]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Function tls1_check_ec_server_key is now redundant as we make
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
4f43d0e7
BL
1/*! \file ssl/ssl_lib.c
2 * \brief Version independent SSL functions.
3 */
58964a49 4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
bf21446a 60/* ====================================================================
52b8dad8 61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
bf21446a
BM
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 * notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
ea262260
BM
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
ddac1974
NL
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
bbb8de09 144
027e257b
BM
145#ifdef REF_CHECK
146# include <assert.h>
147#endif
d02b48c6 148#include <stdio.h>
7b63c0fa
LJ
149#include "ssl_locl.h"
150#include "kssl_lcl.h"
ec577822
BM
151#include <openssl/objects.h>
152#include <openssl/lhash.h>
bb7cd4e3 153#include <openssl/x509v3.h>
6434abbf 154#include <openssl/rand.h>
67c8e7f4 155#include <openssl/ocsp.h>
3eeaab4b 156#ifndef OPENSSL_NO_DH
60a938c6 157#include <openssl/dh.h>
3eeaab4b 158#endif
bdfe932d
DSH
159#ifndef OPENSSL_NO_ENGINE
160#include <openssl/engine.h>
161#endif
d02b48c6 162
9d1a01be 163const char *SSL_version_str=OPENSSL_VERSION_TEXT;
58964a49 164
3ed449e9 165SSL3_ENC_METHOD ssl3_undef_enc_method={
dd9d233e 166 /* evil casts, but these functions are only called if there's a library bug */
245206ea
BM
167 (int (*)(SSL *,int))ssl_undefined_function,
168 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
58964a49 169 ssl_undefined_function,
245206ea
BM
170 (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171 (int (*)(SSL*, int))ssl_undefined_function,
81025661 172 (int (*)(SSL *, const char*, int, unsigned char *))ssl_undefined_function,
8215e7a9 173 0, /* finish_mac_length */
8164032a 174 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
8215e7a9
NL
175 NULL, /* client_finished_label */
176 0, /* client_finished_label_len */
177 NULL, /* server_finished_label */
178 0, /* server_finished_label_len */
e0af0405 179 (int (*)(int))ssl_undefined_function,
74b4b494
DSH
180 (int (*)(SSL *, unsigned char *, size_t, const char *,
181 size_t, const unsigned char *, size_t,
182 int use_context)) ssl_undefined_function,
58964a49 183 };
d02b48c6 184
4f43d0e7 185int SSL_clear(SSL *s)
d02b48c6 186 {
d02b48c6 187
413c4f45
MC
188 if (s->method == NULL)
189 {
190 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
191 return(0);
192 }
d02b48c6 193
d62bfb39
LJ
194 if (ssl_clear_bad_session(s))
195 {
196 SSL_SESSION_free(s->session);
197 s->session=NULL;
198 }
199
d02b48c6
RE
200 s->error=0;
201 s->hit=0;
413c4f45 202 s->shutdown=0;
d02b48c6 203
a2a01589
BM
204#if 0 /* Disabled since version 1.10 of this file (early return not
205 * needed because SSL_clear is not called when doing renegotiation) */
d02b48c6
RE
206 /* This is set if we are doing dynamic renegotiation so keep
207 * the old cipher. It is sort of a SSL_clear_lite :-) */
44959ee4 208 if (s->renegotiate) return(1);
a2a01589 209#else
44959ee4 210 if (s->renegotiate)
a2a01589 211 {
5277d7cb 212 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
a2a01589
BM
213 return 0;
214 }
413c4f45 215#endif
d02b48c6 216
d02b48c6
RE
217 s->type=0;
218
413c4f45
MC
219 s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
220
d02b48c6 221 s->version=s->method->version;
413c4f45 222 s->client_version=s->version;
d02b48c6 223 s->rwstate=SSL_NOTHING;
d02b48c6 224 s->rstate=SSL_ST_READ_HEADER;
544ebbce 225#if 0
413c4f45 226 s->read_ahead=s->ctx->read_ahead;
544ebbce 227#endif
d02b48c6
RE
228
229 if (s->init_buf != NULL)
230 {
231 BUF_MEM_free(s->init_buf);
232 s->init_buf=NULL;
233 }
234
235 ssl_clear_cipher_ctx(s);
b948e2c5
DSH
236 ssl_clear_hash_ctx(&s->read_hash);
237 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6 238
d02b48c6
RE
239 s->first_packet=0;
240
413c4f45
MC
241#if 1
242 /* Check to see if we were changed into a different method, if
243 * so, revert back if we are not doing session-id reuse. */
979689aa 244 if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
413c4f45
MC
245 {
246 s->method->ssl_free(s);
247 s->method=s->ctx->method;
248 if (!s->method->ssl_new(s))
249 return(0);
250 }
251 else
252#endif
253 s->method->ssl_clear(s);
254 return(1);
d02b48c6
RE
255 }
256
4f43d0e7 257/** Used to change an SSL_CTXs default SSL method type */
4ebb342f 258int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
d02b48c6 259 {
f73e07cf 260 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
261
262 ctx->method=meth;
263
264 sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
b3f6fe91
DSH
265 &(ctx->cipher_list_by_id),
266 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
f73e07cf 267 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
d02b48c6
RE
268 {
269 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
270 return(0);
271 }
272 return(1);
273 }
274
4f43d0e7 275SSL *SSL_new(SSL_CTX *ctx)
d02b48c6
RE
276 {
277 SSL *s;
278
279 if (ctx == NULL)
280 {
281 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
282 return(NULL);
283 }
284 if (ctx->method == NULL)
285 {
286 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
287 return(NULL);
288 }
289
26a3a48d 290 s=(SSL *)OPENSSL_malloc(sizeof(SSL));
d02b48c6
RE
291 if (s == NULL) goto err;
292 memset(s,0,sizeof(SSL));
293
bc36ee62 294#ifndef OPENSSL_NO_KRB5
f9b3bff6 295 s->kssl_ctx = kssl_ctx_new();
bc36ee62 296#endif /* OPENSSL_NO_KRB5 */
f9b3bff6 297
bf21446a
BM
298 s->options=ctx->options;
299 s->mode=ctx->mode;
300 s->max_cert_list=ctx->max_cert_list;
301
ca8e5b9b 302 if (ctx->cert != NULL)
d02b48c6 303 {
ca8e5b9b
BM
304 /* Earlier library versions used to copy the pointer to
305 * the CERT, not its contents; only when setting new
306 * parameters for the per-SSL copy, ssl_cert_new would be
307 * called (and the direct reference to the per-SSL_CTX
308 * settings would be lost, but those still were indirectly
309 * accessed for various purposes, and for that reason they
310 * used to be known as s->ctx->default_cert).
311 * Now we don't look at the SSL_CTX's CERT after having
312 * duplicated it once. */
313
314 s->cert = ssl_cert_dup(ctx->cert);
315 if (s->cert == NULL)
316 goto err;
d02b48c6
RE
317 }
318 else
ca8e5b9b 319 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
bf21446a
BM
320
321 s->read_ahead=ctx->read_ahead;
322 s->msg_callback=ctx->msg_callback;
323 s->msg_callback_arg=ctx->msg_callback_arg;
413c4f45 324 s->verify_mode=ctx->verify_mode;
7c2d4fee 325 s->not_resumable_session_cb=ctx->not_resumable_session_cb;
5d7c222d 326#if 0
7f89714e 327 s->verify_depth=ctx->verify_depth;
5d7c222d 328#endif
bf21446a 329 s->sid_ctx_length=ctx->sid_ctx_length;
54a656ef 330 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
bf21446a 331 memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
d02b48c6 332 s->verify_callback=ctx->default_verify_callback;
dc644fe2 333 s->generate_session_id=ctx->generate_session_id;
5d7c222d
DSH
334
335 s->param = X509_VERIFY_PARAM_new();
336 if (!s->param)
337 goto err;
338 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
339#if 0
13938ace
DSH
340 s->purpose = ctx->purpose;
341 s->trust = ctx->trust;
5d7c222d 342#endif
bf21446a 343 s->quiet_shutdown=ctx->quiet_shutdown;
566dda07 344 s->max_send_fragment = ctx->max_send_fragment;
bf21446a 345
d02b48c6
RE
346 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
347 s->ctx=ctx;
1aeb3da8 348#ifndef OPENSSL_NO_TLSEXT
6434abbf
DSH
349 s->tlsext_debug_cb = 0;
350 s->tlsext_debug_arg = NULL;
351 s->tlsext_ticket_expected = 0;
67c8e7f4
DSH
352 s->tlsext_status_type = -1;
353 s->tlsext_status_expected = 0;
354 s->tlsext_ocsp_ids = NULL;
355 s->tlsext_ocsp_exts = NULL;
356 s->tlsext_ocsp_resp = NULL;
357 s->tlsext_ocsp_resplen = -1;
1aeb3da8
BM
358 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
359 s->initial_ctx=ctx;
d0595f17
DSH
360#ifndef OPENSSL_NO_EC
361 if (ctx->tlsext_ecpointformatlist)
362 {
363 s->tlsext_ecpointformatlist =
364 BUF_memdup(ctx->tlsext_ecpointformatlist,
365 ctx->tlsext_ecpointformatlist_length);
366 if (!s->tlsext_ecpointformatlist)
367 goto err;
368 s->tlsext_ecpointformatlist_length =
369 ctx->tlsext_ecpointformatlist_length;
370 }
371 if (ctx->tlsext_ellipticcurvelist)
372 {
373 s->tlsext_ellipticcurvelist =
374 BUF_memdup(ctx->tlsext_ellipticcurvelist,
375 ctx->tlsext_ellipticcurvelist_length);
376 if (!s->tlsext_ellipticcurvelist)
377 goto err;
378 s->tlsext_ellipticcurvelist_length =
379 ctx->tlsext_ellipticcurvelist_length;
380 }
381#endif
bf48836c 382# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
383 s->next_proto_negotiated = NULL;
384# endif
1aeb3da8 385#endif
d02b48c6
RE
386
387 s->verify_result=X509_V_OK;
388
389 s->method=ctx->method;
390
391 if (!s->method->ssl_new(s))
d02b48c6 392 goto err;
d02b48c6 393
58964a49 394 s->references=1;
413c4f45 395 s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
bf21446a 396
d02b48c6 397 SSL_clear(s);
58964a49 398
79aa04ef 399 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 400
ddac1974
NL
401#ifndef OPENSSL_NO_PSK
402 s->psk_client_callback=ctx->psk_client_callback;
403 s->psk_server_callback=ctx->psk_server_callback;
404#endif
405
d02b48c6
RE
406 return(s);
407err:
ca8e5b9b
BM
408 if (s != NULL)
409 {
410 if (s->cert != NULL)
411 ssl_cert_free(s->cert);
412 if (s->ctx != NULL)
413 SSL_CTX_free(s->ctx); /* decrement reference count */
26a3a48d 414 OPENSSL_free(s);
ca8e5b9b 415 }
d02b48c6
RE
416 SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
417 return(NULL);
418 }
419
4eb77b26
BM
420int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
421 unsigned int sid_ctx_len)
422 {
54a656ef 423 if(sid_ctx_len > sizeof ctx->sid_ctx)
4eb77b26
BM
424 {
425 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
426 return 0;
427 }
428 ctx->sid_ctx_length=sid_ctx_len;
429 memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
430
431 return 1;
432 }
433
b4cadc6e
BL
434int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
435 unsigned int sid_ctx_len)
436 {
437 if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
438 {
439 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
440 return 0;
441 }
442 ssl->sid_ctx_length=sid_ctx_len;
443 memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
444
445 return 1;
446 }
447
dc644fe2
GT
448int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
449 {
450 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
451 ctx->generate_session_id = cb;
452 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
453 return 1;
454 }
455
456int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
457 {
458 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
459 ssl->generate_session_id = cb;
460 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
461 return 1;
462 }
463
f85c9904 464int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
6343829a 465 unsigned int id_len)
dc644fe2
GT
466 {
467 /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
468 * we can "construct" a session to give us the desired check - ie. to
469 * find if there's a session in the hash table that would conflict with
470 * any new session built out of this id/id_len and the ssl_version in
f85c9904 471 * use by this SSL. */
dc644fe2 472 SSL_SESSION r, *p;
54a656ef
BL
473
474 if(id_len > sizeof r.session_id)
475 return 0;
476
f85c9904 477 r.ssl_version = ssl->version;
dc644fe2
GT
478 r.session_id_length = id_len;
479 memcpy(r.session_id, id, id_len);
ec0f1959
GT
480 /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
481 * callback is calling us to check the uniqueness of a shorter ID, it
482 * must be compared as a padded-out ID because that is what it will be
483 * converted to when the callback has finished choosing it. */
484 if((r.ssl_version == SSL2_VERSION) &&
485 (id_len < SSL2_SSL_SESSION_ID_LENGTH))
486 {
487 memset(r.session_id + id_len, 0,
488 SSL2_SSL_SESSION_ID_LENGTH - id_len);
489 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
490 }
dc644fe2
GT
491
492 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
3c1d6bbc 493 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
dc644fe2
GT
494 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
495 return (p != NULL);
496 }
497
bb7cd4e3 498int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
bf21446a 499 {
5d7c222d 500 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
bf21446a 501 }
bb7cd4e3
DSH
502
503int SSL_set_purpose(SSL *s, int purpose)
bf21446a 504 {
5d7c222d 505 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
bf21446a 506 }
926a56bf 507
bb7cd4e3 508int SSL_CTX_set_trust(SSL_CTX *s, int trust)
bf21446a 509 {
5d7c222d 510 return X509_VERIFY_PARAM_set_trust(s->param, trust);
bf21446a 511 }
bb7cd4e3
DSH
512
513int SSL_set_trust(SSL *s, int trust)
bf21446a 514 {
5d7c222d 515 return X509_VERIFY_PARAM_set_trust(s->param, trust);
bf21446a 516 }
bb7cd4e3 517
ccf11751
DSH
518int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
519 {
520 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
521 }
522
523int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
524 {
525 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
526 }
527
a5ee80b9
DSH
528void SSL_certs_clear(SSL *s)
529 {
530 ssl_cert_clear_certs(s->cert);
531 }
532
4f43d0e7 533void SSL_free(SSL *s)
d02b48c6 534 {
58964a49
RE
535 int i;
536
e03ddfae
BL
537 if(s == NULL)
538 return;
539
58964a49
RE
