]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Add SRP support.
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
4f43d0e7
BL
1/*! \file ssl/ssl_lib.c
2 * \brief Version independent SSL functions.
3 */
58964a49 4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
bf21446a 60/* ====================================================================
52b8dad8 61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
bf21446a
BM
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 * notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
ea262260
BM
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
ddac1974
NL
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
bbb8de09 144
027e257b
BM
145#ifdef REF_CHECK
146# include <assert.h>
147#endif
d02b48c6 148#include <stdio.h>
a3654f05 149#include <openssl/crypto.h>
7b63c0fa
LJ
150#include "ssl_locl.h"
151#include "kssl_lcl.h"
ec577822
BM
152#include <openssl/objects.h>
153#include <openssl/lhash.h>
bb7cd4e3 154#include <openssl/x509v3.h>
6434abbf 155#include <openssl/rand.h>
67c8e7f4 156#include <openssl/ocsp.h>
3eeaab4b 157#ifndef OPENSSL_NO_DH
60a938c6 158#include <openssl/dh.h>
3eeaab4b 159#endif
bdfe932d
DSH
160#ifndef OPENSSL_NO_ENGINE
161#include <openssl/engine.h>
162#endif
d02b48c6 163
9d1a01be 164const char *SSL_version_str=OPENSSL_VERSION_TEXT;
58964a49 165
3ed449e9 166SSL3_ENC_METHOD ssl3_undef_enc_method={
dd9d233e 167 /* evil casts, but these functions are only called if there's a library bug */
245206ea
BM
168 (int (*)(SSL *,int))ssl_undefined_function,
169 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
58964a49 170 ssl_undefined_function,
245206ea
BM
171 (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
172 (int (*)(SSL*, int))ssl_undefined_function,
81025661 173 (int (*)(SSL *, const char*, int, unsigned char *))ssl_undefined_function,
8215e7a9 174 0, /* finish_mac_length */
8164032a 175 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
8215e7a9
NL
176 NULL, /* client_finished_label */
177 0, /* client_finished_label_len */
178 NULL, /* server_finished_label */
179 0, /* server_finished_label_len */
180 (int (*)(int))ssl_undefined_function
58964a49 181 };
d02b48c6 182
4f43d0e7 183int SSL_clear(SSL *s)
d02b48c6 184 {
d02b48c6 185
413c4f45
MC
186 if (s->method == NULL)
187 {
188 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
189 return(0);
190 }
d02b48c6 191
d62bfb39
LJ
192 if (ssl_clear_bad_session(s))
193 {
194 SSL_SESSION_free(s->session);
195 s->session=NULL;
196 }
197
d02b48c6
RE
198 s->error=0;
199 s->hit=0;
413c4f45 200 s->shutdown=0;
d02b48c6 201
a2a01589
BM
202#if 0 /* Disabled since version 1.10 of this file (early return not
203 * needed because SSL_clear is not called when doing renegotiation) */
d02b48c6
RE
204 /* This is set if we are doing dynamic renegotiation so keep
205 * the old cipher. It is sort of a SSL_clear_lite :-) */
44959ee4 206 if (s->renegotiate) return(1);
a2a01589 207#else
44959ee4 208 if (s->renegotiate)
a2a01589 209 {
5277d7cb 210 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
a2a01589
BM
211 return 0;
212 }
413c4f45 213#endif
d02b48c6 214
d02b48c6
RE
215 s->type=0;
216
413c4f45
MC
217 s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
218
d02b48c6 219 s->version=s->method->version;
413c4f45 220 s->client_version=s->version;
d02b48c6 221 s->rwstate=SSL_NOTHING;
d02b48c6 222 s->rstate=SSL_ST_READ_HEADER;
544ebbce 223#if 0
413c4f45 224 s->read_ahead=s->ctx->read_ahead;
544ebbce 225#endif
d02b48c6
RE
226
227 if (s->init_buf != NULL)
228 {
229 BUF_MEM_free(s->init_buf);
230 s->init_buf=NULL;
231 }
232
233 ssl_clear_cipher_ctx(s);
b948e2c5
DSH
234 ssl_clear_hash_ctx(&s->read_hash);
235 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6 236
d02b48c6
RE
237 s->first_packet=0;
238
413c4f45
MC
239#if 1
240 /* Check to see if we were changed into a different method, if
241 * so, revert back if we are not doing session-id reuse. */
979689aa 242 if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
413c4f45
MC
243 {
244 s->method->ssl_free(s);
245 s->method=s->ctx->method;
246 if (!s->method->ssl_new(s))
247 return(0);
248 }
249 else
250#endif
251 s->method->ssl_clear(s);
252 return(1);
d02b48c6
RE
253 }
254
4f43d0e7 255/** Used to change an SSL_CTXs default SSL method type */
4ebb342f 256int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
d02b48c6 257 {
f73e07cf 258 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
259
260 ctx->method=meth;
261
262 sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
b3f6fe91
DSH
263 &(ctx->cipher_list_by_id),
264 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
f73e07cf 265 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
d02b48c6
RE
266 {
267 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
268 return(0);
269 }
270 return(1);
271 }
272
4f43d0e7 273SSL *SSL_new(SSL_CTX *ctx)
d02b48c6
RE
274 {
275 SSL *s;
276
277 if (ctx == NULL)
278 {
279 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
280 return(NULL);
281 }
282 if (ctx->method == NULL)
283 {
284 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
285 return(NULL);
286 }
287
26a3a48d 288 s=(SSL *)OPENSSL_malloc(sizeof(SSL));
d02b48c6
RE
289 if (s == NULL) goto err;
290 memset(s,0,sizeof(SSL));
291
bc36ee62 292#ifndef OPENSSL_NO_KRB5
f9b3bff6 293 s->kssl_ctx = kssl_ctx_new();
bc36ee62 294#endif /* OPENSSL_NO_KRB5 */
f9b3bff6 295
bf21446a
BM
296 s->options=ctx->options;
297 s->mode=ctx->mode;
298 s->max_cert_list=ctx->max_cert_list;
299
ca8e5b9b 300 if (ctx->cert != NULL)
d02b48c6 301 {
ca8e5b9b
BM
302 /* Earlier library versions used to copy the pointer to
303 * the CERT, not its contents; only when setting new
304 * parameters for the per-SSL copy, ssl_cert_new would be
305 * called (and the direct reference to the per-SSL_CTX
306 * settings would be lost, but those still were indirectly
307 * accessed for various purposes, and for that reason they
308 * used to be known as s->ctx->default_cert).
309 * Now we don't look at the SSL_CTX's CERT after having
310 * duplicated it once. */
311
312 s->cert = ssl_cert_dup(ctx->cert);
313 if (s->cert == NULL)
314 goto err;
d02b48c6
RE
315 }
316 else
ca8e5b9b 317 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
bf21446a
BM
318
319 s->read_ahead=ctx->read_ahead;
320 s->msg_callback=ctx->msg_callback;
321 s->msg_callback_arg=ctx->msg_callback_arg;
413c4f45 322 s->verify_mode=ctx->verify_mode;
7c2d4fee 323 s->not_resumable_session_cb=ctx->not_resumable_session_cb;
5d7c222d 324#if 0
7f89714e 325 s->verify_depth=ctx->verify_depth;
5d7c222d 326#endif
bf21446a 327 s->sid_ctx_length=ctx->sid_ctx_length;
54a656ef 328 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
bf21446a 329 memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
d02b48c6 330 s->verify_callback=ctx->default_verify_callback;
dc644fe2 331 s->generate_session_id=ctx->generate_session_id;
5d7c222d
DSH
332
333 s->param = X509_VERIFY_PARAM_new();
334 if (!s->param)
335 goto err;
336 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
337#if 0
13938ace
DSH
338 s->purpose = ctx->purpose;
339 s->trust = ctx->trust;
5d7c222d 340#endif
bf21446a 341 s->quiet_shutdown=ctx->quiet_shutdown;
566dda07 342 s->max_send_fragment = ctx->max_send_fragment;
bf21446a 343
d02b48c6
RE
344 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
345 s->ctx=ctx;
1aeb3da8 346#ifndef OPENSSL_NO_TLSEXT
6434abbf
DSH
347 s->tlsext_debug_cb = 0;
348 s->tlsext_debug_arg = NULL;
349 s->tlsext_ticket_expected = 0;
67c8e7f4
DSH
350 s->tlsext_status_type = -1;
351 s->tlsext_status_expected = 0;
352 s->tlsext_ocsp_ids = NULL;
353 s->tlsext_ocsp_exts = NULL;
354 s->tlsext_ocsp_resp = NULL;
355 s->tlsext_ocsp_resplen = -1;
1aeb3da8
BM
356 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
357 s->initial_ctx=ctx;
bf48836c 358# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
359 s->next_proto_negotiated = NULL;
360# endif
1aeb3da8 361#endif
d02b48c6
RE
362
363 s->verify_result=X509_V_OK;
364
365 s->method=ctx->method;
366
367 if (!s->method->ssl_new(s))
d02b48c6 368 goto err;
d02b48c6 369
58964a49 370 s->references=1;
413c4f45 371 s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
bf21446a 372
d02b48c6 373 SSL_clear(s);
58964a49 374
79aa04ef 375 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 376
ddac1974
NL
377#ifndef OPENSSL_NO_PSK
378 s->psk_client_callback=ctx->psk_client_callback;
379 s->psk_server_callback=ctx->psk_server_callback;
380#endif
381
d02b48c6
RE
382 return(s);
383err:
ca8e5b9b
BM
384 if (s != NULL)
385 {
386 if (s->cert != NULL)
387 ssl_cert_free(s->cert);
388 if (s->ctx != NULL)
389 SSL_CTX_free(s->ctx); /* decrement reference count */
26a3a48d 390 OPENSSL_free(s);
ca8e5b9b 391 }
d02b48c6
RE
392 SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
393 return(NULL);
394 }
395
4eb77b26
BM
396int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
397 unsigned int sid_ctx_len)
398 {
54a656ef 399 if(sid_ctx_len > sizeof ctx->sid_ctx)
4eb77b26
BM
400 {
401 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
402 return 0;
403 }
404 ctx->sid_ctx_length=sid_ctx_len;
405 memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
406
407 return 1;
408 }
409
b4cadc6e
BL
410int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
411 unsigned int sid_ctx_len)
412 {
413 if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
414 {
415 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
416 return 0;
417 }
418 ssl->sid_ctx_length=sid_ctx_len;
419 memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
420
421 return 1;
422 }
423
dc644fe2
GT
424int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
425 {
426 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
427 ctx->generate_session_id = cb;
428 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
429 return 1;
430 }
431
432int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
433 {
434 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
435 ssl->generate_session_id = cb;
436 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
437 return 1;
438 }
439
f85c9904 440int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
6343829a 441 unsigned int id_len)
dc644fe2
GT
442 {
443 /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
444 * we can "construct" a session to give us the desired check - ie. to
445 * find if there's a session in the hash table that would conflict with
446 * any new session built out of this id/id_len and the ssl_version in
f85c9904 447 * use by this SSL. */
dc644fe2 448 SSL_SESSION r, *p;
54a656ef
BL
449
450 if(id_len > sizeof r.session_id)
451 return 0;
452
f85c9904 453 r.ssl_version = ssl->version;
dc644fe2
GT
454 r.session_id_length = id_len;
455 memcpy(r.session_id, id, id_len);
ec0f1959
GT
456 /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
457 * callback is calling us to check the uniqueness of a shorter ID, it
458 * must be compared as a padded-out ID because that is what it will be
459 * converted to when the callback has finished choosing it. */
460 if((r.ssl_version == SSL2_VERSION) &&
461 (id_len < SSL2_SSL_SESSION_ID_LENGTH))
462 {
463 memset(r.session_id + id_len, 0,
464 SSL2_SSL_SESSION_ID_LENGTH - id_len);
465 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
466 }
dc644fe2
GT
467
468 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
3c1d6bbc 469 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
dc644fe2
GT
470 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
471 return (p != NULL);
472 }
473
bb7cd4e3 474int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
bf21446a 475 {
5d7c222d 476 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
bf21446a 477 }
bb7cd4e3
DSH
478
479int SSL_set_purpose(SSL *s, int purpose)
bf21446a 480 {
5d7c222d 481 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
bf21446a 482 }
926a56bf 483
bb7cd4e3 484int SSL_CTX_set_trust(SSL_CTX *s, int trust)
bf21446a 485 {
5d7c222d 486 return X509_VERIFY_PARAM_set_trust(s->param, trust);
bf21446a 487 }
bb7cd4e3
DSH
488
489int SSL_set_trust(SSL *s, int trust)
bf21446a 490 {
5d7c222d 491 return X509_VERIFY_PARAM_set_trust(s->param, trust);
bf21446a 492 }
bb7cd4e3 493
ccf11751
DSH
494int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
495 {
496 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
497 }
498
499int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
500 {
501 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
502 }
503
4f43d0e7 504void SSL_free(SSL *s)
d02b48c6 505 {
58964a49
RE
506 int i;
507
e03ddfae
BL
508 if(s == NULL)
509 return;
510
58964a49
RE
511 i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
512#ifdef REF_PRINT
513 REF_PRINT("SSL",s);
514#endif
515 if (i > 0) return;
516#ifdef REF_CHECK
517 if (i < 0)
518 {
519 fprintf(stderr,"SSL_free, bad reference count\n");
520 abort(); /* ok */
521 }
522#endif
523
5d7c222d
DSH
524 if (s->param)
525 X509_VERIFY_PARAM_free(s->param);
526
79aa04ef 527 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 528
