
52b8dad8 1500 if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
f1fd4544 1501 return TLSEXT_NAMETYPE_host_name;
ed3883d2 1502 return -1;
f1fd4544 1503 }
ee2ffc27 1504
bf48836c 1505# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1506/* SSL_select_next_proto implements the standard protocol selection. It is
1507 * expected that this function is called from the callback set by
1508 * SSL_CTX_set_next_proto_select_cb.
1509 *
1510 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1511 * strings. The length byte itself is not included in the length. A byte
1512 * string of length 0 is invalid. No byte string may be truncated.
1513 *
1514 * The current, but experimental algorithm for selecting the protocol is:
1515 *
1516 * 1) If the server doesn't support NPN then this is indicated to the
1517 * callback. In this case, the client application has to abort the connection
1518 * or have a default application level protocol.
1519 *
1520 * 2) If the server supports NPN, but advertises an empty list then the
1521 * client selects the first protcol in its list, but indicates via the
1522 * API that this fallback case was enacted.
1523 *
1524 * 3) Otherwise, the client finds the first protocol in the server's list
1525 * that it supports and selects this protocol. This is because it's
1526 * assumed that the server has better information about which protocol
1527 * a client should use.
1528 *
1529 * 4) If the client doesn't support any of the server's advertised
1530 * protocols, then this is treated the same as case 2.
1531 *
1532 * It returns either
1533 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1534 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1535 */
1536int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1537 {
1538 unsigned int i, j;
1539 const unsigned char *result;
1540 int status = OPENSSL_NPN_UNSUPPORTED;
1541
1542 /* For each protocol in server preference order, see if we support it. */
1543 for (i = 0; i < server_len; )
1544 {
1545 for (j = 0; j < client_len; )
1546 {
1547 if (server[i] == client[j] &&
1548 memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1549 {
1550 /* We found a match */
1551 result = &server[i];
1552 status = OPENSSL_NPN_NEGOTIATED;
1553 goto found;
1554 }
1555 j += client[j];
1556 j++;
1557 }
1558 i += server[i];
1559 i++;
1560 }
1561
1562 /* There's no overlap between our protocols and the server's list. */
1563 result = client;
1564 status = OPENSSL_NPN_NO_OVERLAP;
1565
1566 found:
1567 *out = (unsigned char *) result + 1;
1568 *outlen = result[0];
1569 return status;
1570 }
1571
1572/* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1573 * requested protocol for this connection and returns 0. If the client didn't
1574 * request any protocol, then *data is set to NULL.
1575 *
1576 * Note that the client can request any protocol it chooses. The value returned
1577 * from this function need not be a member of the list of supported protocols
1578 * provided by the callback.
1579 */
1580void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1581 {
1582 *data = s->next_proto_negotiated;
1583 if (!*data) {
1584 *len = 0;
1585 } else {
1586 *len = s->next_proto_negotiated_len;
1587 }
1588}
1589
1590/* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1591 * TLS server needs a list of supported protocols for Next Protocol
1592 * Negotiation. The returned list must be in wire format. The list is returned
1593 * by setting |out| to point to it and |outlen| to its length. This memory will
1594 * not be modified, but one should assume that the SSL* keeps a reference to
1595 * it.
1596 *
1597 * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1598 * such extension will be included in the ServerHello. */
1599void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1600 {
1601 ctx->next_protos_advertised_cb = cb;
1602 ctx->next_protos_advertised_cb_arg = arg;
1603 }
1604
1605/* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1606 * client needs to select a protocol from the server's provided list. |out|
1607 * must be set to point to the selected protocol (which may be within |in|).
1608 * The length of the protocol name must be written into |outlen|. The server's
1609 * advertised protocols are provided in |in| and |inlen|. The callback can
1610 * assume that |in| is syntactically valid.
1611 *
1612 * The client must select a protocol. It is fatal to the connection if this
1613 * callback returns a value other than SSL_TLSEXT_ERR_OK.
1614 */
1615void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1616 {
1617 ctx->next_proto_select_cb = cb;
1618 ctx->next_proto_select_cb_arg = arg;
1619 }
1620
1621# endif
ed3883d2 1622#endif
f1fd4544 1623
3c1d6bbc 1624static unsigned long ssl_session_hash(const SSL_SESSION *a)
d02b48c6
RE
1625 {
1626 unsigned long l;
1627
dfeab068
RE
1628 l=(unsigned long)
1629 ((unsigned int) a->session_id[0] )|
1630 ((unsigned int) a->session_id[1]<< 8L)|
1631 ((unsigned long)a->session_id[2]<<16L)|
1632 ((unsigned long)a->session_id[3]<<24L);
d02b48c6
RE
1633 return(l);
1634 }
1635
dc644fe2
GT
1636/* NB: If this function (or indeed the hash function which uses a sort of
1637 * coarser function than this one) is changed, ensure
1638 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1639 * able to construct an SSL_SESSION that will collide with any existing session
1640 * with a matching session ID. */
3c1d6bbc 1641static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
d02b48c6 1642 {
58964a49
RE
1643 if (a->ssl_version != b->ssl_version)
1644 return(1);
1645 if (a->session_id_length != b->session_id_length)
1646 return(1);
1647 return(memcmp(a->session_id,b->session_id,a->session_id_length));
d02b48c6
RE
1648 }
1649
d0fa136c
GT
1650/* These wrapper functions should remain rather than redeclaring
1651 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1652 * variable. The reason is that the functions aren't static, they're exposed via
1653 * ssl.h. */
3c1d6bbc
BL
1654static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1655static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
97b17195 1656
4ebb342f 1657SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
d02b48c6 1658 {
dfeab068 1659 SSL_CTX *ret=NULL;
8671b898 1660
d02b48c6
RE
1661 if (meth == NULL)
1662 {
1663 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1664 return(NULL);
1665 }
dfeab068 1666
086e32a6
DSH
1667#ifdef OPENSSL_FIPS
1668 if (FIPS_mode() && (meth->version < TLS1_VERSION))
1669 {
1670 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1671 return NULL;
1672 }
1673#endif
1674
dfeab068
RE
1675 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1676 {
1677 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1678 goto err;
1679 }
26a3a48d 1680 ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
d02b48c6
RE
1681 if (ret == NULL)
1682 goto err;
1683
1684 memset(ret,0,sizeof(SSL_CTX));
1685
1686 ret->method=meth;
1687
1688 ret->cert_store=NULL;
1689 ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
58964a49
RE
