]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Add SRP support.
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2 * \brief Version independent SSL functions.
3 */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
60 /* ====================================================================
61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 * notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
113 /* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
118 /* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
144
145 #ifdef REF_CHECK
146 # include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include <openssl/crypto.h>
150 #include "ssl_locl.h"
151 #include "kssl_lcl.h"
152 #include <openssl/objects.h>
153 #include <openssl/lhash.h>
154 #include <openssl/x509v3.h>
155 #include <openssl/rand.h>
156 #include <openssl/ocsp.h>
157 #ifndef OPENSSL_NO_DH
158 #include <openssl/dh.h>
159 #endif
160 #ifndef OPENSSL_NO_ENGINE
161 #include <openssl/engine.h>
162 #endif
163
164 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
165
166 SSL3_ENC_METHOD ssl3_undef_enc_method={
167 /* evil casts, but these functions are only called if there's a library bug */
168 (int (*)(SSL *,int))ssl_undefined_function,
169 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
170 ssl_undefined_function,
171 (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
172 (int (*)(SSL*, int))ssl_undefined_function,
173 (int (*)(SSL *, const char*, int, unsigned char *))ssl_undefined_function,
174 0, /* finish_mac_length */
175 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
176 NULL, /* client_finished_label */
177 0, /* client_finished_label_len */
178 NULL, /* server_finished_label */
179 0, /* server_finished_label_len */
180 (int (*)(int))ssl_undefined_function
181 };
182
183 int SSL_clear(SSL *s)
184 {
185
186 if (s->method == NULL)
187 {
188 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
189 return(0);
190 }
191
192 if (ssl_clear_bad_session(s))
193 {
194 SSL_SESSION_free(s->session);
195 s->session=NULL;
196 }
197
198 s->error=0;
199 s->hit=0;
200 s->shutdown=0;
201
202 #if 0 /* Disabled since version 1.10 of this file (early return not
203 * needed because SSL_clear is not called when doing renegotiation) */
204 /* This is set if we are doing dynamic renegotiation so keep
205 * the old cipher. It is sort of a SSL_clear_lite :-) */
206 if (s->renegotiate) return(1);
207 #else
208 if (s->renegotiate)
209 {
210 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
211 return 0;
212 }
213 #endif
214
215 s->type=0;
216
217 s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
218
219 s->version=s->method->version;
220 s->client_version=s->version;
221 s->rwstate=SSL_NOTHING;
222 s->rstate=SSL_ST_READ_HEADER;
223 #if 0
224 s->read_ahead=s->ctx->read_ahead;
225 #endif
226
227 if (s->init_buf != NULL)
228 {
229 BUF_MEM_free(s->init_buf);
230 s->init_buf=NULL;
231 }
232
233 ssl_clear_cipher_ctx(s);
234 ssl_clear_hash_ctx(&s->read_hash);
235 ssl_clear_hash_ctx(&s->write_hash);
236
237 s->first_packet=0;
238
239 #if 1
240 /* Check to see if we were changed into a different method, if
241 * so, revert back if we are not doing session-id reuse. */
242 if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
243 {
244 s->method->ssl_free(s);
245 s->method=s->ctx->method;
246 if (!s->method->ssl_new(s))
247 return(0);
248 }
249 else
250 #endif
251 s->method->ssl_clear(s);
252 return(1);
253 }
254
255 /** Used to change an SSL_CTXs default SSL method type */
256 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
257 {
258 STACK_OF(SSL_CIPHER) *sk;
259
260 ctx->method=meth;
261
262 sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
263 &(ctx->cipher_list_by_id),
264 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
265 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
266 {
267 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
268 return(0);
269 }
270 return(1);
271 }
272
273 SSL *SSL_new(SSL_CTX *ctx)
274 {
275 SSL *s;
276
277 if (ctx == NULL)
278 {
279 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
280 return(NULL);
281 }
282 if (ctx->method == NULL)
283 {
284 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
285 return(NULL);
286 }
287
288 s=(SSL *)OPENSSL_malloc(sizeof(SSL));
289 if (s == NULL) goto err;
290 memset(s,0,sizeof(SSL));
291
292 #ifndef OPENSSL_NO_KRB5
293 s->kssl_ctx = kssl_ctx_new();
294 #endif /* OPENSSL_NO_KRB5 */
295
296 s->options=ctx->options;
297 s->mode=ctx->mode;
298 s->max_cert_list=ctx->max_cert_list;
299
300 if (ctx->cert != NULL)
301 {
302 /* Earlier library versions used to copy the pointer to
303 * the CERT, not its contents; only when setting new
304 * parameters for the per-SSL copy, ssl_cert_new would be
305 * called (and the direct reference to the per-SSL_CTX
306 * settings would be lost, but those still were indirectly
307 * accessed for various purposes, and for that reason they
308 * used to be known as s->ctx->default_cert).
309 * Now we don't look at the SSL_CTX's CERT after having
310 * duplicated it once. */
311
312 s->cert = ssl_cert_dup(ctx->cert);
313 if (s->cert == NULL)
314 goto err;
315 }
316 else
317 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
318
319 s->read_ahead=ctx->read_ahead;
320 s->msg_callback=ctx->msg_callback;
321 s->msg_callback_arg=ctx->msg_callback_arg;
322 s->verify_mode=ctx->verify_mode;
323 s->not_resumable_session_cb=ctx->not_resumable_session_cb;
324 #if 0
325 s->verify_depth=ctx->verify_depth;
326 #endif
327 s->sid_ctx_length=ctx->sid_ctx_length;
328 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
329 memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
330 s->verify_callback=ctx->default_verify_callback;
331 s->generate_session_id=ctx->generate_session_id;
332
333 s->param = X509_VERIFY_PARAM_new();
334 if (!s->param)
335 goto err;
336 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
337 #if 0
338 s->purpose = ctx->purpose;
339 s->trust = ctx->trust;
340 #endif
341 s->quiet_shutdown=ctx->quiet_shutdown;
342 s->max_send_fragment = ctx->max_send_fragment;
343
344 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
345 s->ctx=ctx;
346 #ifndef OPENSSL_NO_TLSEXT
347 s->tlsext_debug_cb = 0;
348 s->tlsext_debug_arg = NULL;
349 s->tlsext_ticket_expected = 0;
350 s->tlsext_status_type = -1;
351 s->tlsext_status_expected = 0;
352 s->tlsext_ocsp_ids = NULL;
353 s->tlsext_ocsp_exts = NULL;
354 s->tlsext_ocsp_resp = NULL;
355 s->tlsext_ocsp_resplen = -1;
356 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
357 s->initial_ctx=ctx;
358 # ifndef OPENSSL_NO_NEXTPROTONEG
359 s->next_proto_negotiated = NULL;
360 # endif
361 #endif
362
363 s->verify_result=X509_V_OK;
364
365 s->method=ctx->method;
366
367 if (!s->method->ssl_new(s))
368 goto err;
369
370 s->references=1;
371 s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
372
373 SSL_clear(s);
374
375 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
376
377 #ifndef OPENSSL_NO_PSK
378 s->psk_client_callback=ctx->psk_client_callback;
379 s->psk_server_callback=ctx->psk_server_callback;
380 #endif
381
382 return(s);
383 err:
384 if (s != NULL)
385 {
386 if (s->cert != NULL)
387 ssl_cert_free(s->cert);
388 if (s->ctx != NULL)
389 SSL_CTX_free(s->ctx); /* decrement reference count */
390 OPENSSL_free(s);
391 }
392 SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
393 return(NULL);
394 }
395
396 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
397 unsigned int sid_ctx_len)
398 {
399 if(sid_ctx_len > sizeof ctx->sid_ctx)
400 {
401 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
402 return 0;
403 }
404 ctx->sid_ctx_length=sid_ctx_len;
405 memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
406
407 return 1;
408 }
409
410 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
411 unsigned int sid_ctx_len)
412 {
413 if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
414 {
415 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
416 return 0;
417 }
418 ssl->sid_ctx_length=sid_ctx_len;
419 memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
420
421 return 1;
422 }
423
424 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
425 {
426 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
427 ctx->generate_session_id = cb;
428 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
429 return 1;
430 }
431
432 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
433 {
434 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
435 ssl->generate_session_id = cb;
436 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
437 return 1;
438 }
439
440 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
441 unsigned int id_len)
442 {
443 /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
444 * we can "construct" a session to give us the desired check - ie. to
445 * find if there's a session in the hash table that would conflict with
446 * any new session built out of this id/id_len and the ssl_version in
447 * use by this SSL. */
448 SSL_SESSION r, *p;
449
450 if(id_len > sizeof r.session_id)
451 return 0;
452
453 r.ssl_version = ssl->version;
454 r.session_id_length = id_len;
455 memcpy(r.session_id, id, id_len);
456 /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
457 * callback is calling us to check the uniqueness of a shorter ID, it
458 * must be compared as a padded-out ID because that is what it will be
459 * converted to when the callback has finished choosing it. */
460 if((r.ssl_version == SSL2_VERSION) &&
461 (id_len < SSL2_SSL_SESSION_ID_LENGTH))
462 {
463 memset(r.session_id + id_len, 0,
464 SSL2_SSL_SESSION_ID_LENGTH - id_len);
465 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
466 }
467
468 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
469 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
470 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
471 return (p != NULL);
472 }
473
474 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
475 {
476 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
477 }
478
479 int SSL_set_purpose(SSL *s, int purpose)
480 {
481 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
482 }
483
484 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
485 {
486 return X509_VERIFY_PARAM_set_trust(s->param, trust);
487 }
488
489 int SSL_set_trust(SSL *s, int trust)
490 {
491 return X509_VERIFY_PARAM_set_trust(s->param, trust);
492 }
493
494 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
495 {
496 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
497 }
498
499 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
500 {
501 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
502 }
503
504 void SSL_free(SSL *s)
505 {
506 int i;
507
508 if(s == NULL)
509 return;
510
511 i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
512 #ifdef REF_PRINT
513 REF_PRINT("SSL",s);
514 #endif
515 if (i > 0) return;
516 #ifdef REF_CHECK
517 if (i < 0)
518 {
519 fprintf(stderr,"SSL_free, bad reference count\n");
520 abort(); /* ok */
521 }
522 #endif
523
524 if (s->param)
525 X509_VERIFY_PARAM_free(s->param);
526
527 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
528
529 if (s->bbio != NULL)
530 {
531 /* If the buffering BIO is in place, pop it off */
532 if (s->bbio == s->wbio)
533 {
