]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Fix warning.
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
4f43d0e7
BL
1/*! \file ssl/ssl_lib.c
2 * \brief Version independent SSL functions.
3 */
58964a49 4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
bf21446a 60/* ====================================================================
52b8dad8 61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
bf21446a
BM
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 * notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
ea262260
BM
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
ddac1974
NL
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
bbb8de09 144
027e257b
BM
145#ifdef REF_CHECK
146# include <assert.h>
147#endif
d02b48c6 148#include <stdio.h>
a3654f05 149#include <openssl/crypto.h>
7b63c0fa
LJ
150#include "ssl_locl.h"
151#include "kssl_lcl.h"
ec577822
BM
152#include <openssl/objects.h>
153#include <openssl/lhash.h>
bb7cd4e3 154#include <openssl/x509v3.h>
6434abbf 155#include <openssl/rand.h>
67c8e7f4 156#include <openssl/ocsp.h>
3eeaab4b 157#ifndef OPENSSL_NO_DH
60a938c6 158#include <openssl/dh.h>
3eeaab4b 159#endif
bdfe932d
DSH
160#ifndef OPENSSL_NO_ENGINE
161#include <openssl/engine.h>
162#endif
d02b48c6 163
9d1a01be 164const char *SSL_version_str=OPENSSL_VERSION_TEXT;
58964a49 165
3ed449e9 166SSL3_ENC_METHOD ssl3_undef_enc_method={
dd9d233e 167 /* evil casts, but these functions are only called if there's a library bug */
245206ea
BM
168 (int (*)(SSL *,int))ssl_undefined_function,
169 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
58964a49 170 ssl_undefined_function,
245206ea
BM
171 (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
172 (int (*)(SSL*, int))ssl_undefined_function,
81025661 173 (int (*)(SSL *, const char*, int, unsigned char *))ssl_undefined_function,
8215e7a9 174 0, /* finish_mac_length */
8164032a 175 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
8215e7a9
NL
176 NULL, /* client_finished_label */
177 0, /* client_finished_label_len */
178 NULL, /* server_finished_label */
179 0, /* server_finished_label_len */
180 (int (*)(int))ssl_undefined_function
58964a49 181 };
d02b48c6 182
4f43d0e7 183int SSL_clear(SSL *s)
d02b48c6 184 {
d02b48c6 185
413c4f45
MC
186 if (s->method == NULL)
187 {
188 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
189 return(0);
190 }
d02b48c6 191
d62bfb39
LJ
192 if (ssl_clear_bad_session(s))
193 {
194 SSL_SESSION_free(s->session);
195 s->session=NULL;
196 }
197
d02b48c6
RE
198 s->error=0;
199 s->hit=0;
413c4f45 200 s->shutdown=0;
d02b48c6 201
a2a01589
BM
202#if 0 /* Disabled since version 1.10 of this file (early return not
203 * needed because SSL_clear is not called when doing renegotiation) */
d02b48c6
RE
204 /* This is set if we are doing dynamic renegotiation so keep
205 * the old cipher. It is sort of a SSL_clear_lite :-) */
44959ee4 206 if (s->renegotiate) return(1);
a2a01589 207#else
44959ee4 208 if (s->renegotiate)
a2a01589 209 {
5277d7cb 210 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
a2a01589
BM
211 return 0;
212 }
413c4f45 213#endif
d02b48c6 214
d02b48c6
RE
215 s->type=0;
216
413c4f45
MC
217 s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
218
d02b48c6 219 s->version=s->method->version;
413c4f45 220 s->client_version=s->version;
d02b48c6 221 s->rwstate=SSL_NOTHING;
d02b48c6 222 s->rstate=SSL_ST_READ_HEADER;
544ebbce 223#if 0
413c4f45 224 s->read_ahead=s->ctx->read_ahead;
544ebbce 225#endif
d02b48c6
RE
226
227 if (s->init_buf != NULL)
228 {
229 BUF_MEM_free(s->init_buf);
230 s->init_buf=NULL;
231 }
232
233 ssl_clear_cipher_ctx(s);
b948e2c5
DSH
234 ssl_clear_hash_ctx(&s->read_hash);
235 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6 236
d02b48c6
RE
237 s->first_packet=0;
238
413c4f45
MC
239#if 1
240 /* Check to see if we were changed into a different method, if
241 * so, revert back if we are not doing session-id reuse. */
979689aa 242 if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
413c4f45
MC
243 {
244 s->method->ssl_free(s);
245 s->method=s->ctx->method;
246 if (!s->method->ssl_new(s))
247 return(0);
248 }
249 else
250#endif
251 s->method->ssl_clear(s);
252 return(1);
d02b48c6
RE
253 }
254
4f43d0e7 255/** Used to change an SSL_CTXs default SSL method type */
4ebb342f 256int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
d02b48c6 257 {
f73e07cf 258 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
259
260 ctx->method=meth;
261
262 sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
b3f6fe91
DSH
263 &(ctx->cipher_list_by_id),
264 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
f73e07cf 265 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
d02b48c6
RE
266 {
267 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
268 return(0);
269 }
270 return(1);
271 }
272
4f43d0e7 273SSL *SSL_new(SSL_CTX *ctx)
d02b48c6
RE
274 {
275 SSL *s;
276
277 if (ctx == NULL)
278 {
279 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
280 return(NULL);
281 }
282 if (ctx->method == NULL)
283 {
284 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
285 return(NULL);
286 }
287
26a3a48d 288 s=(SSL *)OPENSSL_malloc(sizeof(SSL));
d02b48c6
RE
289 if (s == NULL) goto err;
290 memset(s,0,sizeof(SSL));
291
bc36ee62 292#ifndef OPENSSL_NO_KRB5
f9b3bff6 293 s->kssl_ctx = kssl_ctx_new();
bc36ee62 294#endif /* OPENSSL_NO_KRB5 */
f9b3bff6 295
bf21446a
BM
296 s->options=ctx->options;
297 s->mode=ctx->mode;
298 s->max_cert_list=ctx->max_cert_list;
299
ca8e5b9b 300 if (ctx->cert != NULL)
d02b48c6 301 {
ca8e5b9b
BM
302 /* Earlier library versions used to copy the pointer to
303 * the CERT, not its contents; only when setting new
304 * parameters for the per-SSL copy, ssl_cert_new would be
305 * called (and the direct reference to the per-SSL_CTX
306 * settings would be lost, but those still were indirectly
307 * accessed for various purposes, and for that reason they
308 * used to be known as s->ctx->default_cert).
309 * Now we don't look at the SSL_CTX's CERT after having
310 * duplicated it once. */
311
312 s->cert = ssl_cert_dup(ctx->cert);
313 if (s->cert == NULL)
314 goto err;
d02b48c6
RE
315 }
316 else
ca8e5b9b 317 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
bf21446a
BM
318
319 s->read_ahead=ctx->read_ahead;
320 s->msg_callback=ctx->msg_callback;
321 s->msg_callback_arg=ctx->msg_callback_arg;
413c4f45 322 s->verify_mode=ctx->verify_mode;
7c2d4fee 323 s->not_resumable_session_cb=ctx->not_resumable_session_cb;
5d7c222d 324#if 0
7f89714e 325 s->verify_depth=ctx->verify_depth;
5d7c222d 326#endif
bf21446a 327 s->sid_ctx_length=ctx->sid_ctx_length;
54a656ef 328 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
bf21446a 329 memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
d02b48c6 330 s->verify_callback=ctx->default_verify_callback;
dc644fe2 331 s->generate_session_id=ctx->generate_session_id;
5d7c222d
DSH
332
333 s->param = X509_VERIFY_PARAM_new();
334 if (!s->param)
335 goto err;
336 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
337#if 0
13938ace
DSH
338 s->purpose = ctx->purpose;
339 s->trust = ctx->trust;
5d7c222d 340#endif
bf21446a 341 s->quiet_shutdown=ctx->quiet_shutdown;
566dda07 342 s->max_send_fragment = ctx->max_send_fragment;
bf21446a 343
d02b48c6
RE
344 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
345 s->ctx=ctx;
1aeb3da8 346#ifndef OPENSSL_NO_TLSEXT
6434abbf
DSH
347 s->tlsext_debug_cb = 0;
348 s->tlsext_debug_arg = NULL;
349 s->tlsext_ticket_expected = 0;
67c8e7f4
DSH
350 s->tlsext_status_type = -1;
351 s->tlsext_status_expected = 0;
352 s->tlsext_ocsp_ids = NULL;
353 s->tlsext_ocsp_exts = NULL;
354 s->tlsext_ocsp_resp = NULL;
355 s->tlsext_ocsp_resplen = -1;
1aeb3da8
BM
356 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
357 s->initial_ctx=ctx;
bf48836c 358# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
359 s->next_proto_negotiated = NULL;
360# endif
1aeb3da8 361#endif
d02b48c6
RE
362
363 s->verify_result=X509_V_OK;
364
365 s->method=ctx->method;
366
367 if (!s->method->ssl_new(s))
d02b48c6 368 goto err;
d02b48c6 369
58964a49 370 s->references=1;
413c4f45 371 s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
bf21446a 372
d02b48c6 373 SSL_clear(s);
58964a49 374
79aa04ef 375 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 376
ddac1974
NL
377#ifndef OPENSSL_NO_PSK
378 s->psk_client_callback=ctx->psk_client_callback;
379 s->psk_server_callback=ctx->psk_server_callback;
380#endif
381
d02b48c6
RE
382 return(s);
383err:
ca8e5b9b
BM
384 if (s != NULL)
385 {
386 if (s->cert != NULL)
387 ssl_cert_free(s->cert);
388 if (s->ctx != NULL)
389 SSL_CTX_free(s->ctx); /* decrement reference count */
26a3a48d 390 OPENSSL_free(s);
ca8e5b9b 391 }
d02b48c6
RE
392 SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
393 return(NULL);
394 }
395
4eb77b26
BM
396int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
397 unsigned int sid_ctx_len)
398 {
54a656ef 399 if(sid_ctx_len > sizeof ctx->sid_ctx)
4eb77b26
BM
400 {
401 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
402 return 0;
403 }
404 ctx->sid_ctx_length=sid_ctx_len;
405 memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
406
407 return 1;
408 }
409
b4cadc6e
BL
410int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
411 unsigned int sid_ctx_len)
412 {
413 if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
414 {
415 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
416 return 0;
417 }
418 ssl->sid_ctx_length=sid_ctx_len;
419 memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
420
421 return 1;
422 }
423
dc644fe2
GT
424int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
425 {
426 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
427 ctx->generate_session_id = cb;
428 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
429 return 1;
430 }
431
432int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
433 {
434 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
435 ssl->generate_session_id = cb;
436 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
437 return 1;
438 }
439
f85c9904 440int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
6343829a 441 unsigned int id_len)
dc644fe2
GT
442 {
443 /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
444 * we can "construct" a session to give us the desired check - ie. to
445 * find if there's a session in the hash table that would conflict with
446 * any new session built out of this id/id_len and the ssl_version in
f85c9904 447 * use by this SSL. */
dc644fe2 448 SSL_SESSION r, *p;
54a656ef
BL
449
450 if(id_len > sizeof r.session_id)
451 return 0;
452
f85c9904 453 r.ssl_version = ssl->version;
dc644fe2
GT
454 r.session_id_length = id_len;
455 memcpy(r.session_id, id, id_len);
ec0f1959
GT
456 /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
457 * callback is calling us to check the uniqueness of a shorter ID, it
458 * must be compared as a padded-out ID because that is what it will be
459 * converted to when the callback has finished choosing it. */
460 if((r.ssl_version == SSL2_VERSION) &&
461 (id_len < SSL2_SSL_SESSION_ID_LENGTH))
462 {
463 memset(r.session_id + id_len, 0,
464 SSL2_SSL_SESSION_ID_LENGTH - id_len);
465 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
466 }
dc644fe2
GT
467
468 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
3c1d6bbc 469 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
dc644fe2
GT
470 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
471 return (p != NULL);
472 }
473
bb7cd4e3 474int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
bf21446a 475 {
5d7c222d 476 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
bf21446a 477 }
bb7cd4e3
DSH
478
479int SSL_set_purpose(SSL *s, int purpose)
bf21446a 480 {
5d7c222d 481 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
bf21446a 482 }
926a56bf 483
bb7cd4e3 484int SSL_CTX_set_trust(SSL_CTX *s, int trust)
bf21446a 485 {
5d7c222d 486 return X509_VERIFY_PARAM_set_trust(s->param, trust);
bf21446a 487 }
bb7cd4e3
DSH
488
489int SSL_set_trust(SSL *s, int trust)
bf21446a 490 {
5d7c222d 491 return X509_VERIFY_PARAM_set_trust(s->param, trust);
bf21446a 492 }
bb7cd4e3 493
ccf11751
DSH
494int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
495 {
496 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
497 }
498
499int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
500 {
501 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
502 }
503
4f43d0e7 504void SSL_free(SSL *s)
d02b48c6 505 {
58964a49
RE
506 int i;
507
e03ddfae
BL
508 if(s == NULL)
509 return;
510
58964a49
RE
511 i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
512#ifdef REF_PRINT
513 REF_PRINT("SSL",s);
514#endif
515 if (i > 0) return;
516#ifdef REF_CHECK
517 if (i < 0)
518 {
519 fprintf(stderr,"SSL_free, bad reference count\n");
520 abort(); /* ok */
521 }
522#endif
523
5d7c222d
DSH
524 if (s->param)
525 X509_VERIFY_PARAM_free(s->param);
526
79aa04ef 527 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 528