1690 ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1691 ret->session_cache_head=NULL;
1692 ret->session_cache_tail=NULL;
d02b48c6
RE
1693
1694 /* We take the system default */
1695 ret->session_timeout=meth->get_timeout();
1696
bf21446a
BM
1697 ret->new_session_cb=0;
1698 ret->remove_session_cb=0;
1699 ret->get_session_cb=0;
1700 ret->generate_session_id=0;
d02b48c6 1701
413c4f45 1702 memset((char *)&ret->stats,0,sizeof(ret->stats));
d02b48c6
RE
1703
1704 ret->references=1;
1705 ret->quiet_shutdown=0;
1706
1707/* ret->cipher=NULL;*/
1708/* ret->s2->challenge=NULL;
1709 ret->master_key=NULL;
1710 ret->key_arg=NULL;
1711 ret->s2->conn_id=NULL; */
1712
45d87a1f 1713 ret->info_callback=NULL;
d02b48c6 1714
bf21446a 1715 ret->app_verify_callback=0;
d02b48c6
RE
1716 ret->app_verify_arg=NULL;
1717
c0f5dd07 1718 ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
413c4f45 1719 ret->read_ahead=0;
bf21446a
BM
1720 ret->msg_callback=0;
1721 ret->msg_callback_arg=NULL;
413c4f45 1722 ret->verify_mode=SSL_VERIFY_NONE;
5d7c222d 1723#if 0
7f89714e 1724 ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
5d7c222d 1725#endif
bf21446a 1726 ret->sid_ctx_length=0;
d02b48c6 1727 ret->default_verify_callback=NULL;
ca8e5b9b 1728 if ((ret->cert=ssl_cert_new()) == NULL)
d02b48c6
RE
1729 goto err;
1730
bf21446a 1731 ret->default_passwd_callback=0;
74678cc2 1732 ret->default_passwd_callback_userdata=NULL;
bf21446a 1733 ret->client_cert_cb=0;
f0747cd9
NL
1734 ret->app_gen_cookie_cb=0;
1735 ret->app_verify_cookie_cb=0;
d02b48c6 1736
3c1d6bbc 1737 ret->sessions=lh_SSL_SESSION_new();
d02b48c6
RE
1738 if (ret->sessions == NULL) goto err;
1739 ret->cert_store=X509_STORE_new();
1740 if (ret->cert_store == NULL) goto err;
1741
1742 ssl_create_cipher_list(ret->method,
1743 &ret->cipher_list,&ret->cipher_list_by_id,
b3f6fe91 1744 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
f73e07cf
BL
1745 if (ret->cipher_list == NULL
1746 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
d02b48c6
RE
1747 {
1748 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1749 goto err2;
1750 }
1751
5d7c222d
DSH
1752 ret->param = X509_VERIFY_PARAM_new();
1753 if (!ret->param)
1754 goto err;
1755
58964a49
RE
1756 if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1757 {
1758 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1759 goto err2;
1760 }
1761 if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1762 {
1763 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1764 goto err2;
1765 }
1766 if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1767 {
1768 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1769 goto err2;
1770 }
1771
f73e07cf 1772 if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
d02b48c6
RE
1773 goto err;
1774
79aa04ef 1775 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
58964a49 1776
dfeab068 1777 ret->extra_certs=NULL;
413c4f45 1778 ret->comp_methods=SSL_COMP_get_compression_methods();
dfeab068 1779
566dda07
DSH
1780 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1781
ed3883d2 1782#ifndef OPENSSL_NO_TLSEXT
f1fd4544 1783 ret->tlsext_servername_callback = 0;
ed3883d2 1784 ret->tlsext_servername_arg = NULL;
6434abbf
DSH
1785 /* Setup RFC4507 ticket keys */
1786 if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1787 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1788 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1789 ret->options |= SSL_OP_NO_TICKET;
1790
67c8e7f4
DSH
1791 ret->tlsext_status_cb = 0;
1792 ret->tlsext_status_arg = NULL;
1793
bf48836c 1794# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1795 ret->next_protos_advertised_cb = 0;
1796 ret->next_proto_select_cb = 0;
1797# endif
ddac1974
NL
1798#endif
1799#ifndef OPENSSL_NO_PSK
1800 ret->psk_identity_hint=NULL;
1801 ret->psk_client_callback=NULL;
1802 ret->psk_server_callback=NULL;
8671b898 1803#endif
edc032b5
BL
1804#ifndef OPENSSL_NO_SRP
1805 SSL_CTX_SRP_CTX_init(ret);
1806#endif
474b3b1c 1807#ifndef OPENSSL_NO_BUF_FREELISTS
8671b898
BL
1808 ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1809 ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1810 if (!ret->rbuf_freelist)
1811 goto err;
1812 ret->rbuf_freelist->chunklen = 0;
1813 ret->rbuf_freelist->len = 0;
1814 ret->rbuf_freelist->head = NULL;
1815 ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1816 if (!ret->wbuf_freelist)
1817 {
1818 OPENSSL_free(ret->rbuf_freelist);
1819 goto err;
1820 }
1821 ret->wbuf_freelist->chunklen = 0;
1822 ret->wbuf_freelist->len = 0;
1823 ret->wbuf_freelist->head = NULL;
ed3883d2 1824#endif
4db9677b
DSH
1825#ifndef OPENSSL_NO_ENGINE
1826 ret->client_cert_engine = NULL;
1827#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1828#define eng_strx(x) #x
1829#define eng_str(x) eng_strx(x)
1830 /* Use specific client engine automatically... ignore errors */
1831 {
1832 ENGINE *eng;
1833 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
7555c933
DSH
1834 if (!eng)
1835 {
1836 ERR_clear_error();
1837 ENGINE_load_builtin_engines();
1838 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1839 }
4db9677b
DSH
1840 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1841 ERR_clear_error();
1842 }
1843#endif
1844#endif
ef51b4b9
DSH
1845 /* Default is to connect to non-RI servers. When RI is more widely
1846 * deployed might change this.
1847 */
75121411 1848 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
7409d7ad
DSH
1849 /* Disable TLS v1.2 by default for now */
1850 ret->options |= SSL_OP_NO_TLSv1_2;
4db9677b 1851
d02b48c6
RE
1852 return(ret);
1853err:
1854 SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1855err2:
1856 if (ret != NULL) SSL_CTX_free(ret);
1857 return(NULL);
1858 }
1859
0826c85f 1860#if 0
f73e07cf 1861static void SSL_COMP_free(SSL_COMP *comp)
26a3a48d 1862 { OPENSSL_free(comp); }
0826c85f 1863#endif
f73e07cf 1864
474b3b1c 1865#ifndef OPENSSL_NO_BUF_FREELISTS
8671b898
BL
1866static void
1867ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1868 {
1869 SSL3_BUF_FREELIST_ENTRY *ent, *next;
1870 for (ent = list->head; ent; ent = next)
1871 {
1872 next = ent->next;
1873 OPENSSL_free(ent);
1874 }
1875 OPENSSL_free(list);
1876 }
1877#endif
1878
4f43d0e7 1879void SSL_CTX_free(SSL_CTX *a)
d02b48c6
RE
1880 {
1881 int i;
1882
1883 if (a == NULL) return;
1884
1885 i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
58964a49
RE
1886#ifdef REF_PRINT
1887 REF_PRINT("SSL_CTX",a);
1888#endif
d02b48c6
RE
1889 if (i > 0) return;
1890#ifdef REF_CHECK
1891 if (i < 0)
1892 {
1893 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1894 abort(); /* ok */
1895 }
1896#endif
1897
5d7c222d
DSH
1898 if (a->param)
1899 X509_VERIFY_PARAM_free(a->param);
1900
82a20fb0
LJ
1901 /*
1902 * Free internal session cache. However: the remove_cb() may reference
1903 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1904 * after the sessions were flushed.
1905 * As the ex_data handling routines might also touch the session cache,
1906 * the most secure solution seems to be: empty (flush) the cache, then
1907 * free ex_data, then finally free the cache.
1908 * (See ticket [openssl.org #212].)
