]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Initial TLS v1.2 client support. Include a default supported signature
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2 * \brief Version independent SSL functions.
3 */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
60 /* ====================================================================
61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 * notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
113 /* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
118 /* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
144
145 #ifdef REF_CHECK
146 # include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include <openssl/crypto.h>
150 #include "ssl_locl.h"
151 #include "kssl_lcl.h"
152 #include <openssl/objects.h>
153 #include <openssl/lhash.h>
154 #include <openssl/x509v3.h>
155 #include <openssl/rand.h>
156 #include <openssl/ocsp.h>
157 #ifndef OPENSSL_NO_DH
158 #include <openssl/dh.h>
159 #endif
160 #ifndef OPENSSL_NO_ENGINE
161 #include <openssl/engine.h>
162 #endif
163
164 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
165
166 SSL3_ENC_METHOD ssl3_undef_enc_method={
167 /* evil casts, but these functions are only called if there's a library bug */
168 (int (*)(SSL *,int))ssl_undefined_function,
169 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
170 ssl_undefined_function,
171 (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
172 (int (*)(SSL*, int))ssl_undefined_function,
173 (int (*)(SSL *, const char*, int, unsigned char *))ssl_undefined_function,
174 0, /* finish_mac_length */
175 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
176 NULL, /* client_finished_label */
177 0, /* client_finished_label_len */
178 NULL, /* server_finished_label */
179 0, /* server_finished_label_len */
180 (int (*)(int))ssl_undefined_function
181 };
182
183 int SSL_clear(SSL *s)
184 {
185
186 if (s->method == NULL)
187 {
188 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
189 return(0);
190 }
191
192 if (ssl_clear_bad_session(s))
193 {
194 SSL_SESSION_free(s->session);
195 s->session=NULL;
196 }
197
198 s->error=0;
199 s->hit=0;
200 s->shutdown=0;
201
202 #if 0 /* Disabled since version 1.10 of this file (early return not
203 * needed because SSL_clear is not called when doing renegotiation) */
204 /* This is set if we are doing dynamic renegotiation so keep
205 * the old cipher. It is sort of a SSL_clear_lite :-) */
206 if (s->renegotiate) return(1);
207 #else
208 if (s->renegotiate)
209 {
210 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
211 return 0;
212 }
213 #endif
214
215 s->type=0;
216
217 s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
218
219 s->version=s->method->version;
220 s->client_version=s->version;
221 s->rwstate=SSL_NOTHING;
222 s->rstate=SSL_ST_READ_HEADER;
223 #if 0
224 s->read_ahead=s->ctx->read_ahead;
225 #endif
226
227 if (s->init_buf != NULL)
228 {
229 BUF_MEM_free(s->init_buf);
230 s->init_buf=NULL;
231 }
232
233 ssl_clear_cipher_ctx(s);
234 ssl_clear_hash_ctx(&s->read_hash);
235 ssl_clear_hash_ctx(&s->write_hash);
236
237 s->first_packet=0;
238
239 #if 1
240 /* Check to see if we were changed into a different method, if
241 * so, revert back if we are not doing session-id reuse. */
242 if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
243 {
244 s->method->ssl_free(s);
245 s->method=s->ctx->method;
246 if (!s->method->ssl_new(s))
247 return(0);
248 }
249 else
250 #endif
251 s->method->ssl_clear(s);
252 return(1);
253 }
254
255 /** Used to change an SSL_CTXs default SSL method type */
256 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
257 {
258 STACK_OF(SSL_CIPHER) *sk;
259
260 ctx->method=meth;
261
262 sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
263 &(ctx->cipher_list_by_id),
264 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
265 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
266 {
267 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
268 return(0);
269 }
270 return(1);
271 }
272
273 SSL *SSL_new(SSL_CTX *ctx)
274 {
275 SSL *s;
276
277 if (ctx == NULL)
278 {
279 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
280 return(NULL);
281 }
282 if (ctx->method == NULL)
283 {
284 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
285 return(NULL);
286 }
287
288 s=(SSL *)OPENSSL_malloc(sizeof(SSL));
289 if (s == NULL) goto err;
290 memset(s,0,sizeof(SSL));
291
292 #ifndef OPENSSL_NO_KRB5
293 s->kssl_ctx = kssl_ctx_new();
294 #endif /* OPENSSL_NO_KRB5 */
295
296 s->options=ctx->options;
297 s->mode=ctx->mode;
298 s->max_cert_list=ctx->max_cert_list;
299
300 if (ctx->cert != NULL)
301 {
302 /* Earlier library versions used to copy the pointer to
303 * the CERT, not its contents; only when setting new
304 * parameters for the per-SSL copy, ssl_cert_new would be
305 * called (and the direct reference to the per-SSL_CTX
306 * settings would be lost, but those still were indirectly
307 * accessed for various purposes, and for that reason they
308 * used to be known as s->ctx->default_cert).
309 * Now we don't look at the SSL_CTX's CERT after having
310 * duplicated it once. */
311
312 s->cert = ssl_cert_dup(ctx->cert);
313 if (s->cert == NULL)
314 goto err;
315 }
316 else
317 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
318
319 s->read_ahead=ctx->read_ahead;
320 s->msg_callback=ctx->msg_callback;
321 s->msg_callback_arg=ctx->msg_callback_arg;
322 s->verify_mode=ctx->verify_mode;
323 s->not_resumable_session_cb=ctx->not_resumable_session_cb;
324 #if 0
325 s->verify_depth=ctx->verify_depth;
326 #endif
327 s->sid_ctx_length=ctx->sid_ctx_length;
328 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
329 memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
330 s->verify_callback=ctx->default_verify_callback;
331 s->generate_session_id=ctx->generate_session_id;
332
333 s->param = X509_VERIFY_PARAM_new();
334 if (!s->param)
335 goto err;
336 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
337 #if 0
338 s->purpose = ctx->purpose;
339 s->trust = ctx->trust;
340 #endif
341 s->quiet_shutdown=ctx->quiet_shutdown;
342 s->max_send_fragment = ctx->max_send_fragment;
343
344 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
345 s->ctx=ctx;
346 #ifndef OPENSSL_NO_TLSEXT
347 s->tlsext_debug_cb = 0;
348 s->tlsext_debug_arg = NULL;
349 s->tlsext_ticket_expected = 0;
350 s->tlsext_status_type = -1;
351 s->tlsext_status_expected = 0;
352 s->tlsext_ocsp_ids = NULL;
353 s->tlsext_ocsp_exts = NULL;
354 s->tlsext_ocsp_resp = NULL;
355 s->tlsext_ocsp_resplen = -1;
356 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
357 s->initial_ctx=ctx;
358 # ifndef OPENSSL_NO_NEXTPROTONEG
359 s->next_proto_negotiated = NULL;
360 # endif
361 #endif
362
363 s->verify_result=X509_V_OK;
364
365 s->method=ctx->method;
366
367 if (!s->method->ssl_new(s))
368 goto err;
369
370 s->references=1;
371 s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
372
373 SSL_clear(s);
374
375 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
376
377 #ifndef OPENSSL_NO_PSK
378 s->psk_client_callback=ctx->psk_client_callback;
379 s->psk_server_callback=ctx->psk_server_callback;
380 #endif
381
382 return(s);
383 err:
384 if (s != NULL)
385 {
386 if (s->cert != NULL)
387 ssl_cert_free(s->cert);
388 if (s->ctx != NULL)
389 SSL_CTX_free(s->ctx); /* decrement reference count */
390 OPENSSL_free(s);
391 }
392 SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
393 return(NULL);
394 }
395
396 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
397 unsigned int sid_ctx_len)
398 {
399 if(sid_ctx_len > sizeof ctx->sid_ctx)
400 {
401 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
402 return 0;
403 }
404 ctx->sid_ctx_length=sid_ctx_len;
405 memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
406
407 return 1;
408 }
409
410 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
411 unsigned int sid_ctx_len)
412 {
413 if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
414 {
415 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
416 return 0;
417 }
418 ssl->sid_ctx_length=sid_ctx_len;
419 memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
420
421 return 1;
422 }
423
424 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
425 {
426 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
427 ctx->generate_session_id = cb;
428 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
429 return 1;
430 }
431
432 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
433 {
434 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
435 ssl->generate_session_id = cb;
436 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
437 return 1;
438 }
439
440 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
441 unsigned int id_len)
442 {
443 /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
444 * we can "construct" a session to give us the desired check - ie. to
445 * find if there's a session in the hash table that would conflict with
446 * any new session built out of this id/id_len and the ssl_version in
447 * use by this SSL. */
448 SSL_SESSION r, *p;
449
450 if(id_len > sizeof r.session_id)
451 return 0;
452
453 r.ssl_version = ssl->version;
454 r.session_id_length = id_len;
455 memcpy(r.session_id, id, id_len);
456 /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
457 * callback is calling us to check the uniqueness of a shorter ID, it
458 * must be compared as a padded-out ID because that is what it will be
459 * converted to when the callback has finished choosing it. */
460 if((r.ssl_version == SSL2_VERSION) &&
461 (id_len < SSL2_SSL_SESSION_ID_LENGTH))
462 {
463 memset(r.session_id + id_len, 0,
464 SSL2_SSL_SESSION_ID_LENGTH - id_len);
465 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
466 }
467
468 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
469 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
470 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
471 return (p != NULL);
472 }
473
474 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
475 {
476 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
477 }
478
479 int SSL_set_purpose(SSL *s, int purpose)
480 {
481 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
482 }
483
484 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
485 {
486 return X509_VERIFY_PARAM_set_trust(s->param, trust);
487 }
488
489 int SSL_set_trust(SSL *s, int trust)
490 {
491 return X509_VERIFY_PARAM_set_trust(s->param, trust);
492 }
493
494 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
495 {
496 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
497 }
498
499 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
500 {
501 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
502 }
503
504 void SSL_free(SSL *s)
505 {
506 int i;
507
508 if(s == NULL)
509 return;
510
511 i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
512 #ifdef REF_PRINT
513 REF_PRINT("SSL",s);
514 #endif
515 if (i > 0) return;
516 #ifdef REF_CHECK
517 if (i < 0)
518 {
519 fprintf(stderr,"SSL_free, bad reference count\n");
520 abort(); /* ok */
521 }
522 #endif
523
524 if (s->param)
525 X509_VERIFY_PARAM_free(s->param);
526
527 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
528
529 if (s->bbio != NULL)
530 {
531 /* If the buffering BIO is in place, pop it off */
532 if (s->bbio == s->wbio)
