]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
ia64-mont.pl: addp4 is not needed when referring to stack (this is 32-bit
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
4f43d0e7
BL
1/*! \file ssl/ssl_lib.c
2 * \brief Version independent SSL functions.
3 */
58964a49 4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
bf21446a 60/* ====================================================================
52b8dad8 61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
bf21446a
BM
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 * notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
ea262260
BM
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
ddac1974
NL
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
bbb8de09 144
027e257b
BM
145#ifdef REF_CHECK
146# include <assert.h>
147#endif
d02b48c6 148#include <stdio.h>
7b63c0fa
LJ
149#include "ssl_locl.h"
150#include "kssl_lcl.h"
ec577822
BM
151#include <openssl/objects.h>
152#include <openssl/lhash.h>
bb7cd4e3 153#include <openssl/x509v3.h>
6434abbf 154#include <openssl/rand.h>
67c8e7f4 155#include <openssl/ocsp.h>
3eeaab4b 156#ifndef OPENSSL_NO_DH
60a938c6 157#include <openssl/dh.h>
3eeaab4b 158#endif
bdfe932d
DSH
159#ifndef OPENSSL_NO_ENGINE
160#include <openssl/engine.h>
161#endif
d02b48c6 162
9d1a01be 163const char *SSL_version_str=OPENSSL_VERSION_TEXT;
58964a49 164
3ed449e9 165SSL3_ENC_METHOD ssl3_undef_enc_method={
dd9d233e 166 /* evil casts, but these functions are only called if there's a library bug */
245206ea
BM
167 (int (*)(SSL *,int))ssl_undefined_function,
168 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
58964a49 169 ssl_undefined_function,
245206ea
BM
170 (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171 (int (*)(SSL*, int))ssl_undefined_function,
81025661 172 (int (*)(SSL *, const char*, int, unsigned char *))ssl_undefined_function,
8215e7a9 173 0, /* finish_mac_length */
8164032a 174 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
8215e7a9
NL
175 NULL, /* client_finished_label */
176 0, /* client_finished_label_len */
177 NULL, /* server_finished_label */
178 0, /* server_finished_label_len */
179 (int (*)(int))ssl_undefined_function
58964a49 180 };
d02b48c6 181
4f43d0e7 182int SSL_clear(SSL *s)
d02b48c6 183 {
d02b48c6 184
413c4f45
MC
185 if (s->method == NULL)
186 {
187 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
188 return(0);
189 }
d02b48c6 190
d62bfb39
LJ
191 if (ssl_clear_bad_session(s))
192 {
193 SSL_SESSION_free(s->session);
194 s->session=NULL;
195 }
196
d02b48c6
RE
197 s->error=0;
198 s->hit=0;
413c4f45 199 s->shutdown=0;
d02b48c6 200
a2a01589
BM
201#if 0 /* Disabled since version 1.10 of this file (early return not
202 * needed because SSL_clear is not called when doing renegotiation) */
d02b48c6
RE
203 /* This is set if we are doing dynamic renegotiation so keep
204 * the old cipher. It is sort of a SSL_clear_lite :-) */
413c4f45 205 if (s->new_session) return(1);
a2a01589
BM
206#else
207 if (s->new_session)
208 {
5277d7cb 209 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
a2a01589
BM
210 return 0;
211 }
413c4f45 212#endif
d02b48c6 213
d02b48c6
RE
214 s->type=0;
215
413c4f45
MC
216 s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
217
d02b48c6 218 s->version=s->method->version;
413c4f45 219 s->client_version=s->version;
d02b48c6 220 s->rwstate=SSL_NOTHING;
d02b48c6 221 s->rstate=SSL_ST_READ_HEADER;
544ebbce 222#if 0
413c4f45 223 s->read_ahead=s->ctx->read_ahead;
544ebbce 224#endif
d02b48c6
RE
225
226 if (s->init_buf != NULL)
227 {
228 BUF_MEM_free(s->init_buf);
229 s->init_buf=NULL;
230 }
231
232 ssl_clear_cipher_ctx(s);
b948e2c5
DSH
233 ssl_clear_hash_ctx(&s->read_hash);
234 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6 235
d02b48c6
RE
236 s->first_packet=0;
237
413c4f45
MC
238#if 1
239 /* Check to see if we were changed into a different method, if
240 * so, revert back if we are not doing session-id reuse. */
979689aa 241 if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
413c4f45
MC
242 {
243 s->method->ssl_free(s);
244 s->method=s->ctx->method;
245 if (!s->method->ssl_new(s))
246 return(0);
247 }
248 else
249#endif
250 s->method->ssl_clear(s);
251 return(1);
d02b48c6
RE
252 }
253
4f43d0e7 254/** Used to change an SSL_CTXs default SSL method type */
4ebb342f 255int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
d02b48c6 256 {
f73e07cf 257 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
258
259 ctx->method=meth;
260
261 sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
b3f6fe91
DSH
262 &(ctx->cipher_list_by_id),
263 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
f73e07cf 264 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
d02b48c6
RE
265 {
266 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
267 return(0);
268 }
269 return(1);
270 }
271
4f43d0e7 272SSL *SSL_new(SSL_CTX *ctx)
d02b48c6
RE
273 {
274 SSL *s;
275
276 if (ctx == NULL)
277 {
278 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
279 return(NULL);
280 }
281 if (ctx->method == NULL)
282 {
283 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
284 return(NULL);
285 }
286
26a3a48d 287 s=(SSL *)OPENSSL_malloc(sizeof(SSL));
d02b48c6
RE
288 if (s == NULL) goto err;
289 memset(s,0,sizeof(SSL));
290
bc36ee62 291#ifndef OPENSSL_NO_KRB5
f9b3bff6 292 s->kssl_ctx = kssl_ctx_new();
bc36ee62 293#endif /* OPENSSL_NO_KRB5 */
f9b3bff6 294
bf21446a
BM
295 s->options=ctx->options;
296 s->mode=ctx->mode;
297 s->max_cert_list=ctx->max_cert_list;
298
ca8e5b9b 299 if (ctx->cert != NULL)
d02b48c6 300 {
ca8e5b9b
BM
301 /* Earlier library versions used to copy the pointer to
302 * the CERT, not its contents; only when setting new
303 * parameters for the per-SSL copy, ssl_cert_new would be
304 * called (and the direct reference to the per-SSL_CTX
305 * settings would be lost, but those still were indirectly
306 * accessed for various purposes, and for that reason they
307 * used to be known as s->ctx->default_cert).
308 * Now we don't look at the SSL_CTX's CERT after having
309 * duplicated it once. */
310
311 s->cert = ssl_cert_dup(ctx->cert);
312 if (s->cert == NULL)
313 goto err;
d02b48c6
RE
314 }
315 else
ca8e5b9b 316 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
bf21446a
BM
317
318 s->read_ahead=ctx->read_ahead;
319 s->msg_callback=ctx->msg_callback;
320 s->msg_callback_arg=ctx->msg_callback_arg;
413c4f45 321 s->verify_mode=ctx->verify_mode;
5d7c222d 322#if 0
7f89714e 323 s->verify_depth=ctx->verify_depth;
5d7c222d 324#endif
bf21446a 325 s->sid_ctx_length=ctx->sid_ctx_length;
54a656ef 326 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
bf21446a 327 memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
d02b48c6 328 s->verify_callback=ctx->default_verify_callback;
dc644fe2 329 s->generate_session_id=ctx->generate_session_id;
5d7c222d
DSH
330
331 s->param = X509_VERIFY_PARAM_new();
332 if (!s->param)
333 goto err;
334 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
335#if 0
13938ace
DSH
336 s->purpose = ctx->purpose;
337 s->trust = ctx->trust;
5d7c222d 338#endif
bf21446a 339 s->quiet_shutdown=ctx->quiet_shutdown;
566dda07 340 s->max_send_fragment = ctx->max_send_fragment;
bf21446a 341
d02b48c6
RE
342 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
343 s->ctx=ctx;
1aeb3da8 344#ifndef OPENSSL_NO_TLSEXT
6434abbf
DSH
345 s->tlsext_debug_cb = 0;
346 s->tlsext_debug_arg = NULL;
347 s->tlsext_ticket_expected = 0;
67c8e7f4
DSH
348 s->tlsext_status_type = -1;
349 s->tlsext_status_expected = 0;
350 s->tlsext_ocsp_ids = NULL;
351 s->tlsext_ocsp_exts = NULL;
352 s->tlsext_ocsp_resp = NULL;
353 s->tlsext_ocsp_resplen = -1;
1aeb3da8
BM
354 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
355 s->initial_ctx=ctx;
356#endif
d02b48c6
RE
357
358 s->verify_result=X509_V_OK;
359
360 s->method=ctx->method;
361
362 if (!s->method->ssl_new(s))
d02b48c6 363 goto err;
d02b48c6 364
58964a49 365 s->references=1;
413c4f45 366 s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
bf21446a 367
d02b48c6 368 SSL_clear(s);
58964a49 369
79aa04ef 370 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 371
ddac1974
NL
372#ifndef OPENSSL_NO_PSK
373 s->psk_client_callback=ctx->psk_client_callback;
374 s->psk_server_callback=ctx->psk_server_callback;
375#endif
376
d02b48c6
RE
377 return(s);
378err:
ca8e5b9b
BM
379 if (s != NULL)
380 {
381 if (s->cert != NULL)
382 ssl_cert_free(s->cert);
383 if (s->ctx != NULL)
384 SSL_CTX_free(s->ctx); /* decrement reference count */
26a3a48d 385 OPENSSL_free(s);
ca8e5b9b 386 }
d02b48c6
RE
387 SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
388 return(NULL);
389 }
390
4eb77b26
BM
391int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
392 unsigned int sid_ctx_len)
393 {
54a656ef 394 if(sid_ctx_len > sizeof ctx->sid_ctx)
4eb77b26
BM
395 {
396 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
397 return 0;
398 }
399 ctx->sid_ctx_length=sid_ctx_len;
400 memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
401
402 return 1;
403 }
404
b4cadc6e
BL
405int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
406 unsigned int sid_ctx_len)
407 {
408 if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
409 {
410 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
411 return 0;
412 }
413 ssl->sid_ctx_length=sid_ctx_len;
414 memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
415
416 return 1;
417 }
418
dc644fe2
GT
419int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
420 {
421 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
422 ctx->generate_session_id = cb;
423 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
424 return 1;
425 }
426
427int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
428 {
429 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
430 ssl->generate_session_id = cb;
431 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
432 return 1;
433 }
434
f85c9904 435int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
6343829a 436 unsigned int id_len)
dc644fe2
GT
437 {
438 /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
439 * we can "construct" a session to give us the desired check - ie. to