540 i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
541#ifdef REF_PRINT
542 REF_PRINT("SSL",s);
543#endif
544 if (i > 0) return;
545#ifdef REF_CHECK
546 if (i < 0)
547 {
548 fprintf(stderr,"SSL_free, bad reference count\n");
549 abort(); /* ok */
550 }
551#endif
552
5d7c222d
DSH
553 if (s->param)
554 X509_VERIFY_PARAM_free(s->param);
555
79aa04ef 556 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 557
d02b48c6
RE
558 if (s->bbio != NULL)
559 {
560 /* If the buffering BIO is in place, pop it off */
561 if (s->bbio == s->wbio)
562 {
563 s->wbio=BIO_pop(s->wbio);
564 }
565 BIO_free(s->bbio);
58964a49 566 s->bbio=NULL;
d02b48c6
RE
567 }
568 if (s->rbio != NULL)
569 BIO_free_all(s->rbio);
570 if ((s->wbio != NULL) && (s->wbio != s->rbio))
571 BIO_free_all(s->wbio);
572
573 if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
574
575 /* add extra stuff */
f73e07cf
BL
576 if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
577 if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
d02b48c6
RE
578
579 /* Make the next call work :-) */
580 if (s->session != NULL)
581 {
582 ssl_clear_bad_session(s);
583 SSL_SESSION_free(s->session);
584 }
585
586 ssl_clear_cipher_ctx(s);
b948e2c5
DSH
587 ssl_clear_hash_ctx(&s->read_hash);
588 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6
RE
589
590 if (s->cert != NULL) ssl_cert_free(s->cert);
591 /* Free up if allocated */
592
1aeb3da8 593#ifndef OPENSSL_NO_TLSEXT
7587347b
BL
594 if (s->tlsext_hostname)
595 OPENSSL_free(s->tlsext_hostname);
1aeb3da8 596 if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
dc1d1b69
BM
597#ifndef OPENSSL_NO_EC
598 if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
599 if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
600#endif /* OPENSSL_NO_EC */
761772d7 601 if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
67c8e7f4
DSH
602 if (s->tlsext_ocsp_exts)
603 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
604 X509_EXTENSION_free);
605 if (s->tlsext_ocsp_ids)
606 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
607 if (s->tlsext_ocsp_resp)
608 OPENSSL_free(s->tlsext_ocsp_resp);
1aeb3da8 609#endif
d02b48c6
RE
610
611 if (s->client_CA != NULL)
f73e07cf 612 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
d02b48c6
RE
613
614 if (s->method != NULL) s->method->ssl_free(s);
615
7c3908dd
DSH
616 if (s->ctx) SSL_CTX_free(s->ctx);
617
0e6c20da
RL
618#ifndef OPENSSL_NO_KRB5
619 if (s->kssl_ctx != NULL)
620 kssl_ctx_free(s->kssl_ctx);
621#endif /* OPENSSL_NO_KRB5 */
622
bf48836c 623#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
ee2ffc27
BL
624 if (s->next_proto_negotiated)
625 OPENSSL_free(s->next_proto_negotiated);
626#endif
627
333f926d
BL
628 if (s->srtp_profiles)
629 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
630
26a3a48d 631 OPENSSL_free(s);
d02b48c6
RE
632 }
633
4f43d0e7 634void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
d02b48c6
RE
635 {
636 /* If the output buffering BIO is still in place, remove it
637 */
638 if (s->bbio != NULL)
639 {
640 if (s->wbio == s->bbio)
641 {
642 s->wbio=s->wbio->next_bio;
643 s->bbio->next_bio=NULL;
644 }
645 }
646 if ((s->rbio != NULL) && (s->rbio != rbio))
647 BIO_free_all(s->rbio);
648 if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
649 BIO_free_all(s->wbio);
650 s->rbio=rbio;
651 s->wbio=wbio;
652 }
653
0821bcd4 654BIO *SSL_get_rbio(const SSL *s)
d02b48c6
RE
655 { return(s->rbio); }
656
0821bcd4 657BIO *SSL_get_wbio(const SSL *s)
d02b48c6
RE
658 { return(s->wbio); }
659
0821bcd4 660int SSL_get_fd(const SSL *s)
24cbf3ef 661 {
fa293e4e 662 return(SSL_get_rfd(s));
24cbf3ef
RL
663 }
664
0821bcd4 665int SSL_get_rfd(const SSL *s)
d02b48c6
RE
666 {
667 int ret= -1;
668 BIO *b,*r;
669
670 b=SSL_get_rbio(s);
671 r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
672 if (r != NULL)
673 BIO_get_fd(r,&ret);
674 return(ret);
675 }
676
0821bcd4 677int SSL_get_wfd(const SSL *s)
24cbf3ef
RL
678 {
679 int ret= -1;
680 BIO *b,*r;
681
682 b=SSL_get_wbio(s);
683 r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
684 if (r != NULL)
685 BIO_get_fd(r,&ret);
686 return(ret);
687 }
688
bc36ee62 689#ifndef OPENSSL_NO_SOCK
4f43d0e7 690int SSL_set_fd(SSL *s,int fd)
d02b48c6
RE
691 {
692 int ret=0;
693 BIO *bio=NULL;
694
695 bio=BIO_new(BIO_s_socket());
696
697 if (bio == NULL)
698 {
699 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
700 goto err;
701 }
702 BIO_set_fd(bio,fd,BIO_NOCLOSE);
703 SSL_set_bio(s,bio,bio);
704 ret=1;
705err:
706 return(ret);
707 }
708
4f43d0e7 709int SSL_set_wfd(SSL *s,int fd)
d02b48c6
RE
710 {
711 int ret=0;
712 BIO *bio=NULL;
713
58964a49
RE
714 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
715 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
716 {
717 bio=BIO_new(BIO_s_socket());
d02b48c6 718
58964a49
RE
719 if (bio == NULL)
720 { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
721 BIO_set_fd(bio,fd,BIO_NOCLOSE);
722 SSL_set_bio(s,SSL_get_rbio(s),bio);
723 }
724 else
725 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
d02b48c6
RE
726 ret=1;
727err:
728 return(ret);
729 }
730
4f43d0e7 731int SSL_set_rfd(SSL *s,int fd)
d02b48c6
RE
732 {
733 int ret=0;
734 BIO *bio=NULL;
735
58964a49
RE
736 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
737 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
d02b48c6 738 {
58964a49
RE
739 bio=BIO_new(BIO_s_socket());
740
741 if (bio == NULL)
742 {
743 SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
744 goto err;
745 }
746 BIO_set_fd(bio,fd,BIO_NOCLOSE);
747 SSL_set_bio(s,bio,SSL_get_wbio(s));
d02b48c6 748 }
58964a49
RE
749 else
750 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
d02b48c6
RE
751 ret=1;
752err:
753 return(ret);
754 }
755#endif
756
ca03109c
BM
757
758/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 759size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
ca03109c
BM
760 {
761 size_t ret = 0;
762
763 if (s->s3 != NULL)
764 {
765 ret = s->s3->tmp.finish_md_len;
766 if (count > ret)
767 count = ret;
768 memcpy(buf, s->s3->tmp.finish_md, count);
769 }
770 return ret;
771 }
772
773/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 774size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
ca03109c
BM
775 {
776 size_t ret = 0;
777
778 if (s->s3 != NULL)
779 {
780 ret = s->s3->tmp.peer_finish_md_len;
781 if (count > ret)
782 count = ret;
783 memcpy(buf, s->s3->tmp.peer_finish_md, count);
784 }
785 return ret;
786 }
787
788
0821bcd4 789int SSL_get_verify_mode(const SSL *s)
d02b48c6
RE
790 {
791 return(s->verify_mode);
792 }
793
0821bcd4 794int SSL_get_verify_depth(const SSL *s)
7f89714e 795 {
5d7c222d 796 return X509_VERIFY_PARAM_get_depth(s->param);
7f89714e
BM
797 }
798
0821bcd4 799int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
d02b48c6
RE
800 {
801 return(s->verify_callback);
802 }
803
0821bcd4 804int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
d02b48c6 805 {
413c4f45 806 return(ctx->verify_mode);
d02b48c6
RE
807 }
808
0821bcd4 809int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
7f89714e 810 {
5d7c222d 811 return X509_VERIFY_PARAM_get_depth(ctx->param);
7f89714e
BM
812 }
813
0821bcd4 814int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
d02b48c6
RE
815 {
816 return(ctx->default_verify_callback);
817 }
818
49bc2624
BL
819void SSL_set_verify(SSL *s,int mode,
820 int (*callback)(int ok,X509_STORE_CTX *ctx))
d02b48c6
RE
821 {
822 s->verify_mode=mode;
823 if (callback != NULL)
824 s->verify_callback=callback;
825 }
826
7f89714e
BM
827void SSL_set_verify_depth(SSL *s,int depth)
828 {
5d7c222d 829 X509_VERIFY_PARAM_set_depth(s->param, depth);
7f89714e
BM
830 }
831
4f43d0e7 832void SSL_set_read_ahead(SSL *s,int yes)
d02b48c6
RE
833 {
834 s->read_ahead=yes;
835 }
836
0821bcd4 837int SSL_get_read_ahead(const SSL *s)
d02b48c6
RE
838 {
839 return(s->read_ahead);
840 }
841
0821bcd4 842int SSL_pending(const SSL *s)
d02b48c6 843 {
24b44446
BM
844 /* SSL_pending cannot work properly if read-ahead is enabled
845 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
846 * and it is impossible to fix since SSL_pending cannot report
847 * errors that may be observed while scanning the new data.
848 * (Note that SSL_pending() is often used as a boolean value,
849 * so we'd better not return -1.)
850 */
d02b48c6
RE
851 return(s->method->ssl_pending(s));
852 }
853
0821bcd4 854X509 *SSL_get_peer_certificate(const SSL *s)
d02b48c6
RE
855 {
856 X509 *r;
857
858 if ((s == NULL) || (s->session == NULL))
859 r=NULL;
860 else
861 r=s->session->peer;
862
863 if (r == NULL) return(r);
864
865 CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
866
867 return(r);
868 }
869
0821bcd4 870STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
d02b48c6 871 {
f73e07cf 872 STACK_OF(X509) *r;
d02b48c6 873
9d5cceac 874 if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
d02b48c6
RE
875 r=NULL;
876 else
9d5cceac 877 r=s->session->sess_cert->cert_chain;
d02b48c6 878
98e04f9e
BM
879 /* If we are a client, cert_chain includes the peer's own
880 * certificate; if we are a server, it does not. */
881
d02b48c6
RE
882 return(r);
883 }
884
885/* Now in theory, since the calling process own 't' it should be safe to
886 * modify. We need to be able to read f without being hassled */
0821bcd4 887void SSL_copy_session_id(SSL *t,const SSL *f)
d02b48c6
RE
888 {
889 CERT *tmp;
890
891 /* Do we need to to SSL locking? */
892 SSL_set_session(t,SSL_get_session(f));
893
894 /* what if we are setup as SSLv2 but want to talk SSLv3 or
895 * vice-versa */
896 if (t->method != f->method)
897 {
898 t->method->ssl_free(t); /* cleanup current */
899 t->method=f->method; /* change method */
900 t->method->ssl_new(t); /* setup new */
901 }
902
903 tmp=t->cert;
904 if (f->cert != NULL)
905 {
906 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
907 t->cert=f->cert;
908 }
909 else
910 t->cert=NULL;
911 if (tmp != NULL) ssl_cert_free(tmp);
b4cadc6e 912 SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
d02b48c6
RE
913 }
914
58964a49 915/* Fix this so it checks all the valid key/cert options */
0821bcd4 916int SSL_CTX_check_private_key(const SSL_CTX *ctx)
d02b48c6
RE
917 {
918 if ( (ctx == NULL) ||
ca8e5b9b
BM
919 (ctx->cert == NULL) ||
920 (ctx->cert->key->x509 == NULL))
d02b48c6
RE
921 {
922 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
923 return(0);
924 }
ca8e5b9b 925 if (ctx->cert->key->privatekey == NULL)
d02b48c6
RE
926 {
927 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
928 return(0);
929 }
ca8e5b9b 930 return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
d02b48c6
RE
931 }
932
58964a49 933/* Fix this function so that it takes an optional type parameter */
0821bcd4 934int SSL_check_private_key(const SSL *ssl)
d02b48c6
RE
935 {
936 if (ssl == NULL)
937 {
938 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
939 return(0);
940 }
f3e67ac1 941 if (ssl->cert == NULL)
2b8e4959 942 {
52b8dad8 943 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
f3e67ac1 944 return 0;
2b8e4959 945 }
d02b48c6
RE
946 if (ssl->cert->key->x509 == NULL)
947 {
948 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
949 return(0);
950 }
951 if (ssl->cert->key->privatekey == NULL)
952 {
953 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
954 return(0);
955 }
956 return(X509_check_private_key(ssl->cert->key->x509,
957 ssl->cert->key->privatekey));
958 }
959
4f43d0e7 960int SSL_accept(SSL *s)
d02b48c6 961 {
b31b04d9
BM
962 if (s->handshake_func == 0)
963 /* Not properly initialized yet */
964 SSL_set_accept_state(s);
965
d02b48c6
RE
966 return(s->method->ssl_accept(s));
967 }
968
4f43d0e7 969int SSL_connect(SSL *s)
d02b48c6 970 {
b31b04d9
BM
971 if (s->handshake_func == 0)
972 /* Not properly initialized yet */
973 SSL_set_connect_state(s);
974
d02b48c6
RE
975 return(s->method->ssl_connect(s));
976 }
977
0821bcd4 978long SSL_get_default_timeout(const SSL *s)
d02b48c6
RE
979 {
980 return(s->method->get_timeout());
981 }
982
e34cfcf7 983int SSL_read(SSL *s,void *buf,int num)
d02b48c6 984 {
b31b04d9
BM
985 if (s->handshake_func == 0)
986 {
ff712220 987 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
b31b04d9
BM
988 return -1;
989 }
990
d02b48c6
RE
991 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
992 {
993 s->rwstate=SSL_NOTHING;
994 return(0);
995 }
996 return(s->method->ssl_read(s,buf,num));
997 }
998
e34cfcf7 999int SSL_peek(SSL *s,void *buf,int num)
d02b48c6 1000 {
5451e0d9
BM
1001 if (s->handshake_func == 0)
1002 {
aa4ce731 1003 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
5451e0d9
BM
1004 return -1;
1005 }
1006
d02b48c6
RE
1007 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1008 {
1009 return(0);
1010 }
1011 return(s->method->ssl_peek(s,buf,num));
1012 }
1013
e34cfcf7 1014int SSL_write(SSL *s,const void *buf,int num)
d02b48c6 1015 {
b31b04d9
BM
1016 if (s->handshake_func == 0)
1017 {
ff712220 1018 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
b31b04d9
BM
1019 return -1;
1020 }
1021
d02b48c6
RE
1022 if (s->shutdown & SSL_SENT_SHUTDOWN)
1023 {
1024 s->rwstate=SSL_NOTHING;
1025 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
1026 return(-1);
1027 }
1028 return(s->method->ssl_write(s,buf,num));
1029 }
1030
4f43d0e7 1031int SSL_shutdown(SSL *s)
d02b48c6 1032 {
d3407350 1033 /* Note that this function behaves differently from what one might
e2e3d5ce
BM
1034 * expect. Return values are 0 for no success (yet),
1035 * 1 for success; but calling it once is usually not enough,
1036 * even if blocking I/O is used (see ssl3_shutdown).