534 s->wbio=BIO_pop(s->wbio);
535 }
536 BIO_free(s->bbio);
537 s->bbio=NULL;
538 }
539 if (s->rbio != NULL)
540 BIO_free_all(s->rbio);
541 if ((s->wbio != NULL) && (s->wbio != s->rbio))
542 BIO_free_all(s->wbio);
543
544 if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
545
546 /* add extra stuff */
547 if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
548 if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
549
550 /* Make the next call work :-) */
551 if (s->session != NULL)
552 {
553 ssl_clear_bad_session(s);
554 SSL_SESSION_free(s->session);
555 }
556
557 ssl_clear_cipher_ctx(s);
558 ssl_clear_hash_ctx(&s->read_hash);
559 ssl_clear_hash_ctx(&s->write_hash);
560
561 if (s->cert != NULL) ssl_cert_free(s->cert);
562 /* Free up if allocated */
563
564 #ifndef OPENSSL_NO_TLSEXT
565 if (s->tlsext_hostname)
566 OPENSSL_free(s->tlsext_hostname);
567 if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
568 #ifndef OPENSSL_NO_EC
569 if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
570 if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
571 #endif /* OPENSSL_NO_EC */
572 if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
573 if (s->tlsext_ocsp_exts)
574 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
575 X509_EXTENSION_free);
576 if (s->tlsext_ocsp_ids)
577 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
578 if (s->tlsext_ocsp_resp)
579 OPENSSL_free(s->tlsext_ocsp_resp);
580 #endif
581
582 if (s->client_CA != NULL)
583 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
584
585 if (s->method != NULL) s->method->ssl_free(s);
586
587 if (s->ctx) SSL_CTX_free(s->ctx);
588
589 #ifndef OPENSSL_NO_KRB5
590 if (s->kssl_ctx != NULL)
591 kssl_ctx_free(s->kssl_ctx);
592 #endif /* OPENSSL_NO_KRB5 */
593
594 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
595 if (s->next_proto_negotiated)
596 OPENSSL_free(s->next_proto_negotiated);
597 #endif
598
599 OPENSSL_free(s);
600 }
601
602 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
603 {
604 /* If the output buffering BIO is still in place, remove it
605 */
606 if (s->bbio != NULL)
607 {
608 if (s->wbio == s->bbio)
609 {
610 s->wbio=s->wbio->next_bio;
611 s->bbio->next_bio=NULL;
612 }
613 }
614 if ((s->rbio != NULL) && (s->rbio != rbio))
615 BIO_free_all(s->rbio);
616 if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
617 BIO_free_all(s->wbio);
618 s->rbio=rbio;
619 s->wbio=wbio;
620 }
621
622 BIO *SSL_get_rbio(const SSL *s)
623 { return(s->rbio); }
624
625 BIO *SSL_get_wbio(const SSL *s)
626 { return(s->wbio); }
627
628 int SSL_get_fd(const SSL *s)
629 {
630 return(SSL_get_rfd(s));
631 }
632
633 int SSL_get_rfd(const SSL *s)
634 {
635 int ret= -1;
636 BIO *b,*r;
637
638 b=SSL_get_rbio(s);
639 r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
640 if (r != NULL)
641 BIO_get_fd(r,&ret);
642 return(ret);
643 }
644
645 int SSL_get_wfd(const SSL *s)
646 {
647 int ret= -1;
648 BIO *b,*r;
649
650 b=SSL_get_wbio(s);
651 r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
652 if (r != NULL)
653 BIO_get_fd(r,&ret);
654 return(ret);
655 }
656
657 #ifndef OPENSSL_NO_SOCK
658 int SSL_set_fd(SSL *s,int fd)
659 {
660 int ret=0;
661 BIO *bio=NULL;
662
663 bio=BIO_new(BIO_s_socket());
664
665 if (bio == NULL)
666 {
667 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
668 goto err;
669 }
670 BIO_set_fd(bio,fd,BIO_NOCLOSE);
671 SSL_set_bio(s,bio,bio);
672 ret=1;
673 err:
674 return(ret);
675 }
676
677 int SSL_set_wfd(SSL *s,int fd)
678 {
679 int ret=0;
680 BIO *bio=NULL;
681
682 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
683 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
684 {
685 bio=BIO_new(BIO_s_socket());
686
687 if (bio == NULL)
688 { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
689 BIO_set_fd(bio,fd,BIO_NOCLOSE);
690 SSL_set_bio(s,SSL_get_rbio(s),bio);
691 }
692 else
693 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
694 ret=1;
695 err:
696 return(ret);
697 }
698
699 int SSL_set_rfd(SSL *s,int fd)
700 {
701 int ret=0;
702 BIO *bio=NULL;
703
704 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
705 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
706 {
707 bio=BIO_new(BIO_s_socket());
708
709 if (bio == NULL)
710 {
711 SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
712 goto err;
713 }
714 BIO_set_fd(bio,fd,BIO_NOCLOSE);
715 SSL_set_bio(s,bio,SSL_get_wbio(s));
716 }
717 else
718 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
719 ret=1;
720 err:
721 return(ret);
722 }
723 #endif
724
725
726 /* return length of latest Finished message we sent, copy to 'buf' */
727 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
728 {
729 size_t ret = 0;
730
731 if (s->s3 != NULL)
732 {
733 ret = s->s3->tmp.finish_md_len;
734 if (count > ret)
735 count = ret;
736 memcpy(buf, s->s3->tmp.finish_md, count);
737 }
738 return ret;
739 }
740
741 /* return length of latest Finished message we expected, copy to 'buf' */
742 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
743 {
744 size_t ret = 0;
745
746 if (s->s3 != NULL)
747 {
748 ret = s->s3->tmp.peer_finish_md_len;
749 if (count > ret)
750 count = ret;
751 memcpy(buf, s->s3->tmp.peer_finish_md, count);
752 }
753 return ret;
754 }
755
756
757 int SSL_get_verify_mode(const SSL *s)
758 {
759 return(s->verify_mode);
760 }
761
762 int SSL_get_verify_depth(const SSL *s)
763 {
764 return X509_VERIFY_PARAM_get_depth(s->param);
765 }
766
767 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
768 {
769 return(s->verify_callback);
770 }
771
772 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
773 {
774 return(ctx->verify_mode);
775 }
776
777 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
778 {
779 return X509_VERIFY_PARAM_get_depth(ctx->param);
780 }
781
782 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
783 {
784 return(ctx->default_verify_callback);
785 }
786
787 void SSL_set_verify(SSL *s,int mode,
788 int (*callback)(int ok,X509_STORE_CTX *ctx))
789 {
790 s->verify_mode=mode;
791 if (callback != NULL)
792 s->verify_callback=callback;
793 }
794
795 void SSL_set_verify_depth(SSL *s,int depth)
796 {
797 X509_VERIFY_PARAM_set_depth(s->param, depth);
798 }
799
800 void SSL_set_read_ahead(SSL *s,int yes)
801 {
802 s->read_ahead=yes;
803 }
804
805 int SSL_get_read_ahead(const SSL *s)
806 {
807 return(s->read_ahead);
808 }
809
810 int SSL_pending(const SSL *s)
811 {
812 /* SSL_pending cannot work properly if read-ahead is enabled
813 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
814 * and it is impossible to fix since SSL_pending cannot report
815 * errors that may be observed while scanning the new data.
816 * (Note that SSL_pending() is often used as a boolean value,
817 * so we'd better not return -1.)
818 */
819 return(s->method->ssl_pending(s));
820 }
821
822 X509 *SSL_get_peer_certificate(const SSL *s)
823 {
824 X509 *r;
825
826 if ((s == NULL) || (s->session == NULL))
827 r=NULL;
828 else
829 r=s->session->peer;
830
831 if (r == NULL) return(r);
832
833 CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
834
835 return(r);
836 }
837
838 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
839 {
840 STACK_OF(X509) *r;
841
842 if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
843 r=NULL;
844 else
845 r=s->session->sess_cert->cert_chain;
846
847 /* If we are a client, cert_chain includes the peer's own
848 * certificate; if we are a server, it does not. */
849
850 return(r);
851 }
852
853 /* Now in theory, since the calling process own 't' it should be safe to
854 * modify. We need to be able to read f without being hassled */
855 void SSL_copy_session_id(SSL *t,const SSL *f)
856 {
857 CERT *tmp;
858
859 /* Do we need to to SSL locking? */
860 SSL_set_session(t,SSL_get_session(f));
861
862 /* what if we are setup as SSLv2 but want to talk SSLv3 or
863 * vice-versa */
864 if (t->method != f->method)
865 {
866 t->method->ssl_free(t); /* cleanup current */
867 t->method=f->method; /* change method */
868 t->method->ssl_new(t); /* setup new */
869 }
870
871 tmp=t->cert;
872 if (f->cert != NULL)
873 {
874 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
875 t->cert=f->cert;
876 }
877 else
878 t->cert=NULL;
879 if (tmp != NULL) ssl_cert_free(tmp);
880 SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
881 }
882
883 /* Fix this so it checks all the valid key/cert options */
884 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
885 {
886 if ( (ctx == NULL) ||
887 (ctx->cert == NULL) ||
888 (ctx->cert->key->x509 == NULL))
889 {
890 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
891 return(0);
892 }
893 if (ctx->cert->key->privatekey == NULL)
894 {
895 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
896 return(0);
897 }
898 return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
899 }
900
901 /* Fix this function so that it takes an optional type parameter */
902 int SSL_check_private_key(const SSL *ssl)
903 {
904 if (ssl == NULL)
905 {
906 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
907 return(0);
908 }
909 if (ssl->cert == NULL)
910 {
911 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
912 return 0;
913 }
914 if (ssl->cert->key->x509 == NULL)
915 {
916 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
917 return(0);
918 }
919 if (ssl->cert->key->privatekey == NULL)
920 {
921 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
922 return(0);
923 }
924 return(X509_check_private_key(ssl->cert->key->x509,
925 ssl->cert->key->privatekey));
926 }
927
928 int SSL_accept(SSL *s)
929 {
930 if (s->handshake_func == 0)
931 /* Not properly initialized yet */
932 SSL_set_accept_state(s);
933
934 return(s->method->ssl_accept(s));
935 }
936
937 int SSL_connect(SSL *s)
938 {
939 if (s->handshake_func == 0)
940 /* Not properly initialized yet */
941 SSL_set_connect_state(s);
942
943 return(s->method->ssl_connect(s));
944 }
945
946 long SSL_get_default_timeout(const SSL *s)
947 {
948 return(s->method->get_timeout());
949 }
950
951 int SSL_read(SSL *s,void *buf,int num)
952 {
953 if (s->handshake_func == 0)
954 {
955 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
956 return -1;
957 }
958
959 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
960 {
961 s->rwstate=SSL_NOTHING;
962 return(0);
963 }
964 return(s->method->ssl_read(s,buf,num));
965 }
966
967 int SSL_peek(SSL *s,void *buf,int num)
968 {
969 if (s->handshake_func == 0)
970 {
971 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
972 return -1;
973 }
974
975 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
976 {
977 return(0);
978 }
979 return(s->method->ssl_peek(s,buf,num));
980 }
981
982 int SSL_write(SSL *s,const void *buf,int num)
983 {
984 if (s->handshake_func == 0)
985 {
986 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
987 return -1;
988 }
989
990 if (s->shutdown & SSL_SENT_SHUTDOWN)
991 {
992 s->rwstate=SSL_NOTHING;
993 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
994 return(-1);
995 }
996 return(s->method->ssl_write(s,buf,num));
997 }
998
999 int SSL_shutdown(SSL *s)
1000 {
1001 /* Note that this function behaves differently from what one might
1002 * expect. Return values are 0 for no success (yet),
1003 * 1 for success; but calling it once is usually not enough,
1004 * even if blocking I/O is used (see ssl3_shutdown).