440 * find if there's a session in the hash table that would conflict with
441 * any new session built out of this id/id_len and the ssl_version in
f85c9904 442 * use by this SSL. */
dc644fe2 443 SSL_SESSION r, *p;
54a656ef
BL
444
445 if(id_len > sizeof r.session_id)
446 return 0;
447
f85c9904 448 r.ssl_version = ssl->version;
dc644fe2
GT
449 r.session_id_length = id_len;
450 memcpy(r.session_id, id, id_len);
ec0f1959
GT
451 /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
452 * callback is calling us to check the uniqueness of a shorter ID, it
453 * must be compared as a padded-out ID because that is what it will be
454 * converted to when the callback has finished choosing it. */
455 if((r.ssl_version == SSL2_VERSION) &&
456 (id_len < SSL2_SSL_SESSION_ID_LENGTH))
457 {
458 memset(r.session_id + id_len, 0,
459 SSL2_SSL_SESSION_ID_LENGTH - id_len);
460 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
461 }
dc644fe2
GT
462
463 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
3c1d6bbc 464 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
dc644fe2
GT
465 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
466 return (p != NULL);
467 }
468
bb7cd4e3 469int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
bf21446a 470 {
5d7c222d 471 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
bf21446a 472 }
bb7cd4e3
DSH
473
474int SSL_set_purpose(SSL *s, int purpose)
bf21446a 475 {
5d7c222d 476 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
bf21446a 477 }
926a56bf 478
bb7cd4e3 479int SSL_CTX_set_trust(SSL_CTX *s, int trust)
bf21446a 480 {
5d7c222d 481 return X509_VERIFY_PARAM_set_trust(s->param, trust);
bf21446a 482 }
bb7cd4e3
DSH
483
484int SSL_set_trust(SSL *s, int trust)
bf21446a 485 {
5d7c222d 486 return X509_VERIFY_PARAM_set_trust(s->param, trust);
bf21446a 487 }
bb7cd4e3 488
ccf11751
DSH
489int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
490 {
491 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
492 }
493
494int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
495 {
496 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
497 }
498
4f43d0e7 499void SSL_free(SSL *s)
d02b48c6 500 {
58964a49
RE
501 int i;
502
e03ddfae
BL
503 if(s == NULL)
504 return;
505
58964a49
RE
506 i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
507#ifdef REF_PRINT
508 REF_PRINT("SSL",s);
509#endif
510 if (i > 0) return;
511#ifdef REF_CHECK
512 if (i < 0)
513 {
514 fprintf(stderr,"SSL_free, bad reference count\n");
515 abort(); /* ok */
516 }
517#endif
518
5d7c222d
DSH
519 if (s->param)
520 X509_VERIFY_PARAM_free(s->param);
521
79aa04ef 522 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 523
d02b48c6
RE
524 if (s->bbio != NULL)
525 {
526 /* If the buffering BIO is in place, pop it off */
527 if (s->bbio == s->wbio)
528 {
529 s->wbio=BIO_pop(s->wbio);
530 }
531 BIO_free(s->bbio);
58964a49 532 s->bbio=NULL;
d02b48c6
RE
533 }
534 if (s->rbio != NULL)
535 BIO_free_all(s->rbio);
536 if ((s->wbio != NULL) && (s->wbio != s->rbio))
537 BIO_free_all(s->wbio);
538
539 if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
540
541 /* add extra stuff */
f73e07cf
BL
542 if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
543 if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
d02b48c6
RE
544
545 /* Make the next call work :-) */
546 if (s->session != NULL)
547 {
548 ssl_clear_bad_session(s);
549 SSL_SESSION_free(s->session);
550 }
551
552 ssl_clear_cipher_ctx(s);
b948e2c5
DSH
553 ssl_clear_hash_ctx(&s->read_hash);
554 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6
RE
555
556 if (s->cert != NULL) ssl_cert_free(s->cert);
557 /* Free up if allocated */
558
1aeb3da8 559#ifndef OPENSSL_NO_TLSEXT
7587347b
BL
560 if (s->tlsext_hostname)
561 OPENSSL_free(s->tlsext_hostname);
1aeb3da8 562 if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
dc1d1b69
BM
563#ifndef OPENSSL_NO_EC
564 if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
565 if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
566#endif /* OPENSSL_NO_EC */
761772d7 567 if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
67c8e7f4
DSH
568 if (s->tlsext_ocsp_exts)
569 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
570 X509_EXTENSION_free);
571 if (s->tlsext_ocsp_ids)
572 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
573 if (s->tlsext_ocsp_resp)
574 OPENSSL_free(s->tlsext_ocsp_resp);
1aeb3da8 575#endif
d02b48c6
RE
576
577 if (s->client_CA != NULL)
f73e07cf 578 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
d02b48c6
RE
579
580 if (s->method != NULL) s->method->ssl_free(s);
581
7c3908dd
DSH
582 if (s->ctx) SSL_CTX_free(s->ctx);
583
0e6c20da
RL
584#ifndef OPENSSL_NO_KRB5
585 if (s->kssl_ctx != NULL)
586 kssl_ctx_free(s->kssl_ctx);
587#endif /* OPENSSL_NO_KRB5 */
588
26a3a48d 589 OPENSSL_free(s);
d02b48c6
RE
590 }
591
4f43d0e7 592void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
d02b48c6
RE
593 {
594 /* If the output buffering BIO is still in place, remove it
595 */
596 if (s->bbio != NULL)
597 {
598 if (s->wbio == s->bbio)
599 {
600 s->wbio=s->wbio->next_bio;
601 s->bbio->next_bio=NULL;
602 }
603 }
604 if ((s->rbio != NULL) && (s->rbio != rbio))
605 BIO_free_all(s->rbio);
606 if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
607 BIO_free_all(s->wbio);
608 s->rbio=rbio;
609 s->wbio=wbio;
610 }
611
0821bcd4 612BIO *SSL_get_rbio(const SSL *s)
d02b48c6
RE
613 { return(s->rbio); }
614
0821bcd4 615BIO *SSL_get_wbio(const SSL *s)
d02b48c6
RE
616 { return(s->wbio); }
617
0821bcd4 618int SSL_get_fd(const SSL *s)
24cbf3ef 619 {
fa293e4e 620 return(SSL_get_rfd(s));
24cbf3ef
RL
621 }
622
0821bcd4 623int SSL_get_rfd(const SSL *s)
d02b48c6
RE
624 {
625 int ret= -1;
626 BIO *b,*r;
627
628 b=SSL_get_rbio(s);
629 r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
630 if (r != NULL)
631 BIO_get_fd(r,&ret);
632 return(ret);
633 }
634
0821bcd4 635int SSL_get_wfd(const SSL *s)
24cbf3ef
RL
636 {
637 int ret= -1;
638 BIO *b,*r;
639
640 b=SSL_get_wbio(s);
641 r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
642 if (r != NULL)
643 BIO_get_fd(r,&ret);
644 return(ret);
645 }
646
bc36ee62 647#ifndef OPENSSL_NO_SOCK
4f43d0e7 648int SSL_set_fd(SSL *s,int fd)
d02b48c6
RE
649 {
650 int ret=0;
651 BIO *bio=NULL;
652
653 bio=BIO_new(BIO_s_socket());
654
655 if (bio == NULL)
656 {
657 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
658 goto err;
659 }
660 BIO_set_fd(bio,fd,BIO_NOCLOSE);
661 SSL_set_bio(s,bio,bio);
662 ret=1;
663err:
664 return(ret);
665 }
666
4f43d0e7 667int SSL_set_wfd(SSL *s,int fd)
d02b48c6
RE
668 {
669 int ret=0;
670 BIO *bio=NULL;
671
58964a49
RE
672 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
673 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
674 {
675 bio=BIO_new(BIO_s_socket());
d02b48c6 676
58964a49
RE
677 if (bio == NULL)
678 { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
679 BIO_set_fd(bio,fd,BIO_NOCLOSE);
680 SSL_set_bio(s,SSL_get_rbio(s),bio);
681 }
682 else
683 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
d02b48c6
RE
684 ret=1;
685err:
686 return(ret);
687 }
688
4f43d0e7 689int SSL_set_rfd(SSL *s,int fd)
d02b48c6
RE
690 {
691 int ret=0;
692 BIO *bio=NULL;
693
58964a49
RE
694 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
695 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
d02b48c6 696 {
58964a49
RE
697 bio=BIO_new(BIO_s_socket());
698
699 if (bio == NULL)
700 {
701 SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
702 goto err;
703 }
704 BIO_set_fd(bio,fd,BIO_NOCLOSE);
705 SSL_set_bio(s,bio,SSL_get_wbio(s));
d02b48c6 706 }
58964a49
RE
707 else
708 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
d02b48c6
RE
709 ret=1;
710err:
711 return(ret);
712 }
713#endif
714
ca03109c
BM
715
716/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 717size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
ca03109c
BM
718 {
719 size_t ret = 0;
720
721 if (s->s3 != NULL)
722 {
723 ret = s->s3->tmp.finish_md_len;
724 if (count > ret)
725 count = ret;
726 memcpy(buf, s->s3->tmp.finish_md, count);
727 }
728 return ret;
729 }
730
731/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 732size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
ca03109c
BM
733 {
734 size_t ret = 0;
735
736 if (s->s3 != NULL)
737 {
738 ret = s->s3->tmp.peer_finish_md_len;
739 if (count > ret)
740 count = ret;
741 memcpy(buf, s->s3->tmp.peer_finish_md, count);
742 }
743 return ret;
744 }
745
746
0821bcd4 747int SSL_get_verify_mode(const SSL *s)
d02b48c6
RE
748 {
749 return(s->verify_mode);
750 }
751
0821bcd4 752int SSL_get_verify_depth(const SSL *s)
7f89714e 753 {
5d7c222d 754 return X509_VERIFY_PARAM_get_depth(s->param);
7f89714e
BM
755 }
756
0821bcd4 757int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
d02b48c6
RE
758 {
759 return(s->verify_callback);
760 }
761
0821bcd4 762int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
d02b48c6 763 {
413c4f45 764 return(ctx->verify_mode);
d02b48c6
RE
765 }
766
0821bcd4 767int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
7f89714e 768 {
5d7c222d 769 return X509_VERIFY_PARAM_get_depth(ctx->param);
7f89714e
BM
770 }
771
0821bcd4 772int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
d02b48c6
RE
773 {
774 return(ctx->default_verify_callback);
775 }
776
49bc2624
BL
777void SSL_set_verify(SSL *s,int mode,
778 int (*callback)(int ok,X509_STORE_CTX *ctx))
d02b48c6
RE
779 {
780 s->verify_mode=mode;
781 if (callback != NULL)
782 s->verify_callback=callback;
783 }
784
7f89714e
BM
785void SSL_set_verify_depth(SSL *s,int depth)
786 {
5d7c222d 787 X509_VERIFY_PARAM_set_depth(s->param, depth);
7f89714e
BM
788 }
789
4f43d0e7 790void SSL_set_read_ahead(SSL *s,int yes)
d02b48c6
RE
791 {
792 s->read_ahead=yes;
793 }
794
0821bcd4 795int SSL_get_read_ahead(const SSL *s)
d02b48c6
RE
796 {
797 return(s->read_ahead);
798 }
799
0821bcd4 800int SSL_pending(const SSL *s)
d02b48c6 801 {
24b44446
BM
802 /* SSL_pending cannot work properly if read-ahead is enabled
803 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
804 * and it is impossible to fix since SSL_pending cannot report
805 * errors that may be observed while scanning the new data.