533 {
534 s->wbio=BIO_pop(s->wbio);
535 }
536 BIO_free(s->bbio);
537 s->bbio=NULL;
538 }
539 if (s->rbio != NULL)
540 BIO_free_all(s->rbio);
541 if ((s->wbio != NULL) && (s->wbio != s->rbio))
542 BIO_free_all(s->wbio);
543
544 if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
545
546 /* add extra stuff */
547 if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
548 if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
549
550 /* Make the next call work :-) */
551 if (s->session != NULL)
552 {
553 ssl_clear_bad_session(s);
554 SSL_SESSION_free(s->session);
555 }
556
557 ssl_clear_cipher_ctx(s);
558 ssl_clear_hash_ctx(&s->read_hash);
559 ssl_clear_hash_ctx(&s->write_hash);
560
561 if (s->cert != NULL) ssl_cert_free(s->cert);
562 /* Free up if allocated */
563
564 #ifndef OPENSSL_NO_TLSEXT
565 if (s->tlsext_hostname)
566 OPENSSL_free(s->tlsext_hostname);
567 if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
568 #ifndef OPENSSL_NO_EC
569 if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
570 if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
571 #endif /* OPENSSL_NO_EC */
572 if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
573 if (s->tlsext_ocsp_exts)
574 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
575 X509_EXTENSION_free);
576 if (s->tlsext_ocsp_ids)
577 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
578 if (s->tlsext_ocsp_resp)
579 OPENSSL_free(s->tlsext_ocsp_resp);
580 #endif
581
582 if (s->client_CA != NULL)
583 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
584
585 if (s->method != NULL) s->method->ssl_free(s);
586
587 if (s->ctx) SSL_CTX_free(s->ctx);
588
589 #ifndef OPENSSL_NO_KRB5
590 if (s->kssl_ctx != NULL)
591 kssl_ctx_free(s->kssl_ctx);
592 #endif /* OPENSSL_NO_KRB5 */
593
594 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
595 if (s->next_proto_negotiated)
596 OPENSSL_free(s->next_proto_negotiated);
597 #endif
598
599 OPENSSL_free(s);
600 }
601
602 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
603 {
604 /* If the output buffering BIO is still in place, remove it
605 */
606 if (s->bbio != NULL)
607 {
608 if (s->wbio == s->bbio)
609 {
610 s->wbio=s->wbio->next_bio;
611 s->bbio->next_bio=NULL;
612 }
613 }
614 if ((s->rbio != NULL) && (s->rbio != rbio))
615 BIO_free_all(s->rbio);
616 if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
617 BIO_free_all(s->wbio);
618 s->rbio=rbio;
619 s->wbio=wbio;
620 }
621
622 BIO *SSL_get_rbio(const SSL *s)
623 { return(s->rbio); }
624
625 BIO *SSL_get_wbio(const SSL *s)
626 { return(s->wbio); }
627
628 int SSL_get_fd(const SSL *s)
629 {
630 return(SSL_get_rfd(s));
631 }
632
633 int SSL_get_rfd(const SSL *s)
634 {
635 int ret= -1;
636 BIO *b,*r;
637
638 b=SSL_get_rbio(s);
639 r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
640 if (r != NULL)
641 BIO_get_fd(r,&ret);
642 return(ret);
643 }
644
645 int SSL_get_wfd(const SSL *s)
646 {
647 int ret= -1;
648 BIO *b,*r;
649
650 b=SSL_get_wbio(s);
651 r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
652 if (r != NULL)
653 BIO_get_fd(r,&ret);
654 return(ret);
655 }
656
657 #ifndef OPENSSL_NO_SOCK
658 int SSL_set_fd(SSL *s,int fd)
659 {
660 int ret=0;
661 BIO *bio=NULL;
662
663 bio=BIO_new(BIO_s_socket());
664
665 if (bio == NULL)
666 {
667 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
668 goto err;
669 }
670 BIO_set_fd(bio,fd,BIO_NOCLOSE);
671 SSL_set_bio(s,bio,bio);
672 ret=1;
673 err:
674 return(ret);
675 }
676
677 int SSL_set_wfd(SSL *s,int fd)
678 {
679 int ret=0;
680 BIO *bio=NULL;
681
682 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
683 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
684 {
685 bio=BIO_new(BIO_s_socket());
686
687 if (bio == NULL)
688 { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
689 BIO_set_fd(bio,fd,BIO_NOCLOSE);
690 SSL_set_bio(s,SSL_get_rbio(s),bio);
691 }
692 else
693 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
694 ret=1;
695 err:
696 return(ret);
697 }
698
699 int SSL_set_rfd(SSL *s,int fd)
700 {
701 int ret=0;
702 BIO *bio=NULL;
703
704 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
705 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
706 {
707 bio=BIO_new(BIO_s_socket());
708
709 if (bio == NULL)
710 {
711 SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
712 goto err;
713 }
714 BIO_set_fd(bio,fd,BIO_NOCLOSE);
715 SSL_set_bio(s,bio,SSL_get_wbio(s));
716 }
717 else
718 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
719 ret=1;
720 err:
721 return(ret);
722 }
723 #endif
724
725
726 /* return length of latest Finished message we sent, copy to 'buf' */
727 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
728 {
729 size_t ret = 0;
730
731 if (s->s3 != NULL)
732 {
733 ret = s->s3->tmp.finish_md_len;
734 if (count > ret)
735 count = ret;
736 memcpy(buf, s->s3->tmp.finish_md, count);
737 }
738 return ret;
739 }
740
741 /* return length of latest Finished message we expected, copy to 'buf' */
742 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
743 {
744 size_t ret = 0;
745
746 if (s->s3 != NULL)
747 {
748 ret = s->s3->tmp.peer_finish_md_len;
749 if (count > ret)
750 count = ret;
751 memcpy(buf, s->s3->tmp.peer_finish_md, count);
752 }
753 return ret;
754 }
755
756
757 int SSL_get_verify_mode(const SSL *s)
758 {
759 return(s->verify_mode);
760 }
761
762 int SSL_get_verify_depth(const SSL *s)
763 {
764 return X509_VERIFY_PARAM_get_depth(s->param);
765 }
766
767 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
768 {
769 return(s->verify_callback);
770 }
771
772 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
773 {
774 return(ctx->verify_mode);
775 }
776
777 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
778 {
779 return X509_VERIFY_PARAM_get_depth(ctx->param);
780 }
781
782 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
783 {
784 return(ctx->default_verify_callback);
785 }
786
787 void SSL_set_verify(SSL *s,int mode,
788 int (*callback)(int ok,X509_STORE_CTX *ctx))
789 {
790 s->verify_mode=mode;
791 if (callback != NULL)
792 s->verify_callback=callback;
793 }
794
795 void SSL_set_verify_depth(SSL *s,int depth)
796 {
797 X509_VERIFY_PARAM_set_depth(s->param, depth);
798 }
799
800 void SSL_set_read_ahead(SSL *s,int yes)
801 {
802 s->read_ahead=yes;
803 }
804
805 int SSL_get_read_ahead(const SSL *s)
806 {
807 return(s->read_ahead);
808 }
809
810 int SSL_pending(const SSL *s)
811 {
812 /* SSL_pending cannot work properly if read-ahead is enabled
813 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
814 * and it is impossible to fix since SSL_pending cannot report
815 * errors that may be observed while scanning the new data.
816 * (Note that SSL_pending() is often used as a boolean value,
817 * so we'd better not return -1.)
818 */
819 return(s->method->ssl_pending(s));
820 }
821
822 X509 *SSL_get_peer_certificate(const SSL *s)
823 {
824 X509 *r;
825
826 if ((s == NULL) || (s->session == NULL))
827 r=NULL;
828 else
829 r=s->session->peer;
830
831 if (r == NULL) return(r);
832
833 CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
834
835 return(r);
836 }
837
838 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
839 {
840 STACK_OF(X509) *r;
841
842 if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
843 r=NULL;
844 else
845 r=s->session->sess_cert->cert_chain;
846
847 /* If we are a client, cert_chain includes the peer's own
848 * certificate; if we are a server, it does not. */
849
850 return(r);
851 }
852
853 /* Now in theory, since the calling process own 't' it should be safe to
854 * modify. We need to be able to read f without being hassled */
855 void SSL_copy_session_id(SSL *t,const SSL *f)
856 {
857 CERT *tmp;
858
859 /* Do we need to to SSL locking? */
860 SSL_set_session(t,SSL_get_session(f));
861
862 /* what if we are setup as SSLv2 but want to talk SSLv3 or
863 * vice-versa */
864 if (t->method != f->method)
865 {
866 t->method->ssl_free(t); /* cleanup current */
867 t->method=f->method; /* change method */
868 t->method->ssl_new(t); /* setup new */
869 }
870
871 tmp=t->cert;
872 if (f->cert != NULL)
873 {
874 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
875 t->cert=f->cert;
876 }
877 else
878 t->cert=NULL;
879 if (tmp != NULL) ssl_cert_free(tmp);
880 SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
881 }
882
883 /* Fix this so it checks all the valid key/cert options */
884 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
885 {
886 if ( (ctx == NULL) ||
887 (ctx->cert == NULL) ||
888 (ctx->cert->key->x509 == NULL))
889 {
890 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
891 return(0);
892 }
893 if (ctx->cert->key->privatekey == NULL)
894 {
895 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
896 return(0);
897 }
898 return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
899 }
900
901 /* Fix this function so that it takes an optional type parameter */
902 int SSL_check_private_key(const SSL *ssl)
903 {
904 if (ssl == NULL)
905 {
906 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
907 return(0);
908 }
909 if (ssl->cert == NULL)
910 {
911 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
912 return 0;
913 }
914 if (ssl->cert->key->x509 == NULL)
915 {
916 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
917 return(0);
918 }
919 if (ssl->cert->key->privatekey == NULL)
920 {
921 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
922 return(0);
923 }
924 return(X509_check_private_key(ssl->cert->key->x509,
925 ssl->cert->key->privatekey));
926 }
927
928 int SSL_accept(SSL *s)
929 {
930 if (s->handshake_func == 0)
931 /* Not properly initialized yet */
932 SSL_set_accept_state(s);
933
934 return(s->method->ssl_accept(s));
935 }
936
937 int SSL_connect(SSL *s)
938 {
939 if (s->handshake_func == 0)
940 /* Not properly initialized yet */
941 SSL_set_connect_state(s);
942
943 return(s->method->ssl_connect(s));
944 }
945
946 long SSL_get_default_timeout(const SSL *s)
947 {
948 return(s->method->get_timeout());
949 }
950
951 int SSL_read(SSL *s,void *buf,int num)
952 {
953 if (s->handshake_func == 0)
954 {
955 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
956 return -1;
957 }
958
959 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
960 {
961 s->rwstate=SSL_NOTHING;
962 return(0);
963 }
964 return(s->method->ssl_read(s,buf,num));
965 }
966
967 int SSL_peek(SSL *s,void *buf,int num)
968 {
969 if (s->handshake_func == 0)
970 {
971 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
972 return -1;
973 }
974
975 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
976 {
977 return(0);
978 }
979 return(s->method->ssl_peek(s,buf,num));
980 }
981
982 int SSL_write(SSL *s,const void *buf,int num)
983 {
984 if (s->handshake_func == 0)
985 {
986 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
987 return -1;
988 }
989
990 if (s->shutdown & SSL_SENT_SHUTDOWN)
991 {
992 s->rwstate=SSL_NOTHING;
993 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
994 return(-1);
995 }
996 return(s->method->ssl_write(s,buf,num));
997 }
998
999 int SSL_shutdown(SSL *s)
1000 {
1001 /* Note that this function behaves differently from what one might
1002 * expect. Return values are 0 for no success (yet),
1003 * 1 for success; but calling it once is usually not enough,
1004 * even if blocking I/O is used (see ssl3_shutdown).