1909 */
d02b48c6 1910 if (a->sessions != NULL)
d02b48c6 1911 SSL_CTX_flush_sessions(a,0);
82a20fb0
LJ
1912
1913 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1914
1915 if (a->sessions != NULL)
3c1d6bbc 1916 lh_SSL_SESSION_free(a->sessions);
82a20fb0 1917
d02b48c6
RE
1918 if (a->cert_store != NULL)
1919 X509_STORE_free(a->cert_store);
1920 if (a->cipher_list != NULL)
f73e07cf 1921 sk_SSL_CIPHER_free(a->cipher_list);
d02b48c6 1922 if (a->cipher_list_by_id != NULL)
f73e07cf 1923 sk_SSL_CIPHER_free(a->cipher_list_by_id);
ca8e5b9b
BM
1924 if (a->cert != NULL)
1925 ssl_cert_free(a->cert);
d02b48c6 1926 if (a->client_CA != NULL)
f73e07cf 1927 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
dfeab068 1928 if (a->extra_certs != NULL)
f73e07cf 1929 sk_X509_pop_free(a->extra_certs,X509_free);
cd9b7d7c 1930#if 0 /* This should never be done, since it removes a global database */
413c4f45 1931 if (a->comp_methods != NULL)
f73e07cf 1932 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
cd9b7d7c
RL
1933#else
1934 a->comp_methods = NULL;
1935#endif
ddac1974
NL
1936
1937#ifndef OPENSSL_NO_PSK
1938 if (a->psk_identity_hint)
1939 OPENSSL_free(a->psk_identity_hint);
bdfe932d 1940#endif
edc032b5
BL
1941#ifndef OPENSSL_NO_SRP
1942 SSL_CTX_SRP_CTX_free(a);
1943#endif
bdfe932d
DSH
1944#ifndef OPENSSL_NO_ENGINE
1945 if (a->client_cert_engine)
1946 ENGINE_finish(a->client_cert_engine);
ddac1974 1947#endif
8671b898 1948
474b3b1c 1949#ifndef OPENSSL_NO_BUF_FREELISTS
8671b898
BL
1950 if (a->wbuf_freelist)
1951 ssl_buf_freelist_free(a->wbuf_freelist);
1952 if (a->rbuf_freelist)
1953 ssl_buf_freelist_free(a->rbuf_freelist);
1954#endif
1955
26a3a48d 1956 OPENSSL_free(a);
d02b48c6
RE
1957 }
1958
3ae76679 1959void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
d02b48c6
RE
1960 {
1961 ctx->default_passwd_callback=cb;
1962 }
1963
74678cc2
BM
1964void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
1965 {
1966 ctx->default_passwd_callback_userdata=u;
1967 }
1968
023ec151 1969void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
d02b48c6
RE
1970 {
1971 ctx->app_verify_callback=cb;
023ec151 1972 ctx->app_verify_arg=arg;
d02b48c6
RE
1973 }
1974
4f43d0e7 1975void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
d02b48c6 1976 {
413c4f45 1977 ctx->verify_mode=mode;
d02b48c6 1978 ctx->default_verify_callback=cb;
d02b48c6
RE
1979 }
1980
7f89714e
BM
1981void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
1982 {
5d7c222d 1983 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
7f89714e
BM
1984 }
1985
babb3798 1986void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
d02b48c6
RE
1987 {
1988 CERT_PKEY *cpk;
1989 int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
1990 int rsa_enc_export,dh_rsa_export,dh_dsa_export;
60e31c3a 1991 int rsa_tmp_export,dh_tmp_export,kl;
52b8dad8 1992 unsigned long mask_k,mask_a,emask_k,emask_a;
3eeaab4b
NL
1993 int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
1994#ifndef OPENSSL_NO_ECDH
1995 int have_ecdh_tmp;
1996#endif
ea262260
BM
1997 X509 *x = NULL;
1998 EVP_PKEY *ecc_pkey = NULL;
1f59a843 1999 int signature_nid = 0, pk_nid = 0, md_nid = 0;
d02b48c6 2000
f415fa32 2001 if (c == NULL) return;
d02b48c6 2002
60e31c3a
BL
2003 kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2004
bc36ee62 2005#ifndef OPENSSL_NO_RSA
ca8e5b9b
BM
2006 rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2007 rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
60e31c3a 2008 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
d02b48c6
RE
2009#else
2010 rsa_tmp=rsa_tmp_export=0;
2011#endif
bc36ee62 2012#ifndef OPENSSL_NO_DH
ca8e5b9b
BM
2013 dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2014 dh_tmp_export=(c->dh_tmp_cb != NULL ||
60e31c3a 2015 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
d02b48c6
RE
2016#else
2017 dh_tmp=dh_tmp_export=0;
2018#endif
2019
ea262260
BM
2020#ifndef OPENSSL_NO_ECDH
2021 have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
2022#endif
d02b48c6 2023 cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
60e31c3a
BL
2024 rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
2025 rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
d02b48c6 2026 cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
60e31c3a 2027 rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
d02b48c6 2028 cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
60e31c3a 2029 dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
d02b48c6 2030 cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
60e31c3a
BL
2031 dh_rsa= (cpk->x509 != NULL && cpk->privatekey != NULL);
2032 dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
d02b48c6
RE
2033 cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2034/* FIX THIS EAY EAY EAY */
60e31c3a
BL
2035 dh_dsa= (cpk->x509 != NULL && cpk->privatekey != NULL);
2036 dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
ea262260
BM
2037 cpk= &(c->pkeys[SSL_PKEY_ECC]);
2038 have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
52b8dad8
BM
2039 mask_k=0;
2040 mask_a=0;
2041 emask_k=0;
2042 emask_a=0;
d02b48c6 2043
0e1dba93
DSH
2044
2045
d02b48c6 2046#ifdef CIPHER_DEBUG
076944d9 2047 printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2afe3167 2048 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
f415fa32 2049 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
d02b48c6 2050#endif
0e1dba93
DSH
2051
2052 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2053 if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2054 mask_k |= SSL_kGOST;
2055 mask_a |= SSL_aGOST01;
2056 }
2057 cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2058 if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2059 mask_k |= SSL_kGOST;
2060 mask_a |= SSL_aGOST94;
2061 }
d02b48c6
RE
2062
2063 if (rsa_enc || (rsa_tmp && rsa_sign))
52b8dad8 2064 mask_k|=SSL_kRSA;
f415fa32 2065 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
52b8dad8 2066 emask_k|=SSL_kRSA;
d02b48c6
RE
2067
2068#if 0
2069 /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
52b8dad8 2070 if ( (dh_tmp || dh_rsa || dh_dsa) &&
d02b48c6 2071 (rsa_enc || rsa_sign || dsa_sign))
52b8dad8 2072 mask_k|=SSL_kEDH;
d02b48c6
RE
2073 if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2074 (rsa_enc || rsa_sign || dsa_sign))
52b8dad8 2075 emask_k|=SSL_kEDH;
d02b48c6
RE
2076#endif
2077
52b8dad8
BM
2078 if (dh_tmp_export)
2079 emask_k|=SSL_kEDH;
d02b48c6
RE
2080
2081 if (dh_tmp)
52b8dad8 2082 mask_k|=SSL_kEDH;
d02b48c6 2083
52b8dad8
BM
2084 if (dh_rsa) mask_k|=SSL_kDHr;
2085 if (dh_rsa_export) emask_k|=SSL_kDHr;
d02b48c6 2086
52b8dad8
BM
2087 if (dh_dsa) mask_k|=SSL_kDHd;
2088 if (dh_dsa_export) emask_k|=SSL_kDHd;
d02b48c6
RE
2089
2090 if (rsa_enc || rsa_sign)
2091 {
52b8dad8
BM
2092 mask_a|=SSL_aRSA;
2093 emask_a|=SSL_aRSA;
d02b48c6
RE
2094 }
2095
2096 if (dsa_sign)
2097 {
52b8dad8
BM
2098 mask_a|=SSL_aDSS;
2099 emask_a|=SSL_aDSS;
d02b48c6
RE
2100 }
2101
52b8dad8
BM
2102 mask_a|=SSL_aNULL;
2103 emask_a|=SSL_aNULL;
d02b48c6 2104
bc36ee62 2105#ifndef OPENSSL_NO_KRB5
52b8dad8
BM
2106 mask_k|=SSL_kKRB5;
2107 mask_a|=SSL_aKRB5;
2108 emask_k|=SSL_kKRB5;
2109 emask_a|=SSL_aKRB5;
f9b3bff6
RL
2110#endif
2111
ea262260
BM
2112 /* An ECC certificate may be usable for ECDH and/or
2113 * ECDSA cipher suites depending on the key usage extension.