806 * (Note that SSL_pending() is often used as a boolean value,
807 * so we'd better not return -1.)
808 */
d02b48c6
RE
809 return(s->method->ssl_pending(s));
810 }
811
0821bcd4 812X509 *SSL_get_peer_certificate(const SSL *s)
d02b48c6
RE
813 {
814 X509 *r;
815
816 if ((s == NULL) || (s->session == NULL))
817 r=NULL;
818 else
819 r=s->session->peer;
820
821 if (r == NULL) return(r);
822
823 CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
824
825 return(r);
826 }
827
0821bcd4 828STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
d02b48c6 829 {
f73e07cf 830 STACK_OF(X509) *r;
d02b48c6 831
9d5cceac 832 if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
d02b48c6
RE
833 r=NULL;
834 else
9d5cceac 835 r=s->session->sess_cert->cert_chain;
d02b48c6 836
98e04f9e
BM
837 /* If we are a client, cert_chain includes the peer's own
838 * certificate; if we are a server, it does not. */
839
d02b48c6
RE
840 return(r);
841 }
842
843/* Now in theory, since the calling process own 't' it should be safe to
844 * modify. We need to be able to read f without being hassled */
0821bcd4 845void SSL_copy_session_id(SSL *t,const SSL *f)
d02b48c6
RE
846 {
847 CERT *tmp;
848
849 /* Do we need to to SSL locking? */
850 SSL_set_session(t,SSL_get_session(f));
851
852 /* what if we are setup as SSLv2 but want to talk SSLv3 or
853 * vice-versa */
854 if (t->method != f->method)
855 {
856 t->method->ssl_free(t); /* cleanup current */
857 t->method=f->method; /* change method */
858 t->method->ssl_new(t); /* setup new */
859 }
860
861 tmp=t->cert;
862 if (f->cert != NULL)
863 {
864 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
865 t->cert=f->cert;
866 }
867 else
868 t->cert=NULL;
869 if (tmp != NULL) ssl_cert_free(tmp);
b4cadc6e 870 SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
d02b48c6
RE
871 }
872
58964a49 873/* Fix this so it checks all the valid key/cert options */
0821bcd4 874int SSL_CTX_check_private_key(const SSL_CTX *ctx)
d02b48c6
RE
875 {
876 if ( (ctx == NULL) ||
ca8e5b9b
BM
877 (ctx->cert == NULL) ||
878 (ctx->cert->key->x509 == NULL))
d02b48c6
RE
879 {
880 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
881 return(0);
882 }
ca8e5b9b 883 if (ctx->cert->key->privatekey == NULL)
d02b48c6
RE
884 {
885 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
886 return(0);
887 }
ca8e5b9b 888 return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
d02b48c6
RE
889 }
890
58964a49 891/* Fix this function so that it takes an optional type parameter */
0821bcd4 892int SSL_check_private_key(const SSL *ssl)
d02b48c6
RE
893 {
894 if (ssl == NULL)
895 {
896 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
897 return(0);
898 }
f3e67ac1 899 if (ssl->cert == NULL)
2b8e4959 900 {
52b8dad8 901 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
f3e67ac1 902 return 0;
2b8e4959 903 }
d02b48c6
RE
904 if (ssl->cert->key->x509 == NULL)
905 {
906 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
907 return(0);
908 }
909 if (ssl->cert->key->privatekey == NULL)
910 {
911 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
912 return(0);
913 }
914 return(X509_check_private_key(ssl->cert->key->x509,
915 ssl->cert->key->privatekey));
916 }
917
4f43d0e7 918int SSL_accept(SSL *s)
d02b48c6 919 {
b31b04d9
BM
920 if (s->handshake_func == 0)
921 /* Not properly initialized yet */
922 SSL_set_accept_state(s);
923
d02b48c6
RE
924 return(s->method->ssl_accept(s));
925 }
926
4f43d0e7 927int SSL_connect(SSL *s)
d02b48c6 928 {
b31b04d9
BM
929 if (s->handshake_func == 0)
930 /* Not properly initialized yet */
931 SSL_set_connect_state(s);
932
d02b48c6
RE
933 return(s->method->ssl_connect(s));
934 }
935
0821bcd4 936long SSL_get_default_timeout(const SSL *s)
d02b48c6
RE
937 {
938 return(s->method->get_timeout());
939 }
940
e34cfcf7 941int SSL_read(SSL *s,void *buf,int num)
d02b48c6 942 {
b31b04d9
BM
943 if (s->handshake_func == 0)
944 {
ff712220 945 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
b31b04d9
BM
946 return -1;
947 }
948
d02b48c6
RE
949 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
950 {
951 s->rwstate=SSL_NOTHING;
952 return(0);
953 }
954 return(s->method->ssl_read(s,buf,num));
955 }
956
e34cfcf7 957int SSL_peek(SSL *s,void *buf,int num)
d02b48c6 958 {
5451e0d9
BM
959 if (s->handshake_func == 0)
960 {
aa4ce731 961 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
5451e0d9
BM
962 return -1;
963 }
964
d02b48c6
RE
965 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
966 {
967 return(0);
968 }
969 return(s->method->ssl_peek(s,buf,num));
970 }
971
e34cfcf7 972int SSL_write(SSL *s,const void *buf,int num)
d02b48c6 973 {
b31b04d9
BM
974 if (s->handshake_func == 0)
975 {
ff712220 976 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
b31b04d9
BM
977 return -1;
978 }
979
d02b48c6
RE
980 if (s->shutdown & SSL_SENT_SHUTDOWN)
981 {
982 s->rwstate=SSL_NOTHING;
983 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
984 return(-1);
985 }
986 return(s->method->ssl_write(s,buf,num));
987 }
988
4f43d0e7 989int SSL_shutdown(SSL *s)
d02b48c6 990 {
d3407350 991 /* Note that this function behaves differently from what one might
e2e3d5ce
BM
992 * expect. Return values are 0 for no success (yet),
993 * 1 for success; but calling it once is usually not enough,
994 * even if blocking I/O is used (see ssl3_shutdown).