1005 */
1006
1007 if (s->handshake_func == 0)
1008 {
1009 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1010 return -1;
1011 }
1012
1013 if ((s != NULL) && !SSL_in_init(s))
1014 return(s->method->ssl_shutdown(s));
1015 else
1016 return(1);
1017 }
1018
1019 int SSL_renegotiate(SSL *s)
1020 {
1021 if (s->renegotiate == 0)
1022 s->renegotiate=1;
1023
1024 s->new_session=1;
1025
1026 return(s->method->ssl_renegotiate(s));
1027 }
1028
1029 int SSL_renegotiate_abbreviated(SSL *s)
1030 {
1031 if (s->renegotiate == 0)
1032 s->renegotiate=1;
1033
1034 s->new_session=0;
1035
1036 return(s->method->ssl_renegotiate(s));
1037 }
1038
1039 int SSL_renegotiate_pending(SSL *s)
1040 {
1041 /* becomes true when negotiation is requested;
1042 * false again once a handshake has finished */
1043 return (s->renegotiate != 0);
1044 }
1045
1046 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1047 {
1048 long l;
1049
1050 switch (cmd)
1051 {
1052 case SSL_CTRL_GET_READ_AHEAD:
1053 return(s->read_ahead);
1054 case SSL_CTRL_SET_READ_AHEAD:
1055 l=s->read_ahead;
1056 s->read_ahead=larg;
1057 return(l);
1058
1059 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1060 s->msg_callback_arg = parg;
1061 return 1;
1062
1063 case SSL_CTRL_OPTIONS:
1064 return(s->options|=larg);
1065 case SSL_CTRL_CLEAR_OPTIONS:
1066 return(s->options&=~larg);
1067 case SSL_CTRL_MODE:
1068 return(s->mode|=larg);
1069 case SSL_CTRL_CLEAR_MODE:
1070 return(s->mode &=~larg);
1071 case SSL_CTRL_GET_MAX_CERT_LIST:
1072 return(s->max_cert_list);
1073 case SSL_CTRL_SET_MAX_CERT_LIST:
1074 l=s->max_cert_list;
1075 s->max_cert_list=larg;
1076 return(l);
1077 case SSL_CTRL_SET_MTU:
1078 if (SSL_version(s) == DTLS1_VERSION ||
1079 SSL_version(s) == DTLS1_BAD_VER)
1080 {
1081 s->d1->mtu = larg;
1082 return larg;
1083 }
1084 return 0;
1085 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1086 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1087 return 0;
1088 s->max_send_fragment = larg;
1089 return 1;
1090 case SSL_CTRL_GET_RI_SUPPORT:
1091 if (s->s3)
1092 return s->s3->send_connection_binding;
1093 else return 0;
1094 default:
1095 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1096 }
1097 }
1098
1099 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1100 {
1101 switch(cmd)
1102 {
1103 case SSL_CTRL_SET_MSG_CALLBACK:
1104 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1105 return 1;
1106
1107 default:
1108 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1109 }
1110 }
1111
1112 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1113 {
1114 return ctx->sessions;
1115 }
1116
1117 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1118 {
1119 long l;
1120
1121 switch (cmd)
1122 {
1123 case SSL_CTRL_GET_READ_AHEAD:
1124 return(ctx->read_ahead);
1125 case SSL_CTRL_SET_READ_AHEAD:
1126 l=ctx->read_ahead;
1127 ctx->read_ahead=larg;
1128 return(l);
1129
1130 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1131 ctx->msg_callback_arg = parg;
1132 return 1;
1133
1134 case SSL_CTRL_GET_MAX_CERT_LIST:
1135 return(ctx->max_cert_list);
1136 case SSL_CTRL_SET_MAX_CERT_LIST:
1137 l=ctx->max_cert_list;
1138 ctx->max_cert_list=larg;
1139 return(l);
1140
1141 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1142 l=ctx->session_cache_size;
1143 ctx->session_cache_size=larg;
1144 return(l);
1145 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1146 return(ctx->session_cache_size);
1147 case SSL_CTRL_SET_SESS_CACHE_MODE:
1148 l=ctx->session_cache_mode;
1149 ctx->session_cache_mode=larg;
1150 return(l);
1151 case SSL_CTRL_GET_SESS_CACHE_MODE:
1152 return(ctx->session_cache_mode);
1153
1154 case SSL_CTRL_SESS_NUMBER:
1155 return(lh_SSL_SESSION_num_items(ctx->sessions));
1156 case SSL_CTRL_SESS_CONNECT:
1157 return(ctx->stats.sess_connect);
1158 case SSL_CTRL_SESS_CONNECT_GOOD:
1159 return(ctx->stats.sess_connect_good);
1160 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1161 return(ctx->stats.sess_connect_renegotiate);
1162 case SSL_CTRL_SESS_ACCEPT:
1163 return(ctx->stats.sess_accept);
1164 case SSL_CTRL_SESS_ACCEPT_GOOD:
1165 return(ctx->stats.sess_accept_good);
1166 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1167 return(ctx->stats.sess_accept_renegotiate);
1168 case SSL_CTRL_SESS_HIT:
1169 return(ctx->stats.sess_hit);
1170 case SSL_CTRL_SESS_CB_HIT:
1171 return(ctx->stats.sess_cb_hit);
1172 case SSL_CTRL_SESS_MISSES:
1173 return(ctx->stats.sess_miss);
1174 case SSL_CTRL_SESS_TIMEOUTS:
1175 return(ctx->stats.sess_timeout);
1176 case SSL_CTRL_SESS_CACHE_FULL:
1177 return(ctx->stats.sess_cache_full);
1178 case SSL_CTRL_OPTIONS:
1179 return(ctx->options|=larg);
1180 case SSL_CTRL_CLEAR_OPTIONS:
1181 return(ctx->options&=~larg);
1182 case SSL_CTRL_MODE:
1183 return(ctx->mode|=larg);
1184 case SSL_CTRL_CLEAR_MODE:
1185 return(ctx->mode&=~larg);
1186 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1187 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1188 return 0;
1189 ctx->max_send_fragment = larg;
1190 return 1;
1191 default:
1192 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1193 }
1194 }
1195
1196 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1197 {
1198 switch(cmd)
1199 {
1200 case SSL_CTRL_SET_MSG_CALLBACK:
1201 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1202 return 1;
1203
1204 default:
1205 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1206 }
1207 }
1208
1209 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1210 {
1211 long l;
1212
1213 l=a->id-b->id;
1214 if (l == 0L)
1215 return(0);
1216 else
1217 return((l > 0)?1:-1);
1218 }
1219
1220 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1221 const SSL_CIPHER * const *bp)
1222 {
1223 long l;
1224
1225 l=(*ap)->id-(*bp)->id;
1226 if (l == 0L)
1227 return(0);
1228 else
1229 return((l > 0)?1:-1);
1230 }
1231
1232 /** return a STACK of the ciphers available for the SSL and in order of
1233 * preference */
1234 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1235 {
1236 if (s != NULL)
1237 {
1238 if (s->cipher_list != NULL)
1239 {
1240 return(s->cipher_list);
1241 }
1242 else if ((s->ctx != NULL) &&
1243 (s->ctx->cipher_list != NULL))
1244 {
1245 return(s->ctx->cipher_list);
1246 }
1247 }
1248 return(NULL);
1249 }
1250
1251 /** return a STACK of the ciphers available for the SSL and in order of
1252 * algorithm id */
1253 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1254 {
1255 if (s != NULL)
1256 {
1257 if (s->cipher_list_by_id != NULL)
1258 {
1259 return(s->cipher_list_by_id);
1260 }
1261 else if ((s->ctx != NULL) &&
1262 (s->ctx->cipher_list_by_id != NULL))
1263 {
1264 return(s->ctx->cipher_list_by_id);
1265 }
1266 }
1267 return(NULL);
1268 }
1269
1270 /** The old interface to get the same thing as SSL_get_ciphers() */
1271 const char *SSL_get_cipher_list(const SSL *s,int n)
1272 {
1273 SSL_CIPHER *c;
1274 STACK_OF(SSL_CIPHER) *sk;
1275
1276 if (s == NULL) return(NULL);
1277 sk=SSL_get_ciphers(s);
1278 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1279 return(NULL);
1280 c=sk_SSL_CIPHER_value(sk,n);
1281 if (c == NULL) return(NULL);
1282 return(c->name);
1283 }
1284
1285 /** specify the ciphers to be used by default by the SSL_CTX */
1286 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1287 {
1288 STACK_OF(SSL_CIPHER) *sk;
1289
1290 sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1291 &ctx->cipher_list_by_id,str);
1292 /* ssl_create_cipher_list may return an empty stack if it
1293 * was unable to find a cipher matching the given rule string
1294 * (for example if the rule string specifies a cipher which
1295 * has been disabled). This is not an error as far as
1296 * ssl_create_cipher_list is concerned, and hence
1297 * ctx->cipher_list and ctx->cipher_list_by_id has been
1298 * updated. */
1299 if (sk == NULL)
1300 return 0;
1301 else if (sk_SSL_CIPHER_num(sk) == 0)
1302 {
1303 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1304 return 0;
1305 }
1306 return 1;
1307 }
1308
1309 /** specify the ciphers to be used by the SSL */
1310 int SSL_set_cipher_list(SSL *s,const char *str)
1311 {
1312 STACK_OF(SSL_CIPHER) *sk;
1313
1314 sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1315 &s->cipher_list_by_id,str);
1316 /* see comment in SSL_CTX_set_cipher_list */
1317 if (sk == NULL)
1318 return 0;
1319 else if (sk_SSL_CIPHER_num(sk) == 0)
1320 {
1321 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1322 return 0;
1323 }
1324 return 1;
1325 }
1326
1327 /* works well for SSLv2, not so good for SSLv3 */
1328 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1329 {
1330 char *p;
1331 STACK_OF(SSL_CIPHER) *sk;
1332 SSL_CIPHER *c;
1333 int i;
1334
1335 if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1336 (len < 2))
1337 return(NULL);
1338
1339 p=buf;
1340 sk=s->session->ciphers;
1341 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1342 {
1343 int n;
1344
1345 c=sk_SSL_CIPHER_value(sk,i);
1346 n=strlen(c->name);
1347 if (n+1 > len)
1348 {
1349 if (p != buf)
1350 --p;
1351 *p='\0';
1352 return buf;
1353 }
1354 strcpy(p,c->name);
1355 p+=n;
1356 *(p++)=':';
1357 len-=n+1;
1358 }
1359 p[-1]='\0';
1360 return(buf);
1361 }
1362
1363 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1364 int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1365 {
1366 int i,j=0;
1367 SSL_CIPHER *c;
1368 unsigned char *q;
1369 #ifndef OPENSSL_NO_KRB5
1370 int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1371 #endif /* OPENSSL_NO_KRB5 */
1372
1373 if (sk == NULL) return(0);
1374 q=p;
1375
1376 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1377 {
1378 c=sk_SSL_CIPHER_value(sk,i);
1379 #ifndef OPENSSL_NO_KRB5
1380 if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1381 nokrb5)
1382 continue;
1383 #endif /* OPENSSL_NO_KRB5 */
1384 #ifndef OPENSSL_NO_PSK
1385 /* with PSK there must be client callback set */
1386 if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1387 s->psk_client_callback == NULL)
1388 continue;
1389 #endif /* OPENSSL_NO_PSK */
1390 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1391 p+=j;
1392 }
1393 /* If p == q, no ciphers and caller indicates an error. Otherwise
1394 * add SCSV if not renegotiating.