2114 */
2115 if (have_ecc_cert)
2116 {
52b8dad8 2117 /* This call populates extension flags (ex_flags) */
ea262260
BM
2118 x = (c->pkeys[SSL_PKEY_ECC]).x509;
2119 X509_check_purpose(x, -1, 0);
2120 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2121 (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2122 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2123 (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2124 ecc_pkey = X509_get_pubkey(x);
52b8dad8 2125 ecc_pkey_size = (ecc_pkey != NULL) ?
ea262260
BM
2126 EVP_PKEY_bits(ecc_pkey) : 0;
2127 EVP_PKEY_free(ecc_pkey);
2128 if ((x->sig_alg) && (x->sig_alg->algorithm))
1f59a843 2129 {
ea262260 2130 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
1f59a843
DSH
2131 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2132 }
ea262260
BM
2133#ifndef OPENSSL_NO_ECDH
2134 if (ecdh_ok)
2135 {
1f59a843
DSH
2136
2137 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
ea262260 2138 {
52b8dad8
BM
2139 mask_k|=SSL_kECDHr;
2140 mask_a|=SSL_aECDH;
ea262260 2141 if (ecc_pkey_size <= 163)
52b8dad8
BM
2142 {
2143 emask_k|=SSL_kECDHr;
2144 emask_a|=SSL_aECDH;
2145 }
ea262260 2146 }
076944d9 2147
1f59a843 2148 if (pk_nid == NID_X9_62_id_ecPublicKey)
ea262260 2149 {
52b8dad8
BM
2150 mask_k|=SSL_kECDHe;
2151 mask_a|=SSL_aECDH;
ea262260 2152 if (ecc_pkey_size <= 163)
52b8dad8
BM
2153 {
2154 emask_k|=SSL_kECDHe;
2155 emask_a|=SSL_aECDH;
2156 }
ea262260
BM
2157 }
2158 }
2159#endif
2160#ifndef OPENSSL_NO_ECDSA
2161 if (ecdsa_ok)
2162 {
52b8dad8
BM
2163 mask_a|=SSL_aECDSA;
2164 emask_a|=SSL_aECDSA;
ea262260
BM
2165 }
2166#endif
2167 }
2168
2169#ifndef OPENSSL_NO_ECDH
2170 if (have_ecdh_tmp)
2171 {
52b8dad8
BM
2172 mask_k|=SSL_kEECDH;
2173 emask_k|=SSL_kEECDH;
ea262260
BM
2174 }
2175#endif
ddac1974
NL
2176
2177#ifndef OPENSSL_NO_PSK
52b8dad8
BM
2178 mask_k |= SSL_kPSK;
2179 mask_a |= SSL_aPSK;
2180 emask_k |= SSL_kPSK;
2181 emask_a |= SSL_aPSK;
ddac1974
NL
2182#endif
2183
52b8dad8
BM
2184 c->mask_k=mask_k;
2185 c->mask_a=mask_a;
2186 c->export_mask_k=emask_k;
2187 c->export_mask_a=emask_a;
d02b48c6
RE
2188 c->valid=1;
2189 }
2190
ea262260
BM
2191/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2192#define ku_reject(x, usage) \
2193 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2194
ef236ec3
DSH
2195#ifndef OPENSSL_NO_EC
2196
a2f9200f 2197int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
ea262260 2198 {
52b8dad8 2199 unsigned long alg_k, alg_a;
ea262260
BM
2200 EVP_PKEY *pkey = NULL;
2201 int keysize = 0;
1f59a843 2202 int signature_nid = 0, md_nid = 0, pk_nid = 0;
a2f9200f 2203 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
ea262260 2204
52b8dad8
BM
2205 alg_k = cs->algorithm_mkey;
2206 alg_a = cs->algorithm_auth;
2207
ea262260
BM
2208 if (SSL_C_IS_EXPORT(cs))
2209 {
2210 /* ECDH key length in export ciphers must be <= 163 bits */
2211 pkey = X509_get_pubkey(x);
2212 if (pkey == NULL) return 0;
2213 keysize = EVP_PKEY_bits(pkey);
2214 EVP_PKEY_free(pkey);
2215 if (keysize > 163) return 0;
2216 }
2217
2218 /* This call populates the ex_flags field correctly */
2219 X509_check_purpose(x, -1, 0);
2220 if ((x->sig_alg) && (x->sig_alg->algorithm))
1f59a843 2221 {
ea262260 2222 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
1f59a843
DSH
2223 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2224 }
52b8dad8 2225 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
ea262260
BM
2226 {
2227 /* key usage, if present, must allow key agreement */
2228 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2229 {
ed3ecd80 2230 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
ea262260
BM
2231 return 0;
2232 }
238b6361 2233 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
ea262260
BM
2234 {
2235 /* signature alg must be ECDSA */
1f59a843 2236 if (pk_nid != NID_X9_62_id_ecPublicKey)
ea262260 2237 {
ed3ecd80 2238 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
ea262260
BM
2239 return 0;
2240 }
2241 }
238b6361 2242 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
ea262260
BM
2243 {
2244 /* signature alg must be RSA */
076944d9 2245
1f59a843 2246 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
ed3ecd80
BM
2247 {
2248 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
076944d9 2249 return 0;
ed3ecd80 2250 }
ea262260 2251 }
52b8dad8
BM
2252 }
2253 if (alg_a & SSL_aECDSA)
ea262260
BM
2254 {
2255 /* key usage, if present, must allow signing */
2256 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2257 {
ed3ecd80 2258 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
ea262260
BM
2259 return 0;
2260 }
2261 }
2262
2263 return 1; /* all checks are ok */
2264 }
2265
ef236ec3
DSH
2266#endif
2267
d02b48c6 2268/* THIS NEEDS CLEANING UP */
4f43d0e7 2269X509 *ssl_get_server_send_cert(SSL *s)
d02b48c6 2270 {
c8bbd98a 2271 unsigned long alg_k,alg_a;
d02b48c6 2272 CERT *c;
c8bbd98a 2273 int i;
d02b48c6
RE
2274
2275 c=s->cert;
ca8e5b9b 2276 ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
52b8dad8
BM
2277
2278 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2279 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 2280
882d29dd 2281 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
ea262260 2282 {
89bbe14c 2283 /* we don't need to look at SSL_kEECDH
ea262260
BM
2284 * since no certificate is needed for
2285 * anon ECDH and for authenticated
89bbe14c 2286 * EECDH, the check for the auth
ea262260
BM
2287 * algorithm will set i correctly
2288 * NOTE: For ECDH-RSA, we need an ECC
89bbe14c 2289 * not an RSA cert but for EECDH-RSA
ea262260
BM
2290 * we need an RSA cert. Placing the
2291 * checks for SSL_kECDH before RSA
2292 * checks ensures the correct cert is chosen.