1037 */
1038
b31b04d9
BM
1039 if (s->handshake_func == 0)
1040 {
ff712220 1041 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
b31b04d9
BM
1042 return -1;
1043 }
1044
d02b48c6
RE
1045 if ((s != NULL) && !SSL_in_init(s))
1046 return(s->method->ssl_shutdown(s));
1047 else
1048 return(1);
1049 }
1050
4f43d0e7 1051int SSL_renegotiate(SSL *s)
d02b48c6 1052 {
44959ee4
DSH
1053 if (s->renegotiate == 0)
1054 s->renegotiate=1;
1055
1056 s->new_session=1;
1057
d02b48c6
RE
1058 return(s->method->ssl_renegotiate(s));
1059 }
1060
44959ee4 1061int SSL_renegotiate_abbreviated(SSL *s)
c519e89f 1062 {
44959ee4
DSH
1063 if (s->renegotiate == 0)
1064 s->renegotiate=1;
c519e89f 1065
44959ee4 1066 s->new_session=0;
c519e89f 1067
44959ee4 1068 return(s->method->ssl_renegotiate(s));
c519e89f 1069 }
44959ee4 1070
6b0e9fac
BM
1071int SSL_renegotiate_pending(SSL *s)
1072 {
1073 /* becomes true when negotiation is requested;
1074 * false again once a handshake has finished */
44959ee4 1075 return (s->renegotiate != 0);
6b0e9fac
BM
1076 }
1077
a661b653 1078long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
d02b48c6 1079 {
413c4f45
MC
1080 long l;
1081
1082 switch (cmd)
1083 {
1084 case SSL_CTRL_GET_READ_AHEAD:
1085 return(s->read_ahead);
1086 case SSL_CTRL_SET_READ_AHEAD:
1087 l=s->read_ahead;
1088 s->read_ahead=larg;
1089 return(l);
bf21446a
BM
1090
1091 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1092 s->msg_callback_arg = parg;
1093 return 1;
1094
413c4f45
MC
1095 case SSL_CTRL_OPTIONS:
1096 return(s->options|=larg);
7661ccad
DSH
1097 case SSL_CTRL_CLEAR_OPTIONS:
1098 return(s->options&=~larg);
e1056435
BM
1099 case SSL_CTRL_MODE:
1100 return(s->mode|=larg);
7661ccad
DSH
1101 case SSL_CTRL_CLEAR_MODE:
1102 return(s->mode &=~larg);
c0f5dd07
LJ
1103 case SSL_CTRL_GET_MAX_CERT_LIST:
1104 return(s->max_cert_list);
1105 case SSL_CTRL_SET_MAX_CERT_LIST:
1106 l=s->max_cert_list;
1107 s->max_cert_list=larg;
1108 return(l);
36d16f8e 1109 case SSL_CTRL_SET_MTU:
7bb1cc95 1110#ifndef OPENSSL_NO_DTLS1
fca38e35 1111 if (larg < (long)dtls1_min_mtu())
1d7392f2 1112 return 0;
7bb1cc95 1113#endif
1d7392f2 1114
8711efb4
DSH
1115 if (SSL_version(s) == DTLS1_VERSION ||
1116 SSL_version(s) == DTLS1_BAD_VER)
36d16f8e
BL
1117 {
1118 s->d1->mtu = larg;
1119 return larg;
1120 }
1121 return 0;
566dda07
DSH
1122 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1123 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1124 return 0;
1125 s->max_send_fragment = larg;
1126 return 1;
5430200b
DSH
1127 case SSL_CTRL_GET_RI_SUPPORT:
1128 if (s->s3)
1129 return s->s3->send_connection_binding;
1130 else return 0;
d61ff83b
DSH
1131 case SSL_CTRL_CERT_FLAGS:
1132 return(s->cert->cert_flags|=larg);
1133 case SSL_CTRL_CLEAR_CERT_FLAGS:
1134 return(s->cert->cert_flags &=~larg);
413c4f45
MC
1135 default:
1136 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1137 }
d02b48c6
RE
1138 }
1139
41a15c4f 1140long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
d3442bc7
RL
1141 {
1142 switch(cmd)
1143 {
bf21446a 1144 case SSL_CTRL_SET_MSG_CALLBACK:
a661b653 1145 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
bf21446a
BM
1146 return 1;
1147
d3442bc7
RL
1148 default:
1149 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1150 }
1151 }
1152
3c1d6bbc 1153LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1e7396be
RL
1154 {
1155 return ctx->sessions;
1156 }
1157
a661b653 1158long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
d02b48c6 1159 {
413c4f45
MC
1160 long l;
1161
1162 switch (cmd)
1163 {
1164 case SSL_CTRL_GET_READ_AHEAD:
1165 return(ctx->read_ahead);
1166 case SSL_CTRL_SET_READ_AHEAD:
1167 l=ctx->read_ahead;
1168 ctx->read_ahead=larg;
1169 return(l);
bf21446a
BM
1170
1171 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1172 ctx->msg_callback_arg = parg;
1173 return 1;
1174
c0f5dd07
LJ
1175 case SSL_CTRL_GET_MAX_CERT_LIST:
1176 return(ctx->max_cert_list);
1177 case SSL_CTRL_SET_MAX_CERT_LIST:
1178 l=ctx->max_cert_list;
1179 ctx->max_cert_list=larg;
1180 return(l);
413c4f45
MC
1181
1182 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1183 l=ctx->session_cache_size;
1184 ctx->session_cache_size=larg;
1185 return(l);
1186 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1187 return(ctx->session_cache_size);
1188 case SSL_CTRL_SET_SESS_CACHE_MODE:
1189 l=ctx->session_cache_mode;
1190 ctx->session_cache_mode=larg;
1191 return(l);
1192 case SSL_CTRL_GET_SESS_CACHE_MODE:
1193 return(ctx->session_cache_mode);
1194
1195 case SSL_CTRL_SESS_NUMBER:
3c1d6bbc 1196 return(lh_SSL_SESSION_num_items(ctx->sessions));
413c4f45
MC
1197 case SSL_CTRL_SESS_CONNECT:
1198 return(ctx->stats.sess_connect);
1199 case SSL_CTRL_SESS_CONNECT_GOOD:
1200 return(ctx->stats.sess_connect_good);
1201 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1202 return(ctx->stats.sess_connect_renegotiate);
1203 case SSL_CTRL_SESS_ACCEPT:
1204 return(ctx->stats.sess_accept);
1205 case SSL_CTRL_SESS_ACCEPT_GOOD:
1206 return(ctx->stats.sess_accept_good);
1207 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1208 return(ctx->stats.sess_accept_renegotiate);
1209 case SSL_CTRL_SESS_HIT:
1210 return(ctx->stats.sess_hit);
1211 case SSL_CTRL_SESS_CB_HIT:
1212 return(ctx->stats.sess_cb_hit);
1213 case SSL_CTRL_SESS_MISSES:
1214 return(ctx->stats.sess_miss);
1215 case SSL_CTRL_SESS_TIMEOUTS:
1216 return(ctx->stats.sess_timeout);
1217 case SSL_CTRL_SESS_CACHE_FULL:
1218 return(ctx->stats.sess_cache_full);
1219 case SSL_CTRL_OPTIONS:
1220 return(ctx->options|=larg);
7661ccad
DSH
1221 case SSL_CTRL_CLEAR_OPTIONS:
1222 return(ctx->options&=~larg);
e1056435
BM
1223 case SSL_CTRL_MODE:
1224 return(ctx->mode|=larg);
7661ccad
DSH
1225 case SSL_CTRL_CLEAR_MODE:
1226 return(ctx->mode&=~larg);
566dda07
DSH
1227 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1228 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1229 return 0;
1230 ctx->max_send_fragment = larg;
1231 return 1;
d61ff83b
DSH
1232 case SSL_CTRL_CERT_FLAGS:
1233 return(ctx->cert->cert_flags|=larg);
1234 case SSL_CTRL_CLEAR_CERT_FLAGS:
1235 return(ctx->cert->cert_flags &=~larg);
413c4f45
MC
1236 default:
1237 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1238 }
d02b48c6
RE
1239 }
1240
41a15c4f 1241long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
d3442bc7
RL
1242 {
1243 switch(cmd)
1244 {
bf21446a 1245 case SSL_CTRL_SET_MSG_CALLBACK:
a661b653 1246 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
bf21446a
BM
1247 return 1;
1248
d3442bc7
RL
1249 default:
1250 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1251 }
1252 }
1253
ccd86b68 1254int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
d02b48c6
RE
1255 {
1256 long l;
1257
1258 l=a->id-b->id;
1259 if (l == 0L)
1260 return(0);
1261 else
1262 return((l > 0)?1:-1);
1263 }
1264
ccd86b68
GT
1265int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1266 const SSL_CIPHER * const *bp)
d02b48c6
RE
1267 {
1268 long l;
1269
1270 l=(*ap)->id-(*bp)->id;
1271 if (l == 0L)
1272 return(0);
1273 else
1274 return((l > 0)?1:-1);
1275 }
1276
4f43d0e7 1277/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1278 * preference */
0821bcd4 1279STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
d02b48c6 1280 {
28b958f7 1281 if (s != NULL)
d02b48c6 1282 {
28b958f7
RL
1283 if (s->cipher_list != NULL)
1284 {
1285 return(s->cipher_list);
1286 }
1287 else if ((s->ctx != NULL) &&
1288 (s->ctx->cipher_list != NULL))
1289 {
1290 return(s->ctx->cipher_list);
1291 }
d02b48c6
RE
1292 }
1293 return(NULL);
1294 }
1295
4f43d0e7 1296/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1297 * algorithm id */
f73e07cf 1298STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
d02b48c6 1299 {
28b958f7 1300 if (s != NULL)
d02b48c6 1301 {
28b958f7
RL
1302 if (s->cipher_list_by_id != NULL)
1303 {
1304 return(s->cipher_list_by_id);
1305 }
1306 else if ((s->ctx != NULL) &&
1307 (s->ctx->cipher_list_by_id != NULL))
1308 {
1309 return(s->ctx->cipher_list_by_id);
1310 }
d02b48c6
RE
1311 }
1312 return(NULL);
1313 }
1314
4f43d0e7 1315/** The old interface to get the same thing as SSL_get_ciphers() */
0821bcd4 1316const char *SSL_get_cipher_list(const SSL *s,int n)
d02b48c6
RE
1317 {
1318 SSL_CIPHER *c;
f73e07cf 1319 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
1320
1321 if (s == NULL) return(NULL);
1322 sk=SSL_get_ciphers(s);
f73e07cf 1323 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
d02b48c6 1324 return(NULL);
f73e07cf 1325 c=sk_SSL_CIPHER_value(sk,n);
d02b48c6
RE
1326 if (c == NULL) return(NULL);
1327 return(c->name);
1328 }
1329
25f923dd 1330/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 1331int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
d02b48c6 1332 {
f73e07cf 1333 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
1334
1335 sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1336 &ctx->cipher_list_by_id,str);
f0747cd9
NL
1337 /* ssl_create_cipher_list may return an empty stack if it
1338 * was unable to find a cipher matching the given rule string
1339 * (for example if the rule string specifies a cipher which
52b8dad8
BM
1340 * has been disabled). This is not an error as far as
1341 * ssl_create_cipher_list is concerned, and hence
f0747cd9
NL
1342 * ctx->cipher_list and ctx->cipher_list_by_id has been
1343 * updated. */
1344 if (sk == NULL)
1345 return 0;
1346 else if (sk_SSL_CIPHER_num(sk) == 0)
1347 {
1348 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1349 return 0;
1350 }
1351 return 1;
d02b48c6
RE
1352 }
1353
4f43d0e7 1354/** specify the ciphers to be used by the SSL */
018e57c7 1355int SSL_set_cipher_list(SSL *s,const char *str)
d02b48c6 1356 {
f73e07cf 1357 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
1358
1359 sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1360 &s->cipher_list_by_id,str);
f0747cd9
NL
1361 /* see comment in SSL_CTX_set_cipher_list */
1362 if (sk == NULL)
1363 return 0;
1364 else if (sk_SSL_CIPHER_num(sk) == 0)
1365 {
1366 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1367 return 0;
1368 }
1369 return 1;
d02b48c6
RE
1370 }
1371
1372/* works well for SSLv2, not so good for SSLv3 */
0821bcd4 1373char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
d02b48c6 1374 {
e778802f 1375 char *p;
f73e07cf 1376 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
1377 SSL_CIPHER *c;
1378 int i;
1379
1380 if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1381 (len < 2))
1382 return(NULL);
1383
1384 p=buf;
1385 sk=s->session->ciphers;
f73e07cf 1386 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
d02b48c6 1387 {
4f19a9cb
DSH
1388 int n;
1389
f73e07cf 1390 c=sk_SSL_CIPHER_value(sk,i);
4f19a9cb
DSH
1391 n=strlen(c->name);
1392 if (n+1 > len)
d02b48c6 1393 {
4f19a9cb
DSH
1394 if (p != buf)
1395 --p;
1396 *p='\0';
1397 return buf;
d02b48c6 1398 }
4f19a9cb
DSH
1399 strcpy(p,c->name);
1400 p+=n;
d02b48c6 1401 *(p++)=':';
4f19a9cb 1402 len-=n+1;
d02b48c6
RE
1403 }
1404 p[-1]='\0';
1405 return(buf);
1406 }
1407
c6c2e313 1408int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
52b8dad8 1409 int (*put_cb)(const SSL_CIPHER *, unsigned char *))
d02b48c6
RE
1410 {
1411 int i,j=0;
1412 SSL_CIPHER *c;
1413 unsigned char *q;
a5224c34 1414#ifndef OPENSSL_NO_KRB5
52b8dad8 1415 int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
a5224c34 1416#endif /* OPENSSL_NO_KRB5 */
d02b48c6
RE
1417
1418 if (sk == NULL) return(0);
1419 q=p;
1420
f73e07cf 1421 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
d02b48c6 1422 {
f73e07cf 1423 c=sk_SSL_CIPHER_value(sk,i);
d09677ac
DSH
1424 /* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1425 if ((c->algorithm_ssl & SSL_TLSV1_2) &&
6dd54739 1426 (TLS1_get_client_version(s) < TLS1_2_VERSION))
d09677ac 1427 continue;
a5224c34 1428#ifndef OPENSSL_NO_KRB5
52b8dad8
BM
1429 if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1430 nokrb5)
1431 continue;
1432#endif /* OPENSSL_NO_KRB5 */
ddac1974
NL
1433#ifndef OPENSSL_NO_PSK
1434 /* with PSK there must be client callback set */
52b8dad8
BM
1435 if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1436 s->psk_client_callback == NULL)
ddac1974
NL
1437 continue;
1438#endif /* OPENSSL_NO_PSK */
c6c2e313 1439 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
d02b48c6
RE
1440 p+=j;
1441 }
76998a71 1442 /* If p == q, no ciphers and caller indicates an error. Otherwise
423c66f1 1443 * add SCSV if not renegotiating.