995 */
996
b31b04d9
BM
997 if (s->handshake_func == 0)
998 {
ff712220 999 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
b31b04d9
BM
1000 return -1;
1001 }
1002
d02b48c6
RE
1003 if ((s != NULL) && !SSL_in_init(s))
1004 return(s->method->ssl_shutdown(s));
1005 else
1006 return(1);
1007 }
1008
4f43d0e7 1009int SSL_renegotiate(SSL *s)
d02b48c6 1010 {
8c74b5e5
BM
1011 if (s->new_session == 0)
1012 {
1013 s->new_session=1;
1014 }
d02b48c6
RE
1015 return(s->method->ssl_renegotiate(s));
1016 }
1017
6b0e9fac
BM
1018int SSL_renegotiate_pending(SSL *s)
1019 {
1020 /* becomes true when negotiation is requested;
1021 * false again once a handshake has finished */
1022 return (s->new_session != 0);
1023 }
1024
a661b653 1025long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
d02b48c6 1026 {
413c4f45
MC
1027 long l;
1028
1029 switch (cmd)
1030 {
1031 case SSL_CTRL_GET_READ_AHEAD:
1032 return(s->read_ahead);
1033 case SSL_CTRL_SET_READ_AHEAD:
1034 l=s->read_ahead;
1035 s->read_ahead=larg;
1036 return(l);
bf21446a
BM
1037
1038 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1039 s->msg_callback_arg = parg;
1040 return 1;
1041
413c4f45
MC
1042 case SSL_CTRL_OPTIONS:
1043 return(s->options|=larg);
7661ccad
DSH
1044 case SSL_CTRL_CLEAR_OPTIONS:
1045 return(s->options&=~larg);
e1056435
BM
1046 case SSL_CTRL_MODE:
1047 return(s->mode|=larg);
7661ccad
DSH
1048 case SSL_CTRL_CLEAR_MODE:
1049 return(s->mode &=~larg);
c0f5dd07
LJ
1050 case SSL_CTRL_GET_MAX_CERT_LIST:
1051 return(s->max_cert_list);
1052 case SSL_CTRL_SET_MAX_CERT_LIST:
1053 l=s->max_cert_list;
1054 s->max_cert_list=larg;
1055 return(l);
36d16f8e 1056 case SSL_CTRL_SET_MTU:
8711efb4
DSH
1057 if (SSL_version(s) == DTLS1_VERSION ||
1058 SSL_version(s) == DTLS1_BAD_VER)
36d16f8e
BL
1059 {
1060 s->d1->mtu = larg;
1061 return larg;
1062 }
1063 return 0;
566dda07
DSH
1064 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1065 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1066 return 0;
1067 s->max_send_fragment = larg;
1068 return 1;
5430200b
DSH
1069 case SSL_CTRL_GET_RI_SUPPORT:
1070 if (s->s3)
1071 return s->s3->send_connection_binding;
1072 else return 0;
413c4f45
MC
1073 default:
1074 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1075 }
d02b48c6
RE
1076 }
1077
41a15c4f 1078long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
d3442bc7
RL
1079 {
1080 switch(cmd)
1081 {
bf21446a 1082 case SSL_CTRL_SET_MSG_CALLBACK:
a661b653 1083 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
bf21446a
BM
1084 return 1;
1085
d3442bc7
RL
1086 default:
1087 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1088 }
1089 }
1090
3c1d6bbc 1091LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1e7396be
RL
1092 {
1093 return ctx->sessions;
1094 }
1095
a661b653 1096long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
d02b48c6 1097 {
413c4f45
MC
1098 long l;
1099
1100 switch (cmd)
1101 {
1102 case SSL_CTRL_GET_READ_AHEAD:
1103 return(ctx->read_ahead);
1104 case SSL_CTRL_SET_READ_AHEAD:
1105 l=ctx->read_ahead;
1106 ctx->read_ahead=larg;
1107 return(l);
bf21446a
BM
1108
1109 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1110 ctx->msg_callback_arg = parg;
1111 return 1;
1112
c0f5dd07
LJ
1113 case SSL_CTRL_GET_MAX_CERT_LIST:
1114 return(ctx->max_cert_list);
1115 case SSL_CTRL_SET_MAX_CERT_LIST:
1116 l=ctx->max_cert_list;
1117 ctx->max_cert_list=larg;
1118 return(l);
413c4f45
MC
1119
1120 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1121 l=ctx->session_cache_size;
1122 ctx->session_cache_size=larg;
1123 return(l);
1124 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1125 return(ctx->session_cache_size);
1126 case SSL_CTRL_SET_SESS_CACHE_MODE:
1127 l=ctx->session_cache_mode;
1128 ctx->session_cache_mode=larg;
1129 return(l);
1130 case SSL_CTRL_GET_SESS_CACHE_MODE:
1131 return(ctx->session_cache_mode);
1132
1133 case SSL_CTRL_SESS_NUMBER:
3c1d6bbc 1134 return(lh_SSL_SESSION_num_items(ctx->sessions));
413c4f45
MC
1135 case SSL_CTRL_SESS_CONNECT:
1136 return(ctx->stats.sess_connect);
1137 case SSL_CTRL_SESS_CONNECT_GOOD:
1138 return(ctx->stats.sess_connect_good);
1139 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1140 return(ctx->stats.sess_connect_renegotiate);
1141 case SSL_CTRL_SESS_ACCEPT:
1142 return(ctx->stats.sess_accept);
1143 case SSL_CTRL_SESS_ACCEPT_GOOD:
1144 return(ctx->stats.sess_accept_good);
1145 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1146 return(ctx->stats.sess_accept_renegotiate);
1147 case SSL_CTRL_SESS_HIT:
1148 return(ctx->stats.sess_hit);
1149 case SSL_CTRL_SESS_CB_HIT:
1150 return(ctx->stats.sess_cb_hit);
1151 case SSL_CTRL_SESS_MISSES:
1152 return(ctx->stats.sess_miss);
1153 case SSL_CTRL_SESS_TIMEOUTS:
1154 return(ctx->stats.sess_timeout);
1155 case SSL_CTRL_SESS_CACHE_FULL:
1156 return(ctx->stats.sess_cache_full);
1157 case SSL_CTRL_OPTIONS:
1158 return(ctx->options|=larg);
7661ccad
DSH
1159 case SSL_CTRL_CLEAR_OPTIONS:
1160 return(ctx->options&=~larg);
e1056435
BM
1161 case SSL_CTRL_MODE:
1162 return(ctx->mode|=larg);
7661ccad
DSH
1163 case SSL_CTRL_CLEAR_MODE:
1164 return(ctx->mode&=~larg);
566dda07
DSH
1165 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1166 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1167 return 0;
1168 ctx->max_send_fragment = larg;
1169 return 1;
413c4f45
MC
1170 default:
1171 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1172 }
d02b48c6
RE
1173 }
1174
41a15c4f 1175long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
d3442bc7
RL
1176 {
1177 switch(cmd)
1178 {
bf21446a 1179 case SSL_CTRL_SET_MSG_CALLBACK:
a661b653 1180 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
bf21446a
BM
1181 return 1;
1182
d3442bc7
RL
1183 default:
1184 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1185 }
1186 }
1187
ccd86b68 1188int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
d02b48c6
RE
1189 {
1190 long l;
1191
1192 l=a->id-b->id;
1193 if (l == 0L)
1194 return(0);
1195 else
1196 return((l > 0)?1:-1);
1197 }
1198
ccd86b68
GT
1199int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1200 const SSL_CIPHER * const *bp)
d02b48c6
RE
1201 {
1202 long l;
1203
1204 l=(*ap)->id-(*bp)->id;
1205 if (l == 0L)
1206 return(0);
1207 else
1208 return((l > 0)?1:-1);
1209 }
1210
4f43d0e7 1211/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1212 * preference */
0821bcd4 1213STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
d02b48c6 1214 {
28b958f7 1215 if (s != NULL)
d02b48c6 1216 {
28b958f7
RL
1217 if (s->cipher_list != NULL)
1218 {
1219 return(s->cipher_list);
1220 }
1221 else if ((s->ctx != NULL) &&
1222 (s->ctx->cipher_list != NULL))
1223 {
1224 return(s->ctx->cipher_list);
1225 }
d02b48c6
RE
1226 }
1227 return(NULL);
1228 }
1229
4f43d0e7 1230/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1231 * algorithm id */
f73e07cf 1232STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
d02b48c6 1233 {
28b958f7 1234 if (s != NULL)
d02b48c6 1235 {
28b958f7
RL
1236 if (s->cipher_list_by_id != NULL)
1237 {
1238 return(s->cipher_list_by_id);
1239 }
1240 else if ((s->ctx != NULL) &&
1241 (s->ctx->cipher_list_by_id != NULL))
1242 {
1243 return(s->ctx->cipher_list_by_id);
1244 }
d02b48c6
RE
1245 }
1246 return(NULL);
1247 }
1248
4f43d0e7 1249/** The old interface to get the same thing as SSL_get_ciphers() */
0821bcd4 1250const char *SSL_get_cipher_list(const SSL *s,int n)
d02b48c6
RE
1251 {
1252 SSL_CIPHER *c;
f73e07cf 1253 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
1254
1255 if (s == NULL) return(NULL);
1256 sk=SSL_get_ciphers(s);
f73e07cf 1257 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
d02b48c6 1258 return(NULL);
f73e07cf 1259 c=sk_SSL_CIPHER_value(sk,n);
d02b48c6
RE
1260 if (c == NULL) return(NULL);
1261 return(c->name);
1262 }
1263
25f923dd 1264/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 1265int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
d02b48c6 1266 {
f73e07cf 1267 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
1268
1269 sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1270 &ctx->cipher_list_by_id,str);
f0747cd9
NL
1271 /* ssl_create_cipher_list may return an empty stack if it
1272 * was unable to find a cipher matching the given rule string
1273 * (for example if the rule string specifies a cipher which
52b8dad8
BM
1274 * has been disabled). This is not an error as far as
1275 * ssl_create_cipher_list is concerned, and hence
f0747cd9
NL
1276 * ctx->cipher_list and ctx->cipher_list_by_id has been
1277 * updated. */
1278 if (sk == NULL)
1279 return 0;
1280 else if (sk_SSL_CIPHER_num(sk) == 0)
1281 {
1282 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1283 return 0;
1284 }
1285 return 1;
d02b48c6
RE
1286 }
1287
4f43d0e7 1288/** specify the ciphers to be used by the SSL */
018e57c7 1289int SSL_set_cipher_list(SSL *s,const char *str)
d02b48c6 1290 {
f73e07cf 1291 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
1292
1293 sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1294 &s->cipher_list_by_id,str);
f0747cd9
NL
1295 /* see comment in SSL_CTX_set_cipher_list */
1296 if (sk == NULL)
1297 return 0;
1298 else if (sk_SSL_CIPHER_num(sk) == 0)
1299 {
1300 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1301 return 0;
1302 }
1303 return 1;
d02b48c6
RE
1304 }
1305
1306/* works well for SSLv2, not so good for SSLv3 */
0821bcd4 1307char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
d02b48c6 1308 {
e778802f 1309 char *p;
f73e07cf 1310 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
1311 SSL_CIPHER *c;
1312 int i;
1313
1314 if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1315 (len < 2))
1316 return(NULL);
1317
1318 p=buf;
1319 sk=s->session->ciphers;
f73e07cf 1320 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
d02b48c6 1321 {
4f19a9cb
DSH
1322 int n;
1323
f73e07cf 1324 c=sk_SSL_CIPHER_value(sk,i);
4f19a9cb
DSH
1325 n=strlen(c->name);
1326 if (n+1 > len)
d02b48c6 1327 {
4f19a9cb
DSH
1328 if (p != buf)
1329 --p;
1330 *p='\0';
1331 return buf;
d02b48c6 1332 }
4f19a9cb
DSH
1333 strcpy(p,c->name);
1334 p+=n;
d02b48c6 1335 *(p++)=':';
4f19a9cb 1336 len-=n+1;
d02b48c6
RE
1337 }
1338 p[-1]='\0';
1339 return(buf);
1340 }
1341
c6c2e313 1342int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
52b8dad8 1343 int (*put_cb)(const SSL_CIPHER *, unsigned char *))
d02b48c6
RE
1344 {
1345 int i,j=0;
1346 SSL_CIPHER *c;
1347 unsigned char *q;
a5224c34 1348#ifndef OPENSSL_NO_KRB5
52b8dad8 1349 int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
a5224c34 1350#endif /* OPENSSL_NO_KRB5 */
d02b48c6
RE
1351
1352 if (sk == NULL) return(0);
1353 q=p;
1354
f73e07cf 1355 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
d02b48c6 1356 {
f73e07cf 1357 c=sk_SSL_CIPHER_value(sk,i);
a5224c34 1358#ifndef OPENSSL_NO_KRB5
52b8dad8
BM
1359 if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1360 nokrb5)
1361 continue;
1362#endif /* OPENSSL_NO_KRB5 */
ddac1974
NL
1363#ifndef OPENSSL_NO_PSK
1364 /* with PSK there must be client callback set */
52b8dad8
BM
1365 if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1366 s->psk_client_callback == NULL)
ddac1974
NL
1367 continue;
1368#endif /* OPENSSL_NO_PSK */
c6c2e313 1369 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
d02b48c6
RE
1370 p+=j;
1371 }
76998a71
DSH
1372 /* If p == q, no ciphers and caller indicates an error. Otherwise
1373 * add SCSV if no extensions (i.e. SSL3 is client_version)
1374 * since spec RECOMMENDS not sending both RI and SCSV.