2293 */
2294 i=SSL_PKEY_ECC;
2295 }
52b8dad8 2296 else if (alg_a & SSL_aECDSA)
ea262260
BM
2297 {
2298 i=SSL_PKEY_ECC;
2299 }
52b8dad8 2300 else if (alg_k & SSL_kDHr)
d02b48c6 2301 i=SSL_PKEY_DH_RSA;
52b8dad8 2302 else if (alg_k & SSL_kDHd)
d02b48c6 2303 i=SSL_PKEY_DH_DSA;
52b8dad8 2304 else if (alg_a & SSL_aDSS)
d02b48c6 2305 i=SSL_PKEY_DSA_SIGN;
52b8dad8 2306 else if (alg_a & SSL_aRSA)
d02b48c6
RE
2307 {
2308 if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2309 i=SSL_PKEY_RSA_SIGN;
2310 else
2311 i=SSL_PKEY_RSA_ENC;
2312 }
52b8dad8 2313 else if (alg_a & SSL_aKRB5)
f9b3bff6
RL
2314 {
2315 /* VRS something else here? */
2316 return(NULL);
2317 }
0e1dba93
DSH
2318 else if (alg_a & SSL_aGOST94)
2319 i=SSL_PKEY_GOST94;
2320 else if (alg_a & SSL_aGOST01)
2321 i=SSL_PKEY_GOST01;
52b8dad8 2322 else /* if (alg_a & SSL_aNULL) */
d02b48c6 2323 {
5277d7cb 2324 SSLerr(SSL_F_SSL_GET_SERVER_SEND_CERT,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
2325 return(NULL);
2326 }
2327 if (c->pkeys[i].x509 == NULL) return(NULL);
ea262260 2328
d02b48c6
RE
2329 return(c->pkeys[i].x509);
2330 }
2331
6b7be581 2332EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
d02b48c6 2333 {
52b8dad8 2334 unsigned long alg_a;
d02b48c6 2335 CERT *c;
6b7be581 2336 int idx = -1;
d02b48c6 2337
52b8dad8 2338 alg_a = cipher->algorithm_auth;
d02b48c6
RE
2339 c=s->cert;
2340
52b8dad8 2341 if ((alg_a & SSL_aDSS) &&
d02b48c6 2342 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
6b7be581 2343 idx = SSL_PKEY_DSA_SIGN;
52b8dad8 2344 else if (alg_a & SSL_aRSA)
d02b48c6
RE
2345 {
2346 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
6b7be581 2347 idx = SSL_PKEY_RSA_SIGN;
d02b48c6 2348 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
6b7be581 2349 idx = SSL_PKEY_RSA_ENC;
d02b48c6 2350 }
52b8dad8 2351 else if ((alg_a & SSL_aECDSA) &&
ea262260 2352 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
6b7be581
DSH
2353 idx = SSL_PKEY_ECC;
2354 if (idx == -1)
d02b48c6 2355 {
5277d7cb 2356 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
2357 return(NULL);
2358 }
6b7be581
DSH
2359 if (pmd)
2360 *pmd = c->pkeys[idx].digest;
2361 return c->pkeys[idx].privatekey;
d02b48c6
RE
2362 }
2363
4f43d0e7 2364void ssl_update_cache(SSL *s,int mode)
d02b48c6 2365 {
58964a49
RE
2366 int i;
2367
2368 /* If the session_id_length is 0, we are not supposed to cache it,
2369 * and it would be rather hard to do anyway :-) */
2370 if (s->session->session_id_length == 0) return;
2371
a13c20f6 2372 i=s->session_ctx->session_cache_mode;
4de920c9 2373 if ((i & mode) && (!s->hit)
e0db2eed 2374 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
a13c20f6
BM
2375 || SSL_CTX_add_session(s->session_ctx,s->session))
2376 && (s->session_ctx->new_session_cb != NULL))
d02b48c6 2377 {
58964a49 2378 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
a13c20f6 2379 if (!s->session_ctx->new_session_cb(s,s->session))
d02b48c6
RE
2380 SSL_SESSION_free(s->session);
2381 }
2382
2383 /* auto flush every 255 connections */
58964a49
RE
2384 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2385 ((i & mode) == mode))
2386 {
2387 if ( (((mode & SSL_SESS_CACHE_CLIENT)
a13c20f6
BM
2388 ?s->session_ctx->stats.sess_connect_good
2389 :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
58964a49 2390 {
a13c20f6 2391 SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
58964a49
RE
2392 }
2393 }
d02b48c6
RE
2394 }
2395
4ebb342f 2396const SSL_METHOD *SSL_get_ssl_method(SSL *s)
d02b48c6
RE
2397 {
2398 return(s->method);
2399 }
2400
4ebb342f 2401int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
d02b48c6
RE
2402 {
2403 int conn= -1;
2404 int ret=1;
2405
2406 if (s->method != meth)
2407 {
2408 if (s->handshake_func != NULL)
2409 conn=(s->handshake_func == s->method->ssl_connect);
2410
2411 if (s->method->version == meth->version)
2412 s->method=meth;
2413 else
2414 {
2415 s->method->ssl_free(s);
2416 s->method=meth;
2417 ret=s->method->ssl_new(s);
2418 }
2419
2420 if (conn == 1)
2421 s->handshake_func=meth->ssl_connect;
2422 else if (conn == 0)
2423 s->handshake_func=meth->ssl_accept;
2424 }
2425 return(ret);
2426 }
2427
0821bcd4 2428int SSL_get_error(const SSL *s,int i)
d02b48c6
RE
2429 {
2430 int reason;
413c4f45 2431 unsigned long l;
d02b48c6
RE
2432 BIO *bio;
2433
2434 if (i > 0) return(SSL_ERROR_NONE);
2435
413c4f45
MC
2436 /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2437 * etc, where we do encode the error */
2438 if ((l=ERR_peek_error()) != 0)
2439 {
2440 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2441 return(SSL_ERROR_SYSCALL);
2442 else
2443 return(SSL_ERROR_SSL);
2444 }
d02b48c6
RE
2445
2446 if ((i < 0) && SSL_want_read(s))
2447 {
2448 bio=SSL_get_rbio(s);
2449 if (BIO_should_read(bio))
2450 return(SSL_ERROR_WANT_READ);
2451 else if (BIO_should_write(bio))
3a66e306
BM
2452 /* This one doesn't make too much sense ... We never try
2453 * to write to the rbio, and an application program where
2454 * rbio and wbio are separate couldn't even know what it
2455 * should wait for.
2456 * However if we ever set s->rwstate incorrectly
2457 * (so that we have SSL_want_read(s) instead of
2458 * SSL_want_write(s)) and rbio and wbio *are* the same,
2459 * this test works around that bug; so it might be safer
2460 * to keep it. */
d02b48c6
RE
2461 return(SSL_ERROR_WANT_WRITE);
2462 else if (BIO_should_io_special(bio))
2463 {
2464 reason=BIO_get_retry_reason(bio);
2465 if (reason == BIO_RR_CONNECT)
2466 return(SSL_ERROR_WANT_CONNECT);
924046ce
DSH
2467 else if (reason == BIO_RR_ACCEPT)
2468 return(SSL_ERROR_WANT_ACCEPT);
d02b48c6
RE
2469 else
2470 return(SSL_ERROR_SYSCALL); /* unknown */
2471 }
2472 }
2473
2474 if ((i < 0) && SSL_want_write(s))
2475 {
2476 bio=SSL_get_wbio(s);
2477 if (BIO_should_write(bio))
2478 return(SSL_ERROR_WANT_WRITE);
2479 else if (BIO_should_read(bio))
3a66e306 2480 /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
d02b48c6
RE
2481 return(SSL_ERROR_WANT_READ);
2482 else if (BIO_should_io_special(bio))
2483 {
2484 reason=BIO_get_retry_reason(bio);
2485 if (reason == BIO_RR_CONNECT)
2486 return(SSL_ERROR_WANT_CONNECT);
924046ce
DSH
2487 else if (reason == BIO_RR_ACCEPT)
2488 return(SSL_ERROR_WANT_ACCEPT);
d02b48c6
RE
2489 else
2490 return(SSL_ERROR_SYSCALL);
2491 }
2492 }
2493 if ((i < 0) && SSL_want_x509_lookup(s))
2494 {
2495 return(SSL_ERROR_WANT_X509_LOOKUP);
2496 }
2497
2498 if (i == 0)
2499 {
58964a49 2500 if (s->version == SSL2_VERSION)
d02b48c6
RE
2501 {
2502 /* assume it is the socket being closed */
2503 return(SSL_ERROR_ZERO_RETURN);
2504 }
2505 else
2506 {
2507 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
58964a49 2508 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
d02b48c6
RE
2509 return(SSL_ERROR_ZERO_RETURN);
2510 }
2511 }
2512 return(SSL_ERROR_SYSCALL);
2513 }
2514
4f43d0e7 2515int SSL_do_handshake(SSL *s)
d02b48c6 2516 {
58964a49
RE
2517 int ret=1;
2518
d02b48c6
RE
2519 if (s->handshake_func == NULL)
2520 {
58964a49 2521 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