d02b48c6
RE
529 if (s->bbio != NULL)
530 {
531 /* If the buffering BIO is in place, pop it off */
532 if (s->bbio == s->wbio)
533 {
534 s->wbio=BIO_pop(s->wbio);
535 }
536 BIO_free(s->bbio);
58964a49 537 s->bbio=NULL;
d02b48c6
RE
538 }
539 if (s->rbio != NULL)
540 BIO_free_all(s->rbio);
541 if ((s->wbio != NULL) && (s->wbio != s->rbio))
542 BIO_free_all(s->wbio);
543
544 if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
545
546 /* add extra stuff */
f73e07cf
BL
547 if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
548 if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
d02b48c6
RE
549
550 /* Make the next call work :-) */
551 if (s->session != NULL)
552 {
553 ssl_clear_bad_session(s);
554 SSL_SESSION_free(s->session);
555 }
556
557 ssl_clear_cipher_ctx(s);
b948e2c5
DSH
558 ssl_clear_hash_ctx(&s->read_hash);
559 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6
RE
560
561 if (s->cert != NULL) ssl_cert_free(s->cert);
562 /* Free up if allocated */
563
1aeb3da8 564#ifndef OPENSSL_NO_TLSEXT
7587347b
BL
565 if (s->tlsext_hostname)
566 OPENSSL_free(s->tlsext_hostname);
1aeb3da8 567 if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
dc1d1b69
BM
568#ifndef OPENSSL_NO_EC
569 if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
570 if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
571#endif /* OPENSSL_NO_EC */
761772d7 572 if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
67c8e7f4
DSH
573 if (s->tlsext_ocsp_exts)
574 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
575 X509_EXTENSION_free);
576 if (s->tlsext_ocsp_ids)
577 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
578 if (s->tlsext_ocsp_resp)
579 OPENSSL_free(s->tlsext_ocsp_resp);
1aeb3da8 580#endif
d02b48c6
RE
581
582 if (s->client_CA != NULL)
f73e07cf 583 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
d02b48c6
RE
584
585 if (s->method != NULL) s->method->ssl_free(s);
586
7c3908dd
DSH
587 if (s->ctx) SSL_CTX_free(s->ctx);
588
0e6c20da
RL
589#ifndef OPENSSL_NO_KRB5
590 if (s->kssl_ctx != NULL)
591 kssl_ctx_free(s->kssl_ctx);
592#endif /* OPENSSL_NO_KRB5 */
593
bf48836c 594#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
ee2ffc27
BL
595 if (s->next_proto_negotiated)
596 OPENSSL_free(s->next_proto_negotiated);
597#endif
598
26a3a48d 599 OPENSSL_free(s);
d02b48c6
RE
600 }
601
4f43d0e7 602void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
d02b48c6
RE
603 {
604 /* If the output buffering BIO is still in place, remove it
605 */
606 if (s->bbio != NULL)
607 {
608 if (s->wbio == s->bbio)
609 {
610 s->wbio=s->wbio->next_bio;
611 s->bbio->next_bio=NULL;
612 }
613 }
614 if ((s->rbio != NULL) && (s->rbio != rbio))
615 BIO_free_all(s->rbio);
616 if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
617 BIO_free_all(s->wbio);
618 s->rbio=rbio;
619 s->wbio=wbio;
620 }
621
0821bcd4 622BIO *SSL_get_rbio(const SSL *s)
d02b48c6
RE
623 { return(s->rbio); }
624
0821bcd4 625BIO *SSL_get_wbio(const SSL *s)
d02b48c6
RE
626 { return(s->wbio); }
627
0821bcd4 628int SSL_get_fd(const SSL *s)
24cbf3ef 629 {
fa293e4e 630 return(SSL_get_rfd(s));
24cbf3ef
RL
631 }
632
0821bcd4 633int SSL_get_rfd(const SSL *s)
d02b48c6
RE
634 {
635 int ret= -1;
636 BIO *b,*r;
637
638 b=SSL_get_rbio(s);
639 r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
640 if (r != NULL)
641 BIO_get_fd(r,&ret);
642 return(ret);
643 }
644
0821bcd4 645int SSL_get_wfd(const SSL *s)
24cbf3ef
RL
646 {
647 int ret= -1;
648 BIO *b,*r;
649
650 b=SSL_get_wbio(s);
651 r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
652 if (r != NULL)
653 BIO_get_fd(r,&ret);
654 return(ret);
655 }
656
bc36ee62 657#ifndef OPENSSL_NO_SOCK
4f43d0e7 658int SSL_set_fd(SSL *s,int fd)
d02b48c6
RE
659 {
660 int ret=0;
661 BIO *bio=NULL;
662
663 bio=BIO_new(BIO_s_socket());
664
665 if (bio == NULL)
666 {
667 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
668 goto err;
669 }
670 BIO_set_fd(bio,fd,BIO_NOCLOSE);
671 SSL_set_bio(s,bio,bio);
672 ret=1;
673err:
674 return(ret);
675 }
676
4f43d0e7 677int SSL_set_wfd(SSL *s,int fd)
d02b48c6
RE
678 {
679 int ret=0;
680 BIO *bio=NULL;
681
58964a49
RE
682 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
683 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
684 {
685 bio=BIO_new(BIO_s_socket());
d02b48c6 686
58964a49
RE
687 if (bio == NULL)
688 { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
689 BIO_set_fd(bio,fd,BIO_NOCLOSE);
690 SSL_set_bio(s,SSL_get_rbio(s),bio);
691 }
692 else
693 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
d02b48c6
RE
694 ret=1;
695err:
696 return(ret);
697 }
698
4f43d0e7 699int SSL_set_rfd(SSL *s,int fd)
d02b48c6
RE
700 {
701 int ret=0;
702 BIO *bio=NULL;
703
58964a49
RE
704 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
705 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
d02b48c6 706 {
58964a49
RE
707 bio=BIO_new(BIO_s_socket());
708
709 if (bio == NULL)
710 {
711 SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
712 goto err;
713 }
714 BIO_set_fd(bio,fd,BIO_NOCLOSE);
715 SSL_set_bio(s,bio,SSL_get_wbio(s));
d02b48c6 716 }
58964a49
RE
717 else
718 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
d02b48c6
RE
719 ret=1;
720err:
721 return(ret);
722 }
723#endif
724
ca03109c
BM
725
726/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 727size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
ca03109c
BM
728 {
729 size_t ret = 0;
730
731 if (s->s3 != NULL)
732 {
733 ret = s->s3->tmp.finish_md_len;
734 if (count > ret)
735 count = ret;
736 memcpy(buf, s->s3->tmp.finish_md, count);
737 }
738 return ret;
739 }
740
741/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 742size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
ca03109c
BM
743 {
744 size_t ret = 0;
745
746 if (s->s3 != NULL)
747 {
748 ret = s->s3->tmp.peer_finish_md_len;
749 if (count > ret)
750 count = ret;
751 memcpy(buf, s->s3->tmp.peer_finish_md, count);
752 }
753 return ret;
754 }
755
756
0821bcd4 757int SSL_get_verify_mode(const SSL *s)
d02b48c6
RE
758 {
759 return(s->verify_mode);
760 }
761
0821bcd4 762int SSL_get_verify_depth(const SSL *s)
7f89714e 763 {
5d7c222d 764 return X509_VERIFY_PARAM_get_depth(s->param);
7f89714e
BM
765 }
766
0821bcd4 767int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
d02b48c6
RE
768 {
769 return(s->verify_callback);
770 }
771
0821bcd4 772int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
d02b48c6 773 {
413c4f45 774 return(ctx->verify_mode);
d02b48c6
RE
775 }
776
0821bcd4 777int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
7f89714e 778 {
5d7c222d 779 return X509_VERIFY_PARAM_get_depth(ctx->param);
7f89714e
BM
780 }
781
0821bcd4 782int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
d02b48c6
RE
783 {
784 return(ctx->default_verify_callback);
785 }
786
49bc2624
BL
787void SSL_set_verify(SSL *s,int mode,
788 int (*callback)(int ok,X509_STORE_CTX *ctx))
d02b48c6
RE
789 {
790 s->verify_mode=mode;
791 if (callback != NULL)
792 s->verify_callback=callback;
793 }
794
7f89714e
BM
795void SSL_set_verify_depth(SSL *s,int depth)
796 {
5d7c222d 797 X509_VERIFY_PARAM_set_depth(s->param, depth);
7f89714e
BM
798 }
799
4f43d0e7 800void SSL_set_read_ahead(SSL *s,int yes)
d02b48c6
RE
801 {
802 s->read_ahead=yes;
803 }
804
0821bcd4 805int SSL_get_read_ahead(const SSL *s)
d02b48c6
RE
806 {
807 return(s->read_ahead);
808 }
809
0821bcd4 810int SSL_pending(const SSL *s)
d02b48c6 811 {
24b44446
BM
812 /* SSL_pending cannot work properly if read-ahead is enabled
813 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
814 * and it is impossible to fix since SSL_pending cannot report
815 * errors that may be observed while scanning the new data.
816 * (Note that SSL_pending() is often used as a boolean value,
817 * so we'd better not return -1.)
818 */
d02b48c6
RE
819 return(s->method->ssl_pending(s));
820 }
821
0821bcd4 822X509 *SSL_get_peer_certificate(const SSL *s)
d02b48c6
RE
823 {
824 X509 *r;
825
826 if ((s == NULL) || (s->session == NULL))
827 r=NULL;
828 else
829 r=s->session->peer;
830
831 if (r == NULL) return(r);
832
833 CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
834
835 return(r);
836 }
837
0821bcd4 838STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
d02b48c6 839 {
f73e07cf 840 STACK_OF(X509) *r;
d02b48c6 841
9d5cceac 842 if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
d02b48c6
RE
843 r=NULL;
844 else
9d5cceac 845 r=s->session->sess_cert->cert_chain;
d02b48c6 846
98e04f9e
BM
847 /* If we are a client, cert_chain includes the peer's own
848 * certificate; if we are a server, it does not. */
849
d02b48c6
RE
850 return(r);
851 }
852
853/* Now in theory, since the calling process own 't' it should be safe to
854 * modify. We need to be able to read f without being hassled */
0821bcd4 855void SSL_copy_session_id(SSL *t,const SSL *f)
d02b48c6
RE
856 {
857 CERT *tmp;
858
859 /* Do we need to to SSL locking? */
860 SSL_set_session(t,SSL_get_session(f));
861
862 /* what if we are setup as SSLv2 but want to talk SSLv3 or
863 * vice-versa */
864 if (t->method != f->method)
865 {
866 t->method->ssl_free(t); /* cleanup current */
867 t->method=f->method; /* change method */
868 t->method->ssl_new(t); /* setup new */
869 }
870
871 tmp=t->cert;
872 if (f->cert != NULL)
873 {
874 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
875 t->cert=f->cert;
876 }
877 else
878 t->cert=NULL;
879 if (tmp != NULL) ssl_cert_free(tmp);
b4cadc6e 880 SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
d02b48c6
RE
881 }
882
58964a49 883/* Fix this so it checks all the valid key/cert options */
0821bcd4 884int SSL_CTX_check_private_key(const SSL_CTX *ctx)
d02b48c6
RE
885 {
886 if ( (ctx == NULL) ||
ca8e5b9b
BM
887 (ctx->cert == NULL) ||
888 (ctx->cert->key->x509 == NULL))
d02b48c6
RE
889 {
890 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
891 return(0);
892 }
ca8e5b9b 893 if (ctx->cert->key->privatekey == NULL)
d02b48c6
RE
894 {
895 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
896 return(0);
897 }
ca8e5b9b 898 return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
d02b48c6
RE
899 }
900
58964a49 901/* Fix this function so that it takes an optional type parameter */
0821bcd4 902int SSL_check_private_key(const SSL *ssl)
d02b48c6
RE
903 {
904 if (ssl == NULL)
905 {
906 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
907 return(0);
908 }
f3e67ac1 909 if (ssl->cert == NULL)
2b8e4959 910 {
52b8dad8 911 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
f3e67ac1 912 return 0;
2b8e4959 913 }
d02b48c6
RE
914 if (ssl->cert->key->x509 == NULL)
915 {
916 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
917 return(0);
918 }
919 if (ssl->cert->key->privatekey == NULL)
920 {
921 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
922 return(0);
923 }
924 return(X509_check_private_key(ssl->cert->key->x509,
925 ssl->cert->key->privatekey));
926 }
927
4f43d0e7 928int SSL_accept(SSL *s)
d02b48c6 929 {
b31b04d9
BM
930 if (s->handshake_func == 0)
931 /* Not properly initialized yet */
932 SSL_set_accept_state(s);
933
d02b48c6
RE
934 return(s->method->ssl_accept(s));
935 }
936
4f43d0e7 937int SSL_connect(SSL *s)
d02b48c6 938 {
b31b04d9
BM
939 if (s->handshake_func == 0)
940 /* Not properly initialized yet */
941 SSL_set_connect_state(s);
942
d02b48c6
RE
943 return(s->method->ssl_connect(s));
944 }
945
0821bcd4 946long SSL_get_default_timeout(const SSL *s)
d02b48c6
RE
947 {
948 return(s->method->get_timeout());
949 }
950
e34cfcf7 951int SSL_read(SSL *s,void *buf,int num)
d02b48c6 952 {
b31b04d9
BM
953 if (s->handshake_func == 0)
954 {
ff712220 955 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
b31b04d9
BM
956 return -1;
957 }
958
d02b48c6
RE
959 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
960 {
961 s->rwstate=SSL_NOTHING;
962 return(0);
963 }
964 return(s->method->ssl_read(s,buf,num));
965 }
966
e34cfcf7 967int SSL_peek(SSL *s,void *buf,int num)
d02b48c6 968 {
5451e0d9
BM
969 if (s->handshake_func == 0)
970 {
aa4ce731 971 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
5451e0d9
BM
972 return -1;
973 }
974
d02b48c6
RE
975 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
976 {
977 return(0);
978 }
979 return(s->method->ssl_peek(s,buf,num));
980 }
981
e34cfcf7 982int SSL_write(SSL *s,const void *buf,int num)
d02b48c6 983 {
b31b04d9
BM
984 if (s->handshake_func == 0)
985 {
ff712220 986 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
b31b04d9
BM
987 return -1;
988 }
989
d02b48c6
RE
990 if (s->shutdown & SSL_SENT_SHUTDOWN)
991 {
992 s->rwstate=SSL_NOTHING;
993 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
994 return(-1);
995 }
996 return(s->method->ssl_write(s,buf,num));
997 }
998
4f43d0e7 999int SSL_shutdown(SSL *s)
d02b48c6 1000 {
d3407350 1001 /* Note that this function behaves differently from what one might
e2e3d5ce
BM
1002 * expect. Return values are 0 for no success (yet),
1003 * 1 for success; but calling it once is usually not enough,
1004 * even if blocking I/O is used (see ssl3_shutdown).