d02b48c6
RE
529 if (s->bbio != NULL)
530 {
531 /* If the buffering BIO is in place, pop it off */
532 if (s->bbio == s->wbio)
533 {
534 s->wbio=BIO_pop(s->wbio);
535 }
536 BIO_free(s->bbio);
58964a49 537 s->bbio=NULL;
d02b48c6
RE
538 }
539 if (s->rbio != NULL)
540 BIO_free_all(s->rbio);
541 if ((s->wbio != NULL) && (s->wbio != s->rbio))
542 BIO_free_all(s->wbio);
543
544 if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
545
546 /* add extra stuff */
f73e07cf
BL
547 if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
548 if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
d02b48c6
RE
549
550 /* Make the next call work :-) */
551 if (s->session != NULL)
552 {
553 ssl_clear_bad_session(s);
554 SSL_SESSION_free(s->session);
555 }
556
557 ssl_clear_cipher_ctx(s);
b948e2c5
DSH
558 ssl_clear_hash_ctx(&s->read_hash);
559 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6
RE
560
561 if (s->cert != NULL) ssl_cert_free(s->cert);
562 /* Free up if allocated */
563
1aeb3da8 564#ifndef OPENSSL_NO_TLSEXT
7587347b
BL
565 if (s->tlsext_hostname)
566 OPENSSL_free(s->tlsext_hostname);
1aeb3da8 567 if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
dc1d1b69
BM
568#ifndef OPENSSL_NO_EC
569 if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
570 if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
571#endif /* OPENSSL_NO_EC */
761772d7 572 if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
67c8e7f4
DSH
573 if (s->tlsext_ocsp_exts)
574 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
575 X509_EXTENSION_free);
576 if (s->tlsext_ocsp_ids)
577 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
578 if (s->tlsext_ocsp_resp)
579 OPENSSL_free(s->tlsext_ocsp_resp);
1aeb3da8 580#endif
d02b48c6
RE
581
582 if (s->client_CA != NULL)
f73e07cf 583 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
d02b48c6
RE
584
585 if (s->method != NULL) s->method->ssl_free(s);
586
7c3908dd
DSH
587 if (s->ctx) SSL_CTX_free(s->ctx);
588
0e6c20da
RL
589#ifndef OPENSSL_NO_KRB5
590 if (s->kssl_ctx != NULL)
591 kssl_ctx_free(s->kssl_ctx);
592#endif /* OPENSSL_NO_KRB5 */
593
bf48836c 594#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
ee2ffc27
BL
595 if (s->next_proto_negotiated)
596 OPENSSL_free(s->next_proto_negotiated);
597#endif
598
26a3a48d 599 OPENSSL_free(s);
d02b48c6
RE
600 }
601
4f43d0e7 602void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
d02b48c6
RE
603 {
604 /* If the output buffering BIO is still in place, remove it
605 */
606 if (s->bbio != NULL)
607 {
608 if (s->wbio == s->bbio)
609 {
610 s->wbio=s->wbio->next_bio;
611 s->bbio->next_bio=NULL;
612 }
613 }
614 if ((s->rbio != NULL) && (s->rbio != rbio))
615 BIO_free_all(s->rbio);
616 if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
617 BIO_free_all(s->wbio);
618 s->rbio=rbio;
619 s->wbio=wbio;
620 }
621
0821bcd4 622BIO *SSL_get_rbio(const SSL *s)
d02b48c6
RE
623 { return(s->rbio); }
624
0821bcd4 625BIO *SSL_get_wbio(const SSL *s)
d02b48c6
RE
626 { return(s->wbio); }
627
0821bcd4 628int SSL_get_fd(const SSL *s)
24cbf3ef 629 {
fa293e4e 630 return(SSL_get_rfd(s));
24cbf3ef
RL
631 }
632
0821bcd4 633int SSL_get_rfd(const SSL *s)
d02b48c6
RE
634 {
635 int ret= -1;
636 BIO *b,*r;
637
638 b=SSL_get_rbio(s);
639 r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
640 if (r != NULL)
641 BIO_get_fd(r,&ret);
642 return(ret);
643 }
644
0821bcd4 645int SSL_get_wfd(const SSL *s)
24cbf3ef
RL
646 {
647 int ret= -1;
648 BIO *b,*r;
649
650 b=SSL_get_wbio(s);
651 r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
652 if (r != NULL)
653 BIO_get_fd(r,&ret);
654 return(ret);
655 }
656
bc36ee62 657#ifndef OPENSSL_NO_SOCK
4f43d0e7 658int SSL_set_fd(SSL *s,int fd)
d02b48c6
RE
659 {
660 int ret=0;
661 BIO *bio=NULL;
662
663 bio=BIO_new(BIO_s_socket());
664
665 if (bio == NULL)
666 {
667 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
668 goto err;
669 }
670 BIO_set_fd(bio,fd,BIO_NOCLOSE);
671 SSL_set_bio(s,bio,bio);
672 ret=1;
673err:
674 return(ret);
675 }
676
4f43d0e7 677int SSL_set_wfd(SSL *s,int fd)
d02b48c6
RE
678 {
679 int ret=0;
680 BIO *bio=NULL;
681
58964a49
RE
682 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
683 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
684 {
685 bio=BIO_new(BIO_s_socket());
d02b48c6 686
58964a49
RE
687 if (bio == NULL)
688 { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
689 BIO_set_fd(bio,fd,BIO_NOCLOSE);
690 SSL_set_bio(s,SSL_get_rbio(s),bio);
691 }
692 else
693 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
d02b48c6
RE
694 ret=1;
695err:
696 return(ret);
697 }
698
4f43d0e7 699int SSL_set_rfd(SSL *s,int fd)
d02b48c6
RE
700 {
701 int ret=0;
702 BIO *bio=NULL;
703
58964a49
RE
704 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
705 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
d02b48c6 706 {
58964a49
RE
707 bio=BIO_new(BIO_s_socket());
708
709 if (bio == NULL)
710 {
711 SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
712 goto err;
713 }
714 BIO_set_fd(bio,fd,BIO_NOCLOSE);
715 SSL_set_bio(s,bio,SSL_get_wbio(s));
d02b48c6 716 }
58964a49
RE
717 else
718 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
d02b48c6
RE
719 ret=1;
720err:
721 return(ret);
722 }
723#endif
724
ca03109c
BM
725
726/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 727size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
ca03109c
BM
728 {
729 size_t ret = 0;
730
731 if (s->s3 != NULL)
732 {
733 ret = s->s3->tmp.finish_md_len;
734 if (count > ret)
735 count = ret;
736 memcpy(buf, s->s3->tmp.finish_md, count);
737 }
738 return ret;
739 }
740
741/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 742size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
ca03109c
BM
743 {
744 size_t ret = 0;
745
746 if (s->s3 != NULL)
747 {
748 ret = s->s3->tmp.peer_finish_md_len;
749 if (count > ret)
750 count = ret;
751 memcpy(buf, s->s3->tmp.peer_finish_md, count);
752 }
753 return ret;
754 }
755
756
0821bcd4 757int SSL_get_verify_mode(const SSL *s)
d02b48c6
RE
758 {
759 return(s->verify_mode);
760 }
761
0821bcd4 762int SSL_get_verify_depth(const SSL *s)
7f89714e 763 {
5d7c222d 764 return X509_VERIFY_PARAM_get_depth(s->param);
7f89714e
BM
765 }
766
0821bcd4 767int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
d02b48c6
RE
768 {
769 return(s->verify_callback);
770 }
771
0821bcd4 772int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
d02b48c6 773 {
413c4f45 774 return(ctx->verify_mode);
d02b48c6
RE
775 }
776
0821bcd4 777int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
7f89714e 778 {
5d7c222d 779 return X509_VERIFY_PARAM_get_depth(ctx->param);
7f89714e
BM
780 }
781
0821bcd4 782int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
d02b48c6
RE
783 {
784 return(ctx->default_verify_callback);
785 }
786
49bc2624
BL
787void SSL_set_verify(SSL *s,int mode,
788 int (*callback)(int ok,X509_STORE_CTX *ctx))
d02b48c6
RE
789 {
790 s->verify_mode=mode;
791 if (callback != NULL)
792 s->verify_callback=callback;
793 }
794
7f89714e
BM
795void SSL_set_verify_depth(SSL *s,int depth)
796 {
5d7c222d 797 X509_VERIFY_PARAM_set_depth(s->param, depth);
7f89714e
BM
798 }
799
4f43d0e7 800void SSL_set_read_ahead(SSL *s,int yes)
d02b48c6
RE
801 {
802 s->read_ahead=yes;
803 }
804
0821bcd4 805int SSL_get_read_ahead(const SSL *s)
d02b48c6
RE
806 {
807 return(s->read_ahead);
808 }
809
0821bcd4 810int SSL_pending(const SSL *s)
d02b48c6 811 {
24b44446
BM
812 /* SSL_pending cannot work properly if read-ahead is enabled
813 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
814 * and it is impossible to fix since SSL_pending cannot report
815 * errors that may be observed while scanning the new data.
816 * (Note that SSL_pending() is often used as a boolean value,
817 * so we'd better not return -1.)
818 */
d02b48c6
RE
819 return(s->method->ssl_pending(s));
820 }
821
0821bcd4 822X509 *SSL_get_peer_certificate(const SSL *s)
d02b48c6
RE
823 {
824 X509 *r;
825
826 if ((s == NULL) || (s->session == NULL))
827 r=NULL;
828 else
829 r=s->session->peer;
830
831 if (r == NULL) return(r);
832
833 CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
834
835 return(r);
836 }
837
0821bcd4 838STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
d02b48c6 839 {
f73e07cf 840 STACK_OF(X509) *r;
d02b48c6 841
9d5cceac 842 if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
d02b48c6
RE
843 r=NULL;
844 else
9d5cceac 845 r=s->session->sess_cert->cert_chain;
d02b48c6 846
98e04f9e
BM
847 /* If we are a client, cert_chain includes the peer's own
848 * certificate; if we are a server, it does not. */
849
d02b48c6
RE
850 return(r);
851 }
852
853/* Now in theory, since the calling process own 't' it should be safe to
854 * modify. We need to be able to read f without being hassled */
0821bcd4 855void SSL_copy_session_id(SSL *t,const SSL *f)
d02b48c6
RE
856 {
857 CERT *tmp;
858
859 /* Do we need to to SSL locking? */
860 SSL_set_session(t,SSL_get_session(f));
861
862 /* what if we are setup as SSLv2 but want to talk SSLv3 or
863 * vice-versa */
864 if (t->method != f->method)
865 {
866 t->method->ssl_free(t); /* cleanup current */
867 t->method=f->method; /* change method */
868 t->method->ssl_new(t); /* setup new */
869 }
870
871 tmp=t->cert;
872 if (f->cert != NULL)
873 {
874 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
875 t->cert=f->cert;
876 }
877 else
878 t->cert=NULL;
879 if (tmp != NULL) ssl_cert_free(tmp);
b4cadc6e 880 SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
d02b48c6
RE
881 }
882
58964a49 883/* Fix this so it checks all the valid key/cert options */
0821bcd4 884int SSL_CTX_check_private_key(const SSL_CTX *ctx)
d02b48c6
RE
885 {
886 if ( (ctx == NULL) ||
ca8e5b9b
BM
887 (ctx->cert == NULL) ||
888 (ctx->cert->key->x509 == NULL))
d02b48c6
RE
889 {
890 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
891 return(0);
892 }
ca8e5b9b 893 if (ctx->cert->key->privatekey == NULL)
d02b48c6
RE
894 {
895 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
896 return(0);
897 }
ca8e5b9b 898 return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
d02b48c6
RE
899 }
900
58964a49 901/* Fix this function so that it takes an optional type parameter */
0821bcd4 902int SSL_check_private_key(const SSL *ssl)
d02b48c6
RE
903 {
904 if (ssl == NULL)
905 {
906 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
907 return(0);
908 }
f3e67ac1 909 if (ssl->cert == NULL)
2b8e4959 910 {
52b8dad8 911 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
f3e67ac1 912 return 0;
2b8e4959 913 }
d02b48c6
RE
914 if (ssl->cert->key->x509 == NULL)
915 {
916 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
917 return(0);
918 }
919 if (ssl->cert->key->privatekey == NULL)
920 {
921 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
922 return(0);
923 }
924 return(X509_check_private_key(ssl->cert->key->x509,
925 ssl->cert->key->privatekey));
926 }
927
4f43d0e7 928int SSL_accept(SSL *s)
d02b48c6 929 {
b31b04d9
BM
930 if (s->handshake_func == 0)
931 /* Not properly initialized yet */
932 SSL_set_accept_state(s);
933
d02b48c6
RE
934 return(s->method->ssl_accept(s));
935 }
936
4f43d0e7 937int SSL_connect(SSL *s)
d02b48c6 938 {
b31b04d9
BM
939 if (s->handshake_func == 0)
940 /* Not properly initialized yet */
941 SSL_set_connect_state(s);
942
d02b48c6
RE
943 return(s->method->ssl_connect(s));
944 }
945
0821bcd4 946long SSL_get_default_timeout(const SSL *s)
d02b48c6
RE
947 {
948 return(s->method->get_timeout());
949 }
950
e34cfcf7 951int SSL_read(SSL *s,void *buf,int num)
d02b48c6 952 {
b31b04d9
BM
953 if (s->handshake_func == 0)
954 {
ff712220 955 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
b31b04d9
BM
956 return -1;
957 }
958
d02b48c6
RE
959 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
960 {
961 s->rwstate=SSL_NOTHING;
962 return(0);
963 }
964 return(s->method->ssl_read(s,buf,num));
965 }
966
e34cfcf7 967int SSL_peek(SSL *s,void *buf,int num)
d02b48c6 968 {
5451e0d9
BM
969 if (s->handshake_func == 0)
970 {
aa4ce731 971 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
5451e0d9
BM
972 return -1;
973 }
974
d02b48c6
RE
975 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
976 {
977 return(0);
978 }
979 return(s->method->ssl_peek(s,buf,num));
980 }
981
e34cfcf7 982int SSL_write(SSL *s,const void *buf,int num)
d02b48c6 983 {
b31b04d9
BM
984 if (s->handshake_func == 0)
985 {
ff712220 986 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
b31b04d9
BM
987 return -1;
988 }
989
d02b48c6
RE
990 if (s->shutdown & SSL_SENT_SHUTDOWN)
991 {
992 s->rwstate=SSL_NOTHING;
993 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
994 return(-1);
995 }
996 return(s->method->ssl_write(s,buf,num));
997 }
998
4f43d0e7 999int SSL_shutdown(SSL *s)
d02b48c6 1000 {
d3407350 1001 /* Note that this function behaves differently from what one might
e2e3d5ce
BM
1002 * expect. Return values are 0 for no success (yet),
1003 * 1 for success; but calling it once is usually not enough,
1004 * even if blocking I/O is used (see ssl3_shutdown).