d02b48c6
RE
2522 return(-1);
2523 }
dfeab068
RE
2524
2525 s->method->ssl_renegotiate_check(s);
2526
d02b48c6 2527 if (SSL_in_init(s) || SSL_in_before(s))
58964a49
RE
2528 {
2529 ret=s->handshake_func(s);
2530 }
2531 return(ret);
d02b48c6
RE
2532 }
2533
2534/* For the next 2 functions, SSL_clear() sets shutdown and so
2535 * one of these calls will reset it */
4f43d0e7 2536void SSL_set_accept_state(SSL *s)
d02b48c6 2537 {
413c4f45 2538 s->server=1;
d02b48c6
RE
2539 s->shutdown=0;
2540 s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2541 s->handshake_func=s->method->ssl_accept;
2542 /* clear the current cipher */
2543 ssl_clear_cipher_ctx(s);
b948e2c5
DSH
2544 ssl_clear_hash_ctx(&s->read_hash);
2545 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6
RE
2546 }
2547
4f43d0e7 2548void SSL_set_connect_state(SSL *s)
d02b48c6 2549 {
413c4f45 2550 s->server=0;
d02b48c6
RE
2551 s->shutdown=0;
2552 s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2553 s->handshake_func=s->method->ssl_connect;
2554 /* clear the current cipher */
2555 ssl_clear_cipher_ctx(s);
b948e2c5
DSH
2556 ssl_clear_hash_ctx(&s->read_hash);
2557 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6
RE
2558 }
2559
4f43d0e7 2560int ssl_undefined_function(SSL *s)
d02b48c6
RE
2561 {
2562 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2563 return(0);
2564 }
2565
41a15c4f
BL
2566int ssl_undefined_void_function(void)
2567 {
2568 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2569 return(0);
2570 }
2571
0821bcd4
BL
2572int ssl_undefined_const_function(const SSL *s)
2573 {
2574 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2575 return(0);
2576 }
2577
4f43d0e7 2578SSL_METHOD *ssl_bad_method(int ver)
d02b48c6
RE
2579 {
2580 SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2581 return(NULL);
2582 }
2583
0821bcd4 2584const char *SSL_get_version(const SSL *s)
d02b48c6 2585 {
7409d7ad
DSH
2586 if (s->version == TLS1_2_VERSION)
2587 return("TLSv1.2");
2588 else if (s->version == TLS1_1_VERSION)
637f374a 2589 return("TLSv1.1");
ac7797a7
DSH
2590 else if (s->version == TLS1_VERSION)
2591 return("TLSv1");
637f374a
DSH
2592 else if (s->version == SSL3_VERSION)
2593 return("SSLv3");
58964a49 2594 else if (s->version == SSL2_VERSION)
d02b48c6
RE
2595 return("SSLv2");
2596 else
2597 return("unknown");
2598 }
2599
4f43d0e7 2600SSL *SSL_dup(SSL *s)
8a41eb70 2601 {
f73e07cf 2602 STACK_OF(X509_NAME) *sk;
d02b48c6 2603 X509_NAME *xn;
b1c4fe36 2604 SSL *ret;
d02b48c6 2605 int i;
52b8dad8 2606
b4cadc6e
BL
2607 if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2608 return(NULL);
bf21446a
BM
2609
2610 ret->version = s->version;
2611 ret->type = s->type;
2612 ret->method = s->method;
2613
8a41eb70
BM
2614 if (s->session != NULL)
2615 {
2616 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2617 SSL_copy_session_id(ret,s);
2618 }
2619 else
2620 {
2621 /* No session has been established yet, so we have to expect
2622 * that s->cert or ret->cert will be changed later --
2623 * they should not both point to the same object,
2624 * and thus we can't use SSL_copy_session_id. */
2625
2e60ea76 2626 ret->method->ssl_free(ret);
8a41eb70
BM
2627 ret->method = s->method;
2628 ret->method->ssl_new(ret);
2629
2630 if (s->cert != NULL)
2631 {
34d69d3b
RL
2632 if (ret->cert != NULL)
2633 {
2634 ssl_cert_free(ret->cert);
2635 }
8a41eb70
BM
2636 ret->cert = ssl_cert_dup(s->cert);
2637 if (ret->cert == NULL)
2638 goto err;
2639 }
2640
2641 SSL_set_session_id_context(ret,
2642 s->sid_ctx, s->sid_ctx_length);
2643 }
d02b48c6 2644
bf21446a
BM
2645 ret->options=s->options;
2646 ret->mode=s->mode;
c0f5dd07 2647 SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
d02b48c6 2648 SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
bf21446a
BM
2649 ret->msg_callback = s->msg_callback;
2650 ret->msg_callback_arg = s->msg_callback_arg;
d02b48c6
RE
2651 SSL_set_verify(ret,SSL_get_verify_mode(s),
2652 SSL_get_verify_callback(s));
7f89714e 2653 SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
bf21446a 2654 ret->generate_session_id = s->generate_session_id;
d02b48c6
RE
2655
2656 SSL_set_info_callback(ret,SSL_get_info_callback(s));
2657
2658 ret->debug=s->debug;
2659
2660 /* copy app data, a little dangerous perhaps */
79aa04ef 2661 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
58964a49 2662 goto err;
d02b48c6
RE
2663
2664 /* setup rbio, and wbio */
2665 if (s->rbio != NULL)
2666 {
2667 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2668 goto err;
2669 }
2670 if (s->wbio != NULL)
2671 {
2672 if (s->wbio != s->rbio)
2673 {
58964a49 2674 if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
d02b48c6
RE
2675 goto err;
2676 }
2677 else
2678 ret->wbio=ret->rbio;
2679 }
bf21446a
BM
2680 ret->rwstate = s->rwstate;
2681 ret->in_handshake = s->in_handshake;
2682 ret->handshake_func = s->handshake_func;
2683 ret->server = s->server;
44959ee4 2684 ret->renegotiate = s->renegotiate;
bf21446a
BM
2685 ret->new_session = s->new_session;
2686 ret->quiet_shutdown = s->quiet_shutdown;
2687 ret->shutdown=s->shutdown;
2688 ret->state=s->state; /* SSL_dup does not really work at any state, though */
2689 ret->rstate=s->rstate;
2690 ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2691 ret->hit=s->hit;
5d7c222d
DSH
2692
2693 X509_VERIFY_PARAM_inherit(ret->param, s->param);
d02b48c6
RE
2694
2695 /* dup the cipher_list and cipher_list_by_id stacks */
2696 if (s->cipher_list != NULL)
2697 {
f73e07cf 2698 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
d02b48c6
RE
2699 goto err;
2700 }
2701 if (s->cipher_list_by_id != NULL)
f73e07cf 2702 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
d02b48c6
RE
2703 == NULL)
2704 goto err;
2705
2706 /* Dup the client_CA list */
2707 if (s->client_CA != NULL)
2708 {
f73e07cf 2709 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
d02b48c6 2710 ret->client_CA=sk;
f73e07cf 2711 for (i=0; i<sk_X509_NAME_num(sk); i++)
d02b48c6 2712 {
f73e07cf
BL
2713 xn=sk_X509_NAME_value(sk,i);
2714 if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
d02b48c6
RE
2715 {
2716 X509_NAME_free(xn);
2717 goto err;
2718 }
2719 }
2720 }
2721
d02b48c6
RE
2722 if (0)
2723 {
2724err:
2725 if (ret != NULL) SSL_free(ret);
2726 ret=NULL;
2727 }
2728 return(ret);
2729 }
2730
4f43d0e7 2731void ssl_clear_cipher_ctx(SSL *s)
d02b48c6 2732 {
8a41eb70
BM
2733 if (s->enc_read_ctx != NULL)
2734 {
2735 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
26a3a48d 2736 OPENSSL_free(s->enc_read_ctx);
8a41eb70
BM
2737 s->enc_read_ctx=NULL;
2738 }
2739 if (s->enc_write_ctx != NULL)
2740 {
2741 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
26a3a48d 2742 OPENSSL_free(s->enc_write_ctx);
8a41eb70
BM
2743 s->enc_write_ctx=NULL;
2744 }
09b6c2ef 2745#ifndef OPENSSL_NO_COMP
413c4f45
MC
2746 if (s->expand != NULL)
2747 {
2748 COMP_CTX_free(s->expand);
2749 s->expand=NULL;
2750 }
2751 if (s->compress != NULL)
2752 {
2753 COMP_CTX_free(s->compress);
2754 s->compress=NULL;
2755 }
09b6c2ef 2756#endif
d02b48c6
RE
2757 }
2758