1005 */
1006
b31b04d9
BM
1007 if (s->handshake_func == 0)
1008 {
ff712220 1009 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
b31b04d9
BM
1010 return -1;
1011 }
1012
d02b48c6
RE
1013 if ((s != NULL) && !SSL_in_init(s))
1014 return(s->method->ssl_shutdown(s));
1015 else
1016 return(1);
1017 }
1018
4f43d0e7 1019int SSL_renegotiate(SSL *s)
d02b48c6 1020 {
44959ee4
DSH
1021 if (s->renegotiate == 0)
1022 s->renegotiate=1;
1023
1024 s->new_session=1;
1025
d02b48c6
RE
1026 return(s->method->ssl_renegotiate(s));
1027 }
1028
44959ee4
DSH
1029int SSL_renegotiate_abbreviated(SSL *s)
1030{
1031 if (s->renegotiate == 0)
1032 s->renegotiate=1;
1033
1034 s->new_session=0;
1035
1036 return(s->method->ssl_renegotiate(s));
1037}
1038
6b0e9fac
BM
1039int SSL_renegotiate_pending(SSL *s)
1040 {
1041 /* becomes true when negotiation is requested;
1042 * false again once a handshake has finished */
44959ee4 1043 return (s->renegotiate != 0);
6b0e9fac
BM
1044 }
1045
a661b653 1046long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
d02b48c6 1047 {
413c4f45
MC
1048 long l;
1049
1050 switch (cmd)
1051 {
1052 case SSL_CTRL_GET_READ_AHEAD:
1053 return(s->read_ahead);
1054 case SSL_CTRL_SET_READ_AHEAD:
1055 l=s->read_ahead;
1056 s->read_ahead=larg;
1057 return(l);
bf21446a
BM
1058
1059 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1060 s->msg_callback_arg = parg;
1061 return 1;
1062
413c4f45
MC
1063 case SSL_CTRL_OPTIONS:
1064 return(s->options|=larg);
7661ccad
DSH
1065 case SSL_CTRL_CLEAR_OPTIONS:
1066 return(s->options&=~larg);
e1056435
BM
1067 case SSL_CTRL_MODE:
1068 return(s->mode|=larg);
7661ccad
DSH
1069 case SSL_CTRL_CLEAR_MODE:
1070 return(s->mode &=~larg);
c0f5dd07
LJ
1071 case SSL_CTRL_GET_MAX_CERT_LIST:
1072 return(s->max_cert_list);
1073 case SSL_CTRL_SET_MAX_CERT_LIST:
1074 l=s->max_cert_list;
1075 s->max_cert_list=larg;
1076 return(l);
36d16f8e 1077 case SSL_CTRL_SET_MTU:
8711efb4
DSH
1078 if (SSL_version(s) == DTLS1_VERSION ||
1079 SSL_version(s) == DTLS1_BAD_VER)
36d16f8e
BL
1080 {
1081 s->d1->mtu = larg;
1082 return larg;
1083 }
1084 return 0;
566dda07
DSH
1085 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1086 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1087 return 0;
1088 s->max_send_fragment = larg;
1089 return 1;
5430200b
DSH
1090 case SSL_CTRL_GET_RI_SUPPORT:
1091 if (s->s3)
1092 return s->s3->send_connection_binding;
1093 else return 0;
413c4f45
MC
1094 default:
1095 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1096 }
d02b48c6
RE
1097 }
1098
41a15c4f 1099long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
d3442bc7
RL
1100 {
1101 switch(cmd)
1102 {
bf21446a 1103 case SSL_CTRL_SET_MSG_CALLBACK:
a661b653 1104 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
bf21446a
BM
1105 return 1;
1106
d3442bc7
RL
1107 default:
1108 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1109 }
1110 }
1111
3c1d6bbc 1112LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1e7396be
RL
1113 {
1114 return ctx->sessions;
1115 }
1116
a661b653 1117long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
d02b48c6 1118 {
413c4f45
MC
1119 long l;
1120
1121 switch (cmd)
1122 {
1123 case SSL_CTRL_GET_READ_AHEAD:
1124 return(ctx->read_ahead);
1125 case SSL_CTRL_SET_READ_AHEAD:
1126 l=ctx->read_ahead;
1127 ctx->read_ahead=larg;
1128 return(l);
bf21446a
BM
1129
1130 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1131 ctx->msg_callback_arg = parg;
1132 return 1;
1133
c0f5dd07
LJ
1134 case SSL_CTRL_GET_MAX_CERT_LIST:
1135 return(ctx->max_cert_list);
1136 case SSL_CTRL_SET_MAX_CERT_LIST:
1137 l=ctx->max_cert_list;
1138 ctx->max_cert_list=larg;
1139 return(l);
413c4f45
MC
1140
1141 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1142 l=ctx->session_cache_size;
1143 ctx->session_cache_size=larg;
1144 return(l);
1145 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1146 return(ctx->session_cache_size);
1147 case SSL_CTRL_SET_SESS_CACHE_MODE:
1148 l=ctx->session_cache_mode;
1149 ctx->session_cache_mode=larg;
1150 return(l);
1151 case SSL_CTRL_GET_SESS_CACHE_MODE:
1152 return(ctx->session_cache_mode);
1153
1154 case SSL_CTRL_SESS_NUMBER:
3c1d6bbc 1155 return(lh_SSL_SESSION_num_items(ctx->sessions));
413c4f45
MC
1156 case SSL_CTRL_SESS_CONNECT:
1157 return(ctx->stats.sess_connect);
1158 case SSL_CTRL_SESS_CONNECT_GOOD:
1159 return(ctx->stats.sess_connect_good);
1160 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1161 return(ctx->stats.sess_connect_renegotiate);
1162 case SSL_CTRL_SESS_ACCEPT:
1163 return(ctx->stats.sess_accept);
1164 case SSL_CTRL_SESS_ACCEPT_GOOD:
1165 return(ctx->stats.sess_accept_good);
1166 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1167 return(ctx->stats.sess_accept_renegotiate);
1168 case SSL_CTRL_SESS_HIT:
1169 return(ctx->stats.sess_hit);
1170 case SSL_CTRL_SESS_CB_HIT:
1171 return(ctx->stats.sess_cb_hit);
1172 case SSL_CTRL_SESS_MISSES:
1173 return(ctx->stats.sess_miss);
1174 case SSL_CTRL_SESS_TIMEOUTS:
1175 return(ctx->stats.sess_timeout);
1176 case SSL_CTRL_SESS_CACHE_FULL:
1177 return(ctx->stats.sess_cache_full);
1178 case SSL_CTRL_OPTIONS:
1179 return(ctx->options|=larg);
7661ccad
DSH
1180 case SSL_CTRL_CLEAR_OPTIONS:
1181 return(ctx->options&=~larg);
e1056435
BM
1182 case SSL_CTRL_MODE:
1183 return(ctx->mode|=larg);
7661ccad
DSH
1184 case SSL_CTRL_CLEAR_MODE:
1185 return(ctx->mode&=~larg);
566dda07
DSH
1186 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1187 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1188 return 0;
1189 ctx->max_send_fragment = larg;
1190 return 1;
413c4f45
MC
1191 default:
1192 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1193 }
d02b48c6
RE
1194 }
1195
41a15c4f 1196long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
d3442bc7
RL
1197 {
1198 switch(cmd)
1199 {
bf21446a 1200 case SSL_CTRL_SET_MSG_CALLBACK:
a661b653 1201 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
bf21446a
BM
1202 return 1;
1203
d3442bc7
RL
1204 default:
1205 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1206 }
1207 }
1208
ccd86b68 1209int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
d02b48c6
RE
1210 {
1211 long l;
1212
1213 l=a->id-b->id;
1214 if (l == 0L)
1215 return(0);
1216 else
1217 return((l > 0)?1:-1);
1218 }
1219
ccd86b68
GT
1220int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1221 const SSL_CIPHER * const *bp)
d02b48c6
RE
1222 {
1223 long l;
1224
1225 l=(*ap)->id-(*bp)->id;
1226 if (l == 0L)
1227 return(0);
1228 else
1229 return((l > 0)?1:-1);
1230 }
1231
4f43d0e7 1232/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1233 * preference */
0821bcd4 1234STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
d02b48c6 1235 {
28b958f7 1236 if (s != NULL)
d02b48c6 1237 {
28b958f7
RL
1238 if (s->cipher_list != NULL)
1239 {
1240 return(s->cipher_list);
1241 }
1242 else if ((s->ctx != NULL) &&
1243 (s->ctx->cipher_list != NULL))
1244 {
1245 return(s->ctx->cipher_list);
1246 }
d02b48c6
RE
1247 }
1248 return(NULL);
1249 }
1250
4f43d0e7 1251/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1252 * algorithm id */
f73e07cf 1253STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
d02b48c6 1254 {
28b958f7 1255 if (s != NULL)
d02b48c6 1256 {
28b958f7
RL
1257 if (s->cipher_list_by_id != NULL)
1258 {
1259 return(s->cipher_list_by_id);
1260 }
1261 else if ((s->ctx != NULL) &&
1262 (s->ctx->cipher_list_by_id != NULL))
1263 {
1264 return(s->ctx->cipher_list_by_id);
1265 }
d02b48c6
RE
1266 }
1267 return(NULL);
1268 }
1269
4f43d0e7 1270/** The old interface to get the same thing as SSL_get_ciphers() */
0821bcd4 1271const char *SSL_get_cipher_list(const SSL *s,int n)
d02b48c6
RE
1272 {
1273 SSL_CIPHER *c;
f73e07cf 1274 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
1275
1276 if (s == NULL) return(NULL);
1277 sk=SSL_get_ciphers(s);
f73e07cf 1278 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
d02b48c6 1279 return(NULL);
f73e07cf 1280 c=sk_SSL_CIPHER_value(sk,n);
d02b48c6
RE
1281 if (c == NULL) return(NULL);
1282 return(c->name);
1283 }
1284
25f923dd 1285/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 1286int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
d02b48c6 1287 {
f73e07cf 1288 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
1289
1290 sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1291 &ctx->cipher_list_by_id,str);
f0747cd9
NL
1292 /* ssl_create_cipher_list may return an empty stack if it
1293 * was unable to find a cipher matching the given rule string
1294 * (for example if the rule string specifies a cipher which
52b8dad8
BM
1295 * has been disabled). This is not an error as far as
1296 * ssl_create_cipher_list is concerned, and hence
f0747cd9
NL
1297 * ctx->cipher_list and ctx->cipher_list_by_id has been
1298 * updated. */
1299 if (sk == NULL)
1300 return 0;
1301 else if (sk_SSL_CIPHER_num(sk) == 0)
1302 {
1303 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1304 return 0;
1305 }
1306 return 1;
d02b48c6
RE
1307 }
1308
4f43d0e7 1309/** specify the ciphers to be used by the SSL */
018e57c7 1310int SSL_set_cipher_list(SSL *s,const char *str)
d02b48c6 1311 {
f73e07cf 1312 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
1313
1314 sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1315 &s->cipher_list_by_id,str);
f0747cd9
NL
1316 /* see comment in SSL_CTX_set_cipher_list */
1317 if (sk == NULL)
1318 return 0;
1319 else if (sk_SSL_CIPHER_num(sk) == 0)
1320 {
1321 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1322 return 0;
1323 }
1324 return 1;
d02b48c6
RE
1325 }
1326
1327/* works well for SSLv2, not so good for SSLv3 */
0821bcd4 1328char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
d02b48c6 1329 {
e778802f 1330 char *p;
f73e07cf 1331 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
1332 SSL_CIPHER *c;
1333 int i;
1334
1335 if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1336 (len < 2))
1337 return(NULL);
1338
1339 p=buf;
1340 sk=s->session->ciphers;
f73e07cf 1341 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
d02b48c6 1342 {
4f19a9cb
DSH
1343 int n;
1344
f73e07cf 1345 c=sk_SSL_CIPHER_value(sk,i);
4f19a9cb
DSH
1346 n=strlen(c->name);
1347 if (n+1 > len)
d02b48c6 1348 {
4f19a9cb
DSH
1349 if (p != buf)
1350 --p;
1351 *p='\0';
1352 return buf;
d02b48c6 1353 }
4f19a9cb
DSH
1354 strcpy(p,c->name);
1355 p+=n;
d02b48c6 1356 *(p++)=':';
4f19a9cb 1357 len-=n+1;
d02b48c6
RE
1358 }
1359 p[-1]='\0';
1360 return(buf);
1361 }
1362
c6c2e313 1363int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
52b8dad8 1364 int (*put_cb)(const SSL_CIPHER *, unsigned char *))
d02b48c6
RE
1365 {
1366 int i,j=0;
1367 SSL_CIPHER *c;
1368 unsigned char *q;
a5224c34 1369#ifndef OPENSSL_NO_KRB5
52b8dad8 1370 int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
a5224c34 1371#endif /* OPENSSL_NO_KRB5 */
d02b48c6
RE
1372
1373 if (sk == NULL) return(0);
1374 q=p;
1375
f73e07cf 1376 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
d02b48c6 1377 {
f73e07cf 1378 c=sk_SSL_CIPHER_value(sk,i);
a5224c34 1379#ifndef OPENSSL_NO_KRB5
52b8dad8
BM
1380 if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1381 nokrb5)
1382 continue;
1383#endif /* OPENSSL_NO_KRB5 */
ddac1974
NL
1384#ifndef OPENSSL_NO_PSK
1385 /* with PSK there must be client callback set */
52b8dad8
BM
1386 if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1387 s->psk_client_callback == NULL)
ddac1974
NL
1388 continue;
1389#endif /* OPENSSL_NO_PSK */
c6c2e313 1390 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
d02b48c6
RE
1391 p+=j;
1392 }
76998a71 1393 /* If p == q, no ciphers and caller indicates an error. Otherwise
423c66f1 1394 * add SCSV if not renegotiating.