1005 */
1006
b31b04d9
BM
1007 if (s->handshake_func == 0)
1008 {
ff712220 1009 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
b31b04d9
BM
1010 return -1;
1011 }
1012
d02b48c6
RE
1013 if ((s != NULL) && !SSL_in_init(s))
1014 return(s->method->ssl_shutdown(s));
1015 else
1016 return(1);
1017 }
1018
4f43d0e7 1019int SSL_renegotiate(SSL *s)
d02b48c6 1020 {
44959ee4
DSH
1021 if (s->renegotiate == 0)
1022 s->renegotiate=1;
1023
1024 s->new_session=1;
1025
d02b48c6
RE
1026 return(s->method->ssl_renegotiate(s));
1027 }
1028
44959ee4
DSH
1029int SSL_renegotiate_abbreviated(SSL *s)
1030{
1031 if (s->renegotiate == 0)
1032 s->renegotiate=1;
1033
1034 s->new_session=0;
1035
1036 return(s->method->ssl_renegotiate(s));
1037}
1038
6b0e9fac
BM
1039int SSL_renegotiate_pending(SSL *s)
1040 {
1041 /* becomes true when negotiation is requested;
1042 * false again once a handshake has finished */
44959ee4 1043 return (s->renegotiate != 0);
6b0e9fac
BM
1044 }
1045
a661b653 1046long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
d02b48c6 1047 {
413c4f45
MC
1048 long l;
1049
1050 switch (cmd)
1051 {
1052 case SSL_CTRL_GET_READ_AHEAD:
1053 return(s->read_ahead);
1054 case SSL_CTRL_SET_READ_AHEAD:
1055 l=s->read_ahead;
1056 s->read_ahead=larg;
1057 return(l);
bf21446a
BM
1058
1059 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1060 s->msg_callback_arg = parg;
1061 return 1;
1062
413c4f45
MC
1063 case SSL_CTRL_OPTIONS:
1064 return(s->options|=larg);
7661ccad
DSH
1065 case SSL_CTRL_CLEAR_OPTIONS:
1066 return(s->options&=~larg);
e1056435
BM
1067 case SSL_CTRL_MODE:
1068 return(s->mode|=larg);
7661ccad
DSH
1069 case SSL_CTRL_CLEAR_MODE:
1070 return(s->mode &=~larg);
c0f5dd07
LJ
1071 case SSL_CTRL_GET_MAX_CERT_LIST:
1072 return(s->max_cert_list);
1073 case SSL_CTRL_SET_MAX_CERT_LIST:
1074 l=s->max_cert_list;
1075 s->max_cert_list=larg;
1076 return(l);
36d16f8e 1077 case SSL_CTRL_SET_MTU:
8711efb4
DSH
1078 if (SSL_version(s) == DTLS1_VERSION ||
1079 SSL_version(s) == DTLS1_BAD_VER)
36d16f8e
BL
1080 {
1081 s->d1->mtu = larg;
1082 return larg;
1083 }
1084 return 0;
566dda07
DSH
1085 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1086 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1087 return 0;
1088 s->max_send_fragment = larg;
1089 return 1;
5430200b
DSH
1090 case SSL_CTRL_GET_RI_SUPPORT:
1091 if (s->s3)
1092 return s->s3->send_connection_binding;
1093 else return 0;
413c4f45
MC
1094 default:
1095 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1096 }
d02b48c6
RE
1097 }
1098
41a15c4f 1099long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
d3442bc7
RL
1100 {
1101 switch(cmd)
1102 {
bf21446a 1103 case SSL_CTRL_SET_MSG_CALLBACK:
a661b653 1104 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
bf21446a
BM
1105 return 1;
1106
d3442bc7
RL
1107 default:
1108 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1109 }
1110 }
1111
3c1d6bbc 1112LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1e7396be
RL
1113 {
1114 return ctx->sessions;
1115 }
1116
a661b653 1117long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
d02b48c6 1118 {
413c4f45
MC
1119 long l;
1120
1121 switch (cmd)
1122 {
1123 case SSL_CTRL_GET_READ_AHEAD:
1124 return(ctx->read_ahead);
1125 case SSL_CTRL_SET_READ_AHEAD:
1126 l=ctx->read_ahead;
1127 ctx->read_ahead=larg;
1128 return(l);
bf21446a
BM
1129
1130 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1131 ctx->msg_callback_arg = parg;
1132 return 1;
1133
c0f5dd07
LJ
1134 case SSL_CTRL_GET_MAX_CERT_LIST:
1135 return(ctx->max_cert_list);
1136 case SSL_CTRL_SET_MAX_CERT_LIST:
1137 l=ctx->max_cert_list;
1138 ctx->max_cert_list=larg;
1139 return(l);
413c4f45
MC
1140
1141 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1142 l=ctx->session_cache_size;
1143 ctx->session_cache_size=larg;
1144 return(l);
1145 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1146 return(ctx->session_cache_size);
1147 case SSL_CTRL_SET_SESS_CACHE_MODE:
1148 l=ctx->session_cache_mode;
1149 ctx->session_cache_mode=larg;
1150 return(l);
1151 case SSL_CTRL_GET_SESS_CACHE_MODE:
1152 return(ctx->session_cache_mode);
1153
1154 case SSL_CTRL_SESS_NUMBER:
3c1d6bbc 1155 return(lh_SSL_SESSION_num_items(ctx->sessions));
413c4f45
MC
1156 case SSL_CTRL_SESS_CONNECT:
1157 return(ctx->stats.sess_connect);
1158 case SSL_CTRL_SESS_CONNECT_GOOD:
1159 return(ctx->stats.sess_connect_good);
1160 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1161 return(ctx->stats.sess_connect_renegotiate);
1162 case SSL_CTRL_SESS_ACCEPT:
1163 return(ctx->stats.sess_accept);
1164 case SSL_CTRL_SESS_ACCEPT_GOOD:
1165 return(ctx->stats.sess_accept_good);
1166 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1167 return(ctx->stats.sess_accept_renegotiate);
1168 case SSL_CTRL_SESS_HIT:
1169 return(ctx->stats.sess_hit);
1170 case SSL_CTRL_SESS_CB_HIT:
1171 return(ctx->stats.sess_cb_hit);
1172 case SSL_CTRL_SESS_MISSES:
1173 return(ctx->stats.sess_miss);
1174 case SSL_CTRL_SESS_TIMEOUTS:
1175 return(ctx->stats.sess_timeout);
1176 case SSL_CTRL_SESS_CACHE_FULL:
1177 return(ctx->stats.sess_cache_full);
1178 case SSL_CTRL_OPTIONS:
1179 return(ctx->options|=larg);
7661ccad
DSH
1180 case SSL_CTRL_CLEAR_OPTIONS:
1181 return(ctx->options&=~larg);
e1056435
BM
1182 case SSL_CTRL_MODE:
1183 return(ctx->mode|=larg);
7661ccad
DSH
1184 case SSL_CTRL_CLEAR_MODE:
1185 return(ctx->mode&=~larg);
566dda07
DSH
1186 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1187 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1188 return 0;
1189 ctx->max_send_fragment = larg;
1190 return 1;
413c4f45
MC
1191 default:
1192 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1193 }
d02b48c6
RE
1194 }
1195
41a15c4f 1196long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
d3442bc7
RL
1197 {
1198 switch(cmd)
1199 {
bf21446a 1200 case SSL_CTRL_SET_MSG_CALLBACK:
a661b653 1201 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
bf21446a
BM
1202 return 1;
1203
d3442bc7
RL
1204 default:
1205 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1206 }
1207 }
1208
ccd86b68 1209int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
d02b48c6
RE
1210 {
1211 long l;
1212
1213 l=a->id-b->id;
1214 if (l == 0L)
1215 return(0);
1216 else
1217 return((l > 0)?1:-1);
1218 }
1219
ccd86b68
GT
1220int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1221 const SSL_CIPHER * const *bp)
d02b48c6
RE
1222 {
1223 long l;
1224
1225 l=(*ap)->id-(*bp)->id;
1226 if (l == 0L)
1227 return(0);
1228 else
1229 return((l > 0)?1:-1);
1230 }
1231
4f43d0e7 1232/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1233 * preference */
0821bcd4 1234STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
d02b48c6 1235 {
28b958f7 1236 if (s != NULL)
d02b48c6 1237 {
28b958f7
RL
1238 if (s->cipher_list != NULL)
1239 {
1240 return(s->cipher_list);
1241 }
1242 else if ((s->ctx != NULL) &&
1243 (s->ctx->cipher_list != NULL))
1244 {
1245 return(s->ctx->cipher_list);
1246 }
d02b48c6
RE
1247 }
1248 return(NULL);
1249 }
1250
4f43d0e7 1251/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1252 * algorithm id */
f73e07cf 1253STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
d02b48c6 1254 {
28b958f7 1255 if (s != NULL)
d02b48c6 1256 {
28b958f7
RL
1257 if (s->cipher_list_by_id != NULL)
1258 {
1259 return(s->cipher_list_by_id);
1260 }
1261 else if ((s->ctx != NULL) &&
1262 (s->ctx->cipher_list_by_id != NULL))
1263 {
1264 return(s->ctx->cipher_list_by_id);
1265 }
d02b48c6
RE
1266 }
1267 return(NULL);
1268 }
1269
4f43d0e7 1270/** The old interface to get the same thing as SSL_get_ciphers() */
0821bcd4 1271const char *SSL_get_cipher_list(const SSL *s,int n)
d02b48c6
RE
1272 {
1273 SSL_CIPHER *c;
f73e07cf 1274 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
1275
1276 if (s == NULL) return(NULL);
1277 sk=SSL_get_ciphers(s);
f73e07cf 1278 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
d02b48c6 1279 return(NULL);
f73e07cf 1280 c=sk_SSL_CIPHER_value(sk,n);
d02b48c6
RE
1281 if (c == NULL) return(NULL);
1282 return(c->name);
1283 }
1284
25f923dd 1285/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 1286int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
d02b48c6 1287 {
f73e07cf 1288 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
1289
1290 sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1291 &ctx->cipher_list_by_id,str);
f0747cd9
NL
1292 /* ssl_create_cipher_list may return an empty stack if it
1293 * was unable to find a cipher matching the given rule string
1294 * (for example if the rule string specifies a cipher which
52b8dad8
BM
1295 * has been disabled). This is not an error as far as
1296 * ssl_create_cipher_list is concerned, and hence
f0747cd9
NL
1297 * ctx->cipher_list and ctx->cipher_list_by_id has been
1298 * updated. */
1299 if (sk == NULL)
1300 return 0;
1301 else if (sk_SSL_CIPHER_num(sk) == 0)
1302 {
1303 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1304 return 0;
1305 }
1306 return 1;
d02b48c6
RE
1307 }
1308
4f43d0e7 1309/** specify the ciphers to be used by the SSL */
018e57c7 1310int SSL_set_cipher_list(SSL *s,const char *str)
d02b48c6 1311 {
f73e07cf 1312 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
1313
1314 sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1315 &s->cipher_list_by_id,str);
f0747cd9
NL
1316 /* see comment in SSL_CTX_set_cipher_list */
1317 if (sk == NULL)
1318 return 0;
1319 else if (sk_SSL_CIPHER_num(sk) == 0)
1320 {
1321 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1322 return 0;
1323 }
1324 return 1;
d02b48c6
RE
1325 }
1326
1327/* works well for SSLv2, not so good for SSLv3 */
0821bcd4 1328char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
d02b48c6 1329 {
e778802f 1330 char *p;
f73e07cf 1331 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
1332 SSL_CIPHER *c;
1333 int i;
1334
1335 if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1336 (len < 2))
1337 return(NULL);
1338
1339 p=buf;
1340 sk=s->session->ciphers;
f73e07cf 1341 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
d02b48c6 1342 {
4f19a9cb
DSH
1343 int n;
1344
f73e07cf 1345 c=sk_SSL_CIPHER_value(sk,i);
4f19a9cb
DSH
1346 n=strlen(c->name);
1347 if (n+1 > len)
d02b48c6 1348 {
4f19a9cb
DSH
1349 if (p != buf)
1350 --p;
1351 *p='\0';
1352 return buf;
d02b48c6 1353 }
4f19a9cb
DSH
1354 strcpy(p,c->name);
1355 p+=n;
d02b48c6 1356 *(p++)=':';
4f19a9cb 1357 len-=n+1;
d02b48c6
RE
1358 }
1359 p[-1]='\0';
1360 return(buf);
1361 }
1362
c6c2e313 1363int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
52b8dad8 1364 int (*put_cb)(const SSL_CIPHER *, unsigned char *))
d02b48c6
RE
1365 {
1366 int i,j=0;
1367 SSL_CIPHER *c;
1368 unsigned char *q;
a5224c34 1369#ifndef OPENSSL_NO_KRB5
52b8dad8 1370 int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
a5224c34 1371#endif /* OPENSSL_NO_KRB5 */
d02b48c6
RE
1372
1373 if (sk == NULL) return(0);
1374 q=p;
1375
f73e07cf 1376 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
d02b48c6 1377 {
f73e07cf 1378 c=sk_SSL_CIPHER_value(sk,i);
a5224c34 1379#ifndef OPENSSL_NO_KRB5
52b8dad8
BM
1380 if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1381 nokrb5)
1382 continue;
1383#endif /* OPENSSL_NO_KRB5 */
ddac1974
NL
1384#ifndef OPENSSL_NO_PSK
1385 /* with PSK there must be client callback set */
52b8dad8
BM
1386 if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1387 s->psk_client_callback == NULL)
ddac1974
NL
1388 continue;
1389#endif /* OPENSSL_NO_PSK */
c6c2e313 1390 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
d02b48c6
RE
1391 p+=j;
1392 }
76998a71 1393 /* If p == q, no ciphers and caller indicates an error. Otherwise
423c66f1 1394 * add SCSV if not renegotiating.