13f6d57b 1444 */
bdd53508 1445 if (p != q && !s->renegotiate)
13f6d57b 1446 {
73527122 1447 static SSL_CIPHER scsv =
13f6d57b 1448 {
d6801576 1449 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
13f6d57b 1450 };
73527122 1451 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
13f6d57b
DSH
1452 p+=j;
1453#ifdef OPENSSL_RI_DEBUG
d6801576 1454 fprintf(stderr, "SCSV sent by client\n");
13f6d57b
DSH
1455#endif
1456 }
1457
d02b48c6
RE
1458 return(p-q);
1459 }
1460
f73e07cf
BL
1461STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1462 STACK_OF(SSL_CIPHER) **skp)
d02b48c6 1463 {
babb3798 1464 const SSL_CIPHER *c;
f73e07cf 1465 STACK_OF(SSL_CIPHER) *sk;
d02b48c6 1466 int i,n;
a8640f0a
DSH
1467 if (s->s3)
1468 s->s3->send_connection_binding = 0;
13f6d57b 1469
d02b48c6
RE
1470 n=ssl_put_cipher_by_char(s,NULL,NULL);
1471 if ((num%n) != 0)
1472 {
1473 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1474 return(NULL);
1475 }
1476 if ((skp == NULL) || (*skp == NULL))
62324627 1477 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
d02b48c6
RE
1478 else
1479 {
1480 sk= *skp;
f73e07cf 1481 sk_SSL_CIPHER_zero(sk);
d02b48c6
RE
1482 }
1483
1484 for (i=0; i<num; i+=n)
1485 {
d6801576 1486 /* Check for SCSV */
a8640f0a 1487 if (s->s3 && (n != 3 || !p[0]) &&
d6801576
DSH
1488 (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1489 (p[n-1] == (SSL3_CK_SCSV & 0xff)))
13f6d57b 1490 {
76998a71 1491 /* SCSV fatal if renegotiating */
bdd53508 1492 if (s->renegotiate)
76998a71
DSH
1493 {
1494 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1495 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1496 goto err;
1497 }
13f6d57b
DSH
1498 s->s3->send_connection_binding = 1;
1499 p += n;
1500#ifdef OPENSSL_RI_DEBUG
d6801576 1501 fprintf(stderr, "SCSV received by server\n");
13f6d57b
DSH
1502#endif
1503 continue;
1504 }
1505
d02b48c6
RE
1506 c=ssl_get_cipher_by_char(s,p);
1507 p+=n;
1508 if (c != NULL)
1509 {
f73e07cf 1510 if (!sk_SSL_CIPHER_push(sk,c))
d02b48c6
RE
1511 {
1512 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1513 goto err;
1514 }
1515 }
1516 }
1517
1518 if (skp != NULL)
1519 *skp=sk;
1520 return(sk);
1521err:
1522 if ((skp == NULL) || (*skp == NULL))
f73e07cf 1523 sk_SSL_CIPHER_free(sk);
d02b48c6
RE
1524 return(NULL);
1525 }
1526
f1fd4544 1527
34449617 1528#ifndef OPENSSL_NO_TLSEXT
52b8dad8 1529/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 1530 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
1531 */
1532
f1fd4544
BM
1533const char *SSL_get_servername(const SSL *s, const int type)
1534 {
1535 if (type != TLSEXT_NAMETYPE_host_name)
ed3883d2 1536 return NULL;
a13c20f6
BM
1537
1538 return s->session && !s->tlsext_hostname ?
f1fd4544
BM
1539 s->session->tlsext_hostname :
1540 s->tlsext_hostname;
1541 }
ed3883d2 1542
f1fd4544
BM
1543int SSL_get_servername_type(const SSL *s)
1544 {
52b8dad8 1545 if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
f1fd4544 1546 return TLSEXT_NAMETYPE_host_name;
ed3883d2 1547 return -1;
f1fd4544 1548 }
ee2ffc27 1549
bf48836c 1550# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1551/* SSL_select_next_proto implements the standard protocol selection. It is
1552 * expected that this function is called from the callback set by
1553 * SSL_CTX_set_next_proto_select_cb.
1554 *
1555 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1556 * strings. The length byte itself is not included in the length. A byte
1557 * string of length 0 is invalid. No byte string may be truncated.
1558 *
1559 * The current, but experimental algorithm for selecting the protocol is:
1560 *
1561 * 1) If the server doesn't support NPN then this is indicated to the
1562 * callback. In this case, the client application has to abort the connection
1563 * or have a default application level protocol.
1564 *
1565 * 2) If the server supports NPN, but advertises an empty list then the
1566 * client selects the first protcol in its list, but indicates via the
1567 * API that this fallback case was enacted.
1568 *
1569 * 3) Otherwise, the client finds the first protocol in the server's list
1570 * that it supports and selects this protocol. This is because it's
1571 * assumed that the server has better information about which protocol
1572 * a client should use.
1573 *
1574 * 4) If the client doesn't support any of the server's advertised
1575 * protocols, then this is treated the same as case 2.
1576 *
1577 * It returns either
1578 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1579 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1580 */
1581int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1582 {
1583 unsigned int i, j;
1584 const unsigned char *result;
1585 int status = OPENSSL_NPN_UNSUPPORTED;
1586
1587 /* For each protocol in server preference order, see if we support it. */
1588 for (i = 0; i < server_len; )
1589 {
1590 for (j = 0; j < client_len; )
1591 {
1592 if (server[i] == client[j] &&
1593 memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1594 {
1595 /* We found a match */
1596 result = &server[i];
1597 status = OPENSSL_NPN_NEGOTIATED;
1598 goto found;
1599 }
1600 j += client[j];
1601 j++;
1602 }
1603 i += server[i];
1604 i++;
1605 }
1606
1607 /* There's no overlap between our protocols and the server's list. */
1608 result = client;
1609 status = OPENSSL_NPN_NO_OVERLAP;
1610
1611 found:
1612 *out = (unsigned char *) result + 1;
1613 *outlen = result[0];
1614 return status;
1615 }
1616
1617/* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1618 * requested protocol for this connection and returns 0. If the client didn't
1619 * request any protocol, then *data is set to NULL.
1620 *
1621 * Note that the client can request any protocol it chooses. The value returned
1622 * from this function need not be a member of the list of supported protocols
1623 * provided by the callback.
1624 */
1625void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1626 {
1627 *data = s->next_proto_negotiated;
1628 if (!*data) {
1629 *len = 0;
1630 } else {
1631 *len = s->next_proto_negotiated_len;
1632 }
1633}
1634
1635/* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1636 * TLS server needs a list of supported protocols for Next Protocol
1637 * Negotiation. The returned list must be in wire format. The list is returned
1638 * by setting |out| to point to it and |outlen| to its length. This memory will
1639 * not be modified, but one should assume that the SSL* keeps a reference to
1640 * it.
1641 *
1642 * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1643 * such extension will be included in the ServerHello. */
1644void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1645 {
1646 ctx->next_protos_advertised_cb = cb;
1647 ctx->next_protos_advertised_cb_arg = arg;
1648 }
1649
1650/* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1651 * client needs to select a protocol from the server's provided list. |out|
1652 * must be set to point to the selected protocol (which may be within |in|).
1653 * The length of the protocol name must be written into |outlen|. The server's
1654 * advertised protocols are provided in |in| and |inlen|. The callback can
1655 * assume that |in| is syntactically valid.
1656 *
1657 * The client must select a protocol. It is fatal to the connection if this
1658 * callback returns a value other than SSL_TLSEXT_ERR_OK.