1395 */
1396 if (p != q && !s->renegotiate)
1397 {
1398 static SSL_CIPHER scsv =
1399 {
1400 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1401 };
1402 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1403 p+=j;
1404 #ifdef OPENSSL_RI_DEBUG
1405 fprintf(stderr, "SCSV sent by client\n");
1406 #endif
1407 }
1408
1409 return(p-q);
1410 }
1411
1412 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1413 STACK_OF(SSL_CIPHER) **skp)
1414 {
1415 const SSL_CIPHER *c;
1416 STACK_OF(SSL_CIPHER) *sk;
1417 int i,n;
1418 if (s->s3)
1419 s->s3->send_connection_binding = 0;
1420
1421 n=ssl_put_cipher_by_char(s,NULL,NULL);
1422 if ((num%n) != 0)
1423 {
1424 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1425 return(NULL);
1426 }
1427 if ((skp == NULL) || (*skp == NULL))
1428 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1429 else
1430 {
1431 sk= *skp;
1432 sk_SSL_CIPHER_zero(sk);
1433 }
1434
1435 for (i=0; i<num; i+=n)
1436 {
1437 /* Check for SCSV */
1438 if (s->s3 && (n != 3 || !p[0]) &&
1439 (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1440 (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1441 {
1442 /* SCSV fatal if renegotiating */
1443 if (s->renegotiate)
1444 {
1445 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1446 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1447 goto err;
1448 }
1449 s->s3->send_connection_binding = 1;
1450 p += n;
1451 #ifdef OPENSSL_RI_DEBUG
1452 fprintf(stderr, "SCSV received by server\n");
1453 #endif
1454 continue;
1455 }
1456
1457 c=ssl_get_cipher_by_char(s,p);
1458 p+=n;
1459 if (c != NULL)
1460 {
1461 if (!sk_SSL_CIPHER_push(sk,c))
1462 {
1463 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1464 goto err;
1465 }
1466 }
1467 }
1468
1469 if (skp != NULL)
1470 *skp=sk;
1471 return(sk);
1472 err:
1473 if ((skp == NULL) || (*skp == NULL))
1474 sk_SSL_CIPHER_free(sk);
1475 return(NULL);
1476 }
1477
1478
1479 #ifndef OPENSSL_NO_TLSEXT
1480 /** return a servername extension value if provided in Client Hello, or NULL.
1481 * So far, only host_name types are defined (RFC 3546).
1482 */
1483
1484 const char *SSL_get_servername(const SSL *s, const int type)
1485 {
1486 if (type != TLSEXT_NAMETYPE_host_name)
1487 return NULL;
1488
1489 return s->session && !s->tlsext_hostname ?
1490 s->session->tlsext_hostname :
1491 s->tlsext_hostname;
1492 }
1493
1494 int SSL_get_servername_type(const SSL *s)
1495 {
1496 if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1497 return TLSEXT_NAMETYPE_host_name;
1498 return -1;
1499 }
1500
1501 # ifndef OPENSSL_NO_NEXTPROTONEG
1502 /* SSL_select_next_proto implements the standard protocol selection. It is
1503 * expected that this function is called from the callback set by
1504 * SSL_CTX_set_next_proto_select_cb.
1505 *
1506 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1507 * strings. The length byte itself is not included in the length. A byte
1508 * string of length 0 is invalid. No byte string may be truncated.
1509 *
1510 * The current, but experimental algorithm for selecting the protocol is:
1511 *
1512 * 1) If the server doesn't support NPN then this is indicated to the
1513 * callback. In this case, the client application has to abort the connection
1514 * or have a default application level protocol.
1515 *
1516 * 2) If the server supports NPN, but advertises an empty list then the
1517 * client selects the first protcol in its list, but indicates via the
1518 * API that this fallback case was enacted.
1519 *
1520 * 3) Otherwise, the client finds the first protocol in the server's list
1521 * that it supports and selects this protocol. This is because it's
1522 * assumed that the server has better information about which protocol
1523 * a client should use.
1524 *
1525 * 4) If the client doesn't support any of the server's advertised
1526 * protocols, then this is treated the same as case 2.
1527 *
1528 * It returns either
1529 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1530 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1531 */
1532 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1533 {
1534 unsigned int i, j;
1535 const unsigned char *result;
1536 int status = OPENSSL_NPN_UNSUPPORTED;
1537
1538 /* For each protocol in server preference order, see if we support it. */
1539 for (i = 0; i < server_len; )
1540 {
1541 for (j = 0; j < client_len; )
1542 {
1543 if (server[i] == client[j] &&
1544 memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1545 {
1546 /* We found a match */
1547 result = &server[i];
1548 status = OPENSSL_NPN_NEGOTIATED;
1549 goto found;
1550 }
1551 j += client[j];
1552 j++;
1553 }
1554 i += server[i];
1555 i++;
1556 }
1557
1558 /* There's no overlap between our protocols and the server's list. */
1559 result = client;
1560 status = OPENSSL_NPN_NO_OVERLAP;
1561
1562 found:
1563 *out = (unsigned char *) result + 1;
1564 *outlen = result[0];
1565 return status;
1566 }
1567
1568 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1569 * requested protocol for this connection and returns 0. If the client didn't
1570 * request any protocol, then *data is set to NULL.
1571 *
1572 * Note that the client can request any protocol it chooses. The value returned
1573 * from this function need not be a member of the list of supported protocols
1574 * provided by the callback.
1575 */
1576 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1577 {
1578 *data = s->next_proto_negotiated;
1579 if (!*data) {
1580 *len = 0;
1581 } else {
1582 *len = s->next_proto_negotiated_len;
1583 }
1584 }
1585
1586 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1587 * TLS server needs a list of supported protocols for Next Protocol
1588 * Negotiation. The returned list must be in wire format. The list is returned
1589 * by setting |out| to point to it and |outlen| to its length. This memory will
1590 * not be modified, but one should assume that the SSL* keeps a reference to
1591 * it.
1592 *
1593 * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1594 * such extension will be included in the ServerHello. */
1595 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1596 {
1597 ctx->next_protos_advertised_cb = cb;
1598 ctx->next_protos_advertised_cb_arg = arg;
1599 }
1600
1601 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1602 * client needs to select a protocol from the server's provided list. |out|
1603 * must be set to point to the selected protocol (which may be within |in|).
1604 * The length of the protocol name must be written into |outlen|. The server's
1605 * advertised protocols are provided in |in| and |inlen|. The callback can
1606 * assume that |in| is syntactically valid.
1607 *
1608 * The client must select a protocol. It is fatal to the connection if this
1609 * callback returns a value other than SSL_TLSEXT_ERR_OK.