13f6d57b 1395 */
bdd53508 1396 if (p != q && !s->renegotiate)
13f6d57b 1397 {
73527122 1398 static SSL_CIPHER scsv =
13f6d57b 1399 {
d6801576 1400 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
13f6d57b 1401 };
73527122 1402 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
13f6d57b
DSH
1403 p+=j;
1404#ifdef OPENSSL_RI_DEBUG
d6801576 1405 fprintf(stderr, "SCSV sent by client\n");
13f6d57b
DSH
1406#endif
1407 }
1408
d02b48c6
RE
1409 return(p-q);
1410 }
1411
f73e07cf
BL
1412STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1413 STACK_OF(SSL_CIPHER) **skp)
d02b48c6 1414 {
babb3798 1415 const SSL_CIPHER *c;
f73e07cf 1416 STACK_OF(SSL_CIPHER) *sk;
d02b48c6 1417 int i,n;
a8640f0a
DSH
1418 if (s->s3)
1419 s->s3->send_connection_binding = 0;
13f6d57b 1420
d02b48c6
RE
1421 n=ssl_put_cipher_by_char(s,NULL,NULL);
1422 if ((num%n) != 0)
1423 {
1424 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1425 return(NULL);
1426 }
1427 if ((skp == NULL) || (*skp == NULL))
62324627 1428 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
d02b48c6
RE
1429 else
1430 {
1431 sk= *skp;
f73e07cf 1432 sk_SSL_CIPHER_zero(sk);
d02b48c6
RE
1433 }
1434
1435 for (i=0; i<num; i+=n)
1436 {
d6801576 1437 /* Check for SCSV */
a8640f0a 1438 if (s->s3 && (n != 3 || !p[0]) &&
d6801576
DSH
1439 (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1440 (p[n-1] == (SSL3_CK_SCSV & 0xff)))
13f6d57b 1441 {
76998a71 1442 /* SCSV fatal if renegotiating */
bdd53508 1443 if (s->renegotiate)
76998a71
DSH
1444 {
1445 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1446 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1447 goto err;
1448 }
13f6d57b
DSH
1449 s->s3->send_connection_binding = 1;
1450 p += n;
1451#ifdef OPENSSL_RI_DEBUG
d6801576 1452 fprintf(stderr, "SCSV received by server\n");
13f6d57b
DSH
1453#endif
1454 continue;
1455 }
1456
d02b48c6
RE
1457 c=ssl_get_cipher_by_char(s,p);
1458 p+=n;
1459 if (c != NULL)
1460 {
f73e07cf 1461 if (!sk_SSL_CIPHER_push(sk,c))
d02b48c6
RE
1462 {
1463 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1464 goto err;
1465 }
1466 }
1467 }
1468
1469 if (skp != NULL)
1470 *skp=sk;
1471 return(sk);
1472err:
1473 if ((skp == NULL) || (*skp == NULL))
f73e07cf 1474 sk_SSL_CIPHER_free(sk);
d02b48c6
RE
1475 return(NULL);
1476 }
1477
f1fd4544 1478
34449617 1479#ifndef OPENSSL_NO_TLSEXT
52b8dad8 1480/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 1481 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
1482 */
1483
f1fd4544
BM
1484const char *SSL_get_servername(const SSL *s, const int type)
1485 {
1486 if (type != TLSEXT_NAMETYPE_host_name)
ed3883d2 1487 return NULL;
a13c20f6
BM
1488
1489 return s->session && !s->tlsext_hostname ?
f1fd4544
BM
1490 s->session->tlsext_hostname :
1491 s->tlsext_hostname;
1492 }
ed3883d2 1493
f1fd4544
BM
1494int SSL_get_servername_type(const SSL *s)
1495 {
52b8dad8 1496 if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
f1fd4544 1497 return TLSEXT_NAMETYPE_host_name;
ed3883d2 1498 return -1;
f1fd4544 1499 }
ee2ffc27 1500
bf48836c 1501# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1502/* SSL_select_next_proto implements the standard protocol selection. It is
1503 * expected that this function is called from the callback set by
1504 * SSL_CTX_set_next_proto_select_cb.
1505 *
1506 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1507 * strings. The length byte itself is not included in the length. A byte
1508 * string of length 0 is invalid. No byte string may be truncated.
1509 *
1510 * The current, but experimental algorithm for selecting the protocol is:
1511 *
1512 * 1) If the server doesn't support NPN then this is indicated to the
1513 * callback. In this case, the client application has to abort the connection
1514 * or have a default application level protocol.
1515 *
1516 * 2) If the server supports NPN, but advertises an empty list then the
1517 * client selects the first protcol in its list, but indicates via the
1518 * API that this fallback case was enacted.
1519 *
1520 * 3) Otherwise, the client finds the first protocol in the server's list
1521 * that it supports and selects this protocol. This is because it's
1522 * assumed that the server has better information about which protocol
1523 * a client should use.
1524 *
1525 * 4) If the client doesn't support any of the server's advertised
1526 * protocols, then this is treated the same as case 2.
1527 *
1528 * It returns either
1529 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1530 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1531 */
1532int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1533 {
1534 unsigned int i, j;
1535 const unsigned char *result;
1536 int status = OPENSSL_NPN_UNSUPPORTED;
1537
1538 /* For each protocol in server preference order, see if we support it. */
1539 for (i = 0; i < server_len; )
1540 {
1541 for (j = 0; j < client_len; )
1542 {
1543 if (server[i] == client[j] &&
1544 memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1545 {
1546 /* We found a match */
1547 result = &server[i];
1548 status = OPENSSL_NPN_NEGOTIATED;
1549 goto found;
1550 }
1551 j += client[j];
1552 j++;
1553 }
1554 i += server[i];
1555 i++;
1556 }
1557
1558 /* There's no overlap between our protocols and the server's list. */
1559 result = client;
1560 status = OPENSSL_NPN_NO_OVERLAP;
1561
1562 found:
1563 *out = (unsigned char *) result + 1;
1564 *outlen = result[0];
1565 return status;
1566 }
1567
1568/* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1569 * requested protocol for this connection and returns 0. If the client didn't
1570 * request any protocol, then *data is set to NULL.
1571 *
1572 * Note that the client can request any protocol it chooses. The value returned
1573 * from this function need not be a member of the list of supported protocols
1574 * provided by the callback.
1575 */
1576void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1577 {
1578 *data = s->next_proto_negotiated;
1579 if (!*data) {
1580 *len = 0;
1581 } else {
1582 *len = s->next_proto_negotiated_len;
1583 }
1584}
1585
1586/* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1587 * TLS server needs a list of supported protocols for Next Protocol
1588 * Negotiation. The returned list must be in wire format. The list is returned
1589 * by setting |out| to point to it and |outlen| to its length. This memory will
1590 * not be modified, but one should assume that the SSL* keeps a reference to
1591 * it.
1592 *
1593 * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1594 * such extension will be included in the ServerHello. */
1595void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1596 {
1597 ctx->next_protos_advertised_cb = cb;
1598 ctx->next_protos_advertised_cb_arg = arg;
1599 }
1600
1601/* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1602 * client needs to select a protocol from the server's provided list. |out|
1603 * must be set to point to the selected protocol (which may be within |in|).
1604 * The length of the protocol name must be written into |outlen|. The server's
1605 * advertised protocols are provided in |in| and |inlen|. The callback can
1606 * assume that |in| is syntactically valid.
1607 *
1608 * The client must select a protocol. It is fatal to the connection if this
1609 * callback returns a value other than SSL_TLSEXT_ERR_OK.