1659 */
1660void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1661 {
1662 ctx->next_proto_select_cb = cb;
1663 ctx->next_proto_select_cb_arg = arg;
1664 }
ee2ffc27 1665# endif
ed3883d2 1666#endif
f1fd4544 1667
74b4b494
DSH
1668int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1669 const char *label, size_t llen, const unsigned char *p, size_t plen,
1670 int use_context)
e0af0405
BL
1671 {
1672 if (s->version < TLS1_VERSION)
1673 return -1;
1674
1675 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1676 llen, p, plen,
1677 use_context);
1678 }
1679
3c1d6bbc 1680static unsigned long ssl_session_hash(const SSL_SESSION *a)
d02b48c6
RE
1681 {
1682 unsigned long l;
1683
dfeab068
RE
1684 l=(unsigned long)
1685 ((unsigned int) a->session_id[0] )|
1686 ((unsigned int) a->session_id[1]<< 8L)|
1687 ((unsigned long)a->session_id[2]<<16L)|
1688 ((unsigned long)a->session_id[3]<<24L);
d02b48c6
RE
1689 return(l);
1690 }
1691
dc644fe2
GT
1692/* NB: If this function (or indeed the hash function which uses a sort of
1693 * coarser function than this one) is changed, ensure
1694 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1695 * able to construct an SSL_SESSION that will collide with any existing session
1696 * with a matching session ID. */
3c1d6bbc 1697static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
d02b48c6 1698 {
58964a49
RE
1699 if (a->ssl_version != b->ssl_version)
1700 return(1);
1701 if (a->session_id_length != b->session_id_length)
1702 return(1);
1703 return(memcmp(a->session_id,b->session_id,a->session_id_length));
d02b48c6
RE
1704 }
1705
d0fa136c
GT
1706/* These wrapper functions should remain rather than redeclaring
1707 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1708 * variable. The reason is that the functions aren't static, they're exposed via
1709 * ssl.h. */
3c1d6bbc
BL
1710static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1711static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
97b17195 1712
4ebb342f 1713SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
d02b48c6 1714 {
dfeab068 1715 SSL_CTX *ret=NULL;
8671b898 1716
d02b48c6
RE
1717 if (meth == NULL)
1718 {
1719 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1720 return(NULL);
1721 }
dfeab068 1722
086e32a6
DSH
1723#ifdef OPENSSL_FIPS
1724 if (FIPS_mode() && (meth->version < TLS1_VERSION))
1725 {
1726 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1727 return NULL;
1728 }
1729#endif
1730
dfeab068
RE
1731 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1732 {
1733 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1734 goto err;
1735 }
26a3a48d 1736 ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
d02b48c6
RE
1737 if (ret == NULL)
1738 goto err;
1739
1740 memset(ret,0,sizeof(SSL_CTX));
1741
1742 ret->method=meth;
1743
1744 ret->cert_store=NULL;
1745 ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
58964a49
RE
1746 ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1747 ret->session_cache_head=NULL;
1748 ret->session_cache_tail=NULL;
d02b48c6
RE
1749
1750 /* We take the system default */
1751 ret->session_timeout=meth->get_timeout();
1752
bf21446a
BM
1753 ret->new_session_cb=0;
1754 ret->remove_session_cb=0;
1755 ret->get_session_cb=0;
1756 ret->generate_session_id=0;
d02b48c6 1757
413c4f45 1758 memset((char *)&ret->stats,0,sizeof(ret->stats));
d02b48c6
RE
1759
1760 ret->references=1;
1761 ret->quiet_shutdown=0;
1762
1763/* ret->cipher=NULL;*/
1764/* ret->s2->challenge=NULL;
1765 ret->master_key=NULL;
1766 ret->key_arg=NULL;
1767 ret->s2->conn_id=NULL; */
1768
45d87a1f 1769 ret->info_callback=NULL;
d02b48c6 1770
bf21446a 1771 ret->app_verify_callback=0;
d02b48c6
RE
1772 ret->app_verify_arg=NULL;
1773
c0f5dd07 1774 ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
413c4f45 1775 ret->read_ahead=0;
bf21446a
BM
1776 ret->msg_callback=0;
1777 ret->msg_callback_arg=NULL;
413c4f45 1778 ret->verify_mode=SSL_VERIFY_NONE;
5d7c222d 1779#if 0
7f89714e 1780 ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
5d7c222d 1781#endif
bf21446a 1782 ret->sid_ctx_length=0;
d02b48c6 1783 ret->default_verify_callback=NULL;
ca8e5b9b 1784 if ((ret->cert=ssl_cert_new()) == NULL)
d02b48c6
RE
1785 goto err;
1786
bf21446a 1787 ret->default_passwd_callback=0;
74678cc2 1788 ret->default_passwd_callback_userdata=NULL;
bf21446a 1789 ret->client_cert_cb=0;
f0747cd9
NL
1790 ret->app_gen_cookie_cb=0;
1791 ret->app_verify_cookie_cb=0;
d02b48c6 1792
3c1d6bbc 1793 ret->sessions=lh_SSL_SESSION_new();
d02b48c6
RE
1794 if (ret->sessions == NULL) goto err;
1795 ret->cert_store=X509_STORE_new();
1796 if (ret->cert_store == NULL) goto err;
1797
1798 ssl_create_cipher_list(ret->method,
1799 &ret->cipher_list,&ret->cipher_list_by_id,
b3f6fe91 1800 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
f73e07cf
BL
1801 if (ret->cipher_list == NULL
1802 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
d02b48c6
RE
1803 {
1804 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1805 goto err2;
1806 }
1807
5d7c222d
DSH
1808 ret->param = X509_VERIFY_PARAM_new();
1809 if (!ret->param)
1810 goto err;
1811
58964a49
RE
1812 if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1813 {
1814 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1815 goto err2;
1816 }
1817 if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1818 {
1819 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1820 goto err2;
1821 }
1822 if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1823 {
1824 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1825 goto err2;
1826 }
1827
f73e07cf 1828 if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
d02b48c6
RE
1829 goto err;
1830
79aa04ef 1831 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
58964a49 1832
dfeab068 1833 ret->extra_certs=NULL;
413c4f45 1834 ret->comp_methods=SSL_COMP_get_compression_methods();
dfeab068 1835
566dda07
DSH
1836 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1837
ed3883d2 1838#ifndef OPENSSL_NO_TLSEXT
f1fd4544 1839 ret->tlsext_servername_callback = 0;
ed3883d2 1840 ret->tlsext_servername_arg = NULL;
6434abbf
DSH
1841 /* Setup RFC4507 ticket keys */
1842 if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1843 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1844 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1845 ret->options |= SSL_OP_NO_TICKET;
1846
67c8e7f4
DSH
1847 ret->tlsext_status_cb = 0;
1848 ret->tlsext_status_arg = NULL;
1849
bf48836c 1850# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1851 ret->next_protos_advertised_cb = 0;
1852 ret->next_proto_select_cb = 0;
1853# endif
ddac1974
NL
1854#endif
1855#ifndef OPENSSL_NO_PSK
1856 ret->psk_identity_hint=NULL;
1857 ret->psk_client_callback=NULL;
1858 ret->psk_server_callback=NULL;
8671b898 1859#endif
edc032b5
BL
1860#ifndef OPENSSL_NO_SRP
1861 SSL_CTX_SRP_CTX_init(ret);
1862#endif
474b3b1c 1863#ifndef OPENSSL_NO_BUF_FREELISTS
8671b898
BL
1864 ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1865 ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1866 if (!ret->rbuf_freelist)
1867 goto err;
1868 ret->rbuf_freelist->chunklen = 0;
1869 ret->rbuf_freelist->len = 0;
1870 ret->rbuf_freelist->head = NULL;
1871 ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1872 if (!ret->wbuf_freelist)
1873 {
1874 OPENSSL_free(ret->rbuf_freelist);
1875 goto err;
1876 }
1877 ret->wbuf_freelist->chunklen = 0;
1878 ret->wbuf_freelist->len = 0;
1879 ret->wbuf_freelist->head = NULL;
ed3883d2 1880#endif
4db9677b
DSH
1881#ifndef OPENSSL_NO_ENGINE
1882 ret->client_cert_engine = NULL;
1883#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1884#define eng_strx(x) #x
1885#define eng_str(x) eng_strx(x)
1886 /* Use specific client engine automatically... ignore errors */
1887 {
1888 ENGINE *eng;
1889 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
7555c933
DSH
1890 if (!eng)
1891 {
1892 ERR_clear_error();
1893 ENGINE_load_builtin_engines();
1894 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1895 }
4db9677b
DSH
1896 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1897 ERR_clear_error();
1898 }
1899#endif
1900#endif
ef51b4b9
DSH
1901 /* Default is to connect to non-RI servers. When RI is more widely
1902 * deployed might change this.
1903 */
75121411 1904 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
4db9677b 1905
d02b48c6
RE
1906 return(ret);
1907err:
1908 SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1909err2:
1910 if (ret != NULL) SSL_CTX_free(ret);
1911 return(NULL);
1912 }
1913
0826c85f 1914#if 0
f73e07cf 1915static void SSL_COMP_free(SSL_COMP *comp)
26a3a48d 1916 { OPENSSL_free(comp); }
0826c85f 1917#endif
f73e07cf 1918
474b3b1c 1919#ifndef OPENSSL_NO_BUF_FREELISTS
8671b898
BL
1920static void
1921ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1922 {
1923 SSL3_BUF_FREELIST_ENTRY *ent, *next;
1924 for (ent = list->head; ent; ent = next)
1925 {
1926 next = ent->next;
1927 OPENSSL_free(ent);
1928 }
1929 OPENSSL_free(list);
1930 }
1931#endif
1932
4f43d0e7 1933void SSL_CTX_free(SSL_CTX *a)
d02b48c6
RE
1934 {
1935 int i;
1936
1937 if (a == NULL) return;
1938
1939 i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
58964a49
RE
1940#ifdef REF_PRINT
1941 REF_PRINT("SSL_CTX",a);
1942#endif
d02b48c6
RE
1943 if (i > 0) return;
1944#ifdef REF_CHECK
1945 if (i < 0)
1946 {
1947 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1948 abort(); /* ok */
1949 }
1950#endif
1951
5d7c222d
DSH
1952 if (a->param)
1953 X509_VERIFY_PARAM_free(a->param);
1954
82a20fb0
LJ
1955 /*
1956 * Free internal session cache. However: the remove_cb() may reference
1957 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1958 * after the sessions were flushed.
1959 * As the ex_data handling routines might also touch the session cache,
1960 * the most secure solution seems to be: empty (flush) the cache, then
1961 * free ex_data, then finally free the cache.
1962 * (See ticket [openssl.org #212].)
1963 */
d02b48c6 1964 if (a->sessions != NULL)
d02b48c6 1965 SSL_CTX_flush_sessions(a,0);
82a20fb0
LJ
1966
1967 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1968
1969 if (a->sessions != NULL)
3c1d6bbc 1970 lh_SSL_SESSION_free(a->sessions);
82a20fb0 1971
d02b48c6
RE
1972 if (a->cert_store != NULL)
1973 X509_STORE_free(a->cert_store);
1974 if (a->cipher_list != NULL)
f73e07cf 1975 sk_SSL_CIPHER_free(a->cipher_list);
d02b48c6 1976 if (a->cipher_list_by_id != NULL)
f73e07cf 1977 sk_SSL_CIPHER_free(a->cipher_list_by_id);
ca8e5b9b
BM
1978 if (a->cert != NULL)
1979 ssl_cert_free(a->cert);
d02b48c6 1980 if (a->client_CA != NULL)
f73e07cf 1981 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
dfeab068 1982 if (a->extra_certs != NULL)
f73e07cf 1983 sk_X509_pop_free(a->extra_certs,X509_free);
cd9b7d7c 1984#if 0 /* This should never be done, since it removes a global database */
413c4f45 1985 if (a->comp_methods != NULL)
f73e07cf 1986 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
cd9b7d7c
RL
1987#else
1988 a->comp_methods = NULL;
1989#endif
ddac1974 1990
333f926d
BL
1991 if (a->srtp_profiles)
1992 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
1993
ddac1974
NL
1994#ifndef OPENSSL_NO_PSK
1995 if (a->psk_identity_hint)
1996 OPENSSL_free(a->psk_identity_hint);
bdfe932d 1997#endif
edc032b5
BL
1998#ifndef OPENSSL_NO_SRP
1999 SSL_CTX_SRP_CTX_free(a);
2000#endif
bdfe932d
DSH
2001#ifndef OPENSSL_NO_ENGINE
2002 if (a->client_cert_engine)
2003 ENGINE_finish(a->client_cert_engine);
ddac1974 2004#endif
8671b898 2005
474b3b1c 2006#ifndef OPENSSL_NO_BUF_FREELISTS
8671b898
BL
2007 if (a->wbuf_freelist)
2008 ssl_buf_freelist_free(a->wbuf_freelist);
2009 if (a->rbuf_freelist)
2010 ssl_buf_freelist_free(a->rbuf_freelist);
d0595f17
DSH
2011#endif
2012#ifndef OPENSSL_NO_TLSEXT
2013# ifndef OPENSSL_NO_EC
2014 if (a->tlsext_ecpointformatlist)
2015 OPENSSL_free(a->tlsext_ecpointformatlist);
2016 if (a->tlsext_ellipticcurvelist)
2017 OPENSSL_free(a->tlsext_ellipticcurvelist);
2018# endif /* OPENSSL_NO_EC */
8671b898
BL
2019#endif
2020
26a3a48d 2021 OPENSSL_free(a);
d02b48c6
RE
2022 }
2023
3ae76679 2024void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
d02b48c6
RE
2025 {
2026 ctx->default_passwd_callback=cb;
2027 }
2028
74678cc2
BM
2029void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
2030 {
2031 ctx->default_passwd_callback_userdata=u;
2032 }
2033
023ec151 2034void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
d02b48c6
RE
2035 {
2036 ctx->app_verify_callback=cb;
023ec151 2037 ctx->app_verify_arg=arg;
d02b48c6
RE
2038 }
2039
4f43d0e7 2040void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
d02b48c6 2041 {
413c4f45 2042 ctx->verify_mode=mode;
d02b48c6 2043 ctx->default_verify_callback=cb;
d02b48c6
RE
2044 }
2045
7f89714e
BM
2046void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2047 {
5d7c222d 2048 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
7f89714e
BM
2049 }
2050
babb3798 2051void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
d02b48c6
RE
2052 {
2053 CERT_PKEY *cpk;
2054 int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2055 int rsa_enc_export,dh_rsa_export,dh_dsa_export;
60e31c3a 2056 int rsa_tmp_export,dh_tmp_export,kl;
52b8dad8 2057 unsigned long mask_k,mask_a,emask_k,emask_a;
3eeaab4b
NL
2058 int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
2059#ifndef OPENSSL_NO_ECDH
2060 int have_ecdh_tmp;
2061#endif
ea262260
BM
2062 X509 *x = NULL;
2063 EVP_PKEY *ecc_pkey = NULL;
1f59a843 2064 int signature_nid = 0, pk_nid = 0, md_nid = 0;
d02b48c6 2065
f415fa32 2066 if (c == NULL) return;
d02b48c6 2067
60e31c3a
BL
2068 kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2069
bc36ee62 2070#ifndef OPENSSL_NO_RSA
ca8e5b9b
BM
2071 rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2072 rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
60e31c3a 2073 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
d02b48c6
RE
2074#else
2075 rsa_tmp=rsa_tmp_export=0;
2076#endif
bc36ee62 2077#ifndef OPENSSL_NO_DH
ca8e5b9b
BM
2078 dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2079 dh_tmp_export=(c->dh_tmp_cb != NULL ||
60e31c3a 2080 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
d02b48c6
RE
2081#else
2082 dh_tmp=dh_tmp_export=0;
2083#endif
2084
ea262260 2085#ifndef OPENSSL_NO_ECDH
a4352630 2086 have_ecdh_tmp=(c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
ea262260 2087#endif
d02b48c6 2088 cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
d61ff83b 2089 rsa_enc= cpk->valid_flags;
60e31c3a 2090 rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
d02b48c6 2091 cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
d61ff83b 2092 rsa_sign= (cpk->valid_flags & CERT_PKEY_SIGN);
d02b48c6 2093 cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
d61ff83b 2094 dsa_sign= (cpk->valid_flags & CERT_PKEY_SIGN);
d02b48c6 2095 cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
d61ff83b 2096 dh_rsa= cpk->valid_flags;
60e31c3a 2097 dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
d02b48c6
RE
2098 cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2099/* FIX THIS EAY EAY EAY */
d61ff83b 2100 dh_dsa= cpk->valid_flags;
60e31c3a 2101 dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
ea262260 2102 cpk= &(c->pkeys[SSL_PKEY_ECC]);
d61ff83b 2103 have_ecc_cert= cpk->valid_flags;
52b8dad8
BM
2104 mask_k=0;
2105 mask_a=0;
2106 emask_k=0;
2107 emask_a=0;
d02b48c6 2108
0e1dba93
DSH
2109
2110
d02b48c6 2111#ifdef CIPHER_DEBUG
076944d9 2112 printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2afe3167 2113 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
f415fa32 2114 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
d02b48c6 2115#endif
0e1dba93
DSH
2116
2117 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2118 if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2119 mask_k |= SSL_kGOST;
2120 mask_a |= SSL_aGOST01;
2121 }
2122 cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2123 if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2124 mask_k |= SSL_kGOST;
2125 mask_a |= SSL_aGOST94;
2126 }
d02b48c6
RE
2127
2128 if (rsa_enc || (rsa_tmp && rsa_sign))
52b8dad8 2129 mask_k|=SSL_kRSA;
f415fa32 2130 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
52b8dad8 2131 emask_k|=SSL_kRSA;
d02b48c6
RE
2132
2133#if 0
2134 /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
52b8dad8 2135 if ( (dh_tmp || dh_rsa || dh_dsa) &&
d02b48c6 2136 (rsa_enc || rsa_sign || dsa_sign))
52b8dad8 2137 mask_k|=SSL_kEDH;
d02b48c6
RE
2138 if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2139 (rsa_enc || rsa_sign || dsa_sign))
52b8dad8 2140 emask_k|=SSL_kEDH;
d02b48c6
RE
2141#endif
2142
52b8dad8
BM
2143 if (dh_tmp_export)
2144 emask_k|=SSL_kEDH;
d02b48c6
RE
2145
2146 if (dh_tmp)
52b8dad8 2147 mask_k|=SSL_kEDH;
d02b48c6 2148
52b8dad8
BM
2149 if (dh_rsa) mask_k|=SSL_kDHr;
2150 if (dh_rsa_export) emask_k|=SSL_kDHr;
d02b48c6 2151
52b8dad8
BM
2152 if (dh_dsa) mask_k|=SSL_kDHd;
2153 if (dh_dsa_export) emask_k|=SSL_kDHd;
d02b48c6 2154
8e1dc4d7
DSH
2155 if (emask_k & (SSL_kDHr|SSL_kDHd))
2156 mask_a |= SSL_aDH;
2157
d02b48c6
RE
2158 if (rsa_enc || rsa_sign)
2159 {
52b8dad8
BM
2160 mask_a|=SSL_aRSA;
2161 emask_a|=SSL_aRSA;
d02b48c6
RE
2162 }
2163
2164 if (dsa_sign)
2165 {
52b8dad8
BM
2166 mask_a|=SSL_aDSS;
2167 emask_a|=SSL_aDSS;
d02b48c6
RE
2168 }
2169
52b8dad8
BM
2170 mask_a|=SSL_aNULL;
2171 emask_a|=SSL_aNULL;
d02b48c6 2172
bc36ee62 2173#ifndef OPENSSL_NO_KRB5
52b8dad8
BM
2174 mask_k|=SSL_kKRB5;
2175 mask_a|=SSL_aKRB5;
2176 emask_k|=SSL_kKRB5;
2177 emask_a|=SSL_aKRB5;
f9b3bff6
RL
2178#endif
2179
ea262260
BM
2180 /* An ECC certificate may be usable for ECDH and/or
2181 * ECDSA cipher suites depending on the key usage extension.