1005 */
1006
1007 if (s->handshake_func == 0)
1008 {
1009 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1010 return -1;
1011 }
1012
1013 if ((s != NULL) && !SSL_in_init(s))
1014 return(s->method->ssl_shutdown(s));
1015 else
1016 return(1);
1017 }
1018
1019 int SSL_renegotiate(SSL *s)
1020 {
1021 if (s->renegotiate == 0)
1022 s->renegotiate=1;
1023
1024 s->new_session=1;
1025
1026 return(s->method->ssl_renegotiate(s));
1027 }
1028
1029 int SSL_renegotiate_abbreviated(SSL *s)
1030 {
1031 if (s->renegotiate == 0)
1032 s->renegotiate=1;
1033
1034 s->new_session=0;
1035
1036 return(s->method->ssl_renegotiate(s));
1037 }
1038
1039 int SSL_renegotiate_pending(SSL *s)
1040 {
1041 /* becomes true when negotiation is requested;
1042 * false again once a handshake has finished */
1043 return (s->renegotiate != 0);
1044 }
1045
1046 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1047 {
1048 long l;
1049
1050 switch (cmd)
1051 {
1052 case SSL_CTRL_GET_READ_AHEAD:
1053 return(s->read_ahead);
1054 case SSL_CTRL_SET_READ_AHEAD:
1055 l=s->read_ahead;
1056 s->read_ahead=larg;
1057 return(l);
1058
1059 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1060 s->msg_callback_arg = parg;
1061 return 1;
1062
1063 case SSL_CTRL_OPTIONS:
1064 return(s->options|=larg);
1065 case SSL_CTRL_CLEAR_OPTIONS:
1066 return(s->options&=~larg);
1067 case SSL_CTRL_MODE:
1068 return(s->mode|=larg);
1069 case SSL_CTRL_CLEAR_MODE:
1070 return(s->mode &=~larg);
1071 case SSL_CTRL_GET_MAX_CERT_LIST:
1072 return(s->max_cert_list);
1073 case SSL_CTRL_SET_MAX_CERT_LIST:
1074 l=s->max_cert_list;
1075 s->max_cert_list=larg;
1076 return(l);
1077 case SSL_CTRL_SET_MTU:
1078 if (SSL_version(s) == DTLS1_VERSION ||
1079 SSL_version(s) == DTLS1_BAD_VER)
1080 {
1081 s->d1->mtu = larg;
1082 return larg;
1083 }
1084 return 0;
1085 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1086 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1087 return 0;
1088 s->max_send_fragment = larg;
1089 return 1;
1090 case SSL_CTRL_GET_RI_SUPPORT:
1091 if (s->s3)
1092 return s->s3->send_connection_binding;
1093 else return 0;
1094 default:
1095 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1096 }
1097 }
1098
1099 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1100 {
1101 switch(cmd)
1102 {
1103 case SSL_CTRL_SET_MSG_CALLBACK:
1104 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1105 return 1;
1106
1107 default:
1108 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1109 }
1110 }
1111
1112 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1113 {
1114 return ctx->sessions;
1115 }
1116
1117 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1118 {
1119 long l;
1120
1121 switch (cmd)
1122 {
1123 case SSL_CTRL_GET_READ_AHEAD:
1124 return(ctx->read_ahead);
1125 case SSL_CTRL_SET_READ_AHEAD:
1126 l=ctx->read_ahead;
1127 ctx->read_ahead=larg;
1128 return(l);
1129
1130 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1131 ctx->msg_callback_arg = parg;
1132 return 1;
1133
1134 case SSL_CTRL_GET_MAX_CERT_LIST:
1135 return(ctx->max_cert_list);
1136 case SSL_CTRL_SET_MAX_CERT_LIST:
1137 l=ctx->max_cert_list;
1138 ctx->max_cert_list=larg;
1139 return(l);
1140
1141 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1142 l=ctx->session_cache_size;
1143 ctx->session_cache_size=larg;
1144 return(l);
1145 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1146 return(ctx->session_cache_size);
1147 case SSL_CTRL_SET_SESS_CACHE_MODE:
1148 l=ctx->session_cache_mode;
1149 ctx->session_cache_mode=larg;
1150 return(l);
1151 case SSL_CTRL_GET_SESS_CACHE_MODE:
1152 return(ctx->session_cache_mode);
1153
1154 case SSL_CTRL_SESS_NUMBER:
1155 return(lh_SSL_SESSION_num_items(ctx->sessions));
1156 case SSL_CTRL_SESS_CONNECT:
1157 return(ctx->stats.sess_connect);
1158 case SSL_CTRL_SESS_CONNECT_GOOD:
1159 return(ctx->stats.sess_connect_good);
1160 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1161 return(ctx->stats.sess_connect_renegotiate);
1162 case SSL_CTRL_SESS_ACCEPT:
1163 return(ctx->stats.sess_accept);
1164 case SSL_CTRL_SESS_ACCEPT_GOOD:
1165 return(ctx->stats.sess_accept_good);
1166 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1167 return(ctx->stats.sess_accept_renegotiate);
1168 case SSL_CTRL_SESS_HIT:
1169 return(ctx->stats.sess_hit);
1170 case SSL_CTRL_SESS_CB_HIT:
1171 return(ctx->stats.sess_cb_hit);
1172 case SSL_CTRL_SESS_MISSES:
1173 return(ctx->stats.sess_miss);
1174 case SSL_CTRL_SESS_TIMEOUTS:
1175 return(ctx->stats.sess_timeout);
1176 case SSL_CTRL_SESS_CACHE_FULL:
1177 return(ctx->stats.sess_cache_full);
1178 case SSL_CTRL_OPTIONS:
1179 return(ctx->options|=larg);
1180 case SSL_CTRL_CLEAR_OPTIONS:
1181 return(ctx->options&=~larg);
1182 case SSL_CTRL_MODE:
1183 return(ctx->mode|=larg);
1184 case SSL_CTRL_CLEAR_MODE:
1185 return(ctx->mode&=~larg);
1186 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1187 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1188 return 0;
1189 ctx->max_send_fragment = larg;
1190 return 1;
1191 default:
1192 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1193 }
1194 }
1195
1196 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1197 {
1198 switch(cmd)
1199 {
1200 case SSL_CTRL_SET_MSG_CALLBACK:
1201 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1202 return 1;
1203
1204 default:
1205 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1206 }
1207 }
1208
1209 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1210 {
1211 long l;
1212
1213 l=a->id-b->id;
1214 if (l == 0L)
1215 return(0);
1216 else
1217 return((l > 0)?1:-1);
1218 }
1219
1220 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1221 const SSL_CIPHER * const *bp)
1222 {
1223 long l;
1224
1225 l=(*ap)->id-(*bp)->id;
1226 if (l == 0L)
1227 return(0);
1228 else
1229 return((l > 0)?1:-1);
1230 }
1231
1232 /** return a STACK of the ciphers available for the SSL and in order of
1233 * preference */
1234 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1235 {
1236 if (s != NULL)
1237 {
1238 if (s->cipher_list != NULL)
1239 {
1240 return(s->cipher_list);
1241 }
1242 else if ((s->ctx != NULL) &&
1243 (s->ctx->cipher_list != NULL))
1244 {
1245 return(s->ctx->cipher_list);
1246 }
1247 }
1248 return(NULL);
1249 }
1250
1251 /** return a STACK of the ciphers available for the SSL and in order of
1252 * algorithm id */
1253 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1254 {
1255 if (s != NULL)
1256 {
1257 if (s->cipher_list_by_id != NULL)
1258 {
1259 return(s->cipher_list_by_id);
1260 }
1261 else if ((s->ctx != NULL) &&
1262 (s->ctx->cipher_list_by_id != NULL))
1263 {
1264 return(s->ctx->cipher_list_by_id);
1265 }
1266 }
1267 return(NULL);
1268 }
1269
1270 /** The old interface to get the same thing as SSL_get_ciphers() */
1271 const char *SSL_get_cipher_list(const SSL *s,int n)
1272 {
1273 SSL_CIPHER *c;
1274 STACK_OF(SSL_CIPHER) *sk;
1275
1276 if (s == NULL) return(NULL);
1277 sk=SSL_get_ciphers(s);
1278 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1279 return(NULL);
1280 c=sk_SSL_CIPHER_value(sk,n);
1281 if (c == NULL) return(NULL);
1282 return(c->name);
1283 }
1284
1285 /** specify the ciphers to be used by default by the SSL_CTX */
1286 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1287 {
1288 STACK_OF(SSL_CIPHER) *sk;
1289
1290 sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1291 &ctx->cipher_list_by_id,str);
1292 /* ssl_create_cipher_list may return an empty stack if it
1293 * was unable to find a cipher matching the given rule string
1294 * (for example if the rule string specifies a cipher which
1295 * has been disabled). This is not an error as far as
1296 * ssl_create_cipher_list is concerned, and hence
1297 * ctx->cipher_list and ctx->cipher_list_by_id has been
1298 * updated. */
1299 if (sk == NULL)
1300 return 0;
1301 else if (sk_SSL_CIPHER_num(sk) == 0)
1302 {
1303 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1304 return 0;
1305 }
1306 return 1;
1307 }
1308
1309 /** specify the ciphers to be used by the SSL */
1310 int SSL_set_cipher_list(SSL *s,const char *str)
1311 {
1312 STACK_OF(SSL_CIPHER) *sk;
1313
1314 sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1315 &s->cipher_list_by_id,str);
1316 /* see comment in SSL_CTX_set_cipher_list */
1317 if (sk == NULL)
1318 return 0;
1319 else if (sk_SSL_CIPHER_num(sk) == 0)
1320 {
1321 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1322 return 0;
1323 }
1324 return 1;
1325 }
1326
1327 /* works well for SSLv2, not so good for SSLv3 */
1328 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1329 {
1330 char *p;
1331 STACK_OF(SSL_CIPHER) *sk;
1332 SSL_CIPHER *c;
1333 int i;
1334
1335 if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1336 (len < 2))
1337 return(NULL);
1338
1339 p=buf;
1340 sk=s->session->ciphers;
1341 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1342 {
1343 int n;
1344
1345 c=sk_SSL_CIPHER_value(sk,i);
1346 n=strlen(c->name);
1347 if (n+1 > len)
1348 {
1349 if (p != buf)
1350 --p;
1351 *p='\0';
1352 return buf;
1353 }
1354 strcpy(p,c->name);
1355 p+=n;
1356 *(p++)=':';
1357 len-=n+1;
1358 }
1359 p[-1]='\0';
1360 return(buf);
1361 }
1362
1363 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1364 int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1365 {
1366 int i,j=0;
1367 SSL_CIPHER *c;
1368 unsigned char *q;
1369 #ifndef OPENSSL_NO_KRB5
1370 int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1371 #endif /* OPENSSL_NO_KRB5 */
1372
1373 if (sk == NULL) return(0);
1374 q=p;
1375
1376 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1377 {
1378 c=sk_SSL_CIPHER_value(sk,i);
1379 #ifndef OPENSSL_NO_KRB5
1380 if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1381 nokrb5)
1382 continue;
1383 #endif /* OPENSSL_NO_KRB5 */
1384 #ifndef OPENSSL_NO_PSK
1385 /* with PSK there must be client callback set */
1386 if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1387 s->psk_client_callback == NULL)
1388 continue;
1389 #endif /* OPENSSL_NO_PSK */
1390 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1391 p+=j;
1392 }
1393 /* If p == q, no ciphers and caller indicates an error. Otherwise
1394 * add SCSV if not renegotiating.