58964a49 2759/* Fix this function so that it takes an optional type parameter */
0821bcd4 2760X509 *SSL_get_certificate(const SSL *s)
d02b48c6
RE
2761 {
2762 if (s->cert != NULL)
2763 return(s->cert->key->x509);
2764 else
2765 return(NULL);
2766 }
2767
58964a49 2768/* Fix this function so that it takes an optional type parameter */
4f43d0e7 2769EVP_PKEY *SSL_get_privatekey(SSL *s)
d02b48c6
RE
2770 {
2771 if (s->cert != NULL)
2772 return(s->cert->key->privatekey);
2773 else
2774 return(NULL);
2775 }
2776
babb3798 2777const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
d02b48c6 2778 {
b1c4fe36
BM
2779 if ((s->session != NULL) && (s->session->cipher != NULL))
2780 return(s->session->cipher);
2781 return(NULL);
d02b48c6 2782 }
09b6c2ef
DSH
2783#ifdef OPENSSL_NO_COMP
2784const void *SSL_get_current_compression(SSL *s)
2785 {
2786 return NULL;
2787 }
2788const void *SSL_get_current_expansion(SSL *s)
2789 {
2790 return NULL;
2791 }
2792#else
d02b48c6 2793
377dcdba
RL
2794const COMP_METHOD *SSL_get_current_compression(SSL *s)
2795 {
2796 if (s->compress != NULL)
2797 return(s->compress->meth);
2798 return(NULL);
2799 }
2800
2801const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2802 {
2803 if (s->expand != NULL)
2804 return(s->expand->meth);
2805 return(NULL);
2806 }
09b6c2ef 2807#endif
377dcdba 2808
4f43d0e7 2809int ssl_init_wbio_buffer(SSL *s,int push)
58964a49
RE
2810 {
2811 BIO *bbio;
2812
2813 if (s->bbio == NULL)
2814 {
2815 bbio=BIO_new(BIO_f_buffer());
2816 if (bbio == NULL) return(0);
2817 s->bbio=bbio;
2818 }
2819 else
2820 {
2821 bbio=s->bbio;
2822 if (s->bbio == s->wbio)
2823 s->wbio=BIO_pop(s->wbio);
2824 }
d58d092b 2825 (void)BIO_reset(bbio);
58964a49
RE
2826/* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2827 if (!BIO_set_read_buffer_size(bbio,1))
2828 {
2829 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2830 return(0);
2831 }
2832 if (push)
2833 {
2834 if (s->wbio != bbio)
2835 s->wbio=BIO_push(bbio,s->wbio);
2836 }
2837 else
2838 {
2839 if (s->wbio == bbio)
2840 s->wbio=BIO_pop(bbio);
2841 }
2842 return(1);
2843 }
413c4f45 2844
4f43d0e7 2845void ssl_free_wbio_buffer(SSL *s)
413c4f45 2846 {
413c4f45
MC
2847 if (s->bbio == NULL) return;
2848
2849 if (s->bbio == s->wbio)
2850 {
2851 /* remove buffering */
bbb8de09
BM
2852 s->wbio=BIO_pop(s->wbio);
2853#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2854 assert(s->wbio != NULL);
52b8dad8 2855#endif
bbb8de09 2856 }
413c4f45
MC
2857 BIO_free(s->bbio);
2858 s->bbio=NULL;
2859 }
58964a49 2860
4f43d0e7 2861void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
58964a49
RE
2862 {
2863 ctx->quiet_shutdown=mode;
2864 }
2865
0821bcd4 2866int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
58964a49
RE
2867 {
2868 return(ctx->quiet_shutdown);
2869 }
2870
4f43d0e7 2871void SSL_set_quiet_shutdown(SSL *s,int mode)
58964a49
RE
2872 {
2873 s->quiet_shutdown=mode;
2874 }
2875
0821bcd4 2876int SSL_get_quiet_shutdown(const SSL *s)
58964a49
RE
2877 {
2878 return(s->quiet_shutdown);
2879 }
2880
4f43d0e7 2881void SSL_set_shutdown(SSL *s,int mode)
58964a49
RE
2882 {
2883 s->shutdown=mode;
2884 }
2885
0821bcd4 2886int SSL_get_shutdown(const SSL *s)
58964a49
RE
2887 {
2888 return(s->shutdown);
2889 }
2890
0821bcd4 2891int SSL_version(const SSL *s)
58964a49
RE
2892 {
2893 return(s->version);
2894 }
2895
0821bcd4 2896SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
58964a49
RE
2897 {
2898 return(ssl->ctx);
2899 }
2900
ed3883d2
BM
2901SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2902 {
52b8dad8 2903 if (ssl->ctx == ctx)
a13c20f6 2904 return ssl->ctx;
367eb1f1 2905#ifndef OPENSSL_NO_TLSEXT
a13c20f6
BM
2906 if (ctx == NULL)
2907 ctx = ssl->initial_ctx;
367eb1f1 2908#endif
ed3883d2
BM
2909 if (ssl->cert != NULL)
2910 ssl_cert_free(ssl->cert);
2911 ssl->cert = ssl_cert_dup(ctx->cert);
2912 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2913 if (ssl->ctx != NULL)
2914 SSL_CTX_free(ssl->ctx); /* decrement reference count */
2915 ssl->ctx = ctx;
2916 return(ssl->ctx);
2917 }
2918
bc36ee62 2919#ifndef OPENSSL_NO_STDIO
4f43d0e7 2920int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
58964a49
RE
2921 {
2922 return(X509_STORE_set_default_paths(ctx->cert_store));
2923 }
2924
303c0028
BM
2925int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2926 const char *CApath)
58964a49
RE
2927 {
2928 return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2929 }
dfeab068 2930#endif
58964a49 2931
45d87a1f 2932void SSL_set_info_callback(SSL *ssl,
7806f3dd 2933 void (*cb)(const SSL *ssl,int type,int val))
58964a49
RE
2934 {
2935 ssl->info_callback=cb;
2936 }
2937
543b4ecc
RL
2938/* One compiler (Diab DCC) doesn't like argument names in returned
2939 function pointer. */
52b8dad8 2940void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
58964a49 2941 {
45d87a1f 2942 return ssl->info_callback;
58964a49
RE
2943 }
2944
0821bcd4 2945int SSL_state(const SSL *ssl)
58964a49
RE
2946 {
2947 return(ssl->state);
2948 }
2949
08557cf2
DSH
2950void SSL_set_state(SSL *ssl, int state)
2951 {
2952 ssl->state = state;
2953 }
2954
4f43d0e7 2955void SSL_set_verify_result(SSL *ssl,long arg)
58964a49
RE
2956 {
2957 ssl->verify_result=arg;
2958 }
2959
0821bcd4 2960long SSL_get_verify_result(const SSL *ssl)
58964a49
RE
2961 {
2962 return(ssl->verify_result);
2963 }
2964
dd9d233e
DSH
2965int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2966 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
b1c4fe36 2967 {
79aa04ef
GT
2968 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2969 new_func, dup_func, free_func);
b1c4fe36 2970 }
58964a49 2971
4f43d0e7 2972int SSL_set_ex_data(SSL *s,int idx,void *arg)
58964a49
RE
2973 {
2974 return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2975 }
2976
0821bcd4 2977void *SSL_get_ex_data(const SSL *s,int idx)
58964a49
RE
2978 {
2979 return(CRYPTO_get_ex_data(&s->ex_data,idx));
2980 }
2981
dd9d233e
DSH
2982int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2983 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
b1c4fe36 2984 {
79aa04ef
GT
2985 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2986 new_func, dup_func, free_func);
b1c4fe36 2987 }
58964a49 2988
4f43d0e7 2989int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
58964a49
RE
2990 {
2991 return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2992 }
2993
0821bcd4 2994void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
58964a49
RE
2995 {
2996 return(CRYPTO_get_ex_data(&s->ex_data,idx));
2997 }
2998
4f43d0e7 2999int ssl_ok(SSL *s)
dfeab068
RE
3000 {
3001 return(1);
3002 }
3003
0821bcd4 3004X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
413c4f45
MC
3005 {
3006 return(ctx->cert_store);
3007 }
3008
4f43d0e7 3009void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
413c4f45
MC
3010 {
3011 if (ctx->cert_store != NULL)
3012 X509_STORE_free(ctx->cert_store);
3013 ctx->cert_store=store;
3014 }
3015
0821bcd4 3016int SSL_want(const SSL *s)
413c4f45
MC
3017 {
3018 return(s->rwstate);
3019 }
3020
4f43d0e7
BL
3021/*!