13f6d57b 1395 */
bdd53508 1396 if (p != q && !s->renegotiate)
13f6d57b 1397 {
73527122 1398 static SSL_CIPHER scsv =
13f6d57b 1399 {
d6801576 1400 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
13f6d57b 1401 };
73527122 1402 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
13f6d57b
DSH
1403 p+=j;
1404#ifdef OPENSSL_RI_DEBUG
d6801576 1405 fprintf(stderr, "SCSV sent by client\n");
13f6d57b
DSH
1406#endif
1407 }
1408
d02b48c6
RE
1409 return(p-q);
1410 }
1411
f73e07cf
BL
1412STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1413 STACK_OF(SSL_CIPHER) **skp)
d02b48c6 1414 {
babb3798 1415 const SSL_CIPHER *c;
f73e07cf 1416 STACK_OF(SSL_CIPHER) *sk;
d02b48c6 1417 int i,n;
a8640f0a
DSH
1418 if (s->s3)
1419 s->s3->send_connection_binding = 0;
13f6d57b 1420
d02b48c6
RE
1421 n=ssl_put_cipher_by_char(s,NULL,NULL);
1422 if ((num%n) != 0)
1423 {
1424 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1425 return(NULL);
1426 }
1427 if ((skp == NULL) || (*skp == NULL))
62324627 1428 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
d02b48c6
RE
1429 else
1430 {
1431 sk= *skp;
f73e07cf 1432 sk_SSL_CIPHER_zero(sk);
d02b48c6
RE
1433 }
1434
1435 for (i=0; i<num; i+=n)
1436 {
d6801576 1437 /* Check for SCSV */
a8640f0a 1438 if (s->s3 && (n != 3 || !p[0]) &&
d6801576
DSH
1439 (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1440 (p[n-1] == (SSL3_CK_SCSV & 0xff)))
13f6d57b 1441 {
76998a71 1442 /* SCSV fatal if renegotiating */
bdd53508 1443 if (s->renegotiate)
76998a71
DSH
1444 {
1445 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1446 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1447 goto err;
1448 }
13f6d57b
DSH
1449 s->s3->send_connection_binding = 1;
1450 p += n;
1451#ifdef OPENSSL_RI_DEBUG
d6801576 1452 fprintf(stderr, "SCSV received by server\n");
13f6d57b
DSH
1453#endif
1454 continue;
1455 }
1456
d02b48c6
RE
1457 c=ssl_get_cipher_by_char(s,p);
1458 p+=n;
1459 if (c != NULL)
1460 {
f73e07cf 1461 if (!sk_SSL_CIPHER_push(sk,c))
d02b48c6
RE
1462 {
1463 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1464 goto err;
1465 }
1466 }
1467 }
1468
1469 if (skp != NULL)
1470 *skp=sk;
1471 return(sk);
1472err:
1473 if ((skp == NULL) || (*skp == NULL))
f73e07cf 1474 sk_SSL_CIPHER_free(sk);
d02b48c6
RE
1475 return(NULL);
1476 }
1477
f1fd4544 1478
34449617 1479#ifndef OPENSSL_NO_TLSEXT
52b8dad8 1480/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 1481 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
1482 */
1483
f1fd4544
BM
1484const char *SSL_get_servername(const SSL *s, const int type)
1485 {
1486 if (type != TLSEXT_NAMETYPE_host_name)
ed3883d2 1487 return NULL;
a13c20f6
BM
1488
1489 return s->session && !s->tlsext_hostname ?
f1fd4544
BM
1490 s->session->tlsext_hostname :
1491 s->tlsext_hostname;
1492 }
ed3883d2 1493
f1fd4544
BM
1494int SSL_get_servername_type(const SSL *s)
1495 {
52b8dad8 1496 if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
f1fd4544 1497 return TLSEXT_NAMETYPE_host_name;
ed3883d2 1498 return -1;
f1fd4544 1499 }
ee2ffc27 1500
bf48836c 1501# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1502/* SSL_select_next_proto implements the standard protocol selection. It is
1503 * expected that this function is called from the callback set by
1504 * SSL_CTX_set_next_proto_select_cb.
1505 *
1506 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1507 * strings. The length byte itself is not included in the length. A byte
1508 * string of length 0 is invalid. No byte string may be truncated.
1509 *
1510 * The current, but experimental algorithm for selecting the protocol is:
1511 *
1512 * 1) If the server doesn't support NPN then this is indicated to the
1513 * callback. In this case, the client application has to abort the connection
1514 * or have a default application level protocol.
1515 *
1516 * 2) If the server supports NPN, but advertises an empty list then the
1517 * client selects the first protcol in its list, but indicates via the
1518 * API that this fallback case was enacted.
1519 *
1520 * 3) Otherwise, the client finds the first protocol in the server's list
1521 * that it supports and selects this protocol. This is because it's
1522 * assumed that the server has better information about which protocol
1523 * a client should use.
1524 *
1525 * 4) If the client doesn't support any of the server's advertised
1526 * protocols, then this is treated the same as case 2.
1527 *
1528 * It returns either
1529 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1530 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1531 */
1532int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1533 {
1534 unsigned int i, j;
1535 const unsigned char *result;
1536 int status = OPENSSL_NPN_UNSUPPORTED;
1537
1538 /* For each protocol in server preference order, see if we support it. */
1539 for (i = 0; i < server_len; )
1540 {
1541 for (j = 0; j < client_len; )
1542 {
1543 if (server[i] == client[j] &&
1544 memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1545 {
1546 /* We found a match */
1547 result = &server[i];
1548 status = OPENSSL_NPN_NEGOTIATED;
1549 goto found;
1550 }
1551 j += client[j];
1552 j++;
1553 }
1554 i += server[i];
1555 i++;
1556 }
1557
1558 /* There's no overlap between our protocols and the server's list. */
1559 result = client;
1560 status = OPENSSL_NPN_NO_OVERLAP;
1561
1562 found:
1563 *out = (unsigned char *) result + 1;
1564 *outlen = result[0];
1565 return status;
1566 }
1567
1568/* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1569 * requested protocol for this connection and returns 0. If the client didn't
1570 * request any protocol, then *data is set to NULL.
1571 *
1572 * Note that the client can request any protocol it chooses. The value returned
1573 * from this function need not be a member of the list of supported protocols
1574 * provided by the callback.
1575 */
1576void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1577 {
1578 *data = s->next_proto_negotiated;
1579 if (!*data) {
1580 *len = 0;
1581 } else {
1582 *len = s->next_proto_negotiated_len;
1583 }
1584}
1585
1586/* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1587 * TLS server needs a list of supported protocols for Next Protocol
1588 * Negotiation. The returned list must be in wire format. The list is returned
1589 * by setting |out| to point to it and |outlen| to its length. This memory will
1590 * not be modified, but one should assume that the SSL* keeps a reference to
1591 * it.
1592 *
1593 * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1594 * such extension will be included in the ServerHello. */
1595void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1596 {
1597 ctx->next_protos_advertised_cb = cb;
1598 ctx->next_protos_advertised_cb_arg = arg;
1599 }
1600
1601/* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1602 * client needs to select a protocol from the server's provided list. |out|
1603 * must be set to point to the selected protocol (which may be within |in|).
1604 * The length of the protocol name must be written into |outlen|. The server's
1605 * advertised protocols are provided in |in| and |inlen|. The callback can
1606 * assume that |in| is syntactically valid.
1607 *
1608 * The client must select a protocol. It is fatal to the connection if this
1609 * callback returns a value other than SSL_TLSEXT_ERR_OK.
1610 */
1611void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1612 {
1613 ctx->next_proto_select_cb = cb;
1614 ctx->next_proto_select_cb_arg = arg;
1615 }
1616
1617# endif
ed3883d2 1618#endif
f1fd4544 1619
3c1d6bbc 1620static unsigned long ssl_session_hash(const SSL_SESSION *a)
d02b48c6
RE
1621 {
1622 unsigned long l;
1623
dfeab068
RE
1624 l=(unsigned long)
1625 ((unsigned int) a->session_id[0] )|
1626 ((unsigned int) a->session_id[1]<< 8L)|
1627 ((unsigned long)a->session_id[2]<<16L)|
1628 ((unsigned long)a->session_id[3]<<24L);
d02b48c6
RE
1629 return(l);
1630 }
1631
dc644fe2
GT
1632/* NB: If this function (or indeed the hash function which uses a sort of
1633 * coarser function than this one) is changed, ensure
1634 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1635 * able to construct an SSL_SESSION that will collide with any existing session
1636 * with a matching session ID. */
3c1d6bbc 1637static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
d02b48c6 1638 {
58964a49
RE
1639 if (a->ssl_version != b->ssl_version)
1640 return(1);
1641 if (a->session_id_length != b->session_id_length)
1642 return(1);
1643 return(memcmp(a->session_id,b->session_id,a->session_id_length));
d02b48c6
RE
1644 }
1645
d0fa136c
GT
1646/* These wrapper functions should remain rather than redeclaring
1647 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1648 * variable. The reason is that the functions aren't static, they're exposed via
1649 * ssl.h. */
3c1d6bbc
BL
1650static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1651static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
97b17195 1652
4ebb342f 1653SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
d02b48c6 1654 {
dfeab068 1655 SSL_CTX *ret=NULL;
8671b898 1656
d02b48c6
RE
1657 if (meth == NULL)
1658 {
1659 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1660 return(NULL);
1661 }
dfeab068
RE
1662
1663 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1664 {
1665 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1666 goto err;
1667 }
26a3a48d 1668 ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
d02b48c6
RE
1669 if (ret == NULL)
1670 goto err;
1671
1672 memset(ret,0,sizeof(SSL_CTX));
1673
1674 ret->method=meth;
1675
1676 ret->cert_store=NULL;
1677 ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
58964a49
RE
1678 ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1679 ret->session_cache_head=NULL;
1680 ret->session_cache_tail=NULL;
d02b48c6
RE
1681
1682 /* We take the system default */
1683 ret->session_timeout=meth->get_timeout();
1684
bf21446a
BM
1685 ret->new_session_cb=0;
1686 ret->remove_session_cb=0;
1687 ret->get_session_cb=0;
1688 ret->generate_session_id=0;
d02b48c6 1689
413c4f45 1690 memset((char *)&ret->stats,0,sizeof(ret->stats));
d02b48c6
RE
1691
1692 ret->references=1;
1693 ret->quiet_shutdown=0;
1694
1695/* ret->cipher=NULL;*/
1696/* ret->s2->challenge=NULL;
1697 ret->master_key=NULL;
1698 ret->key_arg=NULL;
1699 ret->s2->conn_id=NULL; */
1700
45d87a1f 1701 ret->info_callback=NULL;
d02b48c6 1702
bf21446a 1703 ret->app_verify_callback=0;
d02b48c6
RE
1704 ret->app_verify_arg=NULL;
1705
c0f5dd07 1706 ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
413c4f45 1707 ret->read_ahead=0;
bf21446a
BM
1708 ret->msg_callback=0;
1709 ret->msg_callback_arg=NULL;
413c4f45 1710 ret->verify_mode=SSL_VERIFY_NONE;
5d7c222d 1711#if 0
7f89714e 1712 ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
5d7c222d 1713#endif
bf21446a 1714 ret->sid_ctx_length=0;
d02b48c6 1715 ret->default_verify_callback=NULL;
ca8e5b9b 1716 if ((ret->cert=ssl_cert_new()) == NULL)
d02b48c6
RE
1717 goto err;
1718
bf21446a 1719 ret->default_passwd_callback=0;
74678cc2 1720 ret->default_passwd_callback_userdata=NULL;
bf21446a 1721 ret->client_cert_cb=0;
f0747cd9
NL
1722 ret->app_gen_cookie_cb=0;
1723 ret->app_verify_cookie_cb=0;
d02b48c6 1724
3c1d6bbc 1725 ret->sessions=lh_SSL_SESSION_new();
d02b48c6
RE
1726 if (ret->sessions == NULL) goto err;
1727 ret->cert_store=X509_STORE_new();
1728 if (ret->cert_store == NULL) goto err;
1729
1730 ssl_create_cipher_list(ret->method,
1731 &ret->cipher_list,&ret->cipher_list_by_id,
b3f6fe91 1732 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
f73e07cf
BL
1733 if (ret->cipher_list == NULL
1734 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
d02b48c6
RE
1735 {
1736 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1737 goto err2;
1738 }
1739
5d7c222d
DSH
1740 ret->param = X509_VERIFY_PARAM_new();
1741 if (!ret->param)
1742 goto err;
1743
58964a49
RE
1744 if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1745 {