2182 */
2183 if (have_ecc_cert)
2184 {
d61ff83b
DSH
2185 cpk = &c->pkeys[SSL_PKEY_ECC];
2186 x = cpk->x509;
52b8dad8 2187 /* This call populates extension flags (ex_flags) */
ea262260
BM
2188 X509_check_purpose(x, -1, 0);
2189 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2190 (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2191 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2192 (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
d61ff83b
DSH
2193 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2194 ecdsa_ok = 0;
ea262260 2195 ecc_pkey = X509_get_pubkey(x);
52b8dad8 2196 ecc_pkey_size = (ecc_pkey != NULL) ?
ea262260
BM
2197 EVP_PKEY_bits(ecc_pkey) : 0;
2198 EVP_PKEY_free(ecc_pkey);
2199 if ((x->sig_alg) && (x->sig_alg->algorithm))
1f59a843 2200 {
ea262260 2201 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
1f59a843
DSH
2202 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2203 }
ea262260
BM
2204#ifndef OPENSSL_NO_ECDH
2205 if (ecdh_ok)
2206 {
1f59a843
DSH
2207
2208 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
ea262260 2209 {
52b8dad8
BM
2210 mask_k|=SSL_kECDHr;
2211 mask_a|=SSL_aECDH;
ea262260 2212 if (ecc_pkey_size <= 163)
52b8dad8
BM
2213 {
2214 emask_k|=SSL_kECDHr;
2215 emask_a|=SSL_aECDH;
2216 }
ea262260 2217 }
076944d9 2218
1f59a843 2219 if (pk_nid == NID_X9_62_id_ecPublicKey)
ea262260 2220 {
52b8dad8
BM
2221 mask_k|=SSL_kECDHe;
2222 mask_a|=SSL_aECDH;
ea262260 2223 if (ecc_pkey_size <= 163)
52b8dad8
BM
2224 {
2225 emask_k|=SSL_kECDHe;
2226 emask_a|=SSL_aECDH;
2227 }
ea262260
BM
2228 }
2229 }
2230#endif
2231#ifndef OPENSSL_NO_ECDSA
2232 if (ecdsa_ok)
2233 {
52b8dad8
BM
2234 mask_a|=SSL_aECDSA;
2235 emask_a|=SSL_aECDSA;
ea262260
BM
2236 }
2237#endif
2238 }
2239
2240#ifndef OPENSSL_NO_ECDH
2241 if (have_ecdh_tmp)
2242 {
52b8dad8
BM
2243 mask_k|=SSL_kEECDH;
2244 emask_k|=SSL_kEECDH;
ea262260
BM
2245 }
2246#endif
ddac1974
NL
2247
2248#ifndef OPENSSL_NO_PSK
52b8dad8
BM
2249 mask_k |= SSL_kPSK;
2250 mask_a |= SSL_aPSK;
2251 emask_k |= SSL_kPSK;
2252 emask_a |= SSL_aPSK;
ddac1974
NL
2253#endif
2254
52b8dad8
BM
2255 c->mask_k=mask_k;
2256 c->mask_a=mask_a;
2257 c->export_mask_k=emask_k;
2258 c->export_mask_a=emask_a;
d02b48c6
RE
2259 c->valid=1;
2260 }
2261
ea262260
BM
2262/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2263#define ku_reject(x, usage) \
2264 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2265
ef236ec3
DSH
2266#ifndef OPENSSL_NO_EC
2267
a2f9200f 2268int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
ea262260 2269 {
52b8dad8 2270 unsigned long alg_k, alg_a;
ea262260
BM
2271 EVP_PKEY *pkey = NULL;
2272 int keysize = 0;
1f59a843 2273 int signature_nid = 0, md_nid = 0, pk_nid = 0;
a2f9200f 2274 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
ea262260 2275
52b8dad8
BM
2276 alg_k = cs->algorithm_mkey;
2277 alg_a = cs->algorithm_auth;
2278
ea262260
BM
2279 if (SSL_C_IS_EXPORT(cs))
2280 {
2281 /* ECDH key length in export ciphers must be <= 163 bits */
2282 pkey = X509_get_pubkey(x);
2283 if (pkey == NULL) return 0;
2284 keysize = EVP_PKEY_bits(pkey);
2285 EVP_PKEY_free(pkey);
2286 if (keysize > 163) return 0;
2287 }
2288
2289 /* This call populates the ex_flags field correctly */
2290 X509_check_purpose(x, -1, 0);
2291 if ((x->sig_alg) && (x->sig_alg->algorithm))
1f59a843 2292 {
ea262260 2293 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
1f59a843
DSH
2294 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2295 }
52b8dad8 2296 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
ea262260
BM
2297 {
2298 /* key usage, if present, must allow key agreement */
2299 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2300 {
ed3ecd80 2301 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
ea262260
BM
2302 return 0;
2303 }
238b6361 2304 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
ea262260
BM
2305 {
2306 /* signature alg must be ECDSA */
1f59a843 2307 if (pk_nid != NID_X9_62_id_ecPublicKey)
ea262260 2308 {
ed3ecd80 2309 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
ea262260
BM
2310 return 0;
2311 }
2312 }
238b6361 2313 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
ea262260
BM
2314 {
2315 /* signature alg must be RSA */
076944d9 2316
1f59a843 2317 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
ed3ecd80
BM
2318 {
2319 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
076944d9 2320 return 0;
ed3ecd80 2321 }
ea262260 2322 }
52b8dad8
BM
2323 }
2324 if (alg_a & SSL_aECDSA)
ea262260
BM
2325 {
2326 /* key usage, if present, must allow signing */
2327 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2328 {
ed3ecd80 2329 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
ea262260
BM
2330 return 0;
2331 }
2332 }
2333
2334 return 1; /* all checks are ok */
2335 }
2336
ef236ec3
DSH
2337#endif
2338
d02b48c6 2339/* THIS NEEDS CLEANING UP */
a9e1c50b 2340static int ssl_get_server_cert_index(SSL *s)
d02b48c6 2341 {
a9e1c50b 2342 unsigned long alg_k, alg_a;
d02b48c6 2343
52b8dad8
BM
2344 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2345 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 2346
882d29dd 2347 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
ea262260 2348 {
89bbe14c 2349 /* we don't need to look at SSL_kEECDH
ea262260
BM
2350 * since no certificate is needed for
2351 * anon ECDH and for authenticated
89bbe14c 2352 * EECDH, the check for the auth
ea262260
BM
2353 * algorithm will set i correctly
2354 * NOTE: For ECDH-RSA, we need an ECC
89bbe14c 2355 * not an RSA cert but for EECDH-RSA
ea262260
BM
2356 * we need an RSA cert. Placing the
2357 * checks for SSL_kECDH before RSA
2358 * checks ensures the correct cert is chosen.
2359 */
a9e1c50b 2360 return SSL_PKEY_ECC;
ea262260 2361 }
52b8dad8 2362 else if (alg_a & SSL_aECDSA)
a9e1c50b 2363 return SSL_PKEY_ECC;
52b8dad8 2364 else if (alg_k & SSL_kDHr)
a9e1c50b 2365 return SSL_PKEY_DH_RSA;
52b8dad8 2366 else if (alg_k & SSL_kDHd)
a9e1c50b 2367 return SSL_PKEY_DH_DSA;
52b8dad8 2368 else if (alg_a & SSL_aDSS)
a9e1c50b 2369 return SSL_PKEY_DSA_SIGN;
52b8dad8 2370 else if (alg_a & SSL_aRSA)
d02b48c6 2371 {
a9e1c50b
BL
2372 if (s->cert->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2373 return SSL_PKEY_RSA_SIGN;
d02b48c6 2374 else
a9e1c50b 2375 return SSL_PKEY_RSA_ENC;
d02b48c6 2376 }
52b8dad8 2377 else if (alg_a & SSL_aKRB5)
f9b3bff6 2378 /* VRS something else here? */
a9e1c50b 2379 return -1;
0e1dba93 2380 else if (alg_a & SSL_aGOST94)
a9e1c50b 2381 return SSL_PKEY_GOST94;
0e1dba93 2382 else if (alg_a & SSL_aGOST01)
a9e1c50b 2383 return SSL_PKEY_GOST01;
52b8dad8 2384 else /* if (alg_a & SSL_aNULL) */
d02b48c6 2385 {
a9e1c50b
BL
2386 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX,ERR_R_INTERNAL_ERROR);
2387 return -1;
d02b48c6 2388 }
a9e1c50b
BL
2389 }
2390
2391CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
2392 {
2393 CERT *c;
2394 int i;
ea262260 2395
a9e1c50b
BL
2396 c = s->cert;
2397 ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2398
2399 i = ssl_get_server_cert_index(s);
2400
2401 /* This may or may not be an error. */
2402 if (i < 0)
2403 return NULL;
2404
2405 /* May be NULL. */
2406 return &c->pkeys[i];
d02b48c6
RE
2407 }
2408
6b7be581 2409EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
d02b48c6 2410 {
52b8dad8 2411 unsigned long alg_a;
d02b48c6 2412 CERT *c;
6b7be581 2413 int idx = -1;
d02b48c6 2414
52b8dad8 2415 alg_a = cipher->algorithm_auth;
d02b48c6
RE
2416 c=s->cert;
2417
52b8dad8 2418 if ((alg_a & SSL_aDSS) &&
d02b48c6 2419 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
6b7be581 2420 idx = SSL_PKEY_DSA_SIGN;
52b8dad8 2421 else if (alg_a & SSL_aRSA)
d02b48c6
RE
2422 {
2423 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
6b7be581 2424 idx = SSL_PKEY_RSA_SIGN;
d02b48c6 2425 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
6b7be581 2426 idx = SSL_PKEY_RSA_ENC;
d02b48c6 2427 }
52b8dad8 2428 else if ((alg_a & SSL_aECDSA) &&
ea262260 2429 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
6b7be581
DSH
2430 idx = SSL_PKEY_ECC;
2431 if (idx == -1)
d02b48c6 2432 {
5277d7cb 2433 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
2434 return(NULL);
2435 }
6b7be581
DSH
2436 if (pmd)
2437 *pmd = c->pkeys[idx].digest;
2438 return c->pkeys[idx].privatekey;
d02b48c6
RE
2439 }
2440
a9e1c50b
BL
2441#ifndef OPENSSL_NO_TLSEXT
2442unsigned char *ssl_get_authz_data(SSL *s, size_t *authz_length)
2443 {
2444 CERT *c;
2445 int i;
2446
2447 c = s->cert;
2448 i = ssl_get_server_cert_index(s);
2449
2450 if (i == -1)
2451 return NULL;
2452
2453 *authz_length = 0;
2454 if (c->pkeys[i].authz == NULL)
2455 return(NULL);
2456 *authz_length = c->pkeys[i].authz_length;
2457
2458 return c->pkeys[i].authz;
2459 }
2460#endif
2461
4f43d0e7 2462void ssl_update_cache(SSL *s,int mode)
d02b48c6 2463 {
58964a49
RE
2464 int i;
2465
2466 /* If the session_id_length is 0, we are not supposed to cache it,
2467 * and it would be rather hard to do anyway :-) */
2468 if (s->session->session_id_length == 0) return;
2469
a13c20f6 2470 i=s->session_ctx->session_cache_mode;
4de920c9 2471 if ((i & mode) && (!s->hit)
e0db2eed 2472 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
a13c20f6
BM
2473 || SSL_CTX_add_session(s->session_ctx,s->session))
2474 && (s->session_ctx->new_session_cb != NULL))
d02b48c6 2475 {
58964a49 2476 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
a13c20f6 2477 if (!s->session_ctx->new_session_cb(s,s->session))
d02b48c6
RE
2478 SSL_SESSION_free(s->session);
2479 }
2480
2481 /* auto flush every 255 connections */
58964a49
RE
2482 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2483 ((i & mode) == mode))
2484 {
2485 if ( (((mode & SSL_SESS_CACHE_CLIENT)
a13c20f6
BM
2486 ?s->session_ctx->stats.sess_connect_good
2487 :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
58964a49 2488 {
a13c20f6 2489 SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
58964a49
RE
2490 }
2491 }
d02b48c6
RE
2492 }
2493
4ebb342f 2494const SSL_METHOD *SSL_get_ssl_method(SSL *s)
d02b48c6
RE
2495 {
2496 return(s->method);
2497 }
2498
4ebb342f 2499int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
d02b48c6
RE
2500 {
2501 int conn= -1;
2502 int ret=1;
2503
2504 if (s->method != meth)
2505 {
2506 if (s->handshake_func != NULL)
2507 conn=(s->handshake_func == s->method->ssl_connect);
2508
2509 if (s->method->version == meth->version)
2510 s->method=meth;
2511 else
2512 {
2513 s->method->ssl_free(s);
2514 s->method=meth;
2515 ret=s->method->ssl_new(s);
2516 }
2517
2518 if (conn == 1)
2519 s->handshake_func=meth->ssl_connect;
2520 else if (conn == 0)
2521 s->handshake_func=meth->ssl_accept;
2522 }
2523 return(ret);
2524 }
2525
0821bcd4 2526int SSL_get_error(const SSL *s,int i)
d02b48c6
RE
2527 {
2528 int reason;
413c4f45 2529 unsigned long l;
d02b48c6
RE
2530 BIO *bio;
2531
2532 if (i > 0) return(SSL_ERROR_NONE);
2533
413c4f45
MC
2534 /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2535 * etc, where we do encode the error */
2536 if ((l=ERR_peek_error()) != 0)
2537 {
2538 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2539 return(SSL_ERROR_SYSCALL);
2540 else
2541 return(SSL_ERROR_SSL);
2542 }
d02b48c6
RE
2543
2544 if ((i < 0) && SSL_want_read(s))
2545 {
2546 bio=SSL_get_rbio(s);
2547 if (BIO_should_read(bio))
2548 return(SSL_ERROR_WANT_READ);
2549 else if (BIO_should_write(bio))
3a66e306
BM
2550 /* This one doesn't make too much sense ... We never try
2551 * to write to the rbio, and an application program where
2552 * rbio and wbio are separate couldn't even know what it
2553 * should wait for.