1610 */
1611void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1612 {
1613 ctx->next_proto_select_cb = cb;
1614 ctx->next_proto_select_cb_arg = arg;
1615 }
1616
1617# endif
ed3883d2 1618#endif
f1fd4544 1619
3c1d6bbc 1620static unsigned long ssl_session_hash(const SSL_SESSION *a)
d02b48c6
RE
1621 {
1622 unsigned long l;
1623
dfeab068
RE
1624 l=(unsigned long)
1625 ((unsigned int) a->session_id[0] )|
1626 ((unsigned int) a->session_id[1]<< 8L)|
1627 ((unsigned long)a->session_id[2]<<16L)|
1628 ((unsigned long)a->session_id[3]<<24L);
d02b48c6
RE
1629 return(l);
1630 }
1631
dc644fe2
GT
1632/* NB: If this function (or indeed the hash function which uses a sort of
1633 * coarser function than this one) is changed, ensure
1634 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1635 * able to construct an SSL_SESSION that will collide with any existing session
1636 * with a matching session ID. */
3c1d6bbc 1637static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
d02b48c6 1638 {
58964a49
RE
1639 if (a->ssl_version != b->ssl_version)
1640 return(1);
1641 if (a->session_id_length != b->session_id_length)
1642 return(1);
1643 return(memcmp(a->session_id,b->session_id,a->session_id_length));
d02b48c6
RE
1644 }
1645
d0fa136c
GT
1646/* These wrapper functions should remain rather than redeclaring
1647 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1648 * variable. The reason is that the functions aren't static, they're exposed via
1649 * ssl.h. */
3c1d6bbc
BL
1650static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1651static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
97b17195 1652
4ebb342f 1653SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
d02b48c6 1654 {
dfeab068 1655 SSL_CTX *ret=NULL;
8671b898 1656
d02b48c6
RE
1657 if (meth == NULL)
1658 {
1659 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1660 return(NULL);
1661 }
dfeab068
RE
1662
1663 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1664 {
1665 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1666 goto err;
1667 }
26a3a48d 1668 ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
d02b48c6
RE
1669 if (ret == NULL)
1670 goto err;
1671
1672 memset(ret,0,sizeof(SSL_CTX));
1673
1674 ret->method=meth;
1675
1676 ret->cert_store=NULL;
1677 ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
58964a49
RE
1678 ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1679 ret->session_cache_head=NULL;
1680 ret->session_cache_tail=NULL;
d02b48c6
RE
1681
1682 /* We take the system default */
1683 ret->session_timeout=meth->get_timeout();
1684
bf21446a
BM
1685 ret->new_session_cb=0;
1686 ret->remove_session_cb=0;
1687 ret->get_session_cb=0;
1688 ret->generate_session_id=0;
d02b48c6 1689
413c4f45 1690 memset((char *)&ret->stats,0,sizeof(ret->stats));
d02b48c6
RE
1691
1692 ret->references=1;
1693 ret->quiet_shutdown=0;
1694
1695/* ret->cipher=NULL;*/
1696/* ret->s2->challenge=NULL;
1697 ret->master_key=NULL;
1698 ret->key_arg=NULL;
1699 ret->s2->conn_id=NULL; */
1700
45d87a1f 1701 ret->info_callback=NULL;
d02b48c6 1702
bf21446a 1703 ret->app_verify_callback=0;
d02b48c6
RE
1704 ret->app_verify_arg=NULL;
1705
c0f5dd07 1706 ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
413c4f45 1707 ret->read_ahead=0;
bf21446a
BM
1708 ret->msg_callback=0;
1709 ret->msg_callback_arg=NULL;
413c4f45 1710 ret->verify_mode=SSL_VERIFY_NONE;
5d7c222d 1711#if 0
7f89714e 1712 ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
5d7c222d 1713#endif
bf21446a 1714 ret->sid_ctx_length=0;
d02b48c6 1715 ret->default_verify_callback=NULL;
ca8e5b9b 1716 if ((ret->cert=ssl_cert_new()) == NULL)
d02b48c6
RE
1717 goto err;
1718
bf21446a 1719 ret->default_passwd_callback=0;
74678cc2 1720 ret->default_passwd_callback_userdata=NULL;
bf21446a 1721 ret->client_cert_cb=0;
f0747cd9
NL
1722 ret->app_gen_cookie_cb=0;
1723 ret->app_verify_cookie_cb=0;
d02b48c6 1724
3c1d6bbc 1725 ret->sessions=lh_SSL_SESSION_new();
d02b48c6
RE
1726 if (ret->sessions == NULL) goto err;
1727 ret->cert_store=X509_STORE_new();
1728 if (ret->cert_store == NULL) goto err;
1729
1730 ssl_create_cipher_list(ret->method,
1731 &ret->cipher_list,&ret->cipher_list_by_id,
b3f6fe91 1732 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
f73e07cf
BL
1733 if (ret->cipher_list == NULL
1734 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
d02b48c6
RE
1735 {
1736 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1737 goto err2;
1738 }
1739
5d7c222d
DSH
1740 ret->param = X509_VERIFY_PARAM_new();
1741 if (!ret->param)
1742 goto err;
1743
58964a49
RE
1744 if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1745 {
1746 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1747 goto err2;
1748 }
1749 if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1750 {
1751 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1752 goto err2;
1753 }
1754 if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1755 {
1756 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1757 goto err2;
1758 }
1759
f73e07cf 1760 if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
d02b48c6
RE
1761 goto err;
1762
79aa04ef 1763 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
58964a49 1764
dfeab068 1765 ret->extra_certs=NULL;
413c4f45 1766 ret->comp_methods=SSL_COMP_get_compression_methods();
dfeab068 1767
566dda07
DSH
1768 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1769
ed3883d2 1770#ifndef OPENSSL_NO_TLSEXT
f1fd4544 1771 ret->tlsext_servername_callback = 0;
ed3883d2 1772 ret->tlsext_servername_arg = NULL;
6434abbf
DSH
1773 /* Setup RFC4507 ticket keys */
1774 if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1775 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1776 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1777 ret->options |= SSL_OP_NO_TICKET;
1778
67c8e7f4
DSH
1779 ret->tlsext_status_cb = 0;
1780 ret->tlsext_status_arg = NULL;
1781
bf48836c 1782# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1783 ret->next_protos_advertised_cb = 0;
1784 ret->next_proto_select_cb = 0;
1785# endif
ddac1974
NL
1786#endif
1787#ifndef OPENSSL_NO_PSK
1788 ret->psk_identity_hint=NULL;
1789 ret->psk_client_callback=NULL;
1790 ret->psk_server_callback=NULL;
8671b898 1791#endif
474b3b1c 1792#ifndef OPENSSL_NO_BUF_FREELISTS
8671b898
BL
1793 ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1794 ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1795 if (!ret->rbuf_freelist)
1796 goto err;
1797 ret->rbuf_freelist->chunklen = 0;
1798 ret->rbuf_freelist->len = 0;
1799 ret->rbuf_freelist->head = NULL;
1800 ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1801 if (!ret->wbuf_freelist)
1802 {
1803 OPENSSL_free(ret->rbuf_freelist);
1804 goto err;
1805 }
1806 ret->wbuf_freelist->chunklen = 0;
1807 ret->wbuf_freelist->len = 0;
1808 ret->wbuf_freelist->head = NULL;
ed3883d2 1809#endif
4db9677b
DSH
1810#ifndef OPENSSL_NO_ENGINE
1811 ret->client_cert_engine = NULL;
1812#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1813#define eng_strx(x) #x
1814#define eng_str(x) eng_strx(x)
1815 /* Use specific client engine automatically... ignore errors */
1816 {
1817 ENGINE *eng;
1818 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
7555c933
DSH
1819 if (!eng)
1820 {
1821 ERR_clear_error();
1822 ENGINE_load_builtin_engines();
1823 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1824 }
4db9677b
DSH
1825 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1826 ERR_clear_error();
1827 }
1828#endif
1829#endif
ef51b4b9
DSH
1830 /* Default is to connect to non-RI servers. When RI is more widely
1831 * deployed might change this.
1832 */
75121411 1833 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
4db9677b 1834
d02b48c6
RE
1835 return(ret);
1836err:
1837 SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1838err2:
1839 if (ret != NULL) SSL_CTX_free(ret);
1840 return(NULL);
1841 }
1842
0826c85f 1843#if 0
f73e07cf 1844static void SSL_COMP_free(SSL_COMP *comp)
26a3a48d 1845 { OPENSSL_free(comp); }
0826c85f 1846#endif
f73e07cf 1847
474b3b1c 1848#ifndef OPENSSL_NO_BUF_FREELISTS
8671b898
BL
1849static void
1850ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1851 {
1852 SSL3_BUF_FREELIST_ENTRY *ent, *next;
1853 for (ent = list->head; ent; ent = next)
1854 {
1855 next = ent->next;
1856 OPENSSL_free(ent);
1857 }
1858 OPENSSL_free(list);
1859 }
1860#endif
1861
4f43d0e7 1862void SSL_CTX_free(SSL_CTX *a)
d02b48c6
RE
1863 {
1864 int i;
1865
1866 if (a == NULL) return;
1867
1868 i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
58964a49
RE
1869#ifdef REF_PRINT
1870 REF_PRINT("SSL_CTX",a);
1871#endif
d02b48c6
RE
1872 if (i > 0) return;
1873#ifdef REF_CHECK
1874 if (i < 0)
1875 {
1876 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1877 abort(); /* ok */
1878 }
1879#endif
1880
5d7c222d
DSH
1881 if (a->param)
1882 X509_VERIFY_PARAM_free(a->param);
1883
82a20fb0
LJ
1884 /*
1885 * Free internal session cache. However: the remove_cb() may reference
1886 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1887 * after the sessions were flushed.
1888 * As the ex_data handling routines might also touch the session cache,
1889 * the most secure solution seems to be: empty (flush) the cache, then
1890 * free ex_data, then finally free the cache.
1891 * (See ticket [openssl.org #212].)
1892 */
d02b48c6 1893 if (a->sessions != NULL)
d02b48c6 1894 SSL_CTX_flush_sessions(a,0);
82a20fb0
LJ
1895
1896 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1897
1898 if (a->sessions != NULL)
3c1d6bbc 1899 lh_SSL_SESSION_free(a->sessions);
82a20fb0 1900
d02b48c6
RE
1901 if (a->cert_store != NULL)
1902 X509_STORE_free(a->cert_store);
1903 if (a->cipher_list != NULL)
f73e07cf 1904 sk_SSL_CIPHER_free(a->cipher_list);
d02b48c6 1905 if (a->cipher_list_by_id != NULL)
f73e07cf 1906 sk_SSL_CIPHER_free(a->cipher_list_by_id);
ca8e5b9b
BM
1907 if (a->cert != NULL)
1908 ssl_cert_free(a->cert);
d02b48c6 1909 if (a->client_CA != NULL)
f73e07cf 1910 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
dfeab068 1911 if (a->extra_certs != NULL)
f73e07cf 1912 sk_X509_pop_free(a->extra_certs,X509_free);
cd9b7d7c 1913#if 0 /* This should never be done, since it removes a global database */
413c4f45 1914 if (a->comp_methods != NULL)
f73e07cf 1915 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
cd9b7d7c
RL
1916#else
1917 a->comp_methods = NULL;
1918#endif
ddac1974
NL
1919
1920#ifndef OPENSSL_NO_PSK
1921 if (a->psk_identity_hint)
1922 OPENSSL_free(a->psk_identity_hint);
bdfe932d
DSH
1923#endif
1924#ifndef OPENSSL_NO_ENGINE
1925 if (a->client_cert_engine)
1926 ENGINE_finish(a->client_cert_engine);
ddac1974 1927#endif
8671b898 1928
474b3b1c 1929#ifndef OPENSSL_NO_BUF_FREELISTS
8671b898
BL
1930 if (a->wbuf_freelist)
1931 ssl_buf_freelist_free(a->wbuf_freelist);
1932 if (a->rbuf_freelist)
1933 ssl_buf_freelist_free(a->rbuf_freelist);
1934#endif
1935
26a3a48d 1936 OPENSSL_free(a);
d02b48c6
RE
1937 }
1938
3ae76679 1939void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
d02b48c6
RE
1940 {
1941 ctx->default_passwd_callback=cb;
1942 }
1943
74678cc2
BM
1944void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
1945 {
1946 ctx->default_passwd_callback_userdata=u;
1947 }
1948
023ec151 1949void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
d02b48c6
RE
1950 {
1951 ctx->app_verify_callback=cb;
023ec151 1952 ctx->app_verify_arg=arg;
d02b48c6
RE
1953 }
1954
4f43d0e7 1955void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
d02b48c6 1956 {
413c4f45 1957 ctx->verify_mode=mode;
d02b48c6 1958 ctx->default_verify_callback=cb;
d02b48c6
RE
1959 }
1960
7f89714e
BM
1961void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
1962 {
5d7c222d 1963 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
7f89714e
BM
1964 }
1965
babb3798 1966void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
d02b48c6
RE
1967 {
1968 CERT_PKEY *cpk;
1969 int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
1970 int rsa_enc_export,dh_rsa_export,dh_dsa_export;
60e31c3a 1971 int rsa_tmp_export,dh_tmp_export,kl;
52b8dad8 1972 unsigned long mask_k,mask_a,emask_k,emask_a;
3eeaab4b
NL
1973 int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
1974#ifndef OPENSSL_NO_ECDH
1975 int have_ecdh_tmp;
1976#endif
ea262260
BM
1977 X509 *x = NULL;
1978 EVP_PKEY *ecc_pkey = NULL;
1979 int signature_nid = 0;
d02b48c6 1980
f415fa32 1981 if (c == NULL) return;
d02b48c6 1982
60e31c3a
BL
1983 kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1984
bc36ee62 1985#ifndef OPENSSL_NO_RSA
ca8e5b9b
BM
1986 rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1987 rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
60e31c3a 1988 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
d02b48c6
RE
1989#else
1990 rsa_tmp=rsa_tmp_export=0;
1991#endif
bc36ee62 1992#ifndef OPENSSL_NO_DH
ca8e5b9b
BM
1993 dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
1994 dh_tmp_export=(c->dh_tmp_cb != NULL ||
60e31c3a 1995 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
d02b48c6
RE
1996#else
1997 dh_tmp=dh_tmp_export=0;
1998#endif
1999
ea262260
BM
2000#ifndef OPENSSL_NO_ECDH
2001 have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
2002#endif
d02b48c6 2003 cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
60e31c3a
BL
2004 rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
2005 rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
d02b48c6 2006 cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
60e31c3a 2007 rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
d02b48c6 2008 cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
60e31c3a 2009 dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
d02b48c6 2010 cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
60e31c3a
BL
2011 dh_rsa= (cpk->x509 != NULL && cpk->privatekey != NULL);
2012 dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
d02b48c6
RE
2013 cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2014/* FIX THIS EAY EAY EAY */
60e31c3a
BL
2015 dh_dsa= (cpk->x509 != NULL && cpk->privatekey != NULL);
2016 dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
ea262260
BM
2017 cpk= &(c->pkeys[SSL_PKEY_ECC]);
2018 have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
52b8dad8
BM
2019 mask_k=0;
2020 mask_a=0;
2021 emask_k=0;
2022 emask_a=0;
d02b48c6 2023
0e1dba93
DSH
2024
2025
d02b48c6 2026#ifdef CIPHER_DEBUG
076944d9 2027 printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2afe3167 2028 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
f415fa32 2029 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
d02b48c6 2030#endif
0e1dba93
DSH
2031
2032 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2033 if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2034 mask_k |= SSL_kGOST;
2035 mask_a |= SSL_aGOST01;
2036 }
2037 cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2038 if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2039 mask_k |= SSL_kGOST;
2040 mask_a |= SSL_aGOST94;
2041 }
d02b48c6
RE
2042
2043 if (rsa_enc || (rsa_tmp && rsa_sign))
52b8dad8 2044 mask_k|=SSL_kRSA;
f415fa32 2045 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
52b8dad8 2046 emask_k|=SSL_kRSA;
d02b48c6
RE
2047
2048#if 0
2049 /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
52b8dad8 2050 if ( (dh_tmp || dh_rsa || dh_dsa) &&
d02b48c6 2051 (rsa_enc || rsa_sign || dsa_sign))
52b8dad8 2052 mask_k|=SSL_kEDH;
d02b48c6
RE
2053 if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2054 (rsa_enc || rsa_sign || dsa_sign))
52b8dad8 2055 emask_k|=SSL_kEDH;
d02b48c6
RE
2056#endif
2057
52b8dad8
BM
2058 if (dh_tmp_export)
2059 emask_k|=SSL_kEDH;
d02b48c6
RE
2060
2061 if (dh_tmp)
52b8dad8 2062 mask_k|=SSL_kEDH;
d02b48c6 2063
52b8dad8
BM
2064 if (dh_rsa) mask_k|=SSL_kDHr;
2065 if (dh_rsa_export) emask_k|=SSL_kDHr;
d02b48c6 2066
52b8dad8
BM
2067 if (dh_dsa) mask_k|=SSL_kDHd;
2068 if (dh_dsa_export) emask_k|=SSL_kDHd;
d02b48c6
RE
2069
2070 if (rsa_enc || rsa_sign)
2071 {
52b8dad8
BM
2072 mask_a|=SSL_aRSA;
2073 emask_a|=SSL_aRSA;
d02b48c6
RE
2074 }
2075
2076 if (dsa_sign)
2077 {
52b8dad8
BM
2078 mask_a|=SSL_aDSS;
2079 emask_a|=SSL_aDSS;
d02b48c6
RE
2080 }
2081
52b8dad8
BM
2082 mask_a|=SSL_aNULL;
2083 emask_a|=SSL_aNULL;
d02b48c6 2084
bc36ee62 2085#ifndef OPENSSL_NO_KRB5
52b8dad8
BM
2086 mask_k|=SSL_kKRB5;
2087 mask_a|=SSL_aKRB5;
2088 emask_k|=SSL_kKRB5;
2089 emask_a|=SSL_aKRB5;
f9b3bff6
RL
2090#endif
2091
ea262260
BM
2092 /* An ECC certificate may be usable for ECDH and/or
2093 * ECDSA cipher suites depending on the key usage extension.