1610 */
1611 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1612 {
1613 ctx->next_proto_select_cb = cb;
1614 ctx->next_proto_select_cb_arg = arg;
1615 }
1616
1617 # endif
1618 #endif
1619
1620 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1621 {
1622 unsigned long l;
1623
1624 l=(unsigned long)
1625 ((unsigned int) a->session_id[0] )|
1626 ((unsigned int) a->session_id[1]<< 8L)|
1627 ((unsigned long)a->session_id[2]<<16L)|
1628 ((unsigned long)a->session_id[3]<<24L);
1629 return(l);
1630 }
1631
1632 /* NB: If this function (or indeed the hash function which uses a sort of
1633 * coarser function than this one) is changed, ensure
1634 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1635 * able to construct an SSL_SESSION that will collide with any existing session
1636 * with a matching session ID. */
1637 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1638 {
1639 if (a->ssl_version != b->ssl_version)
1640 return(1);
1641 if (a->session_id_length != b->session_id_length)
1642 return(1);
1643 return(memcmp(a->session_id,b->session_id,a->session_id_length));
1644 }
1645
1646 /* These wrapper functions should remain rather than redeclaring
1647 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1648 * variable. The reason is that the functions aren't static, they're exposed via
1649 * ssl.h. */
1650 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1651 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1652
1653 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1654 {
1655 SSL_CTX *ret=NULL;
1656
1657 if (meth == NULL)
1658 {
1659 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1660 return(NULL);
1661 }
1662
1663 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1664 {
1665 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1666 goto err;
1667 }
1668 ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1669 if (ret == NULL)
1670 goto err;
1671
1672 memset(ret,0,sizeof(SSL_CTX));
1673
1674 ret->method=meth;
1675
1676 ret->cert_store=NULL;
1677 ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1678 ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1679 ret->session_cache_head=NULL;
1680 ret->session_cache_tail=NULL;
1681
1682 /* We take the system default */
1683 ret->session_timeout=meth->get_timeout();
1684
1685 ret->new_session_cb=0;
1686 ret->remove_session_cb=0;
1687 ret->get_session_cb=0;
1688 ret->generate_session_id=0;
1689
1690 memset((char *)&ret->stats,0,sizeof(ret->stats));
1691
1692 ret->references=1;
1693 ret->quiet_shutdown=0;
1694
1695 /* ret->cipher=NULL;*/
1696 /* ret->s2->challenge=NULL;
1697 ret->master_key=NULL;
1698 ret->key_arg=NULL;
1699 ret->s2->conn_id=NULL; */
1700
1701 ret->info_callback=NULL;
1702
1703 ret->app_verify_callback=0;
1704 ret->app_verify_arg=NULL;
1705
1706 ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1707 ret->read_ahead=0;
1708 ret->msg_callback=0;
1709 ret->msg_callback_arg=NULL;
1710 ret->verify_mode=SSL_VERIFY_NONE;
1711 #if 0
1712 ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1713 #endif
1714 ret->sid_ctx_length=0;
1715 ret->default_verify_callback=NULL;
1716 if ((ret->cert=ssl_cert_new()) == NULL)
1717 goto err;
1718
1719 ret->default_passwd_callback=0;
1720 ret->default_passwd_callback_userdata=NULL;
1721 ret->client_cert_cb=0;
1722 ret->app_gen_cookie_cb=0;
1723 ret->app_verify_cookie_cb=0;
1724
1725 ret->sessions=lh_SSL_SESSION_new();
1726 if (ret->sessions == NULL) goto err;
1727 ret->cert_store=X509_STORE_new();
1728 if (ret->cert_store == NULL) goto err;
1729
1730 ssl_create_cipher_list(ret->method,
1731 &ret->cipher_list,&ret->cipher_list_by_id,
1732 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
1733 if (ret->cipher_list == NULL
1734 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1735 {
1736 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1737 goto err2;
1738 }
1739
1740 ret->param = X509_VERIFY_PARAM_new();
1741 if (!ret->param)
1742 goto err;
1743
1744 if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1745 {
1746 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1747 goto err2;
1748 }
1749 if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1750 {
1751 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1752 goto err2;
1753 }
1754 if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1755 {
1756 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1757 goto err2;
1758 }
1759
1760 if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1761 goto err;
1762
1763 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1764
1765 ret->extra_certs=NULL;
1766 ret->comp_methods=SSL_COMP_get_compression_methods();
1767
1768 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1769
1770 #ifndef OPENSSL_NO_TLSEXT
1771 ret->tlsext_servername_callback = 0;
1772 ret->tlsext_servername_arg = NULL;
1773 /* Setup RFC4507 ticket keys */
1774 if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1775 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1776 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1777 ret->options |= SSL_OP_NO_TICKET;
1778
1779 ret->tlsext_status_cb = 0;
1780 ret->tlsext_status_arg = NULL;
1781
1782 # ifndef OPENSSL_NO_NEXTPROTONEG
1783 ret->next_protos_advertised_cb = 0;
1784 ret->next_proto_select_cb = 0;
1785 # endif
1786 #endif
1787 #ifndef OPENSSL_NO_PSK
1788 ret->psk_identity_hint=NULL;
1789 ret->psk_client_callback=NULL;
1790 ret->psk_server_callback=NULL;
1791 #endif
1792 #ifndef OPENSSL_NO_SRP
1793 SSL_CTX_SRP_CTX_init(ret);
1794 #endif
1795 #ifndef OPENSSL_NO_BUF_FREELISTS
1796 ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1797 ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1798 if (!ret->rbuf_freelist)
1799 goto err;
1800 ret->rbuf_freelist->chunklen = 0;
1801 ret->rbuf_freelist->len = 0;
1802 ret->rbuf_freelist->head = NULL;
1803 ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1804 if (!ret->wbuf_freelist)
1805 {
1806 OPENSSL_free(ret->rbuf_freelist);
1807 goto err;
1808 }
1809 ret->wbuf_freelist->chunklen = 0;
1810 ret->wbuf_freelist->len = 0;
1811 ret->wbuf_freelist->head = NULL;
1812 #endif
1813 #ifndef OPENSSL_NO_ENGINE
1814 ret->client_cert_engine = NULL;
1815 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1816 #define eng_strx(x) #x
1817 #define eng_str(x) eng_strx(x)
1818 /* Use specific client engine automatically... ignore errors */
1819 {
1820 ENGINE *eng;
1821 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1822 if (!eng)
1823 {
1824 ERR_clear_error();
1825 ENGINE_load_builtin_engines();
1826 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1827 }
1828 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1829 ERR_clear_error();
1830 }
1831 #endif
1832 #endif
1833 /* Default is to connect to non-RI servers. When RI is more widely
1834 * deployed might change this.
1835 */
1836 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1837
1838 return(ret);
1839 err:
1840 SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1841 err2:
1842 if (ret != NULL) SSL_CTX_free(ret);
1843 return(NULL);
1844 }
1845
1846 #if 0
1847 static void SSL_COMP_free(SSL_COMP *comp)
1848 { OPENSSL_free(comp); }
1849 #endif
1850
1851 #ifndef OPENSSL_NO_BUF_FREELISTS
1852 static void
1853 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1854 {
1855 SSL3_BUF_FREELIST_ENTRY *ent, *next;
1856 for (ent = list->head; ent; ent = next)
1857 {
1858 next = ent->next;
1859 OPENSSL_free(ent);
1860 }
1861 OPENSSL_free(list);
1862 }
1863 #endif
1864
1865 void SSL_CTX_free(SSL_CTX *a)
1866 {
1867 int i;
1868
1869 if (a == NULL) return;
1870
1871 i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1872 #ifdef REF_PRINT
1873 REF_PRINT("SSL_CTX",a);
1874 #endif
1875 if (i > 0) return;
1876 #ifdef REF_CHECK
1877 if (i < 0)
1878 {
1879 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1880 abort(); /* ok */
1881 }
1882 #endif
1883
1884 if (a->param)
1885 X509_VERIFY_PARAM_free(a->param);
1886
1887 /*
1888 * Free internal session cache. However: the remove_cb() may reference
1889 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1890 * after the sessions were flushed.
1891 * As the ex_data handling routines might also touch the session cache,
1892 * the most secure solution seems to be: empty (flush) the cache, then
1893 * free ex_data, then finally free the cache.
1894 * (See ticket [openssl.org #212].)
1895 */
1896 if (a->sessions != NULL)
1897 SSL_CTX_flush_sessions(a,0);
1898
1899 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1900
1901 if (a->sessions != NULL)
1902 lh_SSL_SESSION_free(a->sessions);
1903
1904 if (a->cert_store != NULL)
1905 X509_STORE_free(a->cert_store);
1906 if (a->cipher_list != NULL)
1907 sk_SSL_CIPHER_free(a->cipher_list);
1908 if (a->cipher_list_by_id != NULL)
1909 sk_SSL_CIPHER_free(a->cipher_list_by_id);
1910 if (a->cert != NULL)
1911 ssl_cert_free(a->cert);
1912 if (a->client_CA != NULL)
1913 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1914 if (a->extra_certs != NULL)
1915 sk_X509_pop_free(a->extra_certs,X509_free);
1916 #if 0 /* This should never be done, since it removes a global database */
1917 if (a->comp_methods != NULL)
1918 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1919 #else
1920 a->comp_methods = NULL;
1921 #endif
1922
1923 #ifndef OPENSSL_NO_PSK
1924 if (a->psk_identity_hint)
1925 OPENSSL_free(a->psk_identity_hint);
1926 #endif
1927 #ifndef OPENSSL_NO_SRP
1928 SSL_CTX_SRP_CTX_free(a);
1929 #endif
1930 #ifndef OPENSSL_NO_ENGINE
1931 if (a->client_cert_engine)
1932 ENGINE_finish(a->client_cert_engine);
1933 #endif
1934
1935 #ifndef OPENSSL_NO_BUF_FREELISTS
1936 if (a->wbuf_freelist)
1937 ssl_buf_freelist_free(a->wbuf_freelist);
1938 if (a->rbuf_freelist)
1939 ssl_buf_freelist_free(a->rbuf_freelist);
1940 #endif
1941
1942 OPENSSL_free(a);
1943 }
1944
1945 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1946 {
1947 ctx->default_passwd_callback=cb;
1948 }
1949
1950 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
1951 {
1952 ctx->default_passwd_callback_userdata=u;
1953 }
1954
1955 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
1956 {
1957 ctx->app_verify_callback=cb;
1958 ctx->app_verify_arg=arg;
1959 }
1960
1961 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
1962 {
1963 ctx->verify_mode=mode;
1964 ctx->default_verify_callback=cb;
1965 }
1966
1967 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
1968 {
1969 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1970 }
1971
1972 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
1973 {
1974 CERT_PKEY *cpk;
1975 int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
1976 int rsa_enc_export,dh_rsa_export,dh_dsa_export;
1977 int rsa_tmp_export,dh_tmp_export,kl;
1978 unsigned long mask_k,mask_a,emask_k,emask_a;
1979 int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
1980 #ifndef OPENSSL_NO_ECDH
1981 int have_ecdh_tmp;
1982 #endif
1983 X509 *x = NULL;
1984 EVP_PKEY *ecc_pkey = NULL;
1985 int signature_nid = 0;
1986
1987 if (c == NULL) return;
1988
1989 kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1990
1991 #ifndef OPENSSL_NO_RSA
1992 rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1993 rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
1994 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
1995 #else
1996 rsa_tmp=rsa_tmp_export=0;
1997 #endif
1998 #ifndef OPENSSL_NO_DH
1999 dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2000 dh_tmp_export=(c->dh_tmp_cb != NULL ||
2001 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2002 #else
2003 dh_tmp=dh_tmp_export=0;
2004 #endif
2005
2006 #ifndef OPENSSL_NO_ECDH
2007 have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
2008 #endif
2009 cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2010 rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
2011 rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2012 cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2013 rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2014 cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2015 dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2016 cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2017 dh_rsa= (cpk->x509 != NULL && cpk->privatekey != NULL);
2018 dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2019 cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2020 /* FIX THIS EAY EAY EAY */
2021 dh_dsa= (cpk->x509 != NULL && cpk->privatekey != NULL);
2022 dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2023 cpk= &(c->pkeys[SSL_PKEY_ECC]);
2024 have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
2025 mask_k=0;
2026 mask_a=0;
2027 emask_k=0;
2028 emask_a=0;
2029
2030
2031
2032 #ifdef CIPHER_DEBUG
2033 printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2034 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2035 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2036 #endif
2037
2038 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2039 if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2040 mask_k |= SSL_kGOST;
2041 mask_a |= SSL_aGOST01;
2042 }
2043 cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2044 if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2045 mask_k |= SSL_kGOST;
2046 mask_a |= SSL_aGOST94;
2047 }
2048
2049 if (rsa_enc || (rsa_tmp && rsa_sign))
2050 mask_k|=SSL_kRSA;
2051 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2052 emask_k|=SSL_kRSA;
2053
2054 #if 0
2055 /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2056 if ( (dh_tmp || dh_rsa || dh_dsa) &&
2057 (rsa_enc || rsa_sign || dsa_sign))
2058 mask_k|=SSL_kEDH;
2059 if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2060 (rsa_enc || rsa_sign || dsa_sign))
2061 emask_k|=SSL_kEDH;
2062 #endif
2063
2064 if (dh_tmp_export)
2065 emask_k|=SSL_kEDH;
2066
2067 if (dh_tmp)
2068 mask_k|=SSL_kEDH;
2069
2070 if (dh_rsa) mask_k|=SSL_kDHr;
2071 if (dh_rsa_export) emask_k|=SSL_kDHr;
2072
2073 if (dh_dsa) mask_k|=SSL_kDHd;
2074 if (dh_dsa_export) emask_k|=SSL_kDHd;
2075
2076 if (rsa_enc || rsa_sign)
2077 {
2078 mask_a|=SSL_aRSA;
2079 emask_a|=SSL_aRSA;
2080 }
2081
2082 if (dsa_sign)
2083 {
2084 mask_a|=SSL_aDSS;
2085 emask_a|=SSL_aDSS;
2086 }
2087
2088 mask_a|=SSL_aNULL;
2089 emask_a|=SSL_aNULL;
2090
2091 #ifndef OPENSSL_NO_KRB5
2092 mask_k|=SSL_kKRB5;
2093 mask_a|=SSL_aKRB5;
2094 emask_k|=SSL_kKRB5;
2095 emask_a|=SSL_aKRB5;
2096 #endif
2097
2098 /* An ECC certificate may be usable for ECDH and/or
2099 * ECDSA cipher suites depending on the key usage extension.