1395 */
1396 if (p != q && !s->renegotiate)
1397 {
1398 static SSL_CIPHER scsv =
1399 {
1400 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1401 };
1402 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1403 p+=j;
1404 #ifdef OPENSSL_RI_DEBUG
1405 fprintf(stderr, "SCSV sent by client\n");
1406 #endif
1407 }
1408
1409 return(p-q);
1410 }
1411
1412 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1413 STACK_OF(SSL_CIPHER) **skp)
1414 {
1415 const SSL_CIPHER *c;
1416 STACK_OF(SSL_CIPHER) *sk;
1417 int i,n;
1418 if (s->s3)
1419 s->s3->send_connection_binding = 0;
1420
1421 n=ssl_put_cipher_by_char(s,NULL,NULL);
1422 if ((num%n) != 0)
1423 {
1424 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1425 return(NULL);
1426 }
1427 if ((skp == NULL) || (*skp == NULL))
1428 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1429 else
1430 {
1431 sk= *skp;
1432 sk_SSL_CIPHER_zero(sk);
1433 }
1434
1435 for (i=0; i<num; i+=n)
1436 {
1437 /* Check for SCSV */
1438 if (s->s3 && (n != 3 || !p[0]) &&
1439 (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1440 (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1441 {
1442 /* SCSV fatal if renegotiating */
1443 if (s->renegotiate)
1444 {
1445 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1446 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1447 goto err;
1448 }
1449 s->s3->send_connection_binding = 1;
1450 p += n;
1451 #ifdef OPENSSL_RI_DEBUG
1452 fprintf(stderr, "SCSV received by server\n");
1453 #endif
1454 continue;
1455 }
1456
1457 c=ssl_get_cipher_by_char(s,p);
1458 p+=n;
1459 if (c != NULL)
1460 {
1461 if (!sk_SSL_CIPHER_push(sk,c))
1462 {
1463 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1464 goto err;
1465 }
1466 }
1467 }
1468
1469 if (skp != NULL)
1470 *skp=sk;
1471 return(sk);
1472 err:
1473 if ((skp == NULL) || (*skp == NULL))
1474 sk_SSL_CIPHER_free(sk);
1475 return(NULL);
1476 }
1477
1478
1479 #ifndef OPENSSL_NO_TLSEXT
1480 /** return a servername extension value if provided in Client Hello, or NULL.
1481 * So far, only host_name types are defined (RFC 3546).
1482 */
1483
1484 const char *SSL_get_servername(const SSL *s, const int type)
1485 {
1486 if (type != TLSEXT_NAMETYPE_host_name)
1487 return NULL;
1488
1489 return s->session && !s->tlsext_hostname ?
1490 s->session->tlsext_hostname :
1491 s->tlsext_hostname;
1492 }
1493
1494 int SSL_get_servername_type(const SSL *s)
1495 {
1496 if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1497 return TLSEXT_NAMETYPE_host_name;
1498 return -1;
1499 }
1500
1501 # ifndef OPENSSL_NO_NEXTPROTONEG
1502 /* SSL_select_next_proto implements the standard protocol selection. It is
1503 * expected that this function is called from the callback set by
1504 * SSL_CTX_set_next_proto_select_cb.
1505 *
1506 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1507 * strings. The length byte itself is not included in the length. A byte
1508 * string of length 0 is invalid. No byte string may be truncated.
1509 *
1510 * The current, but experimental algorithm for selecting the protocol is:
1511 *
1512 * 1) If the server doesn't support NPN then this is indicated to the
1513 * callback. In this case, the client application has to abort the connection
1514 * or have a default application level protocol.
1515 *
1516 * 2) If the server supports NPN, but advertises an empty list then the
1517 * client selects the first protcol in its list, but indicates via the
1518 * API that this fallback case was enacted.
1519 *
1520 * 3) Otherwise, the client finds the first protocol in the server's list
1521 * that it supports and selects this protocol. This is because it's
1522 * assumed that the server has better information about which protocol
1523 * a client should use.
1524 *
1525 * 4) If the client doesn't support any of the server's advertised
1526 * protocols, then this is treated the same as case 2.
1527 *
1528 * It returns either
1529 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1530 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1531 */
1532 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1533 {
1534 unsigned int i, j;
1535 const unsigned char *result;
1536 int status = OPENSSL_NPN_UNSUPPORTED;
1537
1538 /* For each protocol in server preference order, see if we support it. */
1539 for (i = 0; i < server_len; )
1540 {
1541 for (j = 0; j < client_len; )
1542 {
1543 if (server[i] == client[j] &&
1544 memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1545 {
1546 /* We found a match */
1547 result = &server[i];
1548 status = OPENSSL_NPN_NEGOTIATED;
1549 goto found;
1550 }
1551 j += client[j];
1552 j++;
1553 }
1554 i += server[i];
1555 i++;
1556 }
1557
1558 /* There's no overlap between our protocols and the server's list. */
1559 result = client;
1560 status = OPENSSL_NPN_NO_OVERLAP;
1561
1562 found:
1563 *out = (unsigned char *) result + 1;
1564 *outlen = result[0];
1565 return status;
1566 }
1567
1568 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1569 * requested protocol for this connection and returns 0. If the client didn't
1570 * request any protocol, then *data is set to NULL.
1571 *
1572 * Note that the client can request any protocol it chooses. The value returned
1573 * from this function need not be a member of the list of supported protocols
1574 * provided by the callback.
1575 */
1576 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1577 {
1578 *data = s->next_proto_negotiated;
1579 if (!*data) {
1580 *len = 0;
1581 } else {
1582 *len = s->next_proto_negotiated_len;
1583 }
1584 }
1585
1586 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1587 * TLS server needs a list of supported protocols for Next Protocol
1588 * Negotiation. The returned list must be in wire format. The list is returned
1589 * by setting |out| to point to it and |outlen| to its length. This memory will
1590 * not be modified, but one should assume that the SSL* keeps a reference to
1591 * it.
1592 *
1593 * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1594 * such extension will be included in the ServerHello. */
1595 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1596 {
1597 ctx->next_protos_advertised_cb = cb;
1598 ctx->next_protos_advertised_cb_arg = arg;
1599 }
1600
1601 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1602 * client needs to select a protocol from the server's provided list. |out|
1603 * must be set to point to the selected protocol (which may be within |in|).
1604 * The length of the protocol name must be written into |outlen|. The server's
1605 * advertised protocols are provided in |in| and |inlen|. The callback can
1606 * assume that |in| is syntactically valid.
1607 *
1608 * The client must select a protocol. It is fatal to the connection if this
1609 * callback returns a value other than SSL_TLSEXT_ERR_OK.