13f6d57b 1375 */
76998a71 1376 if (p != q && !s->new_session && s->client_version == SSL3_VERSION)
13f6d57b 1377 {
73527122 1378 static SSL_CIPHER scsv =
13f6d57b 1379 {
d6801576 1380 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
13f6d57b 1381 };
73527122 1382 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
13f6d57b
DSH
1383 p+=j;
1384#ifdef OPENSSL_RI_DEBUG
d6801576 1385 fprintf(stderr, "SCSV sent by client\n");
13f6d57b
DSH
1386#endif
1387 }
1388
d02b48c6
RE
1389 return(p-q);
1390 }
1391
f73e07cf
BL
1392STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1393 STACK_OF(SSL_CIPHER) **skp)
d02b48c6 1394 {
babb3798 1395 const SSL_CIPHER *c;
f73e07cf 1396 STACK_OF(SSL_CIPHER) *sk;
d02b48c6 1397 int i,n;
a8640f0a
DSH
1398 if (s->s3)
1399 s->s3->send_connection_binding = 0;
13f6d57b 1400
d02b48c6
RE
1401 n=ssl_put_cipher_by_char(s,NULL,NULL);
1402 if ((num%n) != 0)
1403 {
1404 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1405 return(NULL);
1406 }
1407 if ((skp == NULL) || (*skp == NULL))
62324627 1408 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
d02b48c6
RE
1409 else
1410 {
1411 sk= *skp;
f73e07cf 1412 sk_SSL_CIPHER_zero(sk);
d02b48c6
RE
1413 }
1414
1415 for (i=0; i<num; i+=n)
1416 {
d6801576 1417 /* Check for SCSV */
a8640f0a 1418 if (s->s3 && (n != 3 || !p[0]) &&
d6801576
DSH
1419 (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1420 (p[n-1] == (SSL3_CK_SCSV & 0xff)))
13f6d57b 1421 {
76998a71
DSH
1422 /* SCSV fatal if renegotiating */
1423 if (s->new_session)
1424 {
1425 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1426 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1427 goto err;
1428 }
13f6d57b
DSH
1429 s->s3->send_connection_binding = 1;
1430 p += n;
1431#ifdef OPENSSL_RI_DEBUG
d6801576 1432 fprintf(stderr, "SCSV received by server\n");
13f6d57b
DSH
1433#endif
1434 continue;
1435 }
1436
d02b48c6
RE
1437 c=ssl_get_cipher_by_char(s,p);
1438 p+=n;
1439 if (c != NULL)
1440 {
f73e07cf 1441 if (!sk_SSL_CIPHER_push(sk,c))
d02b48c6
RE
1442 {
1443 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1444 goto err;
1445 }
1446 }
1447 }
1448
1449 if (skp != NULL)
1450 *skp=sk;
1451 return(sk);
1452err:
1453 if ((skp == NULL) || (*skp == NULL))
f73e07cf 1454 sk_SSL_CIPHER_free(sk);
d02b48c6
RE
1455 return(NULL);
1456 }
1457
f1fd4544 1458
34449617 1459#ifndef OPENSSL_NO_TLSEXT
52b8dad8 1460/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 1461 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
1462 */
1463
f1fd4544
BM
1464const char *SSL_get_servername(const SSL *s, const int type)
1465 {
1466 if (type != TLSEXT_NAMETYPE_host_name)
ed3883d2 1467 return NULL;
a13c20f6
BM
1468
1469 return s->session && !s->tlsext_hostname ?
f1fd4544
BM
1470 s->session->tlsext_hostname :
1471 s->tlsext_hostname;
1472 }
ed3883d2 1473
f1fd4544
BM
1474int SSL_get_servername_type(const SSL *s)
1475 {
52b8dad8 1476 if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
f1fd4544 1477 return TLSEXT_NAMETYPE_host_name;
ed3883d2 1478 return -1;
f1fd4544 1479 }
ed3883d2 1480#endif
f1fd4544 1481
3c1d6bbc 1482static unsigned long ssl_session_hash(const SSL_SESSION *a)
d02b48c6
RE
1483 {
1484 unsigned long l;
1485
dfeab068
RE
1486 l=(unsigned long)
1487 ((unsigned int) a->session_id[0] )|
1488 ((unsigned int) a->session_id[1]<< 8L)|
1489 ((unsigned long)a->session_id[2]<<16L)|
1490 ((unsigned long)a->session_id[3]<<24L);
d02b48c6
RE
1491 return(l);
1492 }
1493
dc644fe2
GT
1494/* NB: If this function (or indeed the hash function which uses a sort of
1495 * coarser function than this one) is changed, ensure
1496 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1497 * able to construct an SSL_SESSION that will collide with any existing session
1498 * with a matching session ID. */
3c1d6bbc 1499static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
d02b48c6 1500 {
58964a49
RE
1501 if (a->ssl_version != b->ssl_version)
1502 return(1);
1503 if (a->session_id_length != b->session_id_length)
1504 return(1);
1505 return(memcmp(a->session_id,b->session_id,a->session_id_length));
d02b48c6
RE
1506 }
1507
d0fa136c
GT
1508/* These wrapper functions should remain rather than redeclaring
1509 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1510 * variable. The reason is that the functions aren't static, they're exposed via
1511 * ssl.h. */
3c1d6bbc
BL
1512static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1513static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
97b17195 1514
4ebb342f 1515SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
d02b48c6 1516 {
dfeab068 1517 SSL_CTX *ret=NULL;
8671b898 1518
d02b48c6
RE
1519 if (meth == NULL)
1520 {
1521 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1522 return(NULL);
1523 }
dfeab068
RE
1524
1525 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1526 {
1527 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1528 goto err;
1529 }
26a3a48d 1530 ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
d02b48c6
RE
1531 if (ret == NULL)
1532 goto err;
1533
1534 memset(ret,0,sizeof(SSL_CTX));
1535
1536 ret->method=meth;
1537
1538 ret->cert_store=NULL;
1539 ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
58964a49
RE
1540 ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1541 ret->session_cache_head=NULL;
1542 ret->session_cache_tail=NULL;
d02b48c6
RE
1543
1544 /* We take the system default */
1545 ret->session_timeout=meth->get_timeout();
1546
bf21446a
BM
1547 ret->new_session_cb=0;
1548 ret->remove_session_cb=0;
1549 ret->get_session_cb=0;
1550 ret->generate_session_id=0;
d02b48c6 1551
413c4f45 1552 memset((char *)&ret->stats,0,sizeof(ret->stats));
d02b48c6
RE
1553
1554 ret->references=1;
1555 ret->quiet_shutdown=0;
1556
1557/* ret->cipher=NULL;*/
1558/* ret->s2->challenge=NULL;
1559 ret->master_key=NULL;
1560 ret->key_arg=NULL;
1561 ret->s2->conn_id=NULL; */
1562
45d87a1f 1563 ret->info_callback=NULL;
d02b48c6 1564
bf21446a 1565 ret->app_verify_callback=0;
d02b48c6
RE
1566 ret->app_verify_arg=NULL;
1567
c0f5dd07 1568 ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
413c4f45 1569 ret->read_ahead=0;
bf21446a
BM
1570 ret->msg_callback=0;
1571 ret->msg_callback_arg=NULL;
413c4f45 1572 ret->verify_mode=SSL_VERIFY_NONE;
5d7c222d 1573#if 0
7f89714e 1574 ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
5d7c222d 1575#endif
bf21446a 1576 ret->sid_ctx_length=0;
d02b48c6 1577 ret->default_verify_callback=NULL;
ca8e5b9b 1578 if ((ret->cert=ssl_cert_new()) == NULL)
d02b48c6
RE
1579 goto err;
1580
bf21446a 1581 ret->default_passwd_callback=0;
74678cc2 1582 ret->default_passwd_callback_userdata=NULL;
bf21446a 1583 ret->client_cert_cb=0;
f0747cd9
NL
1584 ret->app_gen_cookie_cb=0;
1585 ret->app_verify_cookie_cb=0;
d02b48c6 1586
3c1d6bbc 1587 ret->sessions=lh_SSL_SESSION_new();
d02b48c6
RE
1588 if (ret->sessions == NULL) goto err;
1589 ret->cert_store=X509_STORE_new();
1590 if (ret->cert_store == NULL) goto err;
1591
1592 ssl_create_cipher_list(ret->method,
1593 &ret->cipher_list,&ret->cipher_list_by_id,
b3f6fe91 1594 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
f73e07cf
BL
1595 if (ret->cipher_list == NULL
1596 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
d02b48c6
RE
1597 {
1598 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1599 goto err2;
1600 }
1601
5d7c222d
DSH
1602 ret->param = X509_VERIFY_PARAM_new();
1603 if (!ret->param)
1604 goto err;
1605
58964a49
RE
1606 if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1607 {
1608 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1609 goto err2;
1610 }
1611 if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1612 {
1613 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1614 goto err2;
1615 }
1616 if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1617 {
1618 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1619 goto err2;
1620 }
1621
f73e07cf 1622 if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
d02b48c6
RE
1623 goto err;
1624
79aa04ef 1625 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
58964a49 1626
dfeab068 1627 ret->extra_certs=NULL;
413c4f45 1628 ret->comp_methods=SSL_COMP_get_compression_methods();
dfeab068 1629
566dda07
DSH
1630 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1631
ed3883d2 1632#ifndef OPENSSL_NO_TLSEXT
f1fd4544 1633 ret->tlsext_servername_callback = 0;