2100 */
2101 if (have_ecc_cert)
2102 {
2103 /* This call populates extension flags (ex_flags) */
2104 x = (c->pkeys[SSL_PKEY_ECC]).x509;
2105 X509_check_purpose(x, -1, 0);
2106 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2107 (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2108 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2109 (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2110 ecc_pkey = X509_get_pubkey(x);
2111 ecc_pkey_size = (ecc_pkey != NULL) ?
2112 EVP_PKEY_bits(ecc_pkey) : 0;
2113 EVP_PKEY_free(ecc_pkey);
2114 if ((x->sig_alg) && (x->sig_alg->algorithm))
2115 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2116 #ifndef OPENSSL_NO_ECDH
2117 if (ecdh_ok)
2118 {
2119 const char *sig = OBJ_nid2ln(signature_nid);
2120 if (sig == NULL)
2121 {
2122 ERR_clear_error();
2123 sig = "unknown";
2124 }
2125
2126 if (strstr(sig, "WithRSA"))
2127 {
2128 mask_k|=SSL_kECDHr;
2129 mask_a|=SSL_aECDH;
2130 if (ecc_pkey_size <= 163)
2131 {
2132 emask_k|=SSL_kECDHr;
2133 emask_a|=SSL_aECDH;
2134 }
2135 }
2136
2137 if (signature_nid == NID_ecdsa_with_SHA1)
2138 {
2139 mask_k|=SSL_kECDHe;
2140 mask_a|=SSL_aECDH;
2141 if (ecc_pkey_size <= 163)
2142 {
2143 emask_k|=SSL_kECDHe;
2144 emask_a|=SSL_aECDH;
2145 }
2146 }
2147 }
2148 #endif
2149 #ifndef OPENSSL_NO_ECDSA
2150 if (ecdsa_ok)
2151 {
2152 mask_a|=SSL_aECDSA;
2153 emask_a|=SSL_aECDSA;
2154 }
2155 #endif
2156 }
2157
2158 #ifndef OPENSSL_NO_ECDH
2159 if (have_ecdh_tmp)
2160 {
2161 mask_k|=SSL_kEECDH;
2162 emask_k|=SSL_kEECDH;
2163 }
2164 #endif
2165
2166 #ifndef OPENSSL_NO_PSK
2167 mask_k |= SSL_kPSK;
2168 mask_a |= SSL_aPSK;
2169 emask_k |= SSL_kPSK;
2170 emask_a |= SSL_aPSK;
2171 #endif
2172
2173 c->mask_k=mask_k;
2174 c->mask_a=mask_a;
2175 c->export_mask_k=emask_k;
2176 c->export_mask_a=emask_a;
2177 c->valid=1;
2178 }
2179
2180 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2181 #define ku_reject(x, usage) \
2182 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2183
2184 #ifndef OPENSSL_NO_EC
2185
2186 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, const SSL_CIPHER *cs)
2187 {
2188 unsigned long alg_k, alg_a;
2189 EVP_PKEY *pkey = NULL;
2190 int keysize = 0;
2191 int signature_nid = 0;
2192
2193 alg_k = cs->algorithm_mkey;
2194 alg_a = cs->algorithm_auth;
2195
2196 if (SSL_C_IS_EXPORT(cs))
2197 {
2198 /* ECDH key length in export ciphers must be <= 163 bits */
2199 pkey = X509_get_pubkey(x);
2200 if (pkey == NULL) return 0;
2201 keysize = EVP_PKEY_bits(pkey);
2202 EVP_PKEY_free(pkey);
2203 if (keysize > 163) return 0;
2204 }
2205
2206 /* This call populates the ex_flags field correctly */
2207 X509_check_purpose(x, -1, 0);
2208 if ((x->sig_alg) && (x->sig_alg->algorithm))
2209 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2210 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2211 {
2212 /* key usage, if present, must allow key agreement */
2213 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2214 {
2215 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2216 return 0;
2217 }
2218 if (alg_k & SSL_kECDHe)
2219 {
2220 /* signature alg must be ECDSA */
2221 if (signature_nid != NID_ecdsa_with_SHA1)
2222 {
2223 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2224 return 0;
2225 }
2226 }
2227 if (alg_k & SSL_kECDHr)
2228 {
2229 /* signature alg must be RSA */
2230
2231 const char *sig = OBJ_nid2ln(signature_nid);
2232 if (sig == NULL)
2233 {
2234 ERR_clear_error();
2235 sig = "unknown";
2236 }
2237 if (strstr(sig, "WithRSA") == NULL)
2238 {
2239 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2240 return 0;
2241 }
2242 }
2243 }
2244 if (alg_a & SSL_aECDSA)
2245 {
2246 /* key usage, if present, must allow signing */
2247 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2248 {
2249 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2250 return 0;
2251 }
2252 }
2253
2254 return 1; /* all checks are ok */
2255 }
2256
2257 #endif
2258
2259 /* THIS NEEDS CLEANING UP */
2260 X509 *ssl_get_server_send_cert(SSL *s)
2261 {
2262 unsigned long alg_k,alg_a;
2263 CERT *c;
2264 int i;
2265
2266 c=s->cert;
2267 ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2268
2269 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2270 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2271
2272 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2273 {
2274 /* we don't need to look at SSL_kEECDH
2275 * since no certificate is needed for
2276 * anon ECDH and for authenticated
2277 * EECDH, the check for the auth
2278 * algorithm will set i correctly
2279 * NOTE: For ECDH-RSA, we need an ECC
2280 * not an RSA cert but for EECDH-RSA
2281 * we need an RSA cert. Placing the
2282 * checks for SSL_kECDH before RSA
2283 * checks ensures the correct cert is chosen.
2284 */
2285 i=SSL_PKEY_ECC;
2286 }
2287 else if (alg_a & SSL_aECDSA)
2288 {
2289 i=SSL_PKEY_ECC;
2290 }
2291 else if (alg_k & SSL_kDHr)
2292 i=SSL_PKEY_DH_RSA;
2293 else if (alg_k & SSL_kDHd)
2294 i=SSL_PKEY_DH_DSA;
2295 else if (alg_a & SSL_aDSS)
2296 i=SSL_PKEY_DSA_SIGN;
2297 else if (alg_a & SSL_aRSA)
2298 {
2299 if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2300 i=SSL_PKEY_RSA_SIGN;
2301 else
2302 i=SSL_PKEY_RSA_ENC;
2303 }
2304 else if (alg_a & SSL_aKRB5)
2305 {
2306 /* VRS something else here? */
2307 return(NULL);
2308 }
2309 else if (alg_a & SSL_aGOST94)
2310 i=SSL_PKEY_GOST94;
2311 else if (alg_a & SSL_aGOST01)
2312 i=SSL_PKEY_GOST01;
2313 else /* if (alg_a & SSL_aNULL) */
2314 {
2315 SSLerr(SSL_F_SSL_GET_SERVER_SEND_CERT,ERR_R_INTERNAL_ERROR);
2316 return(NULL);
2317 }
2318 if (c->pkeys[i].x509 == NULL) return(NULL);
2319
2320 return(c->pkeys[i].x509);
2321 }
2322
2323 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher)
2324 {
2325 unsigned long alg_a;
2326 CERT *c;
2327
2328 alg_a = cipher->algorithm_auth;
2329 c=s->cert;
2330
2331 if ((alg_a & SSL_aDSS) &&
2332 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2333 return(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey);
2334 else if (alg_a & SSL_aRSA)
2335 {
2336 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2337 return(c->pkeys[SSL_PKEY_RSA_SIGN].privatekey);
2338 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2339 return(c->pkeys[SSL_PKEY_RSA_ENC].privatekey);
2340 else
2341 return(NULL);
2342 }
2343 else if ((alg_a & SSL_aECDSA) &&
2344 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2345 return(c->pkeys[SSL_PKEY_ECC].privatekey);
2346 else /* if (alg_a & SSL_aNULL) */
2347 {
2348 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2349 return(NULL);
2350 }
2351 }
2352
2353 void ssl_update_cache(SSL *s,int mode)
2354 {
2355 int i;
2356
2357 /* If the session_id_length is 0, we are not supposed to cache it,
2358 * and it would be rather hard to do anyway :-) */
2359 if (s->session->session_id_length == 0) return;
2360
2361 i=s->session_ctx->session_cache_mode;
2362 if ((i & mode) && (!s->hit)
2363 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2364 || SSL_CTX_add_session(s->session_ctx,s->session))
2365 && (s->session_ctx->new_session_cb != NULL))
2366 {
2367 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2368 if (!s->session_ctx->new_session_cb(s,s->session))
2369 SSL_SESSION_free(s->session);
2370 }
2371
2372 /* auto flush every 255 connections */
2373 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2374 ((i & mode) == mode))
2375 {
2376 if ( (((mode & SSL_SESS_CACHE_CLIENT)
2377 ?s->session_ctx->stats.sess_connect_good
2378 :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2379 {
2380 SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2381 }
2382 }
2383 }
2384
2385 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2386 {
2387 return(s->method);
2388 }
2389
2390 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2391 {
2392 int conn= -1;
2393 int ret=1;
2394
2395 if (s->method != meth)
2396 {
2397 if (s->handshake_func != NULL)
2398 conn=(s->handshake_func == s->method->ssl_connect);
2399
2400 if (s->method->version == meth->version)
2401 s->method=meth;
2402 else
2403 {
2404 s->method->ssl_free(s);
2405 s->method=meth;
2406 ret=s->method->ssl_new(s);
2407 }
2408
2409 if (conn == 1)
2410 s->handshake_func=meth->ssl_connect;
2411 else if (conn == 0)
2412 s->handshake_func=meth->ssl_accept;
2413 }
2414 return(ret);
2415 }
2416
2417 int SSL_get_error(const SSL *s,int i)
2418 {
2419 int reason;
2420 unsigned long l;
2421 BIO *bio;
2422
2423 if (i > 0) return(SSL_ERROR_NONE);
2424
2425 /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2426 * etc, where we do encode the error */
2427 if ((l=ERR_peek_error()) != 0)
2428 {
2429 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2430 return(SSL_ERROR_SYSCALL);
2431 else
2432 return(SSL_ERROR_SSL);
2433 }
2434
2435 if ((i < 0) && SSL_want_read(s))
2436 {
2437 bio=SSL_get_rbio(s);
2438 if (BIO_should_read(bio))
2439 return(SSL_ERROR_WANT_READ);
2440 else if (BIO_should_write(bio))
2441 /* This one doesn't make too much sense ... We never try
2442 * to write to the rbio, and an application program where
2443 * rbio and wbio are separate couldn't even know what it
2444 * should wait for.