1610 */
1611 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1612 {
1613 ctx->next_proto_select_cb = cb;
1614 ctx->next_proto_select_cb_arg = arg;
1615 }
1616
1617 # endif
1618 #endif
1619
1620 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1621 {
1622 unsigned long l;
1623
1624 l=(unsigned long)
1625 ((unsigned int) a->session_id[0] )|
1626 ((unsigned int) a->session_id[1]<< 8L)|
1627 ((unsigned long)a->session_id[2]<<16L)|
1628 ((unsigned long)a->session_id[3]<<24L);
1629 return(l);
1630 }
1631
1632 /* NB: If this function (or indeed the hash function which uses a sort of
1633 * coarser function than this one) is changed, ensure
1634 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1635 * able to construct an SSL_SESSION that will collide with any existing session
1636 * with a matching session ID. */
1637 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1638 {
1639 if (a->ssl_version != b->ssl_version)
1640 return(1);
1641 if (a->session_id_length != b->session_id_length)
1642 return(1);
1643 return(memcmp(a->session_id,b->session_id,a->session_id_length));
1644 }
1645
1646 /* These wrapper functions should remain rather than redeclaring
1647 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1648 * variable. The reason is that the functions aren't static, they're exposed via
1649 * ssl.h. */
1650 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1651 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1652
1653 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1654 {
1655 SSL_CTX *ret=NULL;
1656
1657 if (meth == NULL)
1658 {
1659 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1660 return(NULL);
1661 }
1662
1663 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1664 {
1665 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1666 goto err;
1667 }
1668 ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1669 if (ret == NULL)
1670 goto err;
1671
1672 memset(ret,0,sizeof(SSL_CTX));
1673
1674 ret->method=meth;
1675
1676 ret->cert_store=NULL;
1677 ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1678 ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1679 ret->session_cache_head=NULL;
1680 ret->session_cache_tail=NULL;
1681
1682 /* We take the system default */
1683 ret->session_timeout=meth->get_timeout();
1684
1685 ret->new_session_cb=0;
1686 ret->remove_session_cb=0;
1687 ret->get_session_cb=0;
1688 ret->generate_session_id=0;
1689
1690 memset((char *)&ret->stats,0,sizeof(ret->stats));
1691
1692 ret->references=1;
1693 ret->quiet_shutdown=0;
1694
1695 /* ret->cipher=NULL;*/
1696 /* ret->s2->challenge=NULL;
1697 ret->master_key=NULL;
1698 ret->key_arg=NULL;
1699 ret->s2->conn_id=NULL; */
1700
1701 ret->info_callback=NULL;
1702
1703 ret->app_verify_callback=0;
1704 ret->app_verify_arg=NULL;
1705
1706 ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1707 ret->read_ahead=0;
1708 ret->msg_callback=0;
1709 ret->msg_callback_arg=NULL;
1710 ret->verify_mode=SSL_VERIFY_NONE;
1711 #if 0
1712 ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1713 #endif
1714 ret->sid_ctx_length=0;
1715 ret->default_verify_callback=NULL;
1716 if ((ret->cert=ssl_cert_new()) == NULL)
1717 goto err;
1718
1719 ret->default_passwd_callback=0;
1720 ret->default_passwd_callback_userdata=NULL;
1721 ret->client_cert_cb=0;
1722 ret->app_gen_cookie_cb=0;
1723 ret->app_verify_cookie_cb=0;
1724
1725 ret->sessions=lh_SSL_SESSION_new();
1726 if (ret->sessions == NULL) goto err;
1727 ret->cert_store=X509_STORE_new();
1728 if (ret->cert_store == NULL) goto err;
1729
1730 ssl_create_cipher_list(ret->method,
1731 &ret->cipher_list,&ret->cipher_list_by_id,
1732 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
1733 if (ret->cipher_list == NULL
1734 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1735 {
1736 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1737 goto err2;
1738 }
1739
1740 ret->param = X509_VERIFY_PARAM_new();
1741 if (!ret->param)
1742 goto err;
1743
1744 if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1745 {
1746 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1747 goto err2;
1748 }
1749 if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1750 {
1751 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1752 goto err2;
1753 }
1754 if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1755 {
1756 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1757 goto err2;
1758 }
1759
1760 if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1761 goto err;
1762
1763 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1764
1765 ret->extra_certs=NULL;
1766 ret->comp_methods=SSL_COMP_get_compression_methods();
1767
1768 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1769
1770 #ifndef OPENSSL_NO_TLSEXT
1771 ret->tlsext_servername_callback = 0;
1772 ret->tlsext_servername_arg = NULL;
1773 /* Setup RFC4507 ticket keys */
1774 if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1775 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1776 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1777 ret->options |= SSL_OP_NO_TICKET;
1778
1779 ret->tlsext_status_cb = 0;
1780 ret->tlsext_status_arg = NULL;
1781
1782 # ifndef OPENSSL_NO_NEXTPROTONEG
1783 ret->next_protos_advertised_cb = 0;
1784 ret->next_proto_select_cb = 0;
1785 # endif
1786 #endif
1787 #ifndef OPENSSL_NO_PSK
1788 ret->psk_identity_hint=NULL;
1789 ret->psk_client_callback=NULL;
1790 ret->psk_server_callback=NULL;
1791 #endif
1792 #ifndef OPENSSL_NO_SRP
1793 SSL_CTX_SRP_CTX_init(ret);
1794 #endif
1795 #ifndef OPENSSL_NO_BUF_FREELISTS
1796 ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1797 ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1798 if (!ret->rbuf_freelist)
1799 goto err;
1800 ret->rbuf_freelist->chunklen = 0;
1801 ret->rbuf_freelist->len = 0;
1802 ret->rbuf_freelist->head = NULL;
1803 ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1804 if (!ret->wbuf_freelist)
1805 {
1806 OPENSSL_free(ret->rbuf_freelist);
1807 goto err;
1808 }
1809 ret->wbuf_freelist->chunklen = 0;
1810 ret->wbuf_freelist->len = 0;
1811 ret->wbuf_freelist->head = NULL;
1812 #endif
1813 #ifndef OPENSSL_NO_ENGINE
1814 ret->client_cert_engine = NULL;
1815 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1816 #define eng_strx(x) #x
1817 #define eng_str(x) eng_strx(x)
1818 /* Use specific client engine automatically... ignore errors */
1819 {
1820 ENGINE *eng;
1821 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1822 if (!eng)
1823 {
1824 ERR_clear_error();
1825 ENGINE_load_builtin_engines();
1826 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1827 }
1828 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1829 ERR_clear_error();
1830 }
1831 #endif
1832 #endif
1833 /* Default is to connect to non-RI servers. When RI is more widely
1834 * deployed might change this.
1835 */
1836 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1837 /* Disable TLS v1.2 by default for now */
1838 ret->options |= SSL_OP_NO_TLSv1_2;
1839
1840 return(ret);
1841 err:
1842 SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1843 err2:
1844 if (ret != NULL) SSL_CTX_free(ret);
1845 return(NULL);
1846 }
1847
1848 #if 0
1849 static void SSL_COMP_free(SSL_COMP *comp)
1850 { OPENSSL_free(comp); }
1851 #endif
1852
1853 #ifndef OPENSSL_NO_BUF_FREELISTS
1854 static void
1855 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1856 {
1857 SSL3_BUF_FREELIST_ENTRY *ent, *next;
1858 for (ent = list->head; ent; ent = next)
1859 {
1860 next = ent->next;
1861 OPENSSL_free(ent);
1862 }
1863 OPENSSL_free(list);
1864 }
1865 #endif
1866
1867 void SSL_CTX_free(SSL_CTX *a)
1868 {
1869 int i;
1870
1871 if (a == NULL) return;
1872
1873 i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1874 #ifdef REF_PRINT
1875 REF_PRINT("SSL_CTX",a);
1876 #endif
1877 if (i > 0) return;
1878 #ifdef REF_CHECK
1879 if (i < 0)
1880 {
1881 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1882 abort(); /* ok */
1883 }
1884 #endif
1885
1886 if (a->param)
1887 X509_VERIFY_PARAM_free(a->param);
1888
1889 /*
1890 * Free internal session cache. However: the remove_cb() may reference
1891 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1892 * after the sessions were flushed.
1893 * As the ex_data handling routines might also touch the session cache,
1894 * the most secure solution seems to be: empty (flush) the cache, then
1895 * free ex_data, then finally free the cache.
1896 * (See ticket [openssl.org #212].)
1897 */
1898 if (a->sessions != NULL)
1899 SSL_CTX_flush_sessions(a,0);
1900
1901 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1902
1903 if (a->sessions != NULL)
1904 lh_SSL_SESSION_free(a->sessions);
1905
1906 if (a->cert_store != NULL)
1907 X509_STORE_free(a->cert_store);
1908 if (a->cipher_list != NULL)
1909 sk_SSL_CIPHER_free(a->cipher_list);
1910 if (a->cipher_list_by_id != NULL)
1911 sk_SSL_CIPHER_free(a->cipher_list_by_id);
1912 if (a->cert != NULL)
1913 ssl_cert_free(a->cert);
1914 if (a->client_CA != NULL)
1915 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1916 if (a->extra_certs != NULL)
1917 sk_X509_pop_free(a->extra_certs,X509_free);
1918 #if 0 /* This should never be done, since it removes a global database */
1919 if (a->comp_methods != NULL)
1920 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1921 #else
1922 a->comp_methods = NULL;
1923 #endif
1924
1925 #ifndef OPENSSL_NO_PSK
1926 if (a->psk_identity_hint)
1927 OPENSSL_free(a->psk_identity_hint);
1928 #endif
1929 #ifndef OPENSSL_NO_SRP
1930 SSL_CTX_SRP_CTX_free(a);
1931 #endif
1932 #ifndef OPENSSL_NO_ENGINE
1933 if (a->client_cert_engine)
1934 ENGINE_finish(a->client_cert_engine);
1935 #endif
1936
1937 #ifndef OPENSSL_NO_BUF_FREELISTS
1938 if (a->wbuf_freelist)
1939 ssl_buf_freelist_free(a->wbuf_freelist);
1940 if (a->rbuf_freelist)
1941 ssl_buf_freelist_free(a->rbuf_freelist);
1942 #endif
1943
1944 OPENSSL_free(a);
1945 }
1946
1947 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1948 {
1949 ctx->default_passwd_callback=cb;
1950 }
1951
1952 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
1953 {
1954 ctx->default_passwd_callback_userdata=u;
1955 }
1956
1957 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
1958 {
1959 ctx->app_verify_callback=cb;
1960 ctx->app_verify_arg=arg;
1961 }
1962
1963 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
1964 {
1965 ctx->verify_mode=mode;
1966 ctx->default_verify_callback=cb;
1967 }
1968
1969 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
1970 {
1971 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1972 }
1973
1974 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
1975 {
1976 CERT_PKEY *cpk;
1977 int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
1978 int rsa_enc_export,dh_rsa_export,dh_dsa_export;
1979 int rsa_tmp_export,dh_tmp_export,kl;
1980 unsigned long mask_k,mask_a,emask_k,emask_a;
1981 int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
1982 #ifndef OPENSSL_NO_ECDH
1983 int have_ecdh_tmp;
1984 #endif
1985 X509 *x = NULL;
1986 EVP_PKEY *ecc_pkey = NULL;
1987 int signature_nid = 0;
1988
1989 if (c == NULL) return;
1990
1991 kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1992
1993 #ifndef OPENSSL_NO_RSA
1994 rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1995 rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
1996 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
1997 #else
1998 rsa_tmp=rsa_tmp_export=0;
1999 #endif
2000 #ifndef OPENSSL_NO_DH
2001 dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2002 dh_tmp_export=(c->dh_tmp_cb != NULL ||
2003 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2004 #else
2005 dh_tmp=dh_tmp_export=0;
2006 #endif
2007
2008 #ifndef OPENSSL_NO_ECDH
2009 have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
2010 #endif
2011 cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2012 rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
2013 rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2014 cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2015 rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2016 cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2017 dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2018 cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2019 dh_rsa= (cpk->x509 != NULL && cpk->privatekey != NULL);
2020 dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2021 cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2022 /* FIX THIS EAY EAY EAY */
2023 dh_dsa= (cpk->x509 != NULL && cpk->privatekey != NULL);
2024 dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2025 cpk= &(c->pkeys[SSL_PKEY_ECC]);
2026 have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
2027 mask_k=0;
2028 mask_a=0;
2029 emask_k=0;
2030 emask_a=0;
2031
2032
2033
2034 #ifdef CIPHER_DEBUG
2035 printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2036 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2037 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2038 #endif
2039
2040 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2041 if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2042 mask_k |= SSL_kGOST;
2043 mask_a |= SSL_aGOST01;
2044 }
2045 cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2046 if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2047 mask_k |= SSL_kGOST;
2048 mask_a |= SSL_aGOST94;
2049 }
2050
2051 if (rsa_enc || (rsa_tmp && rsa_sign))
2052 mask_k|=SSL_kRSA;
2053 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2054 emask_k|=SSL_kRSA;
2055
2056 #if 0
2057 /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2058 if ( (dh_tmp || dh_rsa || dh_dsa) &&
2059 (rsa_enc || rsa_sign || dsa_sign))
2060 mask_k|=SSL_kEDH;
2061 if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2062 (rsa_enc || rsa_sign || dsa_sign))
2063 emask_k|=SSL_kEDH;
2064 #endif
2065
2066 if (dh_tmp_export)
2067 emask_k|=SSL_kEDH;
2068
2069 if (dh_tmp)
2070 mask_k|=SSL_kEDH;
2071
2072 if (dh_rsa) mask_k|=SSL_kDHr;
2073 if (dh_rsa_export) emask_k|=SSL_kDHr;
2074
2075 if (dh_dsa) mask_k|=SSL_kDHd;
2076 if (dh_dsa_export) emask_k|=SSL_kDHd;
2077
2078 if (rsa_enc || rsa_sign)
2079 {
2080 mask_a|=SSL_aRSA;
2081 emask_a|=SSL_aRSA;
2082 }
2083
2084 if (dsa_sign)
2085 {
2086 mask_a|=SSL_aDSS;
2087 emask_a|=SSL_aDSS;
2088 }
2089
2090 mask_a|=SSL_aNULL;
2091 emask_a|=SSL_aNULL;
2092
2093 #ifndef OPENSSL_NO_KRB5
2094 mask_k|=SSL_kKRB5;
2095 mask_a|=SSL_aKRB5;
2096 emask_k|=SSL_kKRB5;
2097 emask_a|=SSL_aKRB5;
2098 #endif
2099
2100 /* An ECC certificate may be usable for ECDH and/or
2101 * ECDSA cipher suites depending on the key usage extension.