1746 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1747 goto err2;
1748 }
1749 if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1750 {
1751 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1752 goto err2;
1753 }
1754 if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1755 {
1756 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1757 goto err2;
1758 }
1759
f73e07cf 1760 if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
d02b48c6
RE
1761 goto err;
1762
79aa04ef 1763 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
58964a49 1764
dfeab068 1765 ret->extra_certs=NULL;
413c4f45 1766 ret->comp_methods=SSL_COMP_get_compression_methods();
dfeab068 1767
566dda07
DSH
1768 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1769
ed3883d2 1770#ifndef OPENSSL_NO_TLSEXT
f1fd4544 1771 ret->tlsext_servername_callback = 0;
ed3883d2 1772 ret->tlsext_servername_arg = NULL;
6434abbf
DSH
1773 /* Setup RFC4507 ticket keys */
1774 if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1775 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1776 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1777 ret->options |= SSL_OP_NO_TICKET;
1778
67c8e7f4
DSH
1779 ret->tlsext_status_cb = 0;
1780 ret->tlsext_status_arg = NULL;
1781
bf48836c 1782# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1783 ret->next_protos_advertised_cb = 0;
1784 ret->next_proto_select_cb = 0;
1785# endif
ddac1974
NL
1786#endif
1787#ifndef OPENSSL_NO_PSK
1788 ret->psk_identity_hint=NULL;
1789 ret->psk_client_callback=NULL;
1790 ret->psk_server_callback=NULL;
8671b898 1791#endif
edc032b5
BL
1792#ifndef OPENSSL_NO_SRP
1793 SSL_CTX_SRP_CTX_init(ret);
1794#endif
474b3b1c 1795#ifndef OPENSSL_NO_BUF_FREELISTS
8671b898
BL
1796 ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1797 ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1798 if (!ret->rbuf_freelist)
1799 goto err;
1800 ret->rbuf_freelist->chunklen = 0;
1801 ret->rbuf_freelist->len = 0;
1802 ret->rbuf_freelist->head = NULL;
1803 ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1804 if (!ret->wbuf_freelist)
1805 {
1806 OPENSSL_free(ret->rbuf_freelist);
1807 goto err;
1808 }
1809 ret->wbuf_freelist->chunklen = 0;
1810 ret->wbuf_freelist->len = 0;
1811 ret->wbuf_freelist->head = NULL;
ed3883d2 1812#endif
4db9677b
DSH
1813#ifndef OPENSSL_NO_ENGINE
1814 ret->client_cert_engine = NULL;
1815#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1816#define eng_strx(x) #x
1817#define eng_str(x) eng_strx(x)
1818 /* Use specific client engine automatically... ignore errors */
1819 {
1820 ENGINE *eng;
1821 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
7555c933
DSH
1822 if (!eng)
1823 {
1824 ERR_clear_error();
1825 ENGINE_load_builtin_engines();
1826 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1827 }
4db9677b
DSH
1828 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1829 ERR_clear_error();
1830 }
1831#endif
1832#endif
ef51b4b9
DSH
1833 /* Default is to connect to non-RI servers. When RI is more widely
1834 * deployed might change this.
1835 */
75121411 1836 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
4db9677b 1837
d02b48c6
RE
1838 return(ret);
1839err:
1840 SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1841err2:
1842 if (ret != NULL) SSL_CTX_free(ret);
1843 return(NULL);
1844 }
1845
0826c85f 1846#if 0
f73e07cf 1847static void SSL_COMP_free(SSL_COMP *comp)
26a3a48d 1848 { OPENSSL_free(comp); }
0826c85f 1849#endif
f73e07cf 1850
474b3b1c 1851#ifndef OPENSSL_NO_BUF_FREELISTS
8671b898
BL
1852static void
1853ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1854 {
1855 SSL3_BUF_FREELIST_ENTRY *ent, *next;
1856 for (ent = list->head; ent; ent = next)
1857 {
1858 next = ent->next;
1859 OPENSSL_free(ent);
1860 }
1861 OPENSSL_free(list);
1862 }
1863#endif
1864
4f43d0e7 1865void SSL_CTX_free(SSL_CTX *a)
d02b48c6
RE
1866 {
1867 int i;
1868
1869 if (a == NULL) return;
1870
1871 i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
58964a49
RE
1872#ifdef REF_PRINT
1873 REF_PRINT("SSL_CTX",a);
1874#endif
d02b48c6
RE
1875 if (i > 0) return;
1876#ifdef REF_CHECK
1877 if (i < 0)
1878 {
1879 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1880 abort(); /* ok */
1881 }
1882#endif
1883
5d7c222d
DSH
1884 if (a->param)
1885 X509_VERIFY_PARAM_free(a->param);
1886
82a20fb0
LJ
1887 /*
1888 * Free internal session cache. However: the remove_cb() may reference
1889 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1890 * after the sessions were flushed.
1891 * As the ex_data handling routines might also touch the session cache,
1892 * the most secure solution seems to be: empty (flush) the cache, then
1893 * free ex_data, then finally free the cache.
1894 * (See ticket [openssl.org #212].)
1895 */
d02b48c6 1896 if (a->sessions != NULL)
d02b48c6 1897 SSL_CTX_flush_sessions(a,0);
82a20fb0
LJ
1898
1899 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1900
1901 if (a->sessions != NULL)
3c1d6bbc 1902 lh_SSL_SESSION_free(a->sessions);
82a20fb0 1903
d02b48c6
RE
1904 if (a->cert_store != NULL)
1905 X509_STORE_free(a->cert_store);
1906 if (a->cipher_list != NULL)
f73e07cf 1907 sk_SSL_CIPHER_free(a->cipher_list);
d02b48c6 1908 if (a->cipher_list_by_id != NULL)
f73e07cf 1909 sk_SSL_CIPHER_free(a->cipher_list_by_id);
ca8e5b9b
BM
1910 if (a->cert != NULL)
1911 ssl_cert_free(a->cert);
d02b48c6 1912 if (a->client_CA != NULL)
f73e07cf 1913 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
dfeab068 1914 if (a->extra_certs != NULL)
f73e07cf 1915 sk_X509_pop_free(a->extra_certs,X509_free);
cd9b7d7c 1916#if 0 /* This should never be done, since it removes a global database */
413c4f45 1917 if (a->comp_methods != NULL)
f73e07cf 1918 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
cd9b7d7c
RL
1919#else
1920 a->comp_methods = NULL;
1921#endif
ddac1974
NL
1922
1923#ifndef OPENSSL_NO_PSK
1924 if (a->psk_identity_hint)
1925 OPENSSL_free(a->psk_identity_hint);
bdfe932d 1926#endif
edc032b5
BL
1927#ifndef OPENSSL_NO_SRP
1928 SSL_CTX_SRP_CTX_free(a);
1929#endif
bdfe932d
DSH
1930#ifndef OPENSSL_NO_ENGINE
1931 if (a->client_cert_engine)
1932 ENGINE_finish(a->client_cert_engine);
ddac1974 1933#endif
8671b898 1934
474b3b1c 1935#ifndef OPENSSL_NO_BUF_FREELISTS
8671b898
BL
1936 if (a->wbuf_freelist)
1937 ssl_buf_freelist_free(a->wbuf_freelist);
1938 if (a->rbuf_freelist)
1939 ssl_buf_freelist_free(a->rbuf_freelist);
1940#endif
1941
26a3a48d 1942 OPENSSL_free(a);
d02b48c6
RE
1943 }
1944
3ae76679 1945void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
d02b48c6
RE
1946 {
1947 ctx->default_passwd_callback=cb;
1948 }
1949
74678cc2
BM
1950void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
1951 {
1952 ctx->default_passwd_callback_userdata=u;
1953 }
1954
023ec151 1955void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
d02b48c6
RE
1956 {
1957 ctx->app_verify_callback=cb;
023ec151 1958 ctx->app_verify_arg=arg;
d02b48c6
RE
1959 }
1960
4f43d0e7 1961void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
d02b48c6 1962 {
413c4f45 1963 ctx->verify_mode=mode;
d02b48c6 1964 ctx->default_verify_callback=cb;
d02b48c6
RE
1965 }
1966
7f89714e
BM
1967void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
1968 {
5d7c222d 1969 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
7f89714e
BM
1970 }
1971
babb3798 1972void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
d02b48c6
RE
1973 {
1974 CERT_PKEY *cpk;
1975 int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
1976 int rsa_enc_export,dh_rsa_export,dh_dsa_export;
60e31c3a 1977 int rsa_tmp_export,dh_tmp_export,kl;
52b8dad8 1978 unsigned long mask_k,mask_a,emask_k,emask_a;
3eeaab4b
NL
1979 int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
1980#ifndef OPENSSL_NO_ECDH
1981 int have_ecdh_tmp;
1982#endif
ea262260
BM
1983 X509 *x = NULL;
1984 EVP_PKEY *ecc_pkey = NULL;
1985 int signature_nid = 0;
d02b48c6 1986
f415fa32 1987 if (c == NULL) return;
d02b48c6 1988
60e31c3a
BL
1989 kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1990
bc36ee62 1991#ifndef OPENSSL_NO_RSA
ca8e5b9b
BM
1992 rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1993 rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
60e31c3a 1994 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
d02b48c6
RE
1995#else
1996 rsa_tmp=rsa_tmp_export=0;
1997#endif
bc36ee62 1998#ifndef OPENSSL_NO_DH
ca8e5b9b
BM
1999 dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2000 dh_tmp_export=(c->dh_tmp_cb != NULL ||
60e31c3a 2001 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
d02b48c6
RE
2002#else
2003 dh_tmp=dh_tmp_export=0;
2004#endif
2005
ea262260
BM
2006#ifndef OPENSSL_NO_ECDH
2007 have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
2008#endif
d02b48c6 2009 cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
60e31c3a
BL
2010 rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
2011 rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
d02b48c6 2012 cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
60e31c3a 2013 rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
d02b48c6 2014 cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
60e31c3a 2015 dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
d02b48c6 2016 cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
60e31c3a
BL
2017 dh_rsa= (cpk->x509 != NULL && cpk->privatekey != NULL);
2018 dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
d02b48c6
RE
2019 cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2020/* FIX THIS EAY EAY EAY */
60e31c3a
BL
2021 dh_dsa= (cpk->x509 != NULL && cpk->privatekey != NULL);
2022 dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
ea262260
BM
2023 cpk= &(c->pkeys[SSL_PKEY_ECC]);
2024 have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
52b8dad8
BM
2025 mask_k=0;
2026 mask_a=0;
2027 emask_k=0;
2028 emask_a=0;
d02b48c6 2029
0e1dba93
DSH
2030
2031
d02b48c6 2032#ifdef CIPHER_DEBUG
076944d9 2033 printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2afe3167 2034 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
f415fa32 2035 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
d02b48c6 2036#endif
0e1dba93
DSH
2037
2038 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2039 if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2040 mask_k |= SSL_kGOST;
2041 mask_a |= SSL_aGOST01;
2042 }
2043 cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2044 if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2045 mask_k |= SSL_kGOST;
2046 mask_a |= SSL_aGOST94;
2047 }
d02b48c6
RE
2048
2049 if (rsa_enc || (rsa_tmp && rsa_sign))
52b8dad8 2050 mask_k|=SSL_kRSA;
f415fa32 2051 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
52b8dad8 2052 emask_k|=SSL_kRSA;
d02b48c6
RE
2053
2054#if 0
2055 /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
52b8dad8 2056 if ( (dh_tmp || dh_rsa || dh_dsa) &&
d02b48c6 2057 (rsa_enc || rsa_sign || dsa_sign))
52b8dad8 2058 mask_k|=SSL_kEDH;
d02b48c6
RE
2059 if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2060 (rsa_enc || rsa_sign || dsa_sign))
52b8dad8 2061 emask_k|=SSL_kEDH;
d02b48c6
RE
2062#endif
2063
52b8dad8
BM
2064 if (dh_tmp_export)
2065 emask_k|=SSL_kEDH;
d02b48c6
RE
2066
2067 if (dh_tmp)
52b8dad8 2068 mask_k|=SSL_kEDH;
d02b48c6 2069
52b8dad8
BM
2070 if (dh_rsa) mask_k|=SSL_kDHr;
2071 if (dh_rsa_export) emask_k|=SSL_kDHr;
d02b48c6 2072
52b8dad8
BM
2073 if (dh_dsa) mask_k|=SSL_kDHd;
2074 if (dh_dsa_export) emask_k|=SSL_kDHd;
d02b48c6
RE
2075
2076 if (rsa_enc || rsa_sign)
2077 {
52b8dad8
BM
2078 mask_a|=SSL_aRSA;
2079 emask_a|=SSL_aRSA;
d02b48c6
RE
2080 }
2081
2082 if (dsa_sign)
2083 {
52b8dad8
BM
2084 mask_a|=SSL_aDSS;
2085 emask_a|=SSL_aDSS;
d02b48c6
RE
2086 }
2087
52b8dad8
BM
2088 mask_a|=SSL_aNULL;
2089 emask_a|=SSL_aNULL;
d02b48c6 2090
bc36ee62 2091#ifndef OPENSSL_NO_KRB5
52b8dad8
BM
2092 mask_k|=SSL_kKRB5;
2093 mask_a|=SSL_aKRB5;
2094 emask_k|=SSL_kKRB5;
2095 emask_a|=SSL_aKRB5;
f9b3bff6
RL
2096#endif
2097
ea262260
BM
2098 /* An ECC certificate may be usable for ECDH and/or
2099 * ECDSA cipher suites depending on the key usage extension.