2445 * However if we ever set s->rwstate incorrectly
2446 * (so that we have SSL_want_read(s) instead of
2447 * SSL_want_write(s)) and rbio and wbio *are* the same,
2448 * this test works around that bug; so it might be safer
2449 * to keep it. */
2450 return(SSL_ERROR_WANT_WRITE);
2451 else if (BIO_should_io_special(bio))
2452 {
2453 reason=BIO_get_retry_reason(bio);
2454 if (reason == BIO_RR_CONNECT)
2455 return(SSL_ERROR_WANT_CONNECT);
2456 else if (reason == BIO_RR_ACCEPT)
2457 return(SSL_ERROR_WANT_ACCEPT);
2458 else
2459 return(SSL_ERROR_SYSCALL); /* unknown */
2460 }
2461 }
2462
2463 if ((i < 0) && SSL_want_write(s))
2464 {
2465 bio=SSL_get_wbio(s);
2466 if (BIO_should_write(bio))
2467 return(SSL_ERROR_WANT_WRITE);
2468 else if (BIO_should_read(bio))
2469 /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2470 return(SSL_ERROR_WANT_READ);
2471 else if (BIO_should_io_special(bio))
2472 {
2473 reason=BIO_get_retry_reason(bio);
2474 if (reason == BIO_RR_CONNECT)
2475 return(SSL_ERROR_WANT_CONNECT);
2476 else if (reason == BIO_RR_ACCEPT)
2477 return(SSL_ERROR_WANT_ACCEPT);
2478 else
2479 return(SSL_ERROR_SYSCALL);
2480 }
2481 }
2482 if ((i < 0) && SSL_want_x509_lookup(s))
2483 {
2484 return(SSL_ERROR_WANT_X509_LOOKUP);
2485 }
2486
2487 if (i == 0)
2488 {
2489 if (s->version == SSL2_VERSION)
2490 {
2491 /* assume it is the socket being closed */
2492 return(SSL_ERROR_ZERO_RETURN);
2493 }
2494 else
2495 {
2496 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2497 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2498 return(SSL_ERROR_ZERO_RETURN);
2499 }
2500 }
2501 return(SSL_ERROR_SYSCALL);
2502 }
2503
2504 int SSL_do_handshake(SSL *s)
2505 {
2506 int ret=1;
2507
2508 if (s->handshake_func == NULL)
2509 {
2510 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2511 return(-1);
2512 }
2513
2514 s->method->ssl_renegotiate_check(s);
2515
2516 if (SSL_in_init(s) || SSL_in_before(s))
2517 {
2518 ret=s->handshake_func(s);
2519 }
2520 return(ret);
2521 }
2522
2523 /* For the next 2 functions, SSL_clear() sets shutdown and so
2524 * one of these calls will reset it */
2525 void SSL_set_accept_state(SSL *s)
2526 {
2527 s->server=1;
2528 s->shutdown=0;
2529 s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2530 s->handshake_func=s->method->ssl_accept;
2531 /* clear the current cipher */
2532 ssl_clear_cipher_ctx(s);
2533 ssl_clear_hash_ctx(&s->read_hash);
2534 ssl_clear_hash_ctx(&s->write_hash);
2535 }
2536
2537 void SSL_set_connect_state(SSL *s)
2538 {
2539 s->server=0;
2540 s->shutdown=0;
2541 s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2542 s->handshake_func=s->method->ssl_connect;
2543 /* clear the current cipher */
2544 ssl_clear_cipher_ctx(s);
2545 ssl_clear_hash_ctx(&s->read_hash);
2546 ssl_clear_hash_ctx(&s->write_hash);
2547 }
2548
2549 int ssl_undefined_function(SSL *s)
2550 {
2551 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2552 return(0);
2553 }
2554
2555 int ssl_undefined_void_function(void)
2556 {
2557 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2558 return(0);
2559 }
2560
2561 int ssl_undefined_const_function(const SSL *s)
2562 {
2563 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2564 return(0);
2565 }
2566
2567 SSL_METHOD *ssl_bad_method(int ver)
2568 {
2569 SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2570 return(NULL);
2571 }
2572
2573 const char *SSL_get_version(const SSL *s)
2574 {
2575 if (s->version == TLS1_1_VERSION)
2576 return("TLSv1.1");
2577 else if (s->version == TLS1_VERSION)
2578 return("TLSv1");
2579 else if (s->version == SSL3_VERSION)
2580 return("SSLv3");
2581 else if (s->version == SSL2_VERSION)
2582 return("SSLv2");
2583 else
2584 return("unknown");
2585 }
2586
2587 SSL *SSL_dup(SSL *s)
2588 {
2589 STACK_OF(X509_NAME) *sk;
2590 X509_NAME *xn;
2591 SSL *ret;
2592 int i;
2593
2594 if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2595 return(NULL);
2596
2597 ret->version = s->version;
2598 ret->type = s->type;
2599 ret->method = s->method;
2600
2601 if (s->session != NULL)
2602 {
2603 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2604 SSL_copy_session_id(ret,s);
2605 }
2606 else
2607 {
2608 /* No session has been established yet, so we have to expect
2609 * that s->cert or ret->cert will be changed later --
2610 * they should not both point to the same object,
2611 * and thus we can't use SSL_copy_session_id. */
2612
2613 ret->method->ssl_free(ret);
2614 ret->method = s->method;
2615 ret->method->ssl_new(ret);
2616
2617 if (s->cert != NULL)
2618 {
2619 if (ret->cert != NULL)
2620 {
2621 ssl_cert_free(ret->cert);
2622 }
2623 ret->cert = ssl_cert_dup(s->cert);
2624 if (ret->cert == NULL)
2625 goto err;
2626 }
2627
2628 SSL_set_session_id_context(ret,
2629 s->sid_ctx, s->sid_ctx_length);
2630 }
2631
2632 ret->options=s->options;
2633 ret->mode=s->mode;
2634 SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2635 SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2636 ret->msg_callback = s->msg_callback;
2637 ret->msg_callback_arg = s->msg_callback_arg;
2638 SSL_set_verify(ret,SSL_get_verify_mode(s),
2639 SSL_get_verify_callback(s));
2640 SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2641 ret->generate_session_id = s->generate_session_id;
2642
2643 SSL_set_info_callback(ret,SSL_get_info_callback(s));
2644
2645 ret->debug=s->debug;
2646
2647 /* copy app data, a little dangerous perhaps */
2648 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2649 goto err;
2650
2651 /* setup rbio, and wbio */
2652 if (s->rbio != NULL)
2653 {
2654 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2655 goto err;
2656 }
2657 if (s->wbio != NULL)
2658 {
2659 if (s->wbio != s->rbio)
2660 {
2661 if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2662 goto err;
2663 }
2664 else
2665 ret->wbio=ret->rbio;
2666 }
2667 ret->rwstate = s->rwstate;
2668 ret->in_handshake = s->in_handshake;
2669 ret->handshake_func = s->handshake_func;
2670 ret->server = s->server;
2671 ret->renegotiate = s->renegotiate;
2672 ret->new_session = s->new_session;
2673 ret->quiet_shutdown = s->quiet_shutdown;
2674 ret->shutdown=s->shutdown;
2675 ret->state=s->state; /* SSL_dup does not really work at any state, though */
2676 ret->rstate=s->rstate;
2677 ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2678 ret->hit=s->hit;
2679
2680 X509_VERIFY_PARAM_inherit(ret->param, s->param);
2681
2682 /* dup the cipher_list and cipher_list_by_id stacks */
2683 if (s->cipher_list != NULL)
2684 {
2685 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2686 goto err;
2687 }
2688 if (s->cipher_list_by_id != NULL)
2689 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2690 == NULL)
2691 goto err;
2692
2693 /* Dup the client_CA list */
2694 if (s->client_CA != NULL)
2695 {
2696 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2697 ret->client_CA=sk;
2698 for (i=0; i<sk_X509_NAME_num(sk); i++)
2699 {
2700 xn=sk_X509_NAME_value(sk,i);
2701 if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2702 {
2703 X509_NAME_free(xn);
2704 goto err;
2705 }
2706 }
2707 }
2708
2709 if (0)
2710 {
2711 err:
2712 if (ret != NULL) SSL_free(ret);
2713 ret=NULL;
2714 }
2715 return(ret);
2716 }
2717
2718 void ssl_clear_cipher_ctx(SSL *s)
2719 {
2720 if (s->enc_read_ctx != NULL)
2721 {
2722 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2723 OPENSSL_free(s->enc_read_ctx);
2724 s->enc_read_ctx=NULL;
2725 }
2726 if (s->enc_write_ctx != NULL)
2727 {
2728 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2729 OPENSSL_free(s->enc_write_ctx);
2730 s->enc_write_ctx=NULL;
2731 }
2732 #ifndef OPENSSL_NO_COMP
2733 if (s->expand != NULL)
2734 {
2735 COMP_CTX_free(s->expand);
2736 s->expand=NULL;
2737 }
2738 if (s->compress != NULL)
2739 {
2740 COMP_CTX_free(s->compress);
2741 s->compress=NULL;
2742 }
2743 #endif
2744 }
2745
2746 /* Fix this function so that it takes an optional type parameter */
2747 X509 *SSL_get_certificate(const SSL *s)
2748 {
2749 if (s->cert != NULL)
2750 return(s->cert->key->x509);
2751 else
2752 return(NULL);
2753 }
2754
2755 /* Fix this function so that it takes an optional type parameter */
2756 EVP_PKEY *SSL_get_privatekey(SSL *s)
2757 {
2758 if (s->cert != NULL)
2759 return(s->cert->key->privatekey);
2760 else
2761 return(NULL);
2762 }
2763
2764 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2765 {
2766 if ((s->session != NULL) && (s->session->cipher != NULL))
2767 return(s->session->cipher);
2768 return(NULL);
2769 }
2770 #ifdef OPENSSL_NO_COMP
2771 const void *SSL_get_current_compression(SSL *s)
2772 {
2773 return NULL;
2774 }
2775 const void *SSL_get_current_expansion(SSL *s)
2776 {
2777 return NULL;
2778 }
2779 #else
2780
2781 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2782 {
2783 if (s->compress != NULL)
2784 return(s->compress->meth);
2785 return(NULL);
2786 }
2787
2788 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2789 {
2790 if (s->expand != NULL)
2791 return(s->expand->meth);
2792 return(NULL);
2793 }
2794 #endif
2795
2796 int ssl_init_wbio_buffer(SSL *s,int push)
2797 {
2798 BIO *bbio;
2799
2800 if (s->bbio == NULL)
2801 {
2802 bbio=BIO_new(BIO_f_buffer());
2803 if (bbio == NULL) return(0);
2804 s->bbio=bbio;
2805 }
2806 else
2807 {
2808 bbio=s->bbio;
2809 if (s->bbio == s->wbio)
2810 s->wbio=BIO_pop(s->wbio);
2811 }
2812 (void)BIO_reset(bbio);
2813 /* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2814 if (!BIO_set_read_buffer_size(bbio,1))
2815 {
2816 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2817 return(0);
2818 }
2819 if (push)
2820 {
2821 if (s->wbio != bbio)
2822 s->wbio=BIO_push(bbio,s->wbio);
2823 }
2824 else
2825 {
2826 if (s->wbio == bbio)
2827 s->wbio=BIO_pop(bbio);
2828 }
2829 return(1);
2830 }
2831
2832 void ssl_free_wbio_buffer(SSL *s)
2833 {
2834 if (s->bbio == NULL) return;
2835
2836 if (s->bbio == s->wbio)
2837 {