2102 */
2103 if (have_ecc_cert)
2104 {
2105 /* This call populates extension flags (ex_flags) */
2106 x = (c->pkeys[SSL_PKEY_ECC]).x509;
2107 X509_check_purpose(x, -1, 0);
2108 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2109 (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2110 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2111 (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2112 ecc_pkey = X509_get_pubkey(x);
2113 ecc_pkey_size = (ecc_pkey != NULL) ?
2114 EVP_PKEY_bits(ecc_pkey) : 0;
2115 EVP_PKEY_free(ecc_pkey);
2116 if ((x->sig_alg) && (x->sig_alg->algorithm))
2117 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2118 #ifndef OPENSSL_NO_ECDH
2119 if (ecdh_ok)
2120 {
2121 const char *sig = OBJ_nid2ln(signature_nid);
2122 if (sig == NULL)
2123 {
2124 ERR_clear_error();
2125 sig = "unknown";
2126 }
2127
2128 if (strstr(sig, "WithRSA"))
2129 {
2130 mask_k|=SSL_kECDHr;
2131 mask_a|=SSL_aECDH;
2132 if (ecc_pkey_size <= 163)
2133 {
2134 emask_k|=SSL_kECDHr;
2135 emask_a|=SSL_aECDH;
2136 }
2137 }
2138
2139 if (signature_nid == NID_ecdsa_with_SHA1)
2140 {
2141 mask_k|=SSL_kECDHe;
2142 mask_a|=SSL_aECDH;
2143 if (ecc_pkey_size <= 163)
2144 {
2145 emask_k|=SSL_kECDHe;
2146 emask_a|=SSL_aECDH;
2147 }
2148 }
2149 }
2150 #endif
2151 #ifndef OPENSSL_NO_ECDSA
2152 if (ecdsa_ok)
2153 {
2154 mask_a|=SSL_aECDSA;
2155 emask_a|=SSL_aECDSA;
2156 }
2157 #endif
2158 }
2159
2160 #ifndef OPENSSL_NO_ECDH
2161 if (have_ecdh_tmp)
2162 {
2163 mask_k|=SSL_kEECDH;
2164 emask_k|=SSL_kEECDH;
2165 }
2166 #endif
2167
2168 #ifndef OPENSSL_NO_PSK
2169 mask_k |= SSL_kPSK;
2170 mask_a |= SSL_aPSK;
2171 emask_k |= SSL_kPSK;
2172 emask_a |= SSL_aPSK;
2173 #endif
2174
2175 c->mask_k=mask_k;
2176 c->mask_a=mask_a;
2177 c->export_mask_k=emask_k;
2178 c->export_mask_a=emask_a;
2179 c->valid=1;
2180 }
2181
2182 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2183 #define ku_reject(x, usage) \
2184 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2185
2186 #ifndef OPENSSL_NO_EC
2187
2188 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2189 {
2190 unsigned long alg_k, alg_a;
2191 EVP_PKEY *pkey = NULL;
2192 int keysize = 0;
2193 int signature_nid = 0;
2194 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2195
2196 alg_k = cs->algorithm_mkey;
2197 alg_a = cs->algorithm_auth;
2198
2199 if (SSL_C_IS_EXPORT(cs))
2200 {
2201 /* ECDH key length in export ciphers must be <= 163 bits */
2202 pkey = X509_get_pubkey(x);
2203 if (pkey == NULL) return 0;
2204 keysize = EVP_PKEY_bits(pkey);
2205 EVP_PKEY_free(pkey);
2206 if (keysize > 163) return 0;
2207 }
2208
2209 /* This call populates the ex_flags field correctly */
2210 X509_check_purpose(x, -1, 0);
2211 if ((x->sig_alg) && (x->sig_alg->algorithm))
2212 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2213 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2214 {
2215 /* key usage, if present, must allow key agreement */
2216 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2217 {
2218 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2219 return 0;
2220 }
2221 if ((alg_k & SSL_kECDHe) && s->version < TLS1_2_VERSION)
2222 {
2223 /* signature alg must be ECDSA */
2224 if (signature_nid != NID_ecdsa_with_SHA1)
2225 {
2226 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2227 return 0;
2228 }
2229 }
2230 if ((alg_k & SSL_kECDHr) && s->version < TLS1_2_VERSION)
2231 {
2232 /* signature alg must be RSA */
2233
2234 const char *sig = OBJ_nid2ln(signature_nid);
2235 if (sig == NULL)
2236 {
2237 ERR_clear_error();
2238 sig = "unknown";
2239 }
2240 if (strstr(sig, "WithRSA") == NULL)
2241 {
2242 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2243 return 0;
2244 }
2245 }
2246 }
2247 if (alg_a & SSL_aECDSA)
2248 {
2249 /* key usage, if present, must allow signing */
2250 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2251 {
2252 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2253 return 0;
2254 }
2255 }
2256
2257 return 1; /* all checks are ok */
2258 }
2259
2260 #endif
2261
2262 /* THIS NEEDS CLEANING UP */
2263 X509 *ssl_get_server_send_cert(SSL *s)
2264 {
2265 unsigned long alg_k,alg_a;
2266 CERT *c;
2267 int i;
2268
2269 c=s->cert;
2270 ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2271
2272 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2273 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2274
2275 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2276 {
2277 /* we don't need to look at SSL_kEECDH
2278 * since no certificate is needed for
2279 * anon ECDH and for authenticated
2280 * EECDH, the check for the auth
2281 * algorithm will set i correctly
2282 * NOTE: For ECDH-RSA, we need an ECC
2283 * not an RSA cert but for EECDH-RSA
2284 * we need an RSA cert. Placing the
2285 * checks for SSL_kECDH before RSA
2286 * checks ensures the correct cert is chosen.
2287 */
2288 i=SSL_PKEY_ECC;
2289 }
2290 else if (alg_a & SSL_aECDSA)
2291 {
2292 i=SSL_PKEY_ECC;
2293 }
2294 else if (alg_k & SSL_kDHr)
2295 i=SSL_PKEY_DH_RSA;
2296 else if (alg_k & SSL_kDHd)
2297 i=SSL_PKEY_DH_DSA;
2298 else if (alg_a & SSL_aDSS)
2299 i=SSL_PKEY_DSA_SIGN;
2300 else if (alg_a & SSL_aRSA)
2301 {
2302 if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2303 i=SSL_PKEY_RSA_SIGN;
2304 else
2305 i=SSL_PKEY_RSA_ENC;
2306 }
2307 else if (alg_a & SSL_aKRB5)
2308 {
2309 /* VRS something else here? */
2310 return(NULL);
2311 }
2312 else if (alg_a & SSL_aGOST94)
2313 i=SSL_PKEY_GOST94;
2314 else if (alg_a & SSL_aGOST01)
2315 i=SSL_PKEY_GOST01;
2316 else /* if (alg_a & SSL_aNULL) */
2317 {
2318 SSLerr(SSL_F_SSL_GET_SERVER_SEND_CERT,ERR_R_INTERNAL_ERROR);
2319 return(NULL);
2320 }
2321 if (c->pkeys[i].x509 == NULL) return(NULL);
2322
2323 return(c->pkeys[i].x509);
2324 }
2325
2326 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2327 {
2328 unsigned long alg_a;
2329 CERT *c;
2330 int idx = -1;
2331
2332 alg_a = cipher->algorithm_auth;
2333 c=s->cert;
2334
2335 if ((alg_a & SSL_aDSS) &&
2336 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2337 idx = SSL_PKEY_DSA_SIGN;
2338 else if (alg_a & SSL_aRSA)
2339 {
2340 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2341 idx = SSL_PKEY_RSA_SIGN;
2342 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2343 idx = SSL_PKEY_RSA_ENC;
2344 }
2345 else if ((alg_a & SSL_aECDSA) &&
2346 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2347 idx = SSL_PKEY_ECC;
2348 if (idx == -1)
2349 {
2350 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2351 return(NULL);
2352 }
2353 if (pmd)
2354 *pmd = c->pkeys[idx].digest;
2355 return c->pkeys[idx].privatekey;
2356 }
2357
2358 void ssl_update_cache(SSL *s,int mode)
2359 {
2360 int i;
2361
2362 /* If the session_id_length is 0, we are not supposed to cache it,
2363 * and it would be rather hard to do anyway :-) */
2364 if (s->session->session_id_length == 0) return;
2365
2366 i=s->session_ctx->session_cache_mode;
2367 if ((i & mode) && (!s->hit)
2368 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2369 || SSL_CTX_add_session(s->session_ctx,s->session))
2370 && (s->session_ctx->new_session_cb != NULL))
2371 {
2372 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2373 if (!s->session_ctx->new_session_cb(s,s->session))
2374 SSL_SESSION_free(s->session);
2375 }
2376
2377 /* auto flush every 255 connections */
2378 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2379 ((i & mode) == mode))
2380 {
2381 if ( (((mode & SSL_SESS_CACHE_CLIENT)
2382 ?s->session_ctx->stats.sess_connect_good
2383 :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2384 {
2385 SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2386 }
2387 }
2388 }
2389
2390 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2391 {
2392 return(s->method);
2393 }
2394
2395 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2396 {
2397 int conn= -1;
2398 int ret=1;
2399
2400 if (s->method != meth)
2401 {
2402 if (s->handshake_func != NULL)
2403 conn=(s->handshake_func == s->method->ssl_connect);
2404
2405 if (s->method->version == meth->version)
2406 s->method=meth;
2407 else
2408 {
2409 s->method->ssl_free(s);
2410 s->method=meth;
2411 ret=s->method->ssl_new(s);
2412 }
2413
2414 if (conn == 1)
2415 s->handshake_func=meth->ssl_connect;
2416 else if (conn == 0)
2417 s->handshake_func=meth->ssl_accept;
2418 }
2419 return(ret);
2420 }
2421
2422 int SSL_get_error(const SSL *s,int i)
2423 {
2424 int reason;
2425 unsigned long l;
2426 BIO *bio;
2427
2428 if (i > 0) return(SSL_ERROR_NONE);
2429
2430 /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2431 * etc, where we do encode the error */
2432 if ((l=ERR_peek_error()) != 0)
2433 {
2434 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2435 return(SSL_ERROR_SYSCALL);
2436 else
2437 return(SSL_ERROR_SSL);
2438 }
2439
2440 if ((i < 0) && SSL_want_read(s))
2441 {
2442 bio=SSL_get_rbio(s);
2443 if (BIO_should_read(bio))
2444 return(SSL_ERROR_WANT_READ);
2445 else if (BIO_should_write(bio))
2446 /* This one doesn't make too much sense ... We never try
2447 * to write to the rbio, and an application program where
2448 * rbio and wbio are separate couldn't even know what it
2449 * should wait for.