2094 */
2095 if (have_ecc_cert)
2096 {
52b8dad8 2097 /* This call populates extension flags (ex_flags) */
ea262260
BM
2098 x = (c->pkeys[SSL_PKEY_ECC]).x509;
2099 X509_check_purpose(x, -1, 0);
2100 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2101 (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2102 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2103 (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2104 ecc_pkey = X509_get_pubkey(x);
52b8dad8 2105 ecc_pkey_size = (ecc_pkey != NULL) ?
ea262260
BM
2106 EVP_PKEY_bits(ecc_pkey) : 0;
2107 EVP_PKEY_free(ecc_pkey);
2108 if ((x->sig_alg) && (x->sig_alg->algorithm))
2109 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2110#ifndef OPENSSL_NO_ECDH
2111 if (ecdh_ok)
2112 {
076944d9
BM
2113 const char *sig = OBJ_nid2ln(signature_nid);
2114 if (sig == NULL)
2115 {
2116 ERR_clear_error();
2117 sig = "unknown";
2118 }
2119
2120 if (strstr(sig, "WithRSA"))
ea262260 2121 {
52b8dad8
BM
2122 mask_k|=SSL_kECDHr;
2123 mask_a|=SSL_aECDH;
ea262260 2124 if (ecc_pkey_size <= 163)
52b8dad8
BM
2125 {
2126 emask_k|=SSL_kECDHr;
2127 emask_a|=SSL_aECDH;
2128 }
ea262260 2129 }
076944d9 2130
ea262260
BM
2131 if (signature_nid == NID_ecdsa_with_SHA1)
2132 {
52b8dad8
BM
2133 mask_k|=SSL_kECDHe;
2134 mask_a|=SSL_aECDH;
ea262260 2135 if (ecc_pkey_size <= 163)
52b8dad8
BM
2136 {
2137 emask_k|=SSL_kECDHe;
2138 emask_a|=SSL_aECDH;
2139 }
ea262260
BM
2140 }
2141 }
2142#endif
2143#ifndef OPENSSL_NO_ECDSA
2144 if (ecdsa_ok)
2145 {
52b8dad8
BM
2146 mask_a|=SSL_aECDSA;
2147 emask_a|=SSL_aECDSA;
ea262260
BM
2148 }
2149#endif
2150 }
2151
2152#ifndef OPENSSL_NO_ECDH
2153 if (have_ecdh_tmp)
2154 {
52b8dad8
BM
2155 mask_k|=SSL_kEECDH;
2156 emask_k|=SSL_kEECDH;
ea262260
BM
2157 }
2158#endif
ddac1974
NL
2159
2160#ifndef OPENSSL_NO_PSK
52b8dad8
BM
2161 mask_k |= SSL_kPSK;
2162 mask_a |= SSL_aPSK;
2163 emask_k |= SSL_kPSK;
2164 emask_a |= SSL_aPSK;
ddac1974
NL
2165#endif
2166
52b8dad8
BM
2167 c->mask_k=mask_k;
2168 c->mask_a=mask_a;
2169 c->export_mask_k=emask_k;
2170 c->export_mask_a=emask_a;
d02b48c6
RE
2171 c->valid=1;
2172 }
2173
ea262260
BM
2174/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2175#define ku_reject(x, usage) \
2176 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2177
ef236ec3
DSH
2178#ifndef OPENSSL_NO_EC
2179
babb3798 2180int ssl_check_srvr_ecc_cert_and_alg(X509 *x, const SSL_CIPHER *cs)
ea262260 2181 {
52b8dad8 2182 unsigned long alg_k, alg_a;
ea262260
BM
2183 EVP_PKEY *pkey = NULL;
2184 int keysize = 0;
2185 int signature_nid = 0;
2186
52b8dad8
BM
2187 alg_k = cs->algorithm_mkey;
2188 alg_a = cs->algorithm_auth;
2189
ea262260
BM
2190 if (SSL_C_IS_EXPORT(cs))
2191 {
2192 /* ECDH key length in export ciphers must be <= 163 bits */
2193 pkey = X509_get_pubkey(x);
2194 if (pkey == NULL) return 0;
2195 keysize = EVP_PKEY_bits(pkey);
2196 EVP_PKEY_free(pkey);
2197 if (keysize > 163) return 0;
2198 }
2199
2200 /* This call populates the ex_flags field correctly */
2201 X509_check_purpose(x, -1, 0);
2202 if ((x->sig_alg) && (x->sig_alg->algorithm))
2203 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
52b8dad8 2204 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
ea262260
BM
2205 {
2206 /* key usage, if present, must allow key agreement */
2207 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2208 {
ed3ecd80 2209 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
ea262260
BM
2210 return 0;
2211 }
52b8dad8 2212 if (alg_k & SSL_kECDHe)
ea262260
BM
2213 {
2214 /* signature alg must be ECDSA */
2215 if (signature_nid != NID_ecdsa_with_SHA1)
2216 {
ed3ecd80 2217 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
ea262260
BM
2218 return 0;
2219 }
2220 }
52b8dad8 2221 if (alg_k & SSL_kECDHr)
ea262260
BM
2222 {
2223 /* signature alg must be RSA */
076944d9
BM
2224
2225 const char *sig = OBJ_nid2ln(signature_nid);
2226 if (sig == NULL)
ea262260 2227 {
076944d9
BM
2228 ERR_clear_error();
2229 sig = "unknown";
ea262260 2230 }
076944d9 2231 if (strstr(sig, "WithRSA") == NULL)
ed3ecd80
BM
2232 {
2233 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
076944d9 2234 return 0;
ed3ecd80 2235 }
ea262260 2236 }
52b8dad8
BM
2237 }
2238 if (alg_a & SSL_aECDSA)
ea262260
BM
2239 {
2240 /* key usage, if present, must allow signing */
2241 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2242 {
ed3ecd80 2243 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
ea262260
BM
2244 return 0;
2245 }
2246 }
2247
2248 return 1; /* all checks are ok */
2249 }
2250
ef236ec3
DSH
2251#endif
2252
d02b48c6 2253/* THIS NEEDS CLEANING UP */
4f43d0e7 2254X509 *ssl_get_server_send_cert(SSL *s)
d02b48c6 2255 {
c8bbd98a 2256 unsigned long alg_k,alg_a;
d02b48c6 2257 CERT *c;
c8bbd98a 2258 int i;
d02b48c6
RE
2259
2260 c=s->cert;
ca8e5b9b 2261 ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
52b8dad8
BM
2262
2263 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2264 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 2265
882d29dd 2266 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
ea262260 2267 {
89bbe14c 2268 /* we don't need to look at SSL_kEECDH
ea262260
BM
2269 * since no certificate is needed for
2270 * anon ECDH and for authenticated
89bbe14c 2271 * EECDH, the check for the auth
ea262260
BM
2272 * algorithm will set i correctly
2273 * NOTE: For ECDH-RSA, we need an ECC
89bbe14c 2274 * not an RSA cert but for EECDH-RSA
ea262260
BM
2275 * we need an RSA cert. Placing the
2276 * checks for SSL_kECDH before RSA
2277 * checks ensures the correct cert is chosen.
2278 */
2279 i=SSL_PKEY_ECC;
2280 }
52b8dad8 2281 else if (alg_a & SSL_aECDSA)
ea262260
BM
2282 {
2283 i=SSL_PKEY_ECC;
2284 }
52b8dad8 2285 else if (alg_k & SSL_kDHr)
d02b48c6 2286 i=SSL_PKEY_DH_RSA;
52b8dad8 2287 else if (alg_k & SSL_kDHd)
d02b48c6 2288 i=SSL_PKEY_DH_DSA;
52b8dad8 2289 else if (alg_a & SSL_aDSS)
d02b48c6 2290 i=SSL_PKEY_DSA_SIGN;
52b8dad8 2291 else if (alg_a & SSL_aRSA)
d02b48c6
RE
2292 {
2293 if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2294 i=SSL_PKEY_RSA_SIGN;
2295 else
2296 i=SSL_PKEY_RSA_ENC;
2297 }
52b8dad8 2298 else if (alg_a & SSL_aKRB5)
f9b3bff6
RL
2299 {
2300 /* VRS something else here? */
2301 return(NULL);
2302 }
0e1dba93
DSH
2303 else if (alg_a & SSL_aGOST94)
2304 i=SSL_PKEY_GOST94;
2305 else if (alg_a & SSL_aGOST01)
2306 i=SSL_PKEY_GOST01;
52b8dad8 2307 else /* if (alg_a & SSL_aNULL) */
d02b48c6 2308 {
5277d7cb 2309 SSLerr(SSL_F_SSL_GET_SERVER_SEND_CERT,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
2310 return(NULL);
2311 }
2312 if (c->pkeys[i].x509 == NULL) return(NULL);
ea262260 2313
d02b48c6
RE
2314 return(c->pkeys[i].x509);
2315 }
2316
babb3798 2317EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher)
d02b48c6 2318 {
52b8dad8 2319 unsigned long alg_a;
d02b48c6
RE
2320 CERT *c;
2321
52b8dad8 2322 alg_a = cipher->algorithm_auth;
d02b48c6
RE
2323 c=s->cert;
2324
52b8dad8 2325 if ((alg_a & SSL_aDSS) &&
d02b48c6
RE
2326 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2327 return(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey);
52b8dad8 2328 else if (alg_a & SSL_aRSA)
d02b48c6
RE
2329 {
2330 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2331 return(c->pkeys[SSL_PKEY_RSA_SIGN].privatekey);
2332 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2333 return(c->pkeys[SSL_PKEY_RSA_ENC].privatekey);
2334 else
2335 return(NULL);
2336 }
52b8dad8 2337 else if ((alg_a & SSL_aECDSA) &&
ea262260
BM
2338 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2339 return(c->pkeys[SSL_PKEY_ECC].privatekey);
52b8dad8 2340 else /* if (alg_a & SSL_aNULL) */
d02b48c6 2341 {
5277d7cb 2342 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
2343 return(NULL);
2344 }
2345 }
2346
4f43d0e7 2347void ssl_update_cache(SSL *s,int mode)
d02b48c6 2348 {
58964a49
RE
2349 int i;
2350
2351 /* If the session_id_length is 0, we are not supposed to cache it,
2352 * and it would be rather hard to do anyway :-) */
2353 if (s->session->session_id_length == 0) return;
2354
a13c20f6 2355 i=s->session_ctx->session_cache_mode;
4de920c9 2356 if ((i & mode) && (!s->hit)
e0db2eed 2357 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
a13c20f6
BM
2358 || SSL_CTX_add_session(s->session_ctx,s->session))
2359 && (s->session_ctx->new_session_cb != NULL))
d02b48c6 2360 {
58964a49 2361 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
a13c20f6 2362 if (!s->session_ctx->new_session_cb(s,s->session))
d02b48c6
RE
2363 SSL_SESSION_free(s->session);
2364 }
2365
2366 /* auto flush every 255 connections */
58964a49
RE
2367 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2368 ((i & mode) == mode))
2369 {
2370 if ( (((mode & SSL_SESS_CACHE_CLIENT)
a13c20f6
BM
2371 ?s->session_ctx->stats.sess_connect_good
2372 :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
58964a49 2373 {
a13c20f6 2374 SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
58964a49
RE
2375 }
2376 }
d02b48c6
RE
2377 }
2378
4ebb342f 2379const SSL_METHOD *SSL_get_ssl_method(SSL *s)
d02b48c6
RE
2380 {
2381 return(s->method);
2382 }
2383
4ebb342f 2384int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
d02b48c6
RE
2385 {
2386 int conn= -1;
2387 int ret=1;
2388
2389 if (s->method != meth)
2390 {
2391 if (s->handshake_func != NULL)
2392 conn=(s->handshake_func == s->method->ssl_connect);
2393
2394 if (s->method->version == meth->version)
2395 s->method=meth;
2396 else
2397 {
2398 s->method->ssl_free(s);
2399 s->method=meth;
2400 ret=s->method->ssl_new(s);
2401 }
2402
2403 if (conn == 1)
2404 s->handshake_func=meth->ssl_connect;
2405 else if (conn == 0)
2406 s->handshake_func=meth->ssl_accept;
2407 }
2408 return(ret);
2409 }
2410
0821bcd4 2411int SSL_get_error(const SSL *s,int i)
d02b48c6
RE
2412 {
2413 int reason;
413c4f45 2414 unsigned long l;
d02b48c6
RE
2415 BIO *bio;
2416
2417 if (i > 0) return(SSL_ERROR_NONE);
2418
413c4f45
MC
2419 /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2420 * etc, where we do encode the error */
2421 if ((l=ERR_peek_error()) != 0)
2422 {
2423 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2424 return(SSL_ERROR_SYSCALL);
2425 else
2426 return(SSL_ERROR_SSL);
2427 }
d02b48c6
RE
2428
2429 if ((i < 0) && SSL_want_read(s))
2430 {
2431 bio=SSL_get_rbio(s);
2432 if (BIO_should_read(bio))
2433 return(SSL_ERROR_WANT_READ);
2434 else if (BIO_should_write(bio))
3a66e306
BM
2435 /* This one doesn't make too much sense ... We never try
2436 * to write to the rbio, and an application program where
2437 * rbio and wbio are separate couldn't even know what it
2438 * should wait for.