2554 * However if we ever set s->rwstate incorrectly
2555 * (so that we have SSL_want_read(s) instead of
2556 * SSL_want_write(s)) and rbio and wbio *are* the same,
2557 * this test works around that bug; so it might be safer
2558 * to keep it. */
d02b48c6
RE
2559 return(SSL_ERROR_WANT_WRITE);
2560 else if (BIO_should_io_special(bio))
2561 {
2562 reason=BIO_get_retry_reason(bio);
2563 if (reason == BIO_RR_CONNECT)
2564 return(SSL_ERROR_WANT_CONNECT);
924046ce
DSH
2565 else if (reason == BIO_RR_ACCEPT)
2566 return(SSL_ERROR_WANT_ACCEPT);
d02b48c6
RE
2567 else
2568 return(SSL_ERROR_SYSCALL); /* unknown */
2569 }
2570 }
2571
2572 if ((i < 0) && SSL_want_write(s))
2573 {
2574 bio=SSL_get_wbio(s);
2575 if (BIO_should_write(bio))
2576 return(SSL_ERROR_WANT_WRITE);
2577 else if (BIO_should_read(bio))
3a66e306 2578 /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
d02b48c6
RE
2579 return(SSL_ERROR_WANT_READ);
2580 else if (BIO_should_io_special(bio))
2581 {
2582 reason=BIO_get_retry_reason(bio);
2583 if (reason == BIO_RR_CONNECT)
2584 return(SSL_ERROR_WANT_CONNECT);
924046ce
DSH
2585 else if (reason == BIO_RR_ACCEPT)
2586 return(SSL_ERROR_WANT_ACCEPT);
d02b48c6
RE
2587 else
2588 return(SSL_ERROR_SYSCALL);
2589 }
2590 }
2591 if ((i < 0) && SSL_want_x509_lookup(s))
2592 {
2593 return(SSL_ERROR_WANT_X509_LOOKUP);
2594 }
2595
2596 if (i == 0)
2597 {
58964a49 2598 if (s->version == SSL2_VERSION)
d02b48c6
RE
2599 {
2600 /* assume it is the socket being closed */
2601 return(SSL_ERROR_ZERO_RETURN);
2602 }
2603 else
2604 {
2605 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
58964a49 2606 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
d02b48c6
RE
2607 return(SSL_ERROR_ZERO_RETURN);
2608 }
2609 }
2610 return(SSL_ERROR_SYSCALL);
2611 }
2612
4f43d0e7 2613int SSL_do_handshake(SSL *s)
d02b48c6 2614 {
58964a49
RE
2615 int ret=1;
2616
d02b48c6
RE
2617 if (s->handshake_func == NULL)
2618 {
58964a49 2619 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
d02b48c6
RE
2620 return(-1);
2621 }
dfeab068
RE
2622
2623 s->method->ssl_renegotiate_check(s);
2624
d02b48c6 2625 if (SSL_in_init(s) || SSL_in_before(s))
58964a49
RE
2626 {
2627 ret=s->handshake_func(s);
2628 }
2629 return(ret);
d02b48c6
RE
2630 }
2631
2632/* For the next 2 functions, SSL_clear() sets shutdown and so
2633 * one of these calls will reset it */
4f43d0e7 2634void SSL_set_accept_state(SSL *s)
d02b48c6 2635 {
413c4f45 2636 s->server=1;
d02b48c6
RE
2637 s->shutdown=0;
2638 s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2639 s->handshake_func=s->method->ssl_accept;
2640 /* clear the current cipher */
2641 ssl_clear_cipher_ctx(s);
b948e2c5
DSH
2642 ssl_clear_hash_ctx(&s->read_hash);
2643 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6
RE
2644 }
2645
4f43d0e7 2646void SSL_set_connect_state(SSL *s)
d02b48c6 2647 {
413c4f45 2648 s->server=0;
d02b48c6
RE
2649 s->shutdown=0;
2650 s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2651 s->handshake_func=s->method->ssl_connect;
2652 /* clear the current cipher */
2653 ssl_clear_cipher_ctx(s);
b948e2c5
DSH
2654 ssl_clear_hash_ctx(&s->read_hash);
2655 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6
RE
2656 }
2657
4f43d0e7 2658int ssl_undefined_function(SSL *s)
d02b48c6
RE
2659 {
2660 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2661 return(0);
2662 }
2663
41a15c4f
BL
2664int ssl_undefined_void_function(void)
2665 {
2666 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2667 return(0);
2668 }
2669
0821bcd4
BL
2670int ssl_undefined_const_function(const SSL *s)
2671 {
2672 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2673 return(0);
2674 }
2675
4f43d0e7 2676SSL_METHOD *ssl_bad_method(int ver)
d02b48c6
RE
2677 {
2678 SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2679 return(NULL);
2680 }
2681
0821bcd4 2682const char *SSL_get_version(const SSL *s)
d02b48c6 2683 {
7409d7ad
DSH
2684 if (s->version == TLS1_2_VERSION)
2685 return("TLSv1.2");
2686 else if (s->version == TLS1_1_VERSION)
637f374a 2687 return("TLSv1.1");
ac7797a7
DSH
2688 else if (s->version == TLS1_VERSION)
2689 return("TLSv1");
637f374a
DSH
2690 else if (s->version == SSL3_VERSION)
2691 return("SSLv3");
58964a49 2692 else if (s->version == SSL2_VERSION)
d02b48c6
RE
2693 return("SSLv2");
2694 else
2695 return("unknown");
2696 }
2697
4f43d0e7 2698SSL *SSL_dup(SSL *s)
8a41eb70 2699 {
f73e07cf 2700 STACK_OF(X509_NAME) *sk;
d02b48c6 2701 X509_NAME *xn;
b1c4fe36 2702 SSL *ret;
d02b48c6 2703 int i;
52b8dad8 2704
b4cadc6e
BL
2705 if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2706 return(NULL);
bf21446a
BM
2707
2708 ret->version = s->version;
2709 ret->type = s->type;
2710 ret->method = s->method;
2711
8a41eb70
BM
2712 if (s->session != NULL)
2713 {
2714 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2715 SSL_copy_session_id(ret,s);
2716 }
2717 else
2718 {
2719 /* No session has been established yet, so we have to expect
2720 * that s->cert or ret->cert will be changed later --
2721 * they should not both point to the same object,
2722 * and thus we can't use SSL_copy_session_id. */
2723
2e60ea76 2724 ret->method->ssl_free(ret);
8a41eb70
BM
2725 ret->method = s->method;
2726 ret->method->ssl_new(ret);
2727
2728 if (s->cert != NULL)
2729 {
34d69d3b
RL
2730 if (ret->cert != NULL)
2731 {
2732 ssl_cert_free(ret->cert);
2733 }
8a41eb70
BM
2734 ret->cert = ssl_cert_dup(s->cert);
2735 if (ret->cert == NULL)
2736 goto err;
2737 }
2738
2739 SSL_set_session_id_context(ret,
2740 s->sid_ctx, s->sid_ctx_length);
2741 }
d02b48c6 2742
bf21446a
BM
2743 ret->options=s->options;
2744 ret->mode=s->mode;
c0f5dd07 2745 SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
d02b48c6 2746 SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
bf21446a
BM
2747 ret->msg_callback = s->msg_callback;
2748 ret->msg_callback_arg = s->msg_callback_arg;
d02b48c6
RE
2749 SSL_set_verify(ret,SSL_get_verify_mode(s),
2750 SSL_get_verify_callback(s));
7f89714e 2751 SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
bf21446a 2752 ret->generate_session_id = s->generate_session_id;
d02b48c6
RE
2753
2754 SSL_set_info_callback(ret,SSL_get_info_callback(s));
2755
2756 ret->debug=s->debug;
2757
2758 /* copy app data, a little dangerous perhaps */
79aa04ef 2759 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
58964a49 2760 goto err;
d02b48c6
RE
2761
2762 /* setup rbio, and wbio */
2763 if (s->rbio != NULL)
2764 {
2765 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2766 goto err;
2767 }
2768 if (s->wbio != NULL)
2769 {
2770 if (s->wbio != s->rbio)
2771 {
58964a49 2772 if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
d02b48c6
RE
2773 goto err;
2774 }
2775 else
2776 ret->wbio=ret->rbio;
2777 }
bf21446a
BM
2778 ret->rwstate = s->rwstate;
2779 ret->in_handshake = s->in_handshake;
2780 ret->handshake_func = s->handshake_func;
2781 ret->server = s->server;
44959ee4 2782 ret->renegotiate = s->renegotiate;
bf21446a
BM
2783 ret->new_session = s->new_session;
2784 ret->quiet_shutdown = s->quiet_shutdown;
2785 ret->shutdown=s->shutdown;
2786 ret->state=s->state; /* SSL_dup does not really work at any state, though */
2787 ret->rstate=s->rstate;
2788 ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2789 ret->hit=s->hit;
5d7c222d
DSH
2790
2791 X509_VERIFY_PARAM_inherit(ret->param, s->param);
d02b48c6
RE
2792
2793 /* dup the cipher_list and cipher_list_by_id stacks */
2794 if (s->cipher_list != NULL)
2795 {
f73e07cf 2796 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
d02b48c6
RE
2797 goto err;
2798 }
2799 if (s->cipher_list_by_id != NULL)
f73e07cf 2800 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
d02b48c6
RE
2801 == NULL)
2802 goto err;
2803
2804 /* Dup the client_CA list */
2805 if (s->client_CA != NULL)
2806 {
f73e07cf 2807 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
d02b48c6 2808 ret->client_CA=sk;
f73e07cf 2809 for (i=0; i<sk_X509_NAME_num(sk); i++)
d02b48c6 2810 {
f73e07cf
BL
2811 xn=sk_X509_NAME_value(sk,i);
2812 if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
d02b48c6
RE
2813 {
2814 X509_NAME_free(xn);
2815 goto err;
2816 }
2817 }
2818 }
2819
d02b48c6
RE
2820 if (0)
2821 {
2822err:
2823 if (ret != NULL) SSL_free(ret);
2824 ret=NULL;
2825 }
2826 return(ret);
2827 }
2828
4f43d0e7 2829void ssl_clear_cipher_ctx(SSL *s)
d02b48c6 2830 {
8a41eb70
BM
2831 if (s->enc_read_ctx != NULL)
2832 {
2833 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
26a3a48d 2834 OPENSSL_free(s->enc_read_ctx);
8a41eb70
BM
2835 s->enc_read_ctx=NULL;
2836 }
2837 if (s->enc_write_ctx != NULL)
2838 {
2839 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
26a3a48d 2840 OPENSSL_free(s->enc_write_ctx);
8a41eb70
BM
2841 s->enc_write_ctx=NULL;
2842 }
09b6c2ef 2843#ifndef OPENSSL_NO_COMP
413c4f45
MC
2844 if (s->expand != NULL)
2845 {
2846 COMP_CTX_free(s->expand);
2847 s->expand=NULL;
2848 }
2849 if (s->compress != NULL)
2850 {
2851 COMP_CTX_free(s->compress);
2852 s->compress=NULL;
2853 }
09b6c2ef 2854#endif
d02b48c6
RE
2855 }
2856
58964a49 2857/* Fix this function so that it takes an optional type parameter */
0821bcd4 2858X509 *SSL_get_certificate(const SSL *s)
d02b48c6
RE
2859 {
2860 if (s->cert != NULL)
2861 return(s->cert->key->x509);
2862 else
2863 return(NULL);
2864 }
2865
58964a49 2866/* Fix this function so that it takes an optional type parameter */
4f43d0e7 2867EVP_PKEY *SSL_get_privatekey(SSL *s)
d02b48c6
RE
2868 {
2869 if (s->cert != NULL)
2870 return(s->cert->key->privatekey);
2871 else
2872 return(NULL);
2873 }
2874
babb3798 2875const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
d02b48c6 2876 {
b1c4fe36
BM
2877 if ((s->session != NULL) && (s->session->cipher != NULL))
2878 return(s->session->cipher);
2879 return(NULL);
d02b48c6 2880 }
09b6c2ef
DSH
2881#ifdef OPENSSL_NO_COMP
2882const void *SSL_get_current_compression(SSL *s)
2883 {
2884 return NULL;
2885 }
2886const void *SSL_get_current_expansion(SSL *s)
2887 {
2888 return NULL;
2889 }
2890#else
d02b48c6 2891
377dcdba
RL
2892const COMP_METHOD *SSL_get_current_compression(SSL *s)
2893 {
2894 if (s->compress != NULL)
2895 return(s->compress->meth);
2896 return(NULL);
2897 }
2898
2899const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2900 {
2901 if (s->expand != NULL)
2902 return(s->expand->meth);
2903 return(NULL);
2904 }
09b6c2ef 2905#endif
377dcdba 2906
4f43d0e7 2907int ssl_init_wbio_buffer(SSL *s,int push)
58964a49
RE
2908 {
2909 BIO *bbio;
2910
2911 if (s->bbio == NULL)
2912 {
2913 bbio=BIO_new(BIO_f_buffer());
2914 if (bbio == NULL) return(0);
2915 s->bbio=bbio;
2916 }
2917 else
2918 {
2919 bbio=s->bbio;
2920 if (s->bbio == s->wbio)
2921 s->wbio=BIO_pop(s->wbio);
2922 }
d58d092b 2923 (void)BIO_reset(bbio);
58964a49
RE
2924/* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2925 if (!BIO_set_read_buffer_size(bbio,1))
2926 {
2927 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2928 return(0);
2929 }
2930 if (push)
2931 {
2932 if (s->wbio != bbio)
2933 s->wbio=BIO_push(bbio,s->wbio);
2934 }
2935 else
2936 {
2937 if (s->wbio == bbio)
2938 s->wbio=BIO_pop(bbio);
2939 }
2940 return(1);
2941 }
413c4f45 2942
4f43d0e7 2943void ssl_free_wbio_buffer(SSL *s)
413c4f45 2944 {
413c4f45
MC
2945 if (s->bbio == NULL) return;
2946
2947 if (s->bbio == s->wbio)
2948 {
2949 /* remove buffering */
bbb8de09
BM
2950 s->wbio=BIO_pop(s->wbio);
2951#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2952 assert(s->wbio != NULL);
52b8dad8 2953#endif
bbb8de09 2954 }
413c4f45
MC