2100 */
2101 if (have_ecc_cert)
2102 {
52b8dad8 2103 /* This call populates extension flags (ex_flags) */
ea262260
BM
2104 x = (c->pkeys[SSL_PKEY_ECC]).x509;
2105 X509_check_purpose(x, -1, 0);
2106 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2107 (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2108 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2109 (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2110 ecc_pkey = X509_get_pubkey(x);
52b8dad8 2111 ecc_pkey_size = (ecc_pkey != NULL) ?
ea262260
BM
2112 EVP_PKEY_bits(ecc_pkey) : 0;
2113 EVP_PKEY_free(ecc_pkey);
2114 if ((x->sig_alg) && (x->sig_alg->algorithm))
2115 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2116#ifndef OPENSSL_NO_ECDH
2117 if (ecdh_ok)
2118 {
076944d9
BM
2119 const char *sig = OBJ_nid2ln(signature_nid);
2120 if (sig == NULL)
2121 {
2122 ERR_clear_error();
2123 sig = "unknown";
2124 }
2125
2126 if (strstr(sig, "WithRSA"))
ea262260 2127 {
52b8dad8
BM
2128 mask_k|=SSL_kECDHr;
2129 mask_a|=SSL_aECDH;
ea262260 2130 if (ecc_pkey_size <= 163)
52b8dad8
BM
2131 {
2132 emask_k|=SSL_kECDHr;
2133 emask_a|=SSL_aECDH;
2134 }
ea262260 2135 }
076944d9 2136
ea262260
BM
2137 if (signature_nid == NID_ecdsa_with_SHA1)
2138 {
52b8dad8
BM
2139 mask_k|=SSL_kECDHe;
2140 mask_a|=SSL_aECDH;
ea262260 2141 if (ecc_pkey_size <= 163)
52b8dad8
BM
2142 {
2143 emask_k|=SSL_kECDHe;
2144 emask_a|=SSL_aECDH;
2145 }
ea262260
BM
2146 }
2147 }
2148#endif
2149#ifndef OPENSSL_NO_ECDSA
2150 if (ecdsa_ok)
2151 {
52b8dad8
BM
2152 mask_a|=SSL_aECDSA;
2153 emask_a|=SSL_aECDSA;
ea262260
BM
2154 }
2155#endif
2156 }
2157
2158#ifndef OPENSSL_NO_ECDH
2159 if (have_ecdh_tmp)
2160 {
52b8dad8
BM
2161 mask_k|=SSL_kEECDH;
2162 emask_k|=SSL_kEECDH;
ea262260
BM
2163 }
2164#endif
ddac1974
NL
2165
2166#ifndef OPENSSL_NO_PSK
52b8dad8
BM
2167 mask_k |= SSL_kPSK;
2168 mask_a |= SSL_aPSK;
2169 emask_k |= SSL_kPSK;
2170 emask_a |= SSL_aPSK;
ddac1974
NL
2171#endif
2172
52b8dad8
BM
2173 c->mask_k=mask_k;
2174 c->mask_a=mask_a;
2175 c->export_mask_k=emask_k;
2176 c->export_mask_a=emask_a;
d02b48c6
RE
2177 c->valid=1;
2178 }
2179
ea262260
BM
2180/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2181#define ku_reject(x, usage) \
2182 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2183
ef236ec3
DSH
2184#ifndef OPENSSL_NO_EC
2185
babb3798 2186int ssl_check_srvr_ecc_cert_and_alg(X509 *x, const SSL_CIPHER *cs)
ea262260 2187 {
52b8dad8 2188 unsigned long alg_k, alg_a;
ea262260
BM
2189 EVP_PKEY *pkey = NULL;
2190 int keysize = 0;
2191 int signature_nid = 0;
2192
52b8dad8
BM
2193 alg_k = cs->algorithm_mkey;
2194 alg_a = cs->algorithm_auth;
2195
ea262260
BM
2196 if (SSL_C_IS_EXPORT(cs))
2197 {
2198 /* ECDH key length in export ciphers must be <= 163 bits */
2199 pkey = X509_get_pubkey(x);
2200 if (pkey == NULL) return 0;
2201 keysize = EVP_PKEY_bits(pkey);
2202 EVP_PKEY_free(pkey);
2203 if (keysize > 163) return 0;
2204 }
2205
2206 /* This call populates the ex_flags field correctly */
2207 X509_check_purpose(x, -1, 0);
2208 if ((x->sig_alg) && (x->sig_alg->algorithm))
2209 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
52b8dad8 2210 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
ea262260
BM
2211 {
2212 /* key usage, if present, must allow key agreement */
2213 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2214 {
ed3ecd80 2215 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
ea262260
BM
2216 return 0;
2217 }
52b8dad8 2218 if (alg_k & SSL_kECDHe)
ea262260
BM
2219 {
2220 /* signature alg must be ECDSA */
2221 if (signature_nid != NID_ecdsa_with_SHA1)
2222 {
ed3ecd80 2223 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
ea262260
BM
2224 return 0;
2225 }
2226 }
52b8dad8 2227 if (alg_k & SSL_kECDHr)
ea262260
BM
2228 {
2229 /* signature alg must be RSA */
076944d9
BM
2230
2231 const char *sig = OBJ_nid2ln(signature_nid);
2232 if (sig == NULL)
ea262260 2233 {
076944d9
BM
2234 ERR_clear_error();
2235 sig = "unknown";
ea262260 2236 }
076944d9 2237 if (strstr(sig, "WithRSA") == NULL)
ed3ecd80
BM
2238 {
2239 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
076944d9 2240 return 0;
ed3ecd80 2241 }
ea262260 2242 }
52b8dad8
BM
2243 }
2244 if (alg_a & SSL_aECDSA)
ea262260
BM
2245 {
2246 /* key usage, if present, must allow signing */
2247 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2248 {
ed3ecd80 2249 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
ea262260
BM
2250 return 0;
2251 }
2252 }
2253
2254 return 1; /* all checks are ok */
2255 }
2256
ef236ec3
DSH
2257#endif
2258
d02b48c6 2259/* THIS NEEDS CLEANING UP */
4f43d0e7 2260X509 *ssl_get_server_send_cert(SSL *s)
d02b48c6 2261 {
c8bbd98a 2262 unsigned long alg_k,alg_a;
d02b48c6 2263 CERT *c;
c8bbd98a 2264 int i;
d02b48c6
RE
2265
2266 c=s->cert;
ca8e5b9b 2267 ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
52b8dad8
BM
2268
2269 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2270 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 2271
882d29dd 2272 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
ea262260 2273 {
89bbe14c 2274 /* we don't need to look at SSL_kEECDH
ea262260
BM
2275 * since no certificate is needed for
2276 * anon ECDH and for authenticated
89bbe14c 2277 * EECDH, the check for the auth
ea262260
BM
2278 * algorithm will set i correctly
2279 * NOTE: For ECDH-RSA, we need an ECC
89bbe14c 2280 * not an RSA cert but for EECDH-RSA
ea262260
BM
2281 * we need an RSA cert. Placing the
2282 * checks for SSL_kECDH before RSA
2283 * checks ensures the correct cert is chosen.
2284 */
2285 i=SSL_PKEY_ECC;
2286 }
52b8dad8 2287 else if (alg_a & SSL_aECDSA)
ea262260
BM
2288 {
2289 i=SSL_PKEY_ECC;
2290 }
52b8dad8 2291 else if (alg_k & SSL_kDHr)
d02b48c6 2292 i=SSL_PKEY_DH_RSA;
52b8dad8 2293 else if (alg_k & SSL_kDHd)
d02b48c6 2294 i=SSL_PKEY_DH_DSA;
52b8dad8 2295 else if (alg_a & SSL_aDSS)
d02b48c6 2296 i=SSL_PKEY_DSA_SIGN;
52b8dad8 2297 else if (alg_a & SSL_aRSA)
d02b48c6
RE
2298 {
2299 if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2300 i=SSL_PKEY_RSA_SIGN;
2301 else
2302 i=SSL_PKEY_RSA_ENC;
2303 }
52b8dad8 2304 else if (alg_a & SSL_aKRB5)
f9b3bff6
RL
2305 {
2306 /* VRS something else here? */
2307 return(NULL);
2308 }
0e1dba93
DSH
2309 else if (alg_a & SSL_aGOST94)
2310 i=SSL_PKEY_GOST94;
2311 else if (alg_a & SSL_aGOST01)
2312 i=SSL_PKEY_GOST01;
52b8dad8 2313 else /* if (alg_a & SSL_aNULL) */
d02b48c6 2314 {
5277d7cb 2315 SSLerr(SSL_F_SSL_GET_SERVER_SEND_CERT,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
2316 return(NULL);
2317 }
2318 if (c->pkeys[i].x509 == NULL) return(NULL);
ea262260 2319
d02b48c6
RE
2320 return(c->pkeys[i].x509);
2321 }
2322
babb3798 2323EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher)
d02b48c6 2324 {
52b8dad8 2325 unsigned long alg_a;
d02b48c6
RE
2326 CERT *c;
2327
52b8dad8 2328 alg_a = cipher->algorithm_auth;
d02b48c6
RE
2329 c=s->cert;
2330
52b8dad8 2331 if ((alg_a & SSL_aDSS) &&
d02b48c6
RE
2332 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2333 return(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey);
52b8dad8 2334 else if (alg_a & SSL_aRSA)
d02b48c6
RE
2335 {
2336 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2337 return(c->pkeys[SSL_PKEY_RSA_SIGN].privatekey);
2338 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2339 return(c->pkeys[SSL_PKEY_RSA_ENC].privatekey);
2340 else
2341 return(NULL);
2342 }
52b8dad8 2343 else if ((alg_a & SSL_aECDSA) &&
ea262260
BM
2344 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2345 return(c->pkeys[SSL_PKEY_ECC].privatekey);
52b8dad8 2346 else /* if (alg_a & SSL_aNULL) */
d02b48c6 2347 {
5277d7cb 2348 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
2349 return(NULL);
2350 }
2351 }
2352
4f43d0e7 2353void ssl_update_cache(SSL *s,int mode)
d02b48c6 2354 {
58964a49
RE
2355 int i;
2356
2357 /* If the session_id_length is 0, we are not supposed to cache it,
2358 * and it would be rather hard to do anyway :-) */
2359 if (s->session->session_id_length == 0) return;
2360
a13c20f6 2361 i=s->session_ctx->session_cache_mode;
4de920c9 2362 if ((i & mode) && (!s->hit)
e0db2eed 2363 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
a13c20f6
BM
2364 || SSL_CTX_add_session(s->session_ctx,s->session))
2365 && (s->session_ctx->new_session_cb != NULL))
d02b48c6 2366 {
58964a49 2367 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
a13c20f6 2368 if (!s->session_ctx->new_session_cb(s,s->session))
d02b48c6
RE
2369 SSL_SESSION_free(s->session);
2370 }
2371
2372 /* auto flush every 255 connections */
58964a49
RE
2373 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2374 ((i & mode) == mode))
2375 {
2376 if ( (((mode & SSL_SESS_CACHE_CLIENT)
a13c20f6
BM
2377 ?s->session_ctx->stats.sess_connect_good
2378 :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
58964a49 2379 {
a13c20f6 2380 SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
58964a49
RE
2381 }
2382 }
d02b48c6
RE
2383 }
2384
4ebb342f 2385const SSL_METHOD *SSL_get_ssl_method(SSL *s)
d02b48c6
RE
2386 {
2387 return(s->method);
2388 }
2389
4ebb342f 2390int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
d02b48c6
RE
2391 {
2392 int conn= -1;
2393 int ret=1;
2394
2395 if (s->method != meth)
2396 {
2397 if (s->handshake_func != NULL)
2398 conn=(s->handshake_func == s->method->ssl_connect);
2399
2400 if (s->method->version == meth->version)
2401 s->method=meth;
2402 else
2403 {
2404 s->method->ssl_free(s);
2405 s->method=meth;
2406 ret=s->method->ssl_new(s);
2407 }
2408
2409 if (conn == 1)
2410 s->handshake_func=meth->ssl_connect;
2411 else if (conn == 0)
2412 s->handshake_func=meth->ssl_accept;
2413 }
2414 return(ret);
2415 }
2416
0821bcd4 2417int SSL_get_error(const SSL *s,int i)
d02b48c6
RE
2418 {
2419 int reason;
413c4f45 2420 unsigned long l;
d02b48c6
RE
2421 BIO *bio;
2422
2423 if (i > 0) return(SSL_ERROR_NONE);
2424
413c4f45
MC
2425 /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2426 * etc, where we do encode the error */
2427 if ((l=ERR_peek_error()) != 0)
2428 {
2429 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2430 return(SSL_ERROR_SYSCALL);
2431 else
2432 return(SSL_ERROR_SSL);
2433 }
d02b48c6
RE
2434
2435 if ((i < 0) && SSL_want_read(s))
2436 {
2437 bio=SSL_get_rbio(s);
2438 if (BIO_should_read(bio))
2439 return(SSL_ERROR_WANT_READ);
2440 else if (BIO_should_write(bio))
3a66e306
BM
2441 /* This one doesn't make too much sense ... We never try
2442 * to write to the rbio, and an application program where
2443 * rbio and wbio are separate couldn't even know what it
2444 * should wait for.