2439 * However if we ever set s->rwstate incorrectly
2440 * (so that we have SSL_want_read(s) instead of
2441 * SSL_want_write(s)) and rbio and wbio *are* the same,
2442 * this test works around that bug; so it might be safer
2443 * to keep it. */
d02b48c6
RE
2444 return(SSL_ERROR_WANT_WRITE);
2445 else if (BIO_should_io_special(bio))
2446 {
2447 reason=BIO_get_retry_reason(bio);
2448 if (reason == BIO_RR_CONNECT)
2449 return(SSL_ERROR_WANT_CONNECT);
924046ce
DSH
2450 else if (reason == BIO_RR_ACCEPT)
2451 return(SSL_ERROR_WANT_ACCEPT);
d02b48c6
RE
2452 else
2453 return(SSL_ERROR_SYSCALL); /* unknown */
2454 }
2455 }
2456
2457 if ((i < 0) && SSL_want_write(s))
2458 {
2459 bio=SSL_get_wbio(s);
2460 if (BIO_should_write(bio))
2461 return(SSL_ERROR_WANT_WRITE);
2462 else if (BIO_should_read(bio))
3a66e306 2463 /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
d02b48c6
RE
2464 return(SSL_ERROR_WANT_READ);
2465 else if (BIO_should_io_special(bio))
2466 {
2467 reason=BIO_get_retry_reason(bio);
2468 if (reason == BIO_RR_CONNECT)
2469 return(SSL_ERROR_WANT_CONNECT);
924046ce
DSH
2470 else if (reason == BIO_RR_ACCEPT)
2471 return(SSL_ERROR_WANT_ACCEPT);
d02b48c6
RE
2472 else
2473 return(SSL_ERROR_SYSCALL);
2474 }
2475 }
2476 if ((i < 0) && SSL_want_x509_lookup(s))
2477 {
2478 return(SSL_ERROR_WANT_X509_LOOKUP);
2479 }
2480
2481 if (i == 0)
2482 {
58964a49 2483 if (s->version == SSL2_VERSION)
d02b48c6
RE
2484 {
2485 /* assume it is the socket being closed */
2486 return(SSL_ERROR_ZERO_RETURN);
2487 }
2488 else
2489 {
2490 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
58964a49 2491 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
d02b48c6
RE
2492 return(SSL_ERROR_ZERO_RETURN);
2493 }
2494 }
2495 return(SSL_ERROR_SYSCALL);
2496 }
2497
4f43d0e7 2498int SSL_do_handshake(SSL *s)
d02b48c6 2499 {
58964a49
RE
2500 int ret=1;
2501
d02b48c6
RE
2502 if (s->handshake_func == NULL)
2503 {
58964a49 2504 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
d02b48c6
RE
2505 return(-1);
2506 }
dfeab068
RE
2507
2508 s->method->ssl_renegotiate_check(s);
2509
d02b48c6 2510 if (SSL_in_init(s) || SSL_in_before(s))
58964a49
RE
2511 {
2512 ret=s->handshake_func(s);
2513 }
2514 return(ret);
d02b48c6
RE
2515 }
2516
2517/* For the next 2 functions, SSL_clear() sets shutdown and so
2518 * one of these calls will reset it */
4f43d0e7 2519void SSL_set_accept_state(SSL *s)
d02b48c6 2520 {
413c4f45 2521 s->server=1;
d02b48c6
RE
2522 s->shutdown=0;
2523 s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2524 s->handshake_func=s->method->ssl_accept;
2525 /* clear the current cipher */
2526 ssl_clear_cipher_ctx(s);
b948e2c5
DSH
2527 ssl_clear_hash_ctx(&s->read_hash);
2528 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6
RE
2529 }
2530
4f43d0e7 2531void SSL_set_connect_state(SSL *s)
d02b48c6 2532 {
413c4f45 2533 s->server=0;
d02b48c6
RE
2534 s->shutdown=0;
2535 s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2536 s->handshake_func=s->method->ssl_connect;
2537 /* clear the current cipher */
2538 ssl_clear_cipher_ctx(s);
b948e2c5
DSH
2539 ssl_clear_hash_ctx(&s->read_hash);
2540 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6
RE
2541 }
2542
4f43d0e7 2543int ssl_undefined_function(SSL *s)
d02b48c6
RE
2544 {
2545 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2546 return(0);
2547 }
2548
41a15c4f
BL
2549int ssl_undefined_void_function(void)
2550 {
2551 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2552 return(0);
2553 }
2554
0821bcd4
BL
2555int ssl_undefined_const_function(const SSL *s)
2556 {
2557 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2558 return(0);
2559 }
2560
4f43d0e7 2561SSL_METHOD *ssl_bad_method(int ver)
d02b48c6
RE
2562 {
2563 SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2564 return(NULL);
2565 }
2566
0821bcd4 2567const char *SSL_get_version(const SSL *s)
d02b48c6 2568 {
637f374a
DSH
2569 if (s->version == TLS1_1_VERSION)
2570 return("TLSv1.1");
ac7797a7
DSH
2571 else if (s->version == TLS1_VERSION)
2572 return("TLSv1");
637f374a
DSH
2573 else if (s->version == SSL3_VERSION)
2574 return("SSLv3");
58964a49 2575 else if (s->version == SSL2_VERSION)
d02b48c6
RE
2576 return("SSLv2");
2577 else
2578 return("unknown");
2579 }
2580
4f43d0e7 2581SSL *SSL_dup(SSL *s)
8a41eb70 2582 {
f73e07cf 2583 STACK_OF(X509_NAME) *sk;
d02b48c6 2584 X509_NAME *xn;
b1c4fe36 2585 SSL *ret;
d02b48c6 2586 int i;
52b8dad8 2587
b4cadc6e
BL
2588 if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2589 return(NULL);
bf21446a
BM
2590
2591 ret->version = s->version;
2592 ret->type = s->type;
2593 ret->method = s->method;
2594
8a41eb70
BM
2595 if (s->session != NULL)
2596 {
2597 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2598 SSL_copy_session_id(ret,s);
2599 }
2600 else
2601 {
2602 /* No session has been established yet, so we have to expect
2603 * that s->cert or ret->cert will be changed later --
2604 * they should not both point to the same object,
2605 * and thus we can't use SSL_copy_session_id. */
2606
2e60ea76 2607 ret->method->ssl_free(ret);
8a41eb70
BM
2608 ret->method = s->method;
2609 ret->method->ssl_new(ret);
2610
2611 if (s->cert != NULL)
2612 {
34d69d3b
RL
2613 if (ret->cert != NULL)
2614 {
2615 ssl_cert_free(ret->cert);
2616 }
8a41eb70
BM
2617 ret->cert = ssl_cert_dup(s->cert);
2618 if (ret->cert == NULL)
2619 goto err;
2620 }
2621
2622 SSL_set_session_id_context(ret,
2623 s->sid_ctx, s->sid_ctx_length);
2624 }
d02b48c6 2625
bf21446a
BM
2626 ret->options=s->options;
2627 ret->mode=s->mode;
c0f5dd07 2628 SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
d02b48c6 2629 SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
bf21446a
BM
2630 ret->msg_callback = s->msg_callback;
2631 ret->msg_callback_arg = s->msg_callback_arg;
d02b48c6
RE
2632 SSL_set_verify(ret,SSL_get_verify_mode(s),
2633 SSL_get_verify_callback(s));
7f89714e 2634 SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
bf21446a 2635 ret->generate_session_id = s->generate_session_id;
d02b48c6
RE
2636
2637 SSL_set_info_callback(ret,SSL_get_info_callback(s));
2638
2639 ret->debug=s->debug;
2640
2641 /* copy app data, a little dangerous perhaps */
79aa04ef 2642 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
58964a49 2643 goto err;
d02b48c6
RE
2644
2645 /* setup rbio, and wbio */
2646 if (s->rbio != NULL)
2647 {
2648 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2649 goto err;
2650 }
2651 if (s->wbio != NULL)
2652 {
2653 if (s->wbio != s->rbio)
2654 {
58964a49 2655 if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
d02b48c6
RE
2656 goto err;
2657 }
2658 else
2659 ret->wbio=ret->rbio;
2660 }
bf21446a
BM
2661 ret->rwstate = s->rwstate;
2662 ret->in_handshake = s->in_handshake;
2663 ret->handshake_func = s->handshake_func;
2664 ret->server = s->server;
44959ee4 2665 ret->renegotiate = s->renegotiate;
bf21446a
BM
2666 ret->new_session = s->new_session;
2667 ret->quiet_shutdown = s->quiet_shutdown;
2668 ret->shutdown=s->shutdown;
2669 ret->state=s->state; /* SSL_dup does not really work at any state, though */
2670 ret->rstate=s->rstate;
2671 ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2672 ret->hit=s->hit;
5d7c222d
DSH
2673
2674 X509_VERIFY_PARAM_inherit(ret->param, s->param);
d02b48c6
RE
2675
2676 /* dup the cipher_list and cipher_list_by_id stacks */
2677 if (s->cipher_list != NULL)
2678 {
f73e07cf 2679 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
d02b48c6
RE
2680 goto err;
2681 }
2682 if (s->cipher_list_by_id != NULL)
f73e07cf 2683 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
d02b48c6
RE
2684 == NULL)
2685 goto err;
2686
2687 /* Dup the client_CA list */
2688 if (s->client_CA != NULL)
2689 {
f73e07cf 2690 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
d02b48c6 2691 ret->client_CA=sk;
f73e07cf 2692 for (i=0; i<sk_X509_NAME_num(sk); i++)
d02b48c6 2693 {
f73e07cf
BL
2694 xn=sk_X509_NAME_value(sk,i);
2695 if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
d02b48c6
RE
2696 {
2697 X509_NAME_free(xn);
2698 goto err;
2699 }
2700 }
2701 }
2702
d02b48c6
RE
2703 if (0)
2704 {
2705err:
2706 if (ret != NULL) SSL_free(ret);
2707 ret=NULL;
2708 }
2709 return(ret);
2710 }
2711
4f43d0e7 2712void ssl_clear_cipher_ctx(SSL *s)
d02b48c6 2713 {
8a41eb70
BM
2714 if (s->enc_read_ctx != NULL)
2715 {
2716 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
26a3a48d 2717 OPENSSL_free(s->enc_read_ctx);
8a41eb70
BM
2718 s->enc_read_ctx=NULL;
2719 }
2720 if (s->enc_write_ctx != NULL)
2721 {
2722 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
26a3a48d 2723 OPENSSL_free(s->enc_write_ctx);
8a41eb70
BM
2724 s->enc_write_ctx=NULL;
2725 }
09b6c2ef 2726#ifndef OPENSSL_NO_COMP
413c4f45
MC
2727 if (s->expand != NULL)
2728 {
2729 COMP_CTX_free(s->expand);
2730 s->expand=NULL;
2731 }
2732 if (s->compress != NULL)
2733 {
2734 COMP_CTX_free(s->compress);
2735 s->compress=NULL;
2736 }
09b6c2ef 2737#endif
d02b48c6
RE
2738 }
2739
58964a49 2740/* Fix this function so that it takes an optional type parameter */
0821bcd4 2741X509 *SSL_get_certificate(const SSL *s)
d02b48c6
RE
2742 {
2743 if (s->cert != NULL)
2744 return(s->cert->key->x509);
2745 else
2746 return(NULL);
2747 }
2748
58964a49 2749/* Fix this function so that it takes an optional type parameter */
4f43d0e7 2750EVP_PKEY *SSL_get_privatekey(SSL *s)
d02b48c6
RE
2751 {
2752 if (s->cert != NULL)
2753 return(s->cert->key->privatekey);
2754 else
2755 return(NULL);
2756 }
2757
babb3798 2758const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
d02b48c6 2759 {
b1c4fe36
BM
2760 if ((s->session != NULL) && (s->session->cipher != NULL))
2761 return(s->session->cipher);
2762 return(NULL);
d02b48c6 2763 }
09b6c2ef
DSH
2764#ifdef OPENSSL_NO_COMP
2765const void *SSL_get_current_compression(SSL *s)
2766 {
2767 return NULL;
2768 }
2769const void *SSL_get_current_expansion(SSL *s)
2770 {
2771 return NULL;
2772 }
2773#else
d02b48c6 2774
377dcdba
RL
2775const COMP_METHOD *SSL_get_current_compression(SSL *s)
2776 {
2777 if (s->compress != NULL)
2778 return(s->compress->meth);
2779 return(NULL);
2780 }
2781
2782const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2783 {
2784 if (s->expand != NULL)
2785 return(s->expand->meth);
2786 return(NULL);
2787 }
09b6c2ef 2788#endif
377dcdba 2789
4f43d0e7 2790int ssl_init_wbio_buffer(SSL *s,int push)
58964a49
RE
2791 {
2792 BIO *bbio;
2793
2794 if (s->bbio == NULL)
2795 {
2796 bbio=BIO_new(BIO_f_buffer());
2797 if (bbio == NULL) return(0);
2798 s->bbio=bbio;
2799 }
2800 else
2801 {
2802 bbio=s->bbio;
2803 if (s->bbio == s->wbio)
2804 s->wbio=BIO_pop(s->wbio);
2805 }
d58d092b 2806 (void)BIO_reset(bbio);
58964a49
RE
2807/* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2808 if (!BIO_set_read_buffer_size(bbio,1))
2809 {
2810 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2811 return(0);
2812 }
2813 if (push)
2814 {
2815 if (s->wbio != bbio)
2816 s->wbio=BIO_push(bbio,s->wbio);
2817 }
2818 else
2819 {
2820 if (s->wbio == bbio)
2821 s->wbio=BIO_pop(bbio);
2822 }
2823 return(1);
2824 }
413c4f45 2825
4f43d0e7 2826void ssl_free_wbio_buffer(SSL *s)
413c4f45 2827 {
413c4f45
MC
2828 if (s->bbio == NULL) return;
2829
2830 if (s->bbio == s->wbio)
2831 {
2832 /* remove buffering */
bbb8de09
BM
2833 s->wbio=BIO_pop(s->wbio);
2834#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2835 assert(s->wbio != NULL);