2955 BIO_free(s->bbio);
2956 s->bbio=NULL;
2957 }
58964a49 2958
4f43d0e7 2959void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
58964a49
RE
2960 {
2961 ctx->quiet_shutdown=mode;
2962 }
2963
0821bcd4 2964int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
58964a49
RE
2965 {
2966 return(ctx->quiet_shutdown);
2967 }
2968
4f43d0e7 2969void SSL_set_quiet_shutdown(SSL *s,int mode)
58964a49
RE
2970 {
2971 s->quiet_shutdown=mode;
2972 }
2973
0821bcd4 2974int SSL_get_quiet_shutdown(const SSL *s)
58964a49
RE
2975 {
2976 return(s->quiet_shutdown);
2977 }
2978
4f43d0e7 2979void SSL_set_shutdown(SSL *s,int mode)
58964a49
RE
2980 {
2981 s->shutdown=mode;
2982 }
2983
0821bcd4 2984int SSL_get_shutdown(const SSL *s)
58964a49
RE
2985 {
2986 return(s->shutdown);
2987 }
2988
0821bcd4 2989int SSL_version(const SSL *s)
58964a49
RE
2990 {
2991 return(s->version);
2992 }
2993
0821bcd4 2994SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
58964a49
RE
2995 {
2996 return(ssl->ctx);
2997 }
2998
ed3883d2
BM
2999SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
3000 {
52b8dad8 3001 if (ssl->ctx == ctx)
a13c20f6 3002 return ssl->ctx;
367eb1f1 3003#ifndef OPENSSL_NO_TLSEXT
a13c20f6
BM
3004 if (ctx == NULL)
3005 ctx = ssl->initial_ctx;
367eb1f1 3006#endif
ed3883d2
BM
3007 if (ssl->cert != NULL)
3008 ssl_cert_free(ssl->cert);
3009 ssl->cert = ssl_cert_dup(ctx->cert);
3010 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
3011 if (ssl->ctx != NULL)
3012 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3013 ssl->ctx = ctx;
3014 return(ssl->ctx);
3015 }
3016
bc36ee62 3017#ifndef OPENSSL_NO_STDIO
4f43d0e7 3018int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
58964a49
RE
3019 {
3020 return(X509_STORE_set_default_paths(ctx->cert_store));
3021 }
3022
303c0028
BM
3023int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3024 const char *CApath)
58964a49
RE
3025 {
3026 return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
3027 }
dfeab068 3028#endif
58964a49 3029
45d87a1f 3030void SSL_set_info_callback(SSL *ssl,
7806f3dd 3031 void (*cb)(const SSL *ssl,int type,int val))
58964a49
RE
3032 {
3033 ssl->info_callback=cb;
3034 }
3035
543b4ecc
RL
3036/* One compiler (Diab DCC) doesn't like argument names in returned
3037 function pointer. */
52b8dad8 3038void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
58964a49 3039 {
45d87a1f 3040 return ssl->info_callback;
58964a49
RE
3041 }
3042
0821bcd4 3043int SSL_state(const SSL *ssl)
58964a49
RE
3044 {
3045 return(ssl->state);
3046 }
3047
08557cf2
DSH
3048void SSL_set_state(SSL *ssl, int state)
3049 {
3050 ssl->state = state;
3051 }
3052
4f43d0e7 3053void SSL_set_verify_result(SSL *ssl,long arg)
58964a49
RE
3054 {
3055 ssl->verify_result=arg;
3056 }
3057
0821bcd4 3058long SSL_get_verify_result(const SSL *ssl)
58964a49
RE
3059 {
3060 return(ssl->verify_result);
3061 }
3062
dd9d233e
DSH
3063int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3064 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
b1c4fe36 3065 {
79aa04ef
GT
3066 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3067 new_func, dup_func, free_func);
b1c4fe36 3068 }
58964a49 3069
4f43d0e7 3070int SSL_set_ex_data(SSL *s,int idx,void *arg)
58964a49
RE
3071 {
3072 return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3073 }
3074
0821bcd4 3075void *SSL_get_ex_data(const SSL *s,int idx)
58964a49
RE
3076 {
3077 return(CRYPTO_get_ex_data(&s->ex_data,idx));
3078 }
3079
dd9d233e
DSH
3080int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3081 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
b1c4fe36 3082 {
79aa04ef
GT
3083 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3084 new_func, dup_func, free_func);
b1c4fe36 3085 }
58964a49 3086
4f43d0e7 3087int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
58964a49
RE
3088 {
3089 return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3090 }
3091
0821bcd4 3092void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
58964a49
RE
3093 {
3094 return(CRYPTO_get_ex_data(&s->ex_data,idx));
3095 }
3096
4f43d0e7 3097int ssl_ok(SSL *s)
dfeab068
RE
3098 {
3099 return(1);
3100 }
3101
0821bcd4 3102X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
413c4f45
MC
3103 {
3104 return(ctx->cert_store);
3105 }
3106
4f43d0e7 3107void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
413c4f45
MC
3108 {
3109 if (ctx->cert_store != NULL)
3110 X509_STORE_free(ctx->cert_store);
3111 ctx->cert_store=store;
3112 }
3113
0821bcd4 3114int SSL_want(const SSL *s)
413c4f45
MC
3115 {
3116 return(s->rwstate);
3117 }
3118
4f43d0e7
BL
3119/*!
3120 * \brief Set the callback for generating temporary RSA keys.
3121 * \param ctx the SSL context.
3122 * \param cb the callback
3123 */
3124
bc36ee62 3125#ifndef OPENSSL_NO_RSA
df63a389
UM
3126void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3127 int is_export,
60e31c3a 3128 int keylength))
a9188d4e 3129 {
41a15c4f 3130 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
a9188d4e 3131 }
79df9d62 3132
d3442bc7
RL
3133void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3134 int is_export,
3135 int keylength))
a9188d4e 3136 {
41a15c4f 3137 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
a9188d4e 3138 }
79df9d62 3139#endif
f8c3c05d 3140
4f43d0e7
BL
3141#ifdef DOXYGEN
3142/*!
3143 * \brief The RSA temporary key callback function.
3144 * \param ssl the SSL session.
df63a389
UM
3145 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3146 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3147 * of the required key in bits.
4f43d0e7
BL
3148 * \return the temporary RSA key.
3149 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3150 */
3151
df63a389 3152RSA *cb(SSL *ssl,int is_export,int keylength)
4f43d0e7
BL
3153 {}
3154#endif
3155
3156/*!
3157 * \brief Set the callback for generating temporary DH keys.
3158 * \param ctx the SSL context.
3159 * \param dh the callback
3160 */
3161
bc36ee62 3162#ifndef OPENSSL_NO_DH
df63a389 3163void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
52b8dad8 3164 int keylength))
a661b653 3165 {
41a15c4f 3166 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
a661b653 3167 }
f8c3c05d 3168
df63a389 3169void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
52b8dad8 3170 int keylength))
a661b653 3171 {
41a15c4f 3172 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
a661b653 3173 }
79df9d62 3174#endif
15d21c2d 3175
ea262260
BM
3176#ifndef OPENSSL_NO_ECDH
3177void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
52b8dad8 3178 int keylength))
ea262260 3179 {
41a15c4f 3180 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
ea262260
BM
3181 }
3182
3183void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
52b8dad8 3184 int keylength))
ea262260 3185 {
41a15c4f 3186 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
ea262260
BM
3187 }
3188#endif
3189
ddac1974
NL
3190#ifndef OPENSSL_NO_PSK
3191int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3192 {
3193 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3194 {
3195 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3196 return 0;
3197 }
3198 if (ctx->psk_identity_hint != NULL)
3199 OPENSSL_free(ctx->psk_identity_hint);
3200 if (identity_hint != NULL)
3201 {
3202 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3203 if (ctx->psk_identity_hint == NULL)
3204 return 0;
3205 }
3206 else
3207 ctx->psk_identity_hint = NULL;
3208 return 1;
3209 }
3210
3211int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3212 {
3213 if (s == NULL)
3214 return 0;
3215
3216 if (s->session == NULL)
3217 return 1; /* session not created yet, ignored */
3218
3219 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3220 {
3221 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3222 return 0;
3223 }
3224 if (s->session->psk_identity_hint != NULL)
3225 OPENSSL_free(s->session->psk_identity_hint);
3226 if (identity_hint != NULL)
3227 {
3228 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3229 if (s->session->psk_identity_hint == NULL)
3230 return 0;
3231 }
3232 else
3233 s->session->psk_identity_hint = NULL;
3234 return 1;
3235 }
3236
3237const char *SSL_get_psk_identity_hint(const SSL *s)
3238 {
3239 if (s == NULL || s->session == NULL)
3240 return NULL;
3241 return(s->session->psk_identity_hint);
3242 }
3243
3244const char *SSL_get_psk_identity(const SSL *s)
3245 {
3246 if (s == NULL || s->session == NULL)
3247 return NULL;
3248 return(s->session->psk_identity);
3249 }
7806f3dd 3250
52b8dad8
BM
3251void SSL_set_psk_client_callback(SSL *s,
3252 unsigned int (*cb)(SSL *ssl, const char *hint,
3253 char *identity, unsigned int max_identity_len, unsigned char *psk,
3254 unsigned int max_psk_len))
7806f3dd 3255 {
52b8dad8 3256 s->psk_client_callback = cb;
7806f3dd
NL
3257 }
3258
3259void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
52b8dad8
BM
3260 unsigned int (*cb)(SSL *ssl, const char *hint,
3261 char *identity, unsigned int max_identity_len, unsigned char *psk,
3262 unsigned int max_psk_len))
7806f3dd 3263 {
52b8dad8 3264 ctx->psk_client_callback = cb;
7806f3dd
NL
3265 }
3266
52b8dad8
BM
3267void SSL_set_psk_server_callback(SSL *s,
3268 unsigned int (*cb)(SSL *ssl, const char *identity,
3269 unsigned char *psk, unsigned int max_psk_len))
7806f3dd 3270 {
52b8dad8 3271 s->psk_server_callback = cb;
7806f3dd
NL
3272 }
3273
3274void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
52b8dad8
BM
3275 unsigned int (*cb)(SSL *ssl, const char *identity,
3276 unsigned char *psk, unsigned int max_psk_len))
7806f3dd 3277 {
52b8dad8 3278 ctx->psk_server_callback = cb;
7806f3dd 3279 }
ddac1974 3280#endif
a661b653
BM
3281
3282void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3283 {
41a15c4f 3284 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
a661b653
BM
3285 }
3286void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3287 {
41a15c4f 3288 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
a661b653
BM
3289 }
3290
7c2d4fee
BM
3291void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3292 int (*cb)(SSL *ssl, int is_forward_secure))
3293 {
3294 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3295 (void (*)(void))cb);
3296 }
3297void SSL_set_not_resumable_session_callback(SSL *ssl,
3298 int (*cb)(SSL *ssl, int is_forward_secure))
3299 {
3300 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3301 (void (*)(void))cb);
3302 }
3303
b948e2c5
DSH
3304/* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3305 * vairable, freeing EVP_MD_CTX previously stored in that variable, if
3306 * any. If EVP_MD pointer is passed, initializes ctx with this md
3307 * Returns newly allocated ctx;
8671b898 3308 */
b948e2c5
DSH
3309
3310EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md)
3311{
3312 ssl_clear_hash_ctx(hash);
3313 *hash = EVP_MD_CTX_create();
3314 if (md) EVP_DigestInit_ex(*hash,md,NULL);
3315 return *hash;
3316}
3317void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3318{
3319
3320 if (*hash) EVP_MD_CTX_destroy(*hash);
3321 *hash=NULL;
3322}
a661b653 3323
08557cf2
DSH
3324void SSL_set_debug(SSL *s, int debug)
3325 {
3326 s->debug = debug;
3327 }
3328
3329int SSL_cache_hit(SSL *s)
3330 {
3331 return s->hit;
3332 }
3333
bc36ee62 3334#if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
58964a49
RE
3335#include "../crypto/bio/bss_file.c"
3336#endif
f73e07cf
BL
3337
3338IMPLEMENT_STACK_OF(SSL_CIPHER)
3339IMPLEMENT_STACK_OF(SSL_COMP)
06ddf8eb
DSH
3340IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3341 ssl_cipher_id);