ed3883d2 1634 ret->tlsext_servername_arg = NULL;
6434abbf
DSH
1635 /* Setup RFC4507 ticket keys */
1636 if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1637 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1638 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1639 ret->options |= SSL_OP_NO_TICKET;
1640
67c8e7f4
DSH
1641 ret->tlsext_status_cb = 0;
1642 ret->tlsext_status_arg = NULL;
1643
ddac1974
NL
1644#endif
1645#ifndef OPENSSL_NO_PSK
1646 ret->psk_identity_hint=NULL;
1647 ret->psk_client_callback=NULL;
1648 ret->psk_server_callback=NULL;
8671b898 1649#endif
474b3b1c 1650#ifndef OPENSSL_NO_BUF_FREELISTS
8671b898
BL
1651 ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1652 ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1653 if (!ret->rbuf_freelist)
1654 goto err;
1655 ret->rbuf_freelist->chunklen = 0;
1656 ret->rbuf_freelist->len = 0;
1657 ret->rbuf_freelist->head = NULL;
1658 ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1659 if (!ret->wbuf_freelist)
1660 {
1661 OPENSSL_free(ret->rbuf_freelist);
1662 goto err;
1663 }
1664 ret->wbuf_freelist->chunklen = 0;
1665 ret->wbuf_freelist->len = 0;
1666 ret->wbuf_freelist->head = NULL;
ed3883d2 1667#endif
4db9677b
DSH
1668#ifndef OPENSSL_NO_ENGINE
1669 ret->client_cert_engine = NULL;
1670#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1671#define eng_strx(x) #x
1672#define eng_str(x) eng_strx(x)
1673 /* Use specific client engine automatically... ignore errors */
1674 {
1675 ENGINE *eng;
1676 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
7555c933
DSH
1677 if (!eng)
1678 {
1679 ERR_clear_error();
1680 ENGINE_load_builtin_engines();
1681 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1682 }
4db9677b
DSH
1683 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1684 ERR_clear_error();
1685 }
1686#endif
1687#endif
ef51b4b9
DSH
1688 /* Default is to connect to non-RI servers. When RI is more widely
1689 * deployed might change this.
1690 */
1691 ret->options = SSL_OP_LEGACY_SERVER_CONNECT;
4db9677b 1692
d02b48c6
RE
1693 return(ret);
1694err:
1695 SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1696err2:
1697 if (ret != NULL) SSL_CTX_free(ret);
1698 return(NULL);
1699 }
1700
0826c85f 1701#if 0
f73e07cf 1702static void SSL_COMP_free(SSL_COMP *comp)
26a3a48d 1703 { OPENSSL_free(comp); }
0826c85f 1704#endif
f73e07cf 1705
474b3b1c 1706#ifndef OPENSSL_NO_BUF_FREELISTS
8671b898
BL
1707static void
1708ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1709 {
1710 SSL3_BUF_FREELIST_ENTRY *ent, *next;
1711 for (ent = list->head; ent; ent = next)
1712 {
1713 next = ent->next;
1714 OPENSSL_free(ent);
1715 }
1716 OPENSSL_free(list);
1717 }
1718#endif
1719
4f43d0e7 1720void SSL_CTX_free(SSL_CTX *a)
d02b48c6
RE
1721 {
1722 int i;
1723
1724 if (a == NULL) return;
1725
1726 i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
58964a49
RE
1727#ifdef REF_PRINT
1728 REF_PRINT("SSL_CTX",a);
1729#endif
d02b48c6
RE
1730 if (i > 0) return;
1731#ifdef REF_CHECK
1732 if (i < 0)
1733 {
1734 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1735 abort(); /* ok */
1736 }
1737#endif
1738
5d7c222d
DSH
1739 if (a->param)
1740 X509_VERIFY_PARAM_free(a->param);
1741
82a20fb0
LJ
1742 /*
1743 * Free internal session cache. However: the remove_cb() may reference
1744 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1745 * after the sessions were flushed.
1746 * As the ex_data handling routines might also touch the session cache,
1747 * the most secure solution seems to be: empty (flush) the cache, then
1748 * free ex_data, then finally free the cache.
1749 * (See ticket [openssl.org #212].)
1750 */
d02b48c6 1751 if (a->sessions != NULL)
d02b48c6 1752 SSL_CTX_flush_sessions(a,0);
82a20fb0
LJ
1753
1754 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1755
1756 if (a->sessions != NULL)
3c1d6bbc 1757 lh_SSL_SESSION_free(a->sessions);
82a20fb0 1758
d02b48c6
RE
1759 if (a->cert_store != NULL)
1760 X509_STORE_free(a->cert_store);
1761 if (a->cipher_list != NULL)
f73e07cf 1762 sk_SSL_CIPHER_free(a->cipher_list);
d02b48c6 1763 if (a->cipher_list_by_id != NULL)
f73e07cf 1764 sk_SSL_CIPHER_free(a->cipher_list_by_id);
ca8e5b9b
BM
1765 if (a->cert != NULL)
1766 ssl_cert_free(a->cert);
d02b48c6 1767 if (a->client_CA != NULL)
f73e07cf 1768 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
dfeab068 1769 if (a->extra_certs != NULL)
f73e07cf 1770 sk_X509_pop_free(a->extra_certs,X509_free);
cd9b7d7c 1771#if 0 /* This should never be done, since it removes a global database */
413c4f45 1772 if (a->comp_methods != NULL)
f73e07cf 1773 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
cd9b7d7c
RL
1774#else
1775 a->comp_methods = NULL;
1776#endif
ddac1974
NL
1777
1778#ifndef OPENSSL_NO_PSK
1779 if (a->psk_identity_hint)
1780 OPENSSL_free(a->psk_identity_hint);
bdfe932d
DSH
1781#endif
1782#ifndef OPENSSL_NO_ENGINE
1783 if (a->client_cert_engine)
1784 ENGINE_finish(a->client_cert_engine);
ddac1974 1785#endif
8671b898 1786
474b3b1c 1787#ifndef OPENSSL_NO_BUF_FREELISTS
8671b898
BL
1788 if (a->wbuf_freelist)
1789 ssl_buf_freelist_free(a->wbuf_freelist);
1790 if (a->rbuf_freelist)
1791 ssl_buf_freelist_free(a->rbuf_freelist);
1792#endif
1793
26a3a48d 1794 OPENSSL_free(a);
d02b48c6
RE
1795 }
1796
3ae76679 1797void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
d02b48c6
RE
1798 {
1799 ctx->default_passwd_callback=cb;
1800 }
1801
74678cc2
BM
1802void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
1803 {
1804 ctx->default_passwd_callback_userdata=u;
1805 }
1806
023ec151 1807void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
d02b48c6
RE
1808 {
1809 ctx->app_verify_callback=cb;
023ec151 1810 ctx->app_verify_arg=arg;
d02b48c6
RE
1811 }
1812
4f43d0e7 1813void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
d02b48c6 1814 {
413c4f45 1815 ctx->verify_mode=mode;
d02b48c6 1816 ctx->default_verify_callback=cb;
d02b48c6
RE
1817 }
1818
7f89714e
BM
1819void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
1820 {
5d7c222d 1821 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
7f89714e
BM
1822 }
1823
babb3798 1824void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
d02b48c6
RE
1825 {
1826 CERT_PKEY *cpk;
1827 int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
1828 int rsa_enc_export,dh_rsa_export,dh_dsa_export;
60e31c3a 1829 int rsa_tmp_export,dh_tmp_export,kl;
52b8dad8 1830 unsigned long mask_k,mask_a,emask_k,emask_a;
3eeaab4b
NL
1831 int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
1832#ifndef OPENSSL_NO_ECDH
1833 int have_ecdh_tmp;
1834#endif
ea262260
BM
1835 X509 *x = NULL;
1836 EVP_PKEY *ecc_pkey = NULL;
1837 int signature_nid = 0;
d02b48c6 1838
f415fa32 1839 if (c == NULL) return;
d02b48c6 1840
60e31c3a
BL
1841 kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1842
bc36ee62 1843#ifndef OPENSSL_NO_RSA
ca8e5b9b
BM
1844 rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1845 rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
60e31c3a 1846 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
d02b48c6
RE
1847#else
1848 rsa_tmp=rsa_tmp_export=0;
1849#endif
bc36ee62 1850#ifndef OPENSSL_NO_DH
ca8e5b9b
BM
1851 dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
1852 dh_tmp_export=(c->dh_tmp_cb != NULL ||
60e31c3a 1853 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
d02b48c6
RE
1854#else
1855 dh_tmp=dh_tmp_export=0;
1856#endif
1857
ea262260
BM
1858#ifndef OPENSSL_NO_ECDH
1859 have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
1860#endif
d02b48c6 1861 cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
60e31c3a
BL
1862 rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
1863 rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
d02b48c6 1864 cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
60e31c3a 1865 rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
d02b48c6 1866 cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
60e31c3a 1867 dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
d02b48c6 1868 cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
60e31c3a
BL
1869 dh_rsa= (cpk->x509 != NULL && cpk->privatekey != NULL);
1870 dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
d02b48c6
RE
1871 cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
1872/* FIX THIS EAY EAY EAY */
60e31c3a
BL