3022 * \brief Set the callback for generating temporary RSA keys.
3023 * \param ctx the SSL context.
3024 * \param cb the callback
3025 */
3026
bc36ee62 3027#ifndef OPENSSL_NO_RSA
df63a389
UM
3028void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3029 int is_export,
60e31c3a 3030 int keylength))
a9188d4e 3031 {
41a15c4f 3032 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
a9188d4e 3033 }
79df9d62 3034
d3442bc7
RL
3035void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3036 int is_export,
3037 int keylength))
a9188d4e 3038 {
41a15c4f 3039 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
a9188d4e 3040 }
79df9d62 3041#endif
f8c3c05d 3042
4f43d0e7
BL
3043#ifdef DOXYGEN
3044/*!
3045 * \brief The RSA temporary key callback function.
3046 * \param ssl the SSL session.
df63a389
UM
3047 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3048 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3049 * of the required key in bits.
4f43d0e7
BL
3050 * \return the temporary RSA key.
3051 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3052 */
3053
df63a389 3054RSA *cb(SSL *ssl,int is_export,int keylength)
4f43d0e7
BL
3055 {}
3056#endif
3057
3058/*!
3059 * \brief Set the callback for generating temporary DH keys.
3060 * \param ctx the SSL context.
3061 * \param dh the callback
3062 */
3063
bc36ee62 3064#ifndef OPENSSL_NO_DH
df63a389 3065void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
52b8dad8 3066 int keylength))
a661b653 3067 {
41a15c4f 3068 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
a661b653 3069 }
f8c3c05d 3070
df63a389 3071void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
52b8dad8 3072 int keylength))
a661b653 3073 {
41a15c4f 3074 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
a661b653 3075 }
79df9d62 3076#endif
15d21c2d 3077
ea262260
BM
3078#ifndef OPENSSL_NO_ECDH
3079void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
52b8dad8 3080 int keylength))
ea262260 3081 {
41a15c4f 3082 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
ea262260
BM
3083 }
3084
3085void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
52b8dad8 3086 int keylength))
ea262260 3087 {
41a15c4f 3088 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
ea262260
BM
3089 }
3090#endif
3091
ddac1974
NL
3092#ifndef OPENSSL_NO_PSK
3093int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3094 {
3095 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3096 {
3097 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3098 return 0;
3099 }
3100 if (ctx->psk_identity_hint != NULL)
3101 OPENSSL_free(ctx->psk_identity_hint);
3102 if (identity_hint != NULL)
3103 {
3104 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3105 if (ctx->psk_identity_hint == NULL)
3106 return 0;
3107 }
3108 else
3109 ctx->psk_identity_hint = NULL;
3110 return 1;
3111 }
3112
3113int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3114 {
3115 if (s == NULL)
3116 return 0;
3117
3118 if (s->session == NULL)
3119 return 1; /* session not created yet, ignored */
3120
3121 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3122 {
3123 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3124 return 0;
3125 }
3126 if (s->session->psk_identity_hint != NULL)
3127 OPENSSL_free(s->session->psk_identity_hint);
3128 if (identity_hint != NULL)
3129 {
3130 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3131 if (s->session->psk_identity_hint == NULL)
3132 return 0;
3133 }
3134 else
3135 s->session->psk_identity_hint = NULL;
3136 return 1;
3137 }
3138
3139const char *SSL_get_psk_identity_hint(const SSL *s)
3140 {
3141 if (s == NULL || s->session == NULL)
3142 return NULL;
3143 return(s->session->psk_identity_hint);
3144 }
3145
3146const char *SSL_get_psk_identity(const SSL *s)
3147 {
3148 if (s == NULL || s->session == NULL)
3149 return NULL;
3150 return(s->session->psk_identity);
3151 }
7806f3dd 3152
52b8dad8
BM
3153void SSL_set_psk_client_callback(SSL *s,
3154 unsigned int (*cb)(SSL *ssl, const char *hint,
3155 char *identity, unsigned int max_identity_len, unsigned char *psk,
3156 unsigned int max_psk_len))
7806f3dd 3157 {
52b8dad8 3158 s->psk_client_callback = cb;
7806f3dd
NL
3159 }
3160
3161void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
52b8dad8
BM
3162 unsigned int (*cb)(SSL *ssl, const char *hint,
3163 char *identity, unsigned int max_identity_len, unsigned char *psk,
3164 unsigned int max_psk_len))
7806f3dd 3165 {
52b8dad8 3166 ctx->psk_client_callback = cb;
7806f3dd
NL
3167 }
3168
52b8dad8
BM
3169void SSL_set_psk_server_callback(SSL *s,
3170 unsigned int (*cb)(SSL *ssl, const char *identity,
3171 unsigned char *psk, unsigned int max_psk_len))
7806f3dd 3172 {
52b8dad8 3173 s->psk_server_callback = cb;
7806f3dd
NL
3174 }
3175
3176void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
52b8dad8
BM
3177 unsigned int (*cb)(SSL *ssl, const char *identity,
3178 unsigned char *psk, unsigned int max_psk_len))
7806f3dd 3179 {
52b8dad8 3180 ctx->psk_server_callback = cb;
7806f3dd 3181 }
ddac1974 3182#endif
a661b653
BM
3183
3184void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3185 {
41a15c4f 3186 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
a661b653
BM
3187 }
3188void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3189 {
41a15c4f 3190 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
a661b653
BM
3191 }
3192
7c2d4fee
BM
3193void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3194 int (*cb)(SSL *ssl, int is_forward_secure))
3195 {
3196 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3197 (void (*)(void))cb);
3198 }
3199void SSL_set_not_resumable_session_callback(SSL *ssl,
3200 int (*cb)(SSL *ssl, int is_forward_secure))
3201 {
3202 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3203 (void (*)(void))cb);
3204 }
3205
b948e2c5
DSH
3206/* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3207 * vairable, freeing EVP_MD_CTX previously stored in that variable, if
3208 * any. If EVP_MD pointer is passed, initializes ctx with this md
3209 * Returns newly allocated ctx;
8671b898 3210 */
b948e2c5
DSH
3211
3212EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md)
3213{
3214 ssl_clear_hash_ctx(hash);
3215 *hash = EVP_MD_CTX_create();
3216 if (md) EVP_DigestInit_ex(*hash,md,NULL);
3217 return *hash;
3218}
3219void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3220{
3221
3222 if (*hash) EVP_MD_CTX_destroy(*hash);
3223 *hash=NULL;
3224}
a661b653 3225
08557cf2
DSH
3226void SSL_set_debug(SSL *s, int debug)
3227 {
3228 s->debug = debug;
3229 }
3230
3231int SSL_cache_hit(SSL *s)
3232 {
3233 return s->hit;
3234 }
3235
bc36ee62 3236#if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
58964a49
RE
3237#include "../crypto/bio/bss_file.c"
3238#endif
f73e07cf
BL
3239
3240IMPLEMENT_STACK_OF(SSL_CIPHER)
3241IMPLEMENT_STACK_OF(SSL_COMP)
06ddf8eb
DSH
3242IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3243 ssl_cipher_id);
3244