2445 * However if we ever set s->rwstate incorrectly
2446 * (so that we have SSL_want_read(s) instead of
2447 * SSL_want_write(s)) and rbio and wbio *are* the same,
2448 * this test works around that bug; so it might be safer
2449 * to keep it. */
d02b48c6
RE
2450 return(SSL_ERROR_WANT_WRITE);
2451 else if (BIO_should_io_special(bio))
2452 {
2453 reason=BIO_get_retry_reason(bio);
2454 if (reason == BIO_RR_CONNECT)
2455 return(SSL_ERROR_WANT_CONNECT);
924046ce
DSH
2456 else if (reason == BIO_RR_ACCEPT)
2457 return(SSL_ERROR_WANT_ACCEPT);
d02b48c6
RE
2458 else
2459 return(SSL_ERROR_SYSCALL); /* unknown */
2460 }
2461 }
2462
2463 if ((i < 0) && SSL_want_write(s))
2464 {
2465 bio=SSL_get_wbio(s);
2466 if (BIO_should_write(bio))
2467 return(SSL_ERROR_WANT_WRITE);
2468 else if (BIO_should_read(bio))
3a66e306 2469 /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
d02b48c6
RE
2470 return(SSL_ERROR_WANT_READ);
2471 else if (BIO_should_io_special(bio))
2472 {
2473 reason=BIO_get_retry_reason(bio);
2474 if (reason == BIO_RR_CONNECT)
2475 return(SSL_ERROR_WANT_CONNECT);
924046ce
DSH
2476 else if (reason == BIO_RR_ACCEPT)
2477 return(SSL_ERROR_WANT_ACCEPT);
d02b48c6
RE
2478 else
2479 return(SSL_ERROR_SYSCALL);
2480 }
2481 }
2482 if ((i < 0) && SSL_want_x509_lookup(s))
2483 {
2484 return(SSL_ERROR_WANT_X509_LOOKUP);
2485 }
2486
2487 if (i == 0)
2488 {
58964a49 2489 if (s->version == SSL2_VERSION)
d02b48c6
RE
2490 {
2491 /* assume it is the socket being closed */
2492 return(SSL_ERROR_ZERO_RETURN);
2493 }
2494 else
2495 {
2496 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
58964a49 2497 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
d02b48c6
RE
2498 return(SSL_ERROR_ZERO_RETURN);
2499 }
2500 }
2501 return(SSL_ERROR_SYSCALL);
2502 }
2503
4f43d0e7 2504int SSL_do_handshake(SSL *s)
d02b48c6 2505 {
58964a49
RE
2506 int ret=1;
2507
d02b48c6
RE
2508 if (s->handshake_func == NULL)
2509 {
58964a49 2510 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
d02b48c6
RE
2511 return(-1);
2512 }
dfeab068
RE
2513
2514 s->method->ssl_renegotiate_check(s);
2515
d02b48c6 2516 if (SSL_in_init(s) || SSL_in_before(s))
58964a49
RE
2517 {
2518 ret=s->handshake_func(s);
2519 }
2520 return(ret);
d02b48c6
RE
2521 }
2522
2523/* For the next 2 functions, SSL_clear() sets shutdown and so
2524 * one of these calls will reset it */
4f43d0e7 2525void SSL_set_accept_state(SSL *s)
d02b48c6 2526 {
413c4f45 2527 s->server=1;
d02b48c6
RE
2528 s->shutdown=0;
2529 s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2530 s->handshake_func=s->method->ssl_accept;
2531 /* clear the current cipher */
2532 ssl_clear_cipher_ctx(s);
b948e2c5
DSH
2533 ssl_clear_hash_ctx(&s->read_hash);
2534 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6
RE
2535 }
2536
4f43d0e7 2537void SSL_set_connect_state(SSL *s)
d02b48c6 2538 {
413c4f45 2539 s->server=0;
d02b48c6
RE
2540 s->shutdown=0;
2541 s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2542 s->handshake_func=s->method->ssl_connect;
2543 /* clear the current cipher */
2544 ssl_clear_cipher_ctx(s);
b948e2c5
DSH
2545 ssl_clear_hash_ctx(&s->read_hash);
2546 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6
RE
2547 }
2548
4f43d0e7 2549int ssl_undefined_function(SSL *s)
d02b48c6
RE
2550 {
2551 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2552 return(0);
2553 }
2554
41a15c4f
BL
2555int ssl_undefined_void_function(void)
2556 {
2557 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2558 return(0);
2559 }
2560
0821bcd4
BL
2561int ssl_undefined_const_function(const SSL *s)
2562 {
2563 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2564 return(0);
2565 }
2566
4f43d0e7 2567SSL_METHOD *ssl_bad_method(int ver)
d02b48c6
RE
2568 {
2569 SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2570 return(NULL);
2571 }
2572
0821bcd4 2573const char *SSL_get_version(const SSL *s)
d02b48c6 2574 {
637f374a
DSH
2575 if (s->version == TLS1_1_VERSION)
2576 return("TLSv1.1");
ac7797a7
DSH
2577 else if (s->version == TLS1_VERSION)
2578 return("TLSv1");
637f374a
DSH
2579 else if (s->version == SSL3_VERSION)
2580 return("SSLv3");
58964a49 2581 else if (s->version == SSL2_VERSION)
d02b48c6
RE
2582 return("SSLv2");
2583 else
2584 return("unknown");
2585 }
2586
4f43d0e7 2587SSL *SSL_dup(SSL *s)
8a41eb70 2588 {
f73e07cf 2589 STACK_OF(X509_NAME) *sk;
d02b48c6 2590 X509_NAME *xn;
b1c4fe36 2591 SSL *ret;
d02b48c6 2592 int i;
52b8dad8 2593
b4cadc6e
BL
2594 if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2595 return(NULL);
bf21446a
BM
2596
2597 ret->version = s->version;
2598 ret->type = s->type;
2599 ret->method = s->method;
2600
8a41eb70
BM
2601 if (s->session != NULL)
2602 {
2603 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2604 SSL_copy_session_id(ret,s);
2605 }
2606 else
2607 {
2608 /* No session has been established yet, so we have to expect
2609 * that s->cert or ret->cert will be changed later --
2610 * they should not both point to the same object,
2611 * and thus we can't use SSL_copy_session_id. */
2612
2e60ea76 2613 ret->method->ssl_free(ret);
8a41eb70
BM
2614 ret->method = s->method;
2615 ret->method->ssl_new(ret);
2616
2617 if (s->cert != NULL)
2618 {
34d69d3b
RL
2619 if (ret->cert != NULL)
2620 {
2621 ssl_cert_free(ret->cert);
2622 }
8a41eb70
BM
2623 ret->cert = ssl_cert_dup(s->cert);
2624 if (ret->cert == NULL)
2625 goto err;
2626 }
2627
2628 SSL_set_session_id_context(ret,
2629 s->sid_ctx, s->sid_ctx_length);
2630 }
d02b48c6 2631
bf21446a
BM
2632 ret->options=s->options;
2633 ret->mode=s->mode;
c0f5dd07 2634 SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
d02b48c6 2635 SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
bf21446a
BM
2636 ret->msg_callback = s->msg_callback;
2637 ret->msg_callback_arg = s->msg_callback_arg;
d02b48c6
RE
2638 SSL_set_verify(ret,SSL_get_verify_mode(s),
2639 SSL_get_verify_callback(s));
7f89714e 2640 SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
bf21446a 2641 ret->generate_session_id = s->generate_session_id;
d02b48c6
RE
2642
2643 SSL_set_info_callback(ret,SSL_get_info_callback(s));
2644
2645 ret->debug=s->debug;
2646
2647 /* copy app data, a little dangerous perhaps */
79aa04ef 2648 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
58964a49 2649 goto err;
d02b48c6
RE
2650
2651 /* setup rbio, and wbio */
2652 if (s->rbio != NULL)
2653 {
2654 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2655 goto err;
2656 }
2657 if (s->wbio != NULL)
2658 {
2659 if (s->wbio != s->rbio)
2660 {
58964a49 2661 if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
d02b48c6
RE
2662 goto err;
2663 }
2664 else
2665 ret->wbio=ret->rbio;
2666 }
bf21446a
BM
2667 ret->rwstate = s->rwstate;
2668 ret->in_handshake = s->in_handshake;
2669 ret->handshake_func = s->handshake_func;
2670 ret->server = s->server;
44959ee4 2671 ret->renegotiate = s->renegotiate;
bf21446a
BM
2672 ret->new_session = s->new_session;
2673 ret->quiet_shutdown = s->quiet_shutdown;
2674 ret->shutdown=s->shutdown;
2675 ret->state=s->state; /* SSL_dup does not really work at any state, though */
2676 ret->rstate=s->rstate;
2677 ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2678 ret->hit=s->hit;
5d7c222d
DSH
2679
2680 X509_VERIFY_PARAM_inherit(ret->param, s->param);
d02b48c6
RE
2681
2682 /* dup the cipher_list and cipher_list_by_id stacks */
2683 if (s->cipher_list != NULL)
2684 {
f73e07cf 2685 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
d02b48c6
RE
2686 goto err;
2687 }
2688 if (s->cipher_list_by_id != NULL)
f73e07cf 2689 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
d02b48c6
RE
2690 == NULL)
2691 goto err;
2692
2693 /* Dup the client_CA list */
2694 if (s->client_CA != NULL)
2695 {
f73e07cf 2696 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
d02b48c6 2697 ret->client_CA=sk;
f73e07cf 2698 for (i=0; i<sk_X509_NAME_num(sk); i++)
d02b48c6 2699 {
f73e07cf
BL
2700 xn=sk_X509_NAME_value(sk,i);
2701 if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
d02b48c6
RE
2702 {
2703 X509_NAME_free(xn);
2704 goto err;
2705 }
2706 }
2707 }
2708
d02b48c6
RE
2709 if (0)
2710 {
2711err:
2712 if (ret != NULL) SSL_free(ret);
2713 ret=NULL;
2714 }
2715 return(ret);
2716 }
2717
4f43d0e7 2718void ssl_clear_cipher_ctx(SSL *s)
d02b48c6 2719 {
8a41eb70
BM
2720 if (s->enc_read_ctx != NULL)
2721 {
2722 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
26a3a48d 2723 OPENSSL_free(s->enc_read_ctx);
8a41eb70
BM
2724 s->enc_read_ctx=NULL;
2725 }
2726 if (s->enc_write_ctx != NULL)
2727 {
2728 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
26a3a48d 2729 OPENSSL_free(s->enc_write_ctx);
8a41eb70
BM
2730 s->enc_write_ctx=NULL;
2731 }
09b6c2ef 2732#ifndef OPENSSL_NO_COMP
413c4f45
MC
2733 if (s->expand != NULL)
2734 {
2735 COMP_CTX_free(s->expand);
2736 s->expand=NULL;
2737 }
2738 if (s->compress != NULL)
2739 {
2740 COMP_CTX_free(s->compress);
2741 s->compress=NULL;
2742 }
09b6c2ef 2743#endif
d02b48c6
RE
2744 }
2745
58964a49 2746/* Fix this function so that it takes an optional type parameter */
0821bcd4 2747X509 *SSL_get_certificate(const SSL *s)
d02b48c6
RE
2748 {
2749 if (s->cert != NULL)
2750 return(s->cert->key->x509);
2751 else
2752 return(NULL);
2753 }
2754
58964a49 2755/* Fix this function so that it takes an optional type parameter */
4f43d0e7 2756EVP_PKEY *SSL_get_privatekey(SSL *s)
d02b48c6
RE
2757 {
2758 if (s->cert != NULL)
2759 return(s->cert->key->privatekey);
2760 else
2761 return(NULL);
2762 }
2763
babb3798 2764const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
d02b48c6 2765 {
b1c4fe36
BM
2766 if ((s->session != NULL) && (s->session->cipher != NULL))
2767 return(s->session->cipher);
2768 return(NULL);
d02b48c6 2769 }
09b6c2ef
DSH
2770#ifdef OPENSSL_NO_COMP
2771const void *SSL_get_current_compression(SSL *s)
2772 {
2773 return NULL;
2774 }
2775const void *SSL_get_current_expansion(SSL *s)
2776 {
2777 return NULL;
2778 }
2779#else
d02b48c6 2780
377dcdba
RL
2781const COMP_METHOD *SSL_get_current_compression(SSL *s)
2782 {
2783 if (s->compress != NULL)
2784 return(s->compress->meth);
2785 return(NULL);
2786 }
2787
2788const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2789 {
2790 if (s->expand != NULL)
2791 return(s->expand->meth);
2792 return(NULL);
2793 }
09b6c2ef 2794#endif
377dcdba 2795
4f43d0e7 2796int ssl_init_wbio_buffer(SSL *s,int push)
58964a49
RE
2797 {
2798 BIO *bbio;
2799
2800 if (s->bbio == NULL)
2801 {
2802 bbio=BIO_new(BIO_f_buffer());
2803 if (bbio == NULL) return(0);
2804 s->bbio=bbio;
2805 }
2806 else
2807 {
2808 bbio=s->bbio;
2809 if (s->bbio == s->wbio)
2810 s->wbio=BIO_pop(s->wbio);
2811 }
d58d092b 2812 (void)BIO_reset(bbio);
58964a49
RE
2813/* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2814 if (!BIO_set_read_buffer_size(bbio,1))
2815 {
2816 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2817 return(0);
2818 }
2819 if (push)
2820 {
2821 if (s->wbio != bbio)
2822 s->wbio=BIO_push(bbio,s->wbio);
2823 }
2824 else
2825 {
2826 if (s->wbio == bbio)
2827 s->wbio=BIO_pop(bbio);
2828 }
2829 return(1);
2830 }
413c4f45 2831
4f43d0e7 2832void ssl_free_wbio_buffer(SSL *s)
413c4f45 2833 {
413c4f45
MC
2834 if (s->bbio == NULL) return;
2835
2836 if (s->bbio == s->wbio)
2837 {
2838 /* remove buffering */
bbb8de09
BM
2839 s->wbio=BIO_pop(s->wbio);
2840#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2841 assert(s->wbio != NULL);