1873 dh_dsa= (cpk->x509 != NULL && cpk->privatekey != NULL);
1874 dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
ea262260
BM
1875 cpk= &(c->pkeys[SSL_PKEY_ECC]);
1876 have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
52b8dad8
BM
1877 mask_k=0;
1878 mask_a=0;
1879 emask_k=0;
1880 emask_a=0;
d02b48c6 1881
0e1dba93
DSH
1882
1883
d02b48c6 1884#ifdef CIPHER_DEBUG
076944d9 1885 printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2afe3167 1886 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
f415fa32 1887 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
d02b48c6 1888#endif
0e1dba93
DSH
1889
1890 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
1891 if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
1892 mask_k |= SSL_kGOST;
1893 mask_a |= SSL_aGOST01;
1894 }
1895 cpk = &(c->pkeys[SSL_PKEY_GOST94]);
1896 if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
1897 mask_k |= SSL_kGOST;
1898 mask_a |= SSL_aGOST94;
1899 }
d02b48c6
RE
1900
1901 if (rsa_enc || (rsa_tmp && rsa_sign))
52b8dad8 1902 mask_k|=SSL_kRSA;
f415fa32 1903 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
52b8dad8 1904 emask_k|=SSL_kRSA;
d02b48c6
RE
1905
1906#if 0
1907 /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
52b8dad8 1908 if ( (dh_tmp || dh_rsa || dh_dsa) &&
d02b48c6 1909 (rsa_enc || rsa_sign || dsa_sign))
52b8dad8 1910 mask_k|=SSL_kEDH;
d02b48c6
RE
1911 if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
1912 (rsa_enc || rsa_sign || dsa_sign))
52b8dad8 1913 emask_k|=SSL_kEDH;
d02b48c6
RE
1914#endif
1915
52b8dad8
BM
1916 if (dh_tmp_export)
1917 emask_k|=SSL_kEDH;
d02b48c6
RE
1918
1919 if (dh_tmp)
52b8dad8 1920 mask_k|=SSL_kEDH;
d02b48c6 1921
52b8dad8
BM
1922 if (dh_rsa) mask_k|=SSL_kDHr;
1923 if (dh_rsa_export) emask_k|=SSL_kDHr;
d02b48c6 1924
52b8dad8
BM
1925 if (dh_dsa) mask_k|=SSL_kDHd;
1926 if (dh_dsa_export) emask_k|=SSL_kDHd;
d02b48c6
RE
1927
1928 if (rsa_enc || rsa_sign)
1929 {
52b8dad8
BM
1930 mask_a|=SSL_aRSA;
1931 emask_a|=SSL_aRSA;
d02b48c6
RE
1932 }
1933
1934 if (dsa_sign)
1935 {
52b8dad8
BM
1936 mask_a|=SSL_aDSS;
1937 emask_a|=SSL_aDSS;
d02b48c6
RE
1938 }
1939
52b8dad8
BM
1940 mask_a|=SSL_aNULL;
1941 emask_a|=SSL_aNULL;
d02b48c6 1942
bc36ee62 1943#ifndef OPENSSL_NO_KRB5
52b8dad8
BM
1944 mask_k|=SSL_kKRB5;
1945 mask_a|=SSL_aKRB5;
1946 emask_k|=SSL_kKRB5;
1947 emask_a|=SSL_aKRB5;
f9b3bff6
RL
1948#endif
1949
ea262260
BM
1950 /* An ECC certificate may be usable for ECDH and/or
1951 * ECDSA cipher suites depending on the key usage extension.
1952 */
1953 if (have_ecc_cert)
1954 {
52b8dad8 1955 /* This call populates extension flags (ex_flags) */
ea262260
BM
1956 x = (c->pkeys[SSL_PKEY_ECC]).x509;
1957 X509_check_purpose(x, -1, 0);
1958 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
1959 (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
1960 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
1961 (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
1962 ecc_pkey = X509_get_pubkey(x);
52b8dad8 1963 ecc_pkey_size = (ecc_pkey != NULL) ?
ea262260
BM
1964 EVP_PKEY_bits(ecc_pkey) : 0;
1965 EVP_PKEY_free(ecc_pkey);
1966 if ((x->sig_alg) && (x->sig_alg->algorithm))
1967 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
1968#ifndef OPENSSL_NO_ECDH
1969 if (ecdh_ok)
1970 {
076944d9
BM
1971 const char *sig = OBJ_nid2ln(signature_nid);
1972 if (sig == NULL)
1973 {
1974 ERR_clear_error();
1975 sig = "unknown";
1976 }
1977
1978 if (strstr(sig, "WithRSA"))
ea262260 1979 {
52b8dad8
BM
1980 mask_k|=SSL_kECDHr;
1981 mask_a|=SSL_aECDH;
ea262260 1982 if (ecc_pkey_size <= 163)
52b8dad8
BM
1983 {
1984 emask_k|=SSL_kECDHr;
1985 emask_a|=SSL_aECDH;
1986 }
ea262260 1987 }
076944d9 1988
ea262260
BM
1989 if (signature_nid == NID_ecdsa_with_SHA1)
1990 {
52b8dad8
BM
1991 mask_k|=SSL_kECDHe;
1992 mask_a|=SSL_aECDH;
ea262260 1993 if (ecc_pkey_size <= 163)
52b8dad8
BM
1994 {
1995 emask_k|=SSL_kECDHe;
1996 emask_a|=SSL_aECDH;
1997 }
ea262260
BM
1998 }
1999 }
2000#endif
2001#ifndef OPENSSL_NO_ECDSA
2002 if (ecdsa_ok)
2003 {
52b8dad8
BM
2004 mask_a|=SSL_aECDSA;
2005 emask_a|=SSL_aECDSA;
ea262260
BM
2006 }
2007#endif
2008 }
2009
2010#ifndef OPENSSL_NO_ECDH
2011 if (have_ecdh_tmp)
2012 {
52b8dad8
BM
2013 mask_k|=SSL_kEECDH;
2014 emask_k|=SSL_kEECDH;
ea262260
BM
2015 }
2016#endif
ddac1974
NL
2017
2018#ifndef OPENSSL_NO_PSK
52b8dad8
BM
2019 mask_k |= SSL_kPSK;
2020 mask_a |= SSL_aPSK;
2021 emask_k |= SSL_kPSK;
2022 emask_a |= SSL_aPSK;
ddac1974
NL
2023#endif
2024
52b8dad8
BM
2025 c->mask_k=mask_k;
2026 c->mask_a=mask_a;
2027 c->export_mask_k=emask_k;
2028 c->export_mask_a=emask_a;
d02b48c6
RE
2029 c->valid=1;
2030 }
2031
ea262260
BM
2032/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2033#define ku_reject(x, usage) \
2034 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2035
ef236ec3
DSH
2036#ifndef OPENSSL_NO_EC
2037
babb3798 2038int ssl_check_srvr_ecc_cert_and_alg(X509 *x, const SSL_CIPHER *cs)
ea262260 2039 {
52b8dad8 2040 unsigned long alg_k, alg_a;
ea262260
BM
2041 EVP_PKEY *pkey = NULL;
2042 int keysize = 0;
2043 int signature_nid = 0;
2044
52b8dad8
BM
2045 alg_k = cs->algorithm_mkey;
2046 alg_a = cs->algorithm_auth;
2047
ea262260
BM
2048 if (SSL_C_IS_EXPORT(cs))
2049 {
2050 /* ECDH key length in export ciphers must be <= 163 bits */
2051 pkey = X509_get_pubkey(x);
2052 if (pkey == NULL) return 0;
2053 keysize = EVP_PKEY_bits(pkey);
2054 EVP_PKEY_free(pkey);
2055 if (keysize > 163) return 0;
2056 }
2057
2058 /* This call populates the ex_flags field correctly */
2059 X509_check_purpose(x, -1, 0);
2060 if ((x->sig_alg) && (x->sig_alg->algorithm))
2061 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
52b8dad8 2062 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
ea262260
BM
2063 {
2064 /* key usage, if present, must allow key agreement */
2065 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2066 {
ed3ecd80 2067 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
ea262260
BM
2068 return 0;
2069 }
52b8dad8 2070 if (alg_k & SSL_kECDHe)
ea262260
BM
2071 {
2072 /* signature alg must be ECDSA */
2073 if (signature_nid != NID_ecdsa_with_SHA1)
2074 {
ed3ecd80 2075 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
ea262260
BM
2076 return 0;
2077 }
2078 }
52b8dad8 2079 if (alg_k & SSL_kECDHr)
ea262260
BM
2080 {
2081 /* signature alg must be RSA */
076944d9
BM
2082
2083 const char *sig = OBJ_nid2ln(signature_nid);
2084 if (sig == NULL)
ea262260 2085 {
076944d9
BM
2086 ERR_clear_error();
2087 sig = "unknown";
ea262260 2088 }
076944d9 2089 if (strstr(sig, "WithRSA") == NULL)
ed3ecd80
BM
2090 {
2091 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
076944d9 2092 return 0;
ed3ecd80 2093 }
ea262260 2094 }
52b8dad8
BM
2095 }
2096 if (alg_a & SSL_aECDSA)
ea262260
BM
2097 {
2098 /* key usage, if present, must allow signing */
2099 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2100 {
ed3ecd80 2101 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
ea262260
BM
2102 return 0;
2103 }
2104 }
2105
2106 return 1; /* all checks are ok */
2107 }
2108
ef236ec3
DSH
2109#endif
2110
d02b48c6 2111/* THIS NEEDS CLEANING UP */
4f43d0e7 2112X509 *ssl_get_server_send_cert(SSL *s)
d02b48c6 2113 {
52b8dad8 2114 unsigned long alg_k,alg_a,mask_k,mask_a;
d02b48c6 2115 CERT *c;
df63a389 2116 int i,is_export;
d02b48c6
RE
2117
2118 c=s->cert;
ca8e5b9b 2119 ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
018e57c7 2120 is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
52b8dad8
BM
2121 if (is_export)
2122 {
2123 mask_k = c->export_mask_k;
2124 mask_a = c->export_mask_a;
2125 }
2126 else
2127 {
2128 mask_k = c->mask_k;
2129 mask_a = c->mask_a;
2130 }
2131
2132 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2133 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 2134
882d29dd 2135 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
ea262260 2136 {
89bbe14c 2137 /* we don't need to look at SSL_kEECDH
ea262260
BM
2138 * since no certificate is needed for
2139 * anon ECDH and for authenticated
89bbe14c 2140 * EECDH, the check for the auth
ea262260
BM
2141 * algorithm will set i correctly
2142 * NOTE: For ECDH-RSA, we need an ECC
89bbe14c 2143 * not an RSA cert but for EECDH-RSA
ea262260
BM
2144 * we need an RSA cert. Placing the
2145 * checks for SSL_kECDH before RSA
2146 * checks ensures the correct cert is chosen.