52b8dad8 2836#endif
bbb8de09 2837 }
413c4f45
MC
2838 BIO_free(s->bbio);
2839 s->bbio=NULL;
2840 }
58964a49 2841
4f43d0e7 2842void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
58964a49
RE
2843 {
2844 ctx->quiet_shutdown=mode;
2845 }
2846
0821bcd4 2847int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
58964a49
RE
2848 {
2849 return(ctx->quiet_shutdown);
2850 }
2851
4f43d0e7 2852void SSL_set_quiet_shutdown(SSL *s,int mode)
58964a49
RE
2853 {
2854 s->quiet_shutdown=mode;
2855 }
2856
0821bcd4 2857int SSL_get_quiet_shutdown(const SSL *s)
58964a49
RE
2858 {
2859 return(s->quiet_shutdown);
2860 }
2861
4f43d0e7 2862void SSL_set_shutdown(SSL *s,int mode)
58964a49
RE
2863 {
2864 s->shutdown=mode;
2865 }
2866
0821bcd4 2867int SSL_get_shutdown(const SSL *s)
58964a49
RE
2868 {
2869 return(s->shutdown);
2870 }
2871
0821bcd4 2872int SSL_version(const SSL *s)
58964a49
RE
2873 {
2874 return(s->version);
2875 }
2876
0821bcd4 2877SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
58964a49
RE
2878 {
2879 return(ssl->ctx);
2880 }
2881
ed3883d2
BM
2882SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2883 {
52b8dad8 2884 if (ssl->ctx == ctx)
a13c20f6 2885 return ssl->ctx;
367eb1f1 2886#ifndef OPENSSL_NO_TLSEXT
a13c20f6
BM
2887 if (ctx == NULL)
2888 ctx = ssl->initial_ctx;
367eb1f1 2889#endif
ed3883d2
BM
2890 if (ssl->cert != NULL)
2891 ssl_cert_free(ssl->cert);
2892 ssl->cert = ssl_cert_dup(ctx->cert);
2893 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2894 if (ssl->ctx != NULL)
2895 SSL_CTX_free(ssl->ctx); /* decrement reference count */
2896 ssl->ctx = ctx;
2897 return(ssl->ctx);
2898 }
2899
bc36ee62 2900#ifndef OPENSSL_NO_STDIO
4f43d0e7 2901int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
58964a49
RE
2902 {
2903 return(X509_STORE_set_default_paths(ctx->cert_store));
2904 }
2905
303c0028
BM
2906int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2907 const char *CApath)
58964a49
RE
2908 {
2909 return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2910 }
dfeab068 2911#endif
58964a49 2912
45d87a1f 2913void SSL_set_info_callback(SSL *ssl,
7806f3dd 2914 void (*cb)(const SSL *ssl,int type,int val))
58964a49
RE
2915 {
2916 ssl->info_callback=cb;
2917 }
2918
543b4ecc
RL
2919/* One compiler (Diab DCC) doesn't like argument names in returned
2920 function pointer. */
52b8dad8 2921void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
58964a49 2922 {
45d87a1f 2923 return ssl->info_callback;
58964a49
RE
2924 }
2925
0821bcd4 2926int SSL_state(const SSL *ssl)
58964a49
RE
2927 {
2928 return(ssl->state);
2929 }
2930
4f43d0e7 2931void SSL_set_verify_result(SSL *ssl,long arg)
58964a49
RE
2932 {
2933 ssl->verify_result=arg;
2934 }
2935
0821bcd4 2936long SSL_get_verify_result(const SSL *ssl)
58964a49
RE
2937 {
2938 return(ssl->verify_result);
2939 }
2940
dd9d233e
DSH
2941int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2942 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
b1c4fe36 2943 {
79aa04ef
GT
2944 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2945 new_func, dup_func, free_func);
b1c4fe36 2946 }
58964a49 2947
4f43d0e7 2948int SSL_set_ex_data(SSL *s,int idx,void *arg)
58964a49
RE
2949 {
2950 return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2951 }
2952
0821bcd4 2953void *SSL_get_ex_data(const SSL *s,int idx)
58964a49
RE
2954 {
2955 return(CRYPTO_get_ex_data(&s->ex_data,idx));
2956 }
2957
dd9d233e
DSH
2958int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2959 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
b1c4fe36 2960 {
79aa04ef
GT
2961 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2962 new_func, dup_func, free_func);
b1c4fe36 2963 }
58964a49 2964
4f43d0e7 2965int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
58964a49
RE
2966 {
2967 return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2968 }
2969
0821bcd4 2970void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
58964a49
RE
2971 {
2972 return(CRYPTO_get_ex_data(&s->ex_data,idx));
2973 }
2974
4f43d0e7 2975int ssl_ok(SSL *s)
dfeab068
RE
2976 {
2977 return(1);
2978 }
2979
0821bcd4 2980X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
413c4f45
MC
2981 {
2982 return(ctx->cert_store);
2983 }
2984
4f43d0e7 2985void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
413c4f45
MC
2986 {
2987 if (ctx->cert_store != NULL)
2988 X509_STORE_free(ctx->cert_store);
2989 ctx->cert_store=store;
2990 }
2991
0821bcd4 2992int SSL_want(const SSL *s)
413c4f45
MC
2993 {
2994 return(s->rwstate);
2995 }
2996
4f43d0e7
BL
2997/*!
2998 * \brief Set the callback for generating temporary RSA keys.
2999 * \param ctx the SSL context.
3000 * \param cb the callback
3001 */
3002
bc36ee62 3003#ifndef OPENSSL_NO_RSA
df63a389
UM
3004void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3005 int is_export,
60e31c3a 3006 int keylength))
a9188d4e 3007 {
41a15c4f 3008 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
a9188d4e 3009 }
79df9d62 3010
d3442bc7
RL
3011void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3012 int is_export,
3013 int keylength))
a9188d4e 3014 {
41a15c4f 3015 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
a9188d4e 3016 }
79df9d62 3017#endif
f8c3c05d 3018
4f43d0e7
BL
3019#ifdef DOXYGEN
3020/*!
3021 * \brief The RSA temporary key callback function.
3022 * \param ssl the SSL session.
df63a389
UM
3023 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3024 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3025 * of the required key in bits.
4f43d0e7
BL
3026 * \return the temporary RSA key.
3027 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3028 */
3029
df63a389 3030RSA *cb(SSL *ssl,int is_export,int keylength)
4f43d0e7
BL
3031 {}
3032#endif
3033
3034/*!
3035 * \brief Set the callback for generating temporary DH keys.
3036 * \param ctx the SSL context.
3037 * \param dh the callback
3038 */
3039
bc36ee62 3040#ifndef OPENSSL_NO_DH
df63a389 3041void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
52b8dad8 3042 int keylength))
a661b653 3043 {
41a15c4f 3044 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
a661b653 3045 }
f8c3c05d 3046
df63a389 3047void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
52b8dad8 3048 int keylength))
a661b653 3049 {
41a15c4f 3050 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
a661b653 3051 }
79df9d62 3052#endif
15d21c2d 3053
ea262260
BM
3054#ifndef OPENSSL_NO_ECDH
3055void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
52b8dad8 3056 int keylength))
ea262260 3057 {
41a15c4f 3058 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
ea262260
BM
3059 }
3060
3061void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
52b8dad8 3062 int keylength))
ea262260 3063 {
41a15c4f 3064 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
ea262260
BM
3065 }
3066#endif
3067
ddac1974
NL
3068#ifndef OPENSSL_NO_PSK
3069int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3070 {
3071 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3072 {
3073 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3074 return 0;
3075 }
3076 if (ctx->psk_identity_hint != NULL)
3077 OPENSSL_free(ctx->psk_identity_hint);
3078 if (identity_hint != NULL)
3079 {
3080 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3081 if (ctx->psk_identity_hint == NULL)
3082 return 0;
3083 }
3084 else
3085 ctx->psk_identity_hint = NULL;
3086 return 1;
3087 }
3088
3089int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3090 {
3091 if (s == NULL)
3092 return 0;
3093
3094 if (s->session == NULL)
3095 return 1; /* session not created yet, ignored */
3096
3097 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3098 {
3099 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3100 return 0;
3101 }
3102 if (s->session->psk_identity_hint != NULL)
3103 OPENSSL_free(s->session->psk_identity_hint);
3104 if (identity_hint != NULL)
3105 {
3106 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3107 if (s->session->psk_identity_hint == NULL)
3108 return 0;
3109 }
3110 else
3111 s->session->psk_identity_hint = NULL;
3112 return 1;
3113 }
3114
3115const char *SSL_get_psk_identity_hint(const SSL *s)
3116 {
3117 if (s == NULL || s->session == NULL)
3118 return NULL;
3119 return(s->session->psk_identity_hint);
3120 }
3121
3122const char *SSL_get_psk_identity(const SSL *s)
3123 {
3124 if (s == NULL || s->session == NULL)
3125 return NULL;
3126 return(s->session->psk_identity);
3127 }
7806f3dd 3128
52b8dad8
BM
3129void SSL_set_psk_client_callback(SSL *s,
3130 unsigned int (*cb)(SSL *ssl, const char *hint,
3131 char *identity, unsigned int max_identity_len, unsigned char *psk,
3132 unsigned int max_psk_len))
7806f3dd 3133 {
52b8dad8 3134 s->psk_client_callback = cb;
7806f3dd
NL
3135 }
3136
3137void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
52b8dad8
BM
3138 unsigned int (*cb)(SSL *ssl, const char *hint,
3139 char *identity, unsigned int max_identity_len, unsigned char *psk,
3140 unsigned int max_psk_len))
7806f3dd 3141 {
52b8dad8 3142 ctx->psk_client_callback = cb;
7806f3dd
NL
3143 }
3144
52b8dad8
BM
3145void SSL_set_psk_server_callback(SSL *s,
3146 unsigned int (*cb)(SSL *ssl, const char *identity,
3147 unsigned char *psk, unsigned int max_psk_len))
7806f3dd 3148 {
52b8dad8 3149 s->psk_server_callback = cb;
7806f3dd
NL
3150 }
3151
3152void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
52b8dad8
BM
3153 unsigned int (*cb)(SSL *ssl, const char *identity,
3154 unsigned char *psk, unsigned int max_psk_len))
7806f3dd 3155 {
52b8dad8 3156 ctx->psk_server_callback = cb;
7806f3dd 3157 }
ddac1974 3158#endif
a661b653
BM
3159
3160void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3161 {
41a15c4f 3162 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
a661b653
BM
3163 }
3164void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3165 {
41a15c4f 3166 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
a661b653
BM
3167 }
3168
7c2d4fee
BM
3169void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3170 int (*cb)(SSL *ssl, int is_forward_secure))
3171 {
3172 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3173 (void (*)(void))cb);
3174 }
3175void SSL_set_not_resumable_session_callback(SSL *ssl,
3176 int (*cb)(SSL *ssl, int is_forward_secure))
3177 {
3178 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3179 (void (*)(void))cb);
3180 }
3181
b948e2c5
DSH
3182/* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3183 * vairable, freeing EVP_MD_CTX previously stored in that variable, if
3184 * any. If EVP_MD pointer is passed, initializes ctx with this md
3185 * Returns newly allocated ctx;
8671b898 3186 */
b948e2c5
DSH
3187
3188EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md)
3189{
3190 ssl_clear_hash_ctx(hash);
3191 *hash = EVP_MD_CTX_create();
3192 if (md) EVP_DigestInit_ex(*hash,md,NULL);
3193 return *hash;
3194}
3195void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3196{
3197
3198 if (*hash) EVP_MD_CTX_destroy(*hash);
3199 *hash=NULL;
3200}
a661b653 3201
bc36ee62 3202#if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
58964a49
RE
3203#include "../crypto/bio/bss_file.c"
3204#endif
f73e07cf
BL
3205
3206IMPLEMENT_STACK_OF(SSL_CIPHER)
3207IMPLEMENT_STACK_OF(SSL_COMP)
06ddf8eb
DSH
3208IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3209 ssl_cipher_id);
3210