2838 /* remove buffering */
2839 s->wbio=BIO_pop(s->wbio);
2840 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2841 assert(s->wbio != NULL);
2842 #endif
2843 }
2844 BIO_free(s->bbio);
2845 s->bbio=NULL;
2846 }
2847
2848 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2849 {
2850 ctx->quiet_shutdown=mode;
2851 }
2852
2853 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2854 {
2855 return(ctx->quiet_shutdown);
2856 }
2857
2858 void SSL_set_quiet_shutdown(SSL *s,int mode)
2859 {
2860 s->quiet_shutdown=mode;
2861 }
2862
2863 int SSL_get_quiet_shutdown(const SSL *s)
2864 {
2865 return(s->quiet_shutdown);
2866 }
2867
2868 void SSL_set_shutdown(SSL *s,int mode)
2869 {
2870 s->shutdown=mode;
2871 }
2872
2873 int SSL_get_shutdown(const SSL *s)
2874 {
2875 return(s->shutdown);
2876 }
2877
2878 int SSL_version(const SSL *s)
2879 {
2880 return(s->version);
2881 }
2882
2883 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2884 {
2885 return(ssl->ctx);
2886 }
2887
2888 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2889 {
2890 if (ssl->ctx == ctx)
2891 return ssl->ctx;
2892 #ifndef OPENSSL_NO_TLSEXT
2893 if (ctx == NULL)
2894 ctx = ssl->initial_ctx;
2895 #endif
2896 if (ssl->cert != NULL)
2897 ssl_cert_free(ssl->cert);
2898 ssl->cert = ssl_cert_dup(ctx->cert);
2899 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2900 if (ssl->ctx != NULL)
2901 SSL_CTX_free(ssl->ctx); /* decrement reference count */
2902 ssl->ctx = ctx;
2903 return(ssl->ctx);
2904 }
2905
2906 #ifndef OPENSSL_NO_STDIO
2907 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2908 {
2909 return(X509_STORE_set_default_paths(ctx->cert_store));
2910 }
2911
2912 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2913 const char *CApath)
2914 {
2915 return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2916 }
2917 #endif
2918
2919 void SSL_set_info_callback(SSL *ssl,
2920 void (*cb)(const SSL *ssl,int type,int val))
2921 {
2922 ssl->info_callback=cb;
2923 }
2924
2925 /* One compiler (Diab DCC) doesn't like argument names in returned
2926 function pointer. */
2927 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
2928 {
2929 return ssl->info_callback;
2930 }
2931
2932 int SSL_state(const SSL *ssl)
2933 {
2934 return(ssl->state);
2935 }
2936
2937 void SSL_set_verify_result(SSL *ssl,long arg)
2938 {
2939 ssl->verify_result=arg;
2940 }
2941
2942 long SSL_get_verify_result(const SSL *ssl)
2943 {
2944 return(ssl->verify_result);
2945 }
2946
2947 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2948 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2949 {
2950 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2951 new_func, dup_func, free_func);
2952 }
2953
2954 int SSL_set_ex_data(SSL *s,int idx,void *arg)
2955 {
2956 return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2957 }
2958
2959 void *SSL_get_ex_data(const SSL *s,int idx)
2960 {
2961 return(CRYPTO_get_ex_data(&s->ex_data,idx));
2962 }
2963
2964 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2965 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2966 {
2967 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2968 new_func, dup_func, free_func);
2969 }
2970
2971 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
2972 {
2973 return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2974 }
2975
2976 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
2977 {
2978 return(CRYPTO_get_ex_data(&s->ex_data,idx));
2979 }
2980
2981 int ssl_ok(SSL *s)
2982 {
2983 return(1);
2984 }
2985
2986 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2987 {
2988 return(ctx->cert_store);
2989 }
2990
2991 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
2992 {
2993 if (ctx->cert_store != NULL)
2994 X509_STORE_free(ctx->cert_store);
2995 ctx->cert_store=store;
2996 }
2997
2998 int SSL_want(const SSL *s)
2999 {
3000 return(s->rwstate);
3001 }
3002
3003 /*!
3004 * \brief Set the callback for generating temporary RSA keys.
3005 * \param ctx the SSL context.
3006 * \param cb the callback
3007 */
3008
3009 #ifndef OPENSSL_NO_RSA
3010 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3011 int is_export,
3012 int keylength))
3013 {
3014 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3015 }
3016
3017 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3018 int is_export,
3019 int keylength))
3020 {
3021 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3022 }
3023 #endif
3024
3025 #ifdef DOXYGEN
3026 /*!
3027 * \brief The RSA temporary key callback function.
3028 * \param ssl the SSL session.
3029 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3030 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3031 * of the required key in bits.
3032 * \return the temporary RSA key.
3033 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3034 */
3035
3036 RSA *cb(SSL *ssl,int is_export,int keylength)
3037 {}
3038 #endif
3039
3040 /*!
3041 * \brief Set the callback for generating temporary DH keys.
3042 * \param ctx the SSL context.
3043 * \param dh the callback
3044 */
3045
3046 #ifndef OPENSSL_NO_DH
3047 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3048 int keylength))
3049 {
3050 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3051 }
3052
3053 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3054 int keylength))
3055 {
3056 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3057 }
3058 #endif
3059
3060 #ifndef OPENSSL_NO_ECDH
3061 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3062 int keylength))
3063 {
3064 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3065 }
3066
3067 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3068 int keylength))
3069 {
3070 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3071 }
3072 #endif
3073
3074 #ifndef OPENSSL_NO_PSK
3075 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3076 {
3077 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3078 {
3079 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3080 return 0;
3081 }
3082 if (ctx->psk_identity_hint != NULL)
3083 OPENSSL_free(ctx->psk_identity_hint);
3084 if (identity_hint != NULL)
3085 {
3086 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3087 if (ctx->psk_identity_hint == NULL)
3088 return 0;
3089 }
3090 else
3091 ctx->psk_identity_hint = NULL;
3092 return 1;
3093 }
3094
3095 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3096 {
3097 if (s == NULL)
3098 return 0;
3099
3100 if (s->session == NULL)
3101 return 1; /* session not created yet, ignored */
3102
3103 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3104 {
3105 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3106 return 0;
3107 }
3108 if (s->session->psk_identity_hint != NULL)
3109 OPENSSL_free(s->session->psk_identity_hint);
3110 if (identity_hint != NULL)
3111 {
3112 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3113 if (s->session->psk_identity_hint == NULL)
3114 return 0;
3115 }
3116 else
3117 s->session->psk_identity_hint = NULL;
3118 return 1;
3119 }
3120
3121 const char *SSL_get_psk_identity_hint(const SSL *s)
3122 {
3123 if (s == NULL || s->session == NULL)
3124 return NULL;
3125 return(s->session->psk_identity_hint);
3126 }
3127
3128 const char *SSL_get_psk_identity(const SSL *s)
3129 {
3130 if (s == NULL || s->session == NULL)
3131 return NULL;
3132 return(s->session->psk_identity);
3133 }
3134
3135 void SSL_set_psk_client_callback(SSL *s,
3136 unsigned int (*cb)(SSL *ssl, const char *hint,
3137 char *identity, unsigned int max_identity_len, unsigned char *psk,
3138 unsigned int max_psk_len))
3139 {
3140 s->psk_client_callback = cb;
3141 }
3142
3143 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3144 unsigned int (*cb)(SSL *ssl, const char *hint,
3145 char *identity, unsigned int max_identity_len, unsigned char *psk,
3146 unsigned int max_psk_len))
3147 {
3148 ctx->psk_client_callback = cb;
3149 }
3150
3151 void SSL_set_psk_server_callback(SSL *s,
3152 unsigned int (*cb)(SSL *ssl, const char *identity,
3153 unsigned char *psk, unsigned int max_psk_len))
3154 {
3155 s->psk_server_callback = cb;
3156 }
3157
3158 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3159 unsigned int (*cb)(SSL *ssl, const char *identity,
3160 unsigned char *psk, unsigned int max_psk_len))
3161 {
3162 ctx->psk_server_callback = cb;
3163 }
3164 #endif
3165
3166 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3167 {
3168 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3169 }
3170 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3171 {
3172 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3173 }
3174
3175 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3176 int (*cb)(SSL *ssl, int is_forward_secure))
3177 {
3178 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3179 (void (*)(void))cb);
3180 }
3181 void SSL_set_not_resumable_session_callback(SSL *ssl,
3182 int (*cb)(SSL *ssl, int is_forward_secure))
3183 {
3184 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3185 (void (*)(void))cb);
3186 }
3187
3188 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3189 * vairable, freeing EVP_MD_CTX previously stored in that variable, if
3190 * any. If EVP_MD pointer is passed, initializes ctx with this md
3191 * Returns newly allocated ctx;
3192 */
3193
3194 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md)
3195 {
3196 ssl_clear_hash_ctx(hash);
3197 *hash = EVP_MD_CTX_create();
3198 if (md) EVP_DigestInit_ex(*hash,md,NULL);
3199 return *hash;
3200 }
3201 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3202 {
3203
3204 if (*hash) EVP_MD_CTX_destroy(*hash);
3205 *hash=NULL;
3206 }
3207
3208 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3209 #include "../crypto/bio/bss_file.c"
3210 #endif
3211
3212 IMPLEMENT_STACK_OF(SSL_CIPHER)
3213 IMPLEMENT_STACK_OF(SSL_COMP)
3214 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3215 ssl_cipher_id);
3216