2450 * However if we ever set s->rwstate incorrectly
2451 * (so that we have SSL_want_read(s) instead of
2452 * SSL_want_write(s)) and rbio and wbio *are* the same,
2453 * this test works around that bug; so it might be safer
2454 * to keep it. */
2455 return(SSL_ERROR_WANT_WRITE);
2456 else if (BIO_should_io_special(bio))
2457 {
2458 reason=BIO_get_retry_reason(bio);
2459 if (reason == BIO_RR_CONNECT)
2460 return(SSL_ERROR_WANT_CONNECT);
2461 else if (reason == BIO_RR_ACCEPT)
2462 return(SSL_ERROR_WANT_ACCEPT);
2463 else
2464 return(SSL_ERROR_SYSCALL); /* unknown */
2465 }
2466 }
2467
2468 if ((i < 0) && SSL_want_write(s))
2469 {
2470 bio=SSL_get_wbio(s);
2471 if (BIO_should_write(bio))
2472 return(SSL_ERROR_WANT_WRITE);
2473 else if (BIO_should_read(bio))
2474 /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2475 return(SSL_ERROR_WANT_READ);
2476 else if (BIO_should_io_special(bio))
2477 {
2478 reason=BIO_get_retry_reason(bio);
2479 if (reason == BIO_RR_CONNECT)
2480 return(SSL_ERROR_WANT_CONNECT);
2481 else if (reason == BIO_RR_ACCEPT)
2482 return(SSL_ERROR_WANT_ACCEPT);
2483 else
2484 return(SSL_ERROR_SYSCALL);
2485 }
2486 }
2487 if ((i < 0) && SSL_want_x509_lookup(s))
2488 {
2489 return(SSL_ERROR_WANT_X509_LOOKUP);
2490 }
2491
2492 if (i == 0)
2493 {
2494 if (s->version == SSL2_VERSION)
2495 {
2496 /* assume it is the socket being closed */
2497 return(SSL_ERROR_ZERO_RETURN);
2498 }
2499 else
2500 {
2501 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2502 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2503 return(SSL_ERROR_ZERO_RETURN);
2504 }
2505 }
2506 return(SSL_ERROR_SYSCALL);
2507 }
2508
2509 int SSL_do_handshake(SSL *s)
2510 {
2511 int ret=1;
2512
2513 if (s->handshake_func == NULL)
2514 {
2515 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2516 return(-1);
2517 }
2518
2519 s->method->ssl_renegotiate_check(s);
2520
2521 if (SSL_in_init(s) || SSL_in_before(s))
2522 {
2523 ret=s->handshake_func(s);
2524 }
2525 return(ret);
2526 }
2527
2528 /* For the next 2 functions, SSL_clear() sets shutdown and so
2529 * one of these calls will reset it */
2530 void SSL_set_accept_state(SSL *s)
2531 {
2532 s->server=1;
2533 s->shutdown=0;
2534 s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2535 s->handshake_func=s->method->ssl_accept;
2536 /* clear the current cipher */
2537 ssl_clear_cipher_ctx(s);
2538 ssl_clear_hash_ctx(&s->read_hash);
2539 ssl_clear_hash_ctx(&s->write_hash);
2540 }
2541
2542 void SSL_set_connect_state(SSL *s)
2543 {
2544 s->server=0;
2545 s->shutdown=0;
2546 s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2547 s->handshake_func=s->method->ssl_connect;
2548 /* clear the current cipher */
2549 ssl_clear_cipher_ctx(s);
2550 ssl_clear_hash_ctx(&s->read_hash);
2551 ssl_clear_hash_ctx(&s->write_hash);
2552 }
2553
2554 int ssl_undefined_function(SSL *s)
2555 {
2556 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2557 return(0);
2558 }
2559
2560 int ssl_undefined_void_function(void)
2561 {
2562 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2563 return(0);
2564 }
2565
2566 int ssl_undefined_const_function(const SSL *s)
2567 {
2568 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2569 return(0);
2570 }
2571
2572 SSL_METHOD *ssl_bad_method(int ver)
2573 {
2574 SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2575 return(NULL);
2576 }
2577
2578 const char *SSL_get_version(const SSL *s)
2579 {
2580 if (s->version == TLS1_2_VERSION)
2581 return("TLSv1.2");
2582 else if (s->version == TLS1_1_VERSION)
2583 return("TLSv1.1");
2584 else if (s->version == TLS1_VERSION)
2585 return("TLSv1");
2586 else if (s->version == SSL3_VERSION)
2587 return("SSLv3");
2588 else if (s->version == SSL2_VERSION)
2589 return("SSLv2");
2590 else
2591 return("unknown");
2592 }
2593
2594 SSL *SSL_dup(SSL *s)
2595 {
2596 STACK_OF(X509_NAME) *sk;
2597 X509_NAME *xn;
2598 SSL *ret;
2599 int i;
2600
2601 if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2602 return(NULL);
2603
2604 ret->version = s->version;
2605 ret->type = s->type;
2606 ret->method = s->method;
2607
2608 if (s->session != NULL)
2609 {
2610 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2611 SSL_copy_session_id(ret,s);
2612 }
2613 else
2614 {
2615 /* No session has been established yet, so we have to expect
2616 * that s->cert or ret->cert will be changed later --
2617 * they should not both point to the same object,
2618 * and thus we can't use SSL_copy_session_id. */
2619
2620 ret->method->ssl_free(ret);
2621 ret->method = s->method;
2622 ret->method->ssl_new(ret);
2623
2624 if (s->cert != NULL)
2625 {
2626 if (ret->cert != NULL)
2627 {
2628 ssl_cert_free(ret->cert);
2629 }
2630 ret->cert = ssl_cert_dup(s->cert);
2631 if (ret->cert == NULL)
2632 goto err;
2633 }
2634
2635 SSL_set_session_id_context(ret,
2636 s->sid_ctx, s->sid_ctx_length);
2637 }
2638
2639 ret->options=s->options;
2640 ret->mode=s->mode;
2641 SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2642 SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2643 ret->msg_callback = s->msg_callback;
2644 ret->msg_callback_arg = s->msg_callback_arg;
2645 SSL_set_verify(ret,SSL_get_verify_mode(s),
2646 SSL_get_verify_callback(s));
2647 SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2648 ret->generate_session_id = s->generate_session_id;
2649
2650 SSL_set_info_callback(ret,SSL_get_info_callback(s));
2651
2652 ret->debug=s->debug;
2653
2654 /* copy app data, a little dangerous perhaps */
2655 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2656 goto err;
2657
2658 /* setup rbio, and wbio */
2659 if (s->rbio != NULL)
2660 {
2661 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2662 goto err;
2663 }
2664 if (s->wbio != NULL)
2665 {
2666 if (s->wbio != s->rbio)
2667 {
2668 if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2669 goto err;
2670 }
2671 else
2672 ret->wbio=ret->rbio;
2673 }
2674 ret->rwstate = s->rwstate;
2675 ret->in_handshake = s->in_handshake;
2676 ret->handshake_func = s->handshake_func;
2677 ret->server = s->server;
2678 ret->renegotiate = s->renegotiate;
2679 ret->new_session = s->new_session;
2680 ret->quiet_shutdown = s->quiet_shutdown;
2681 ret->shutdown=s->shutdown;
2682 ret->state=s->state; /* SSL_dup does not really work at any state, though */
2683 ret->rstate=s->rstate;
2684 ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2685 ret->hit=s->hit;
2686
2687 X509_VERIFY_PARAM_inherit(ret->param, s->param);
2688
2689 /* dup the cipher_list and cipher_list_by_id stacks */
2690 if (s->cipher_list != NULL)
2691 {
2692 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2693 goto err;
2694 }
2695 if (s->cipher_list_by_id != NULL)
2696 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2697 == NULL)
2698 goto err;
2699
2700 /* Dup the client_CA list */
2701 if (s->client_CA != NULL)
2702 {
2703 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2704 ret->client_CA=sk;
2705 for (i=0; i<sk_X509_NAME_num(sk); i++)
2706 {
2707 xn=sk_X509_NAME_value(sk,i);
2708 if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2709 {
2710 X509_NAME_free(xn);
2711 goto err;
2712 }
2713 }
2714 }
2715
2716 if (0)
2717 {
2718 err:
2719 if (ret != NULL) SSL_free(ret);
2720 ret=NULL;
2721 }
2722 return(ret);
2723 }
2724
2725 void ssl_clear_cipher_ctx(SSL *s)
2726 {
2727 if (s->enc_read_ctx != NULL)
2728 {
2729 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2730 OPENSSL_free(s->enc_read_ctx);
2731 s->enc_read_ctx=NULL;
2732 }
2733 if (s->enc_write_ctx != NULL)
2734 {
2735 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2736 OPENSSL_free(s->enc_write_ctx);
2737 s->enc_write_ctx=NULL;
2738 }
2739 #ifndef OPENSSL_NO_COMP
2740 if (s->expand != NULL)
2741 {
2742 COMP_CTX_free(s->expand);
2743 s->expand=NULL;
2744 }
2745 if (s->compress != NULL)
2746 {
2747 COMP_CTX_free(s->compress);
2748 s->compress=NULL;
2749 }
2750 #endif
2751 }
2752
2753 /* Fix this function so that it takes an optional type parameter */
2754 X509 *SSL_get_certificate(const SSL *s)
2755 {
2756 if (s->cert != NULL)
2757 return(s->cert->key->x509);
2758 else
2759 return(NULL);
2760 }
2761
2762 /* Fix this function so that it takes an optional type parameter */
2763 EVP_PKEY *SSL_get_privatekey(SSL *s)
2764 {
2765 if (s->cert != NULL)
2766 return(s->cert->key->privatekey);
2767 else
2768 return(NULL);
2769 }
2770
2771 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2772 {
2773 if ((s->session != NULL) && (s->session->cipher != NULL))
2774 return(s->session->cipher);
2775 return(NULL);
2776 }
2777 #ifdef OPENSSL_NO_COMP
2778 const void *SSL_get_current_compression(SSL *s)
2779 {
2780 return NULL;
2781 }
2782 const void *SSL_get_current_expansion(SSL *s)
2783 {
2784 return NULL;
2785 }
2786 #else
2787
2788 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2789 {
2790 if (s->compress != NULL)
2791 return(s->compress->meth);
2792 return(NULL);
2793 }
2794
2795 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2796 {
2797 if (s->expand != NULL)
2798 return(s->expand->meth);
2799 return(NULL);
2800 }
2801 #endif
2802
2803 int ssl_init_wbio_buffer(SSL *s,int push)
2804 {
2805 BIO *bbio;
2806
2807 if (s->bbio == NULL)
2808 {
2809 bbio=BIO_new(BIO_f_buffer());
2810 if (bbio == NULL) return(0);
2811 s->bbio=bbio;
2812 }
2813 else
2814 {
2815 bbio=s->bbio;
2816 if (s->bbio == s->wbio)
2817 s->wbio=BIO_pop(s->wbio);
2818 }
2819 (void)BIO_reset(bbio);
2820 /* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2821 if (!BIO_set_read_buffer_size(bbio,1))
2822 {
2823 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2824 return(0);
2825 }
2826 if (push)
2827 {
2828 if (s->wbio != bbio)
2829 s->wbio=BIO_push(bbio,s->wbio);
2830 }
2831 else
2832 {
2833 if (s->wbio == bbio)
2834 s->wbio=BIO_pop(bbio);
2835 }
2836 return(1);
2837 }
2838
2839 void ssl_free_wbio_buffer(SSL *s)
2840 {
2841 if (s->bbio == NULL) return;
2842
2843 if (s->bbio == s->wbio)
2844 {
2845 /* remove buffering */
2846 s->wbio=BIO_pop(s->wbio);