52b8dad8 2842#endif
bbb8de09 2843 }
413c4f45
MC
2844 BIO_free(s->bbio);
2845 s->bbio=NULL;
2846 }
58964a49 2847
4f43d0e7 2848void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
58964a49
RE
2849 {
2850 ctx->quiet_shutdown=mode;
2851 }
2852
0821bcd4 2853int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
58964a49
RE
2854 {
2855 return(ctx->quiet_shutdown);
2856 }
2857
4f43d0e7 2858void SSL_set_quiet_shutdown(SSL *s,int mode)
58964a49
RE
2859 {
2860 s->quiet_shutdown=mode;
2861 }
2862
0821bcd4 2863int SSL_get_quiet_shutdown(const SSL *s)
58964a49
RE
2864 {
2865 return(s->quiet_shutdown);
2866 }
2867
4f43d0e7 2868void SSL_set_shutdown(SSL *s,int mode)
58964a49
RE
2869 {
2870 s->shutdown=mode;
2871 }
2872
0821bcd4 2873int SSL_get_shutdown(const SSL *s)
58964a49
RE
2874 {
2875 return(s->shutdown);
2876 }
2877
0821bcd4 2878int SSL_version(const SSL *s)
58964a49
RE
2879 {
2880 return(s->version);
2881 }
2882
0821bcd4 2883SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
58964a49
RE
2884 {
2885 return(ssl->ctx);
2886 }
2887
ed3883d2
BM
2888SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2889 {
52b8dad8 2890 if (ssl->ctx == ctx)
a13c20f6 2891 return ssl->ctx;
367eb1f1 2892#ifndef OPENSSL_NO_TLSEXT
a13c20f6
BM
2893 if (ctx == NULL)
2894 ctx = ssl->initial_ctx;
367eb1f1 2895#endif
ed3883d2
BM
2896 if (ssl->cert != NULL)
2897 ssl_cert_free(ssl->cert);
2898 ssl->cert = ssl_cert_dup(ctx->cert);
2899 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2900 if (ssl->ctx != NULL)
2901 SSL_CTX_free(ssl->ctx); /* decrement reference count */
2902 ssl->ctx = ctx;
2903 return(ssl->ctx);
2904 }
2905
bc36ee62 2906#ifndef OPENSSL_NO_STDIO
4f43d0e7 2907int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
58964a49
RE
2908 {
2909 return(X509_STORE_set_default_paths(ctx->cert_store));
2910 }
2911
303c0028
BM
2912int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2913 const char *CApath)
58964a49
RE
2914 {
2915 return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2916 }
dfeab068 2917#endif
58964a49 2918
45d87a1f 2919void SSL_set_info_callback(SSL *ssl,
7806f3dd 2920 void (*cb)(const SSL *ssl,int type,int val))
58964a49
RE
2921 {
2922 ssl->info_callback=cb;
2923 }
2924
543b4ecc
RL
2925/* One compiler (Diab DCC) doesn't like argument names in returned
2926 function pointer. */
52b8dad8 2927void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
58964a49 2928 {
45d87a1f 2929 return ssl->info_callback;
58964a49
RE
2930 }
2931
0821bcd4 2932int SSL_state(const SSL *ssl)
58964a49
RE
2933 {
2934 return(ssl->state);
2935 }
2936
4f43d0e7 2937void SSL_set_verify_result(SSL *ssl,long arg)
58964a49
RE
2938 {
2939 ssl->verify_result=arg;
2940 }
2941
0821bcd4 2942long SSL_get_verify_result(const SSL *ssl)
58964a49
RE
2943 {
2944 return(ssl->verify_result);
2945 }
2946
dd9d233e
DSH
2947int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2948 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
b1c4fe36 2949 {
79aa04ef
GT
2950 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2951 new_func, dup_func, free_func);
b1c4fe36 2952 }
58964a49 2953
4f43d0e7 2954int SSL_set_ex_data(SSL *s,int idx,void *arg)
58964a49
RE
2955 {
2956 return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2957 }
2958
0821bcd4 2959void *SSL_get_ex_data(const SSL *s,int idx)
58964a49
RE
2960 {
2961 return(CRYPTO_get_ex_data(&s->ex_data,idx));
2962 }
2963
dd9d233e
DSH
2964int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2965 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
b1c4fe36 2966 {
79aa04ef
GT
2967 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2968 new_func, dup_func, free_func);
b1c4fe36 2969 }
58964a49 2970
4f43d0e7 2971int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
58964a49
RE
2972 {
2973 return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2974 }
2975
0821bcd4 2976void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
58964a49
RE
2977 {
2978 return(CRYPTO_get_ex_data(&s->ex_data,idx));
2979 }
2980
4f43d0e7 2981int ssl_ok(SSL *s)
dfeab068
RE
2982 {
2983 return(1);
2984 }
2985
0821bcd4 2986X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
413c4f45
MC
2987 {
2988 return(ctx->cert_store);
2989 }
2990
4f43d0e7 2991void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
413c4f45
MC
2992 {
2993 if (ctx->cert_store != NULL)
2994 X509_STORE_free(ctx->cert_store);
2995 ctx->cert_store=store;
2996 }
2997
0821bcd4 2998int SSL_want(const SSL *s)
413c4f45
MC
2999 {
3000 return(s->rwstate);
3001 }
3002
4f43d0e7
BL
3003/*!
3004 * \brief Set the callback for generating temporary RSA keys.
3005 * \param ctx the SSL context.
3006 * \param cb the callback
3007 */
3008
bc36ee62 3009#ifndef OPENSSL_NO_RSA
df63a389
UM
3010void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3011 int is_export,
60e31c3a 3012 int keylength))
a9188d4e 3013 {
41a15c4f 3014 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
a9188d4e 3015 }
79df9d62 3016
d3442bc7
RL
3017void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3018 int is_export,
3019 int keylength))
a9188d4e 3020 {
41a15c4f 3021 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
a9188d4e 3022 }
79df9d62 3023#endif
f8c3c05d 3024
4f43d0e7
BL
3025#ifdef DOXYGEN
3026/*!
3027 * \brief The RSA temporary key callback function.
3028 * \param ssl the SSL session.
df63a389
UM
3029 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3030 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3031 * of the required key in bits.
4f43d0e7
BL
3032 * \return the temporary RSA key.
3033 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3034 */
3035
df63a389 3036RSA *cb(SSL *ssl,int is_export,int keylength)
4f43d0e7
BL
3037 {}
3038#endif
3039
3040/*!
3041 * \brief Set the callback for generating temporary DH keys.
3042 * \param ctx the SSL context.
3043 * \param dh the callback
3044 */
3045
bc36ee62 3046#ifndef OPENSSL_NO_DH
df63a389 3047void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
52b8dad8 3048 int keylength))
a661b653 3049 {
41a15c4f 3050 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
a661b653 3051 }
f8c3c05d 3052
df63a389 3053void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
52b8dad8 3054 int keylength))
a661b653 3055 {
41a15c4f 3056 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
a661b653 3057 }
79df9d62 3058#endif
15d21c2d 3059
ea262260
BM
3060#ifndef OPENSSL_NO_ECDH
3061void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
52b8dad8 3062 int keylength))
ea262260 3063 {
41a15c4f 3064 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
ea262260
BM
3065 }
3066
3067void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
52b8dad8 3068 int keylength))
ea262260 3069 {
41a15c4f 3070 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
ea262260
BM
3071 }
3072#endif
3073
ddac1974
NL
3074#ifndef OPENSSL_NO_PSK
3075int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3076 {
3077 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3078 {
3079 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3080 return 0;
3081 }
3082 if (ctx->psk_identity_hint != NULL)
3083 OPENSSL_free(ctx->psk_identity_hint);
3084 if (identity_hint != NULL)
3085 {
3086 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3087 if (ctx->psk_identity_hint == NULL)
3088 return 0;
3089 }
3090 else
3091 ctx->psk_identity_hint = NULL;
3092 return 1;
3093 }
3094
3095int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3096 {
3097 if (s == NULL)
3098 return 0;
3099
3100 if (s->session == NULL)
3101 return 1; /* session not created yet, ignored */
3102
3103 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3104 {
3105 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3106 return 0;
3107 }
3108 if (s->session->psk_identity_hint != NULL)
3109 OPENSSL_free(s->session->psk_identity_hint);
3110 if (identity_hint != NULL)
3111 {
3112 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3113 if (s->session->psk_identity_hint == NULL)
3114 return 0;
3115 }
3116 else
3117 s->session->psk_identity_hint = NULL;
3118 return 1;
3119 }
3120
3121const char *SSL_get_psk_identity_hint(const SSL *s)
3122 {
3123 if (s == NULL || s->session == NULL)
3124 return NULL;
3125 return(s->session->psk_identity_hint);
3126 }
3127
3128const char *SSL_get_psk_identity(const SSL *s)
3129 {
3130 if (s == NULL || s->session == NULL)
3131 return NULL;
3132 return(s->session->psk_identity);
3133 }
7806f3dd 3134
52b8dad8
BM
3135void SSL_set_psk_client_callback(SSL *s,
3136 unsigned int (*cb)(SSL *ssl, const char *hint,
3137 char *identity, unsigned int max_identity_len, unsigned char *psk,
3138 unsigned int max_psk_len))
7806f3dd 3139 {
52b8dad8 3140 s->psk_client_callback = cb;
7806f3dd
NL
3141 }
3142
3143void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
52b8dad8
BM
3144 unsigned int (*cb)(SSL *ssl, const char *hint,
3145 char *identity, unsigned int max_identity_len, unsigned char *psk,
3146 unsigned int max_psk_len))
7806f3dd 3147 {
52b8dad8 3148 ctx->psk_client_callback = cb;
7806f3dd
NL
3149 }
3150
52b8dad8
BM
3151void SSL_set_psk_server_callback(SSL *s,
3152 unsigned int (*cb)(SSL *ssl, const char *identity,
3153 unsigned char *psk, unsigned int max_psk_len))
7806f3dd 3154 {
52b8dad8 3155 s->psk_server_callback = cb;
7806f3dd
NL
3156 }
3157
3158void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
52b8dad8
BM
3159 unsigned int (*cb)(SSL *ssl, const char *identity,
3160 unsigned char *psk, unsigned int max_psk_len))
7806f3dd 3161 {
52b8dad8 3162 ctx->psk_server_callback = cb;
7806f3dd 3163 }
ddac1974 3164#endif
a661b653
BM
3165
3166void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3167 {
41a15c4f 3168 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
a661b653
BM
3169 }
3170void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3171 {
41a15c4f 3172 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
a661b653
BM
3173 }
3174
7c2d4fee
BM
3175void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3176 int (*cb)(SSL *ssl, int is_forward_secure))
3177 {
3178 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3179 (void (*)(void))cb);
3180 }
3181void SSL_set_not_resumable_session_callback(SSL *ssl,
3182 int (*cb)(SSL *ssl, int is_forward_secure))
3183 {
3184 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3185 (void (*)(void))cb);
3186 }
3187
b948e2c5
DSH
3188/* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3189 * vairable, freeing EVP_MD_CTX previously stored in that variable, if
3190 * any. If EVP_MD pointer is passed, initializes ctx with this md
3191 * Returns newly allocated ctx;
8671b898 3192 */
b948e2c5
DSH
3193
3194EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md)
3195{
3196 ssl_clear_hash_ctx(hash);
3197 *hash = EVP_MD_CTX_create();
3198 if (md) EVP_DigestInit_ex(*hash,md,NULL);
3199 return *hash;
3200}
3201void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3202{
3203
3204 if (*hash) EVP_MD_CTX_destroy(*hash);
3205 *hash=NULL;
3206}
a661b653 3207
bc36ee62 3208#if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
58964a49
RE
3209#include "../crypto/bio/bss_file.c"
3210#endif
f73e07cf
BL
3211
3212IMPLEMENT_STACK_OF(SSL_CIPHER)
3213IMPLEMENT_STACK_OF(SSL_COMP)
06ddf8eb
DSH
3214IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3215 ssl_cipher_id);
3216