2847 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2848 assert(s->wbio != NULL);
2849 #endif
2850 }
2851 BIO_free(s->bbio);
2852 s->bbio=NULL;
2853 }
2854
2855 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2856 {
2857 ctx->quiet_shutdown=mode;
2858 }
2859
2860 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2861 {
2862 return(ctx->quiet_shutdown);
2863 }
2864
2865 void SSL_set_quiet_shutdown(SSL *s,int mode)
2866 {
2867 s->quiet_shutdown=mode;
2868 }
2869
2870 int SSL_get_quiet_shutdown(const SSL *s)
2871 {
2872 return(s->quiet_shutdown);
2873 }
2874
2875 void SSL_set_shutdown(SSL *s,int mode)
2876 {
2877 s->shutdown=mode;
2878 }
2879
2880 int SSL_get_shutdown(const SSL *s)
2881 {
2882 return(s->shutdown);
2883 }
2884
2885 int SSL_version(const SSL *s)
2886 {
2887 return(s->version);
2888 }
2889
2890 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2891 {
2892 return(ssl->ctx);
2893 }
2894
2895 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2896 {
2897 if (ssl->ctx == ctx)
2898 return ssl->ctx;
2899 #ifndef OPENSSL_NO_TLSEXT
2900 if (ctx == NULL)
2901 ctx = ssl->initial_ctx;
2902 #endif
2903 if (ssl->cert != NULL)
2904 ssl_cert_free(ssl->cert);
2905 ssl->cert = ssl_cert_dup(ctx->cert);
2906 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2907 if (ssl->ctx != NULL)
2908 SSL_CTX_free(ssl->ctx); /* decrement reference count */
2909 ssl->ctx = ctx;
2910 return(ssl->ctx);
2911 }
2912
2913 #ifndef OPENSSL_NO_STDIO
2914 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2915 {
2916 return(X509_STORE_set_default_paths(ctx->cert_store));
2917 }
2918
2919 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2920 const char *CApath)
2921 {
2922 return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2923 }
2924 #endif
2925
2926 void SSL_set_info_callback(SSL *ssl,
2927 void (*cb)(const SSL *ssl,int type,int val))
2928 {
2929 ssl->info_callback=cb;
2930 }
2931
2932 /* One compiler (Diab DCC) doesn't like argument names in returned
2933 function pointer. */
2934 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
2935 {
2936 return ssl->info_callback;
2937 }
2938
2939 int SSL_state(const SSL *ssl)
2940 {
2941 return(ssl->state);
2942 }
2943
2944 void SSL_set_state(SSL *ssl, int state)
2945 {
2946 ssl->state = state;
2947 }
2948
2949 void SSL_set_verify_result(SSL *ssl,long arg)
2950 {
2951 ssl->verify_result=arg;
2952 }
2953
2954 long SSL_get_verify_result(const SSL *ssl)
2955 {
2956 return(ssl->verify_result);
2957 }
2958
2959 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2960 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2961 {
2962 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2963 new_func, dup_func, free_func);
2964 }
2965
2966 int SSL_set_ex_data(SSL *s,int idx,void *arg)
2967 {
2968 return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2969 }
2970
2971 void *SSL_get_ex_data(const SSL *s,int idx)
2972 {
2973 return(CRYPTO_get_ex_data(&s->ex_data,idx));
2974 }
2975
2976 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2977 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2978 {
2979 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2980 new_func, dup_func, free_func);
2981 }
2982
2983 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
2984 {
2985 return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2986 }
2987
2988 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
2989 {
2990 return(CRYPTO_get_ex_data(&s->ex_data,idx));
2991 }
2992
2993 int ssl_ok(SSL *s)
2994 {
2995 return(1);
2996 }
2997
2998 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2999 {
3000 return(ctx->cert_store);
3001 }
3002
3003 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3004 {
3005 if (ctx->cert_store != NULL)
3006 X509_STORE_free(ctx->cert_store);
3007 ctx->cert_store=store;
3008 }
3009
3010 int SSL_want(const SSL *s)
3011 {
3012 return(s->rwstate);
3013 }
3014
3015 /*!
3016 * \brief Set the callback for generating temporary RSA keys.
3017 * \param ctx the SSL context.
3018 * \param cb the callback
3019 */
3020
3021 #ifndef OPENSSL_NO_RSA
3022 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3023 int is_export,
3024 int keylength))
3025 {
3026 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3027 }
3028
3029 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3030 int is_export,
3031 int keylength))
3032 {
3033 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3034 }
3035 #endif
3036
3037 #ifdef DOXYGEN
3038 /*!
3039 * \brief The RSA temporary key callback function.
3040 * \param ssl the SSL session.
3041 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3042 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3043 * of the required key in bits.
3044 * \return the temporary RSA key.
3045 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3046 */
3047
3048 RSA *cb(SSL *ssl,int is_export,int keylength)
3049 {}
3050 #endif
3051
3052 /*!
3053 * \brief Set the callback for generating temporary DH keys.
3054 * \param ctx the SSL context.
3055 * \param dh the callback
3056 */
3057
3058 #ifndef OPENSSL_NO_DH
3059 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3060 int keylength))
3061 {
3062 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3063 }
3064
3065 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3066 int keylength))
3067 {
3068 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3069 }
3070 #endif
3071
3072 #ifndef OPENSSL_NO_ECDH
3073 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3074 int keylength))
3075 {
3076 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3077 }
3078
3079 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3080 int keylength))
3081 {
3082 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3083 }
3084 #endif
3085
3086 #ifndef OPENSSL_NO_PSK
3087 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3088 {
3089 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3090 {
3091 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3092 return 0;
3093 }
3094 if (ctx->psk_identity_hint != NULL)
3095 OPENSSL_free(ctx->psk_identity_hint);
3096 if (identity_hint != NULL)
3097 {
3098 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3099 if (ctx->psk_identity_hint == NULL)
3100 return 0;
3101 }
3102 else
3103 ctx->psk_identity_hint = NULL;
3104 return 1;
3105 }
3106
3107 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3108 {
3109 if (s == NULL)
3110 return 0;
3111
3112 if (s->session == NULL)
3113 return 1; /* session not created yet, ignored */
3114
3115 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3116 {
3117 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3118 return 0;
3119 }
3120 if (s->session->psk_identity_hint != NULL)
3121 OPENSSL_free(s->session->psk_identity_hint);
3122 if (identity_hint != NULL)
3123 {
3124 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3125 if (s->session->psk_identity_hint == NULL)
3126 return 0;
3127 }
3128 else
3129 s->session->psk_identity_hint = NULL;
3130 return 1;
3131 }
3132
3133 const char *SSL_get_psk_identity_hint(const SSL *s)
3134 {
3135 if (s == NULL || s->session == NULL)
3136 return NULL;
3137 return(s->session->psk_identity_hint);
3138 }
3139
3140 const char *SSL_get_psk_identity(const SSL *s)
3141 {
3142 if (s == NULL || s->session == NULL)
3143 return NULL;
3144 return(s->session->psk_identity);
3145 }
3146
3147 void SSL_set_psk_client_callback(SSL *s,
3148 unsigned int (*cb)(SSL *ssl, const char *hint,
3149 char *identity, unsigned int max_identity_len, unsigned char *psk,
3150 unsigned int max_psk_len))
3151 {
3152 s->psk_client_callback = cb;
3153 }
3154
3155 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3156 unsigned int (*cb)(SSL *ssl, const char *hint,
3157 char *identity, unsigned int max_identity_len, unsigned char *psk,
3158 unsigned int max_psk_len))
3159 {
3160 ctx->psk_client_callback = cb;
3161 }
3162
3163 void SSL_set_psk_server_callback(SSL *s,
3164 unsigned int (*cb)(SSL *ssl, const char *identity,
3165 unsigned char *psk, unsigned int max_psk_len))
3166 {
3167 s->psk_server_callback = cb;
3168 }
3169
3170 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3171 unsigned int (*cb)(SSL *ssl, const char *identity,
3172 unsigned char *psk, unsigned int max_psk_len))
3173 {
3174 ctx->psk_server_callback = cb;
3175 }
3176 #endif
3177
3178 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3179 {
3180 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3181 }
3182 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3183 {
3184 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3185 }
3186
3187 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3188 int (*cb)(SSL *ssl, int is_forward_secure))
3189 {
3190 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3191 (void (*)(void))cb);
3192 }
3193 void SSL_set_not_resumable_session_callback(SSL *ssl,
3194 int (*cb)(SSL *ssl, int is_forward_secure))
3195 {
3196 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3197 (void (*)(void))cb);
3198 }
3199
3200 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3201 * vairable, freeing EVP_MD_CTX previously stored in that variable, if
3202 * any. If EVP_MD pointer is passed, initializes ctx with this md
3203 * Returns newly allocated ctx;
3204 */
3205
3206 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md)
3207 {
3208 ssl_clear_hash_ctx(hash);
3209 *hash = EVP_MD_CTX_create();
3210 if (md) EVP_DigestInit_ex(*hash,md,NULL);
3211 return *hash;
3212 }
3213 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3214 {
3215
3216 if (*hash) EVP_MD_CTX_destroy(*hash);
3217 *hash=NULL;
3218 }
3219
3220 void SSL_set_debug(SSL *s, int debug)
3221 {
3222 s->debug = debug;
3223 }
3224
3225 int SSL_cache_hit(SSL *s)
3226 {
3227 return s->hit;
3228 }
3229
3230 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3231 #include "../crypto/bio/bss_file.c"
3232 #endif
3233
3234 IMPLEMENT_STACK_OF(SSL_CIPHER)
3235 IMPLEMENT_STACK_OF(SSL_COMP)
3236 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3237 ssl_cipher_id);
3238