2147 */
2148 i=SSL_PKEY_ECC;
2149 }
52b8dad8 2150 else if (alg_a & SSL_aECDSA)
ea262260
BM
2151 {
2152 i=SSL_PKEY_ECC;
2153 }
52b8dad8 2154 else if (alg_k & SSL_kDHr)
d02b48c6 2155 i=SSL_PKEY_DH_RSA;
52b8dad8 2156 else if (alg_k & SSL_kDHd)
d02b48c6 2157 i=SSL_PKEY_DH_DSA;
52b8dad8 2158 else if (alg_a & SSL_aDSS)
d02b48c6 2159 i=SSL_PKEY_DSA_SIGN;
52b8dad8 2160 else if (alg_a & SSL_aRSA)
d02b48c6
RE
2161 {
2162 if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2163 i=SSL_PKEY_RSA_SIGN;
2164 else
2165 i=SSL_PKEY_RSA_ENC;
2166 }
52b8dad8 2167 else if (alg_a & SSL_aKRB5)
f9b3bff6
RL
2168 {
2169 /* VRS something else here? */
2170 return(NULL);
2171 }
0e1dba93
DSH
2172 else if (alg_a & SSL_aGOST94)
2173 i=SSL_PKEY_GOST94;
2174 else if (alg_a & SSL_aGOST01)
2175 i=SSL_PKEY_GOST01;
52b8dad8 2176 else /* if (alg_a & SSL_aNULL) */
d02b48c6 2177 {
5277d7cb 2178 SSLerr(SSL_F_SSL_GET_SERVER_SEND_CERT,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
2179 return(NULL);
2180 }
2181 if (c->pkeys[i].x509 == NULL) return(NULL);
ea262260 2182
d02b48c6
RE
2183 return(c->pkeys[i].x509);
2184 }
2185
babb3798 2186EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher)
d02b48c6 2187 {
52b8dad8 2188 unsigned long alg_a;
d02b48c6
RE
2189 CERT *c;
2190
52b8dad8 2191 alg_a = cipher->algorithm_auth;
d02b48c6
RE
2192 c=s->cert;
2193
52b8dad8 2194 if ((alg_a & SSL_aDSS) &&
d02b48c6
RE
2195 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2196 return(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey);
52b8dad8 2197 else if (alg_a & SSL_aRSA)
d02b48c6
RE
2198 {
2199 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2200 return(c->pkeys[SSL_PKEY_RSA_SIGN].privatekey);
2201 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2202 return(c->pkeys[SSL_PKEY_RSA_ENC].privatekey);
2203 else
2204 return(NULL);
2205 }
52b8dad8 2206 else if ((alg_a & SSL_aECDSA) &&
ea262260
BM
2207 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2208 return(c->pkeys[SSL_PKEY_ECC].privatekey);
52b8dad8 2209 else /* if (alg_a & SSL_aNULL) */
d02b48c6 2210 {
5277d7cb 2211 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
d02b48c6
RE
2212 return(NULL);
2213 }
2214 }
2215
4f43d0e7 2216void ssl_update_cache(SSL *s,int mode)
d02b48c6 2217 {
58964a49
RE
2218 int i;
2219
2220 /* If the session_id_length is 0, we are not supposed to cache it,
2221 * and it would be rather hard to do anyway :-) */
2222 if (s->session->session_id_length == 0) return;
2223
a13c20f6 2224 i=s->session_ctx->session_cache_mode;
4de920c9 2225 if ((i & mode) && (!s->hit)
e0db2eed 2226 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
a13c20f6
BM
2227 || SSL_CTX_add_session(s->session_ctx,s->session))
2228 && (s->session_ctx->new_session_cb != NULL))
d02b48c6 2229 {
58964a49 2230 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
a13c20f6 2231 if (!s->session_ctx->new_session_cb(s,s->session))
d02b48c6
RE
2232 SSL_SESSION_free(s->session);
2233 }
2234
2235 /* auto flush every 255 connections */
58964a49
RE
2236 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2237 ((i & mode) == mode))
2238 {
2239 if ( (((mode & SSL_SESS_CACHE_CLIENT)
a13c20f6
BM
2240 ?s->session_ctx->stats.sess_connect_good
2241 :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
58964a49 2242 {
a13c20f6 2243 SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
58964a49
RE
2244 }
2245 }
d02b48c6
RE
2246 }
2247
4ebb342f 2248const SSL_METHOD *SSL_get_ssl_method(SSL *s)
d02b48c6
RE
2249 {
2250 return(s->method);
2251 }
2252
4ebb342f 2253int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
d02b48c6
RE
2254 {
2255 int conn= -1;
2256 int ret=1;
2257
2258 if (s->method != meth)
2259 {
2260 if (s->handshake_func != NULL)
2261 conn=(s->handshake_func == s->method->ssl_connect);
2262
2263 if (s->method->version == meth->version)
2264 s->method=meth;
2265 else
2266 {
2267 s->method->ssl_free(s);
2268 s->method=meth;
2269 ret=s->method->ssl_new(s);
2270 }
2271
2272 if (conn == 1)
2273 s->handshake_func=meth->ssl_connect;
2274 else if (conn == 0)
2275 s->handshake_func=meth->ssl_accept;
2276 }
2277 return(ret);
2278 }
2279
0821bcd4 2280int SSL_get_error(const SSL *s,int i)
d02b48c6
RE
2281 {
2282 int reason;
413c4f45 2283 unsigned long l;
d02b48c6
RE
2284 BIO *bio;
2285
2286 if (i > 0) return(SSL_ERROR_NONE);
2287
413c4f45
MC
2288 /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2289 * etc, where we do encode the error */
2290 if ((l=ERR_peek_error()) != 0)
2291 {
2292 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2293 return(SSL_ERROR_SYSCALL);
2294 else
2295 return(SSL_ERROR_SSL);
2296 }
d02b48c6
RE
2297
2298 if ((i < 0) && SSL_want_read(s))
2299 {
2300 bio=SSL_get_rbio(s);
2301 if (BIO_should_read(bio))
2302 return(SSL_ERROR_WANT_READ);
2303 else if (BIO_should_write(bio))
3a66e306
BM
2304 /* This one doesn't make too much sense ... We never try
2305 * to write to the rbio, and an application program where
2306 * rbio and wbio are separate couldn't even know what it
2307 * should wait for.
2308 * However if we ever set s->rwstate incorrectly
2309 * (so that we have SSL_want_read(s) instead of
2310 * SSL_want_write(s)) and rbio and wbio *are* the same,
2311 * this test works around that bug; so it might be safer
2312 * to keep it. */
d02b48c6
RE
2313 return(SSL_ERROR_WANT_WRITE);
2314 else if (BIO_should_io_special(bio))
2315 {
2316 reason=BIO_get_retry_reason(bio);
2317 if (reason == BIO_RR_CONNECT)
2318 return(SSL_ERROR_WANT_CONNECT);
924046ce
DSH
2319 else if (reason == BIO_RR_ACCEPT)
2320 return(SSL_ERROR_WANT_ACCEPT);
d02b48c6
RE
2321 else
2322 return(SSL_ERROR_SYSCALL); /* unknown */
2323 }
2324 }
2325
2326 if ((i < 0) && SSL_want_write(s))
2327 {
2328 bio=SSL_get_wbio(s);
2329 if (BIO_should_write(bio))
2330 return(SSL_ERROR_WANT_WRITE);
2331 else if (BIO_should_read(bio))
3a66e306 2332 /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
d02b48c6
RE
2333 return(SSL_ERROR_WANT_READ);
2334 else if (BIO_should_io_special(bio))
2335 {
2336 reason=BIO_get_retry_reason(bio);
2337 if (reason == BIO_RR_CONNECT)
2338 return(SSL_ERROR_WANT_CONNECT);
924046ce
DSH
2339 else if (reason == BIO_RR_ACCEPT)
2340 return(SSL_ERROR_WANT_ACCEPT);
d02b48c6
RE
2341 else
2342 return(SSL_ERROR_SYSCALL);
2343 }
2344 }
2345 if ((i < 0) && SSL_want_x509_lookup(s))
2346 {
2347 return(SSL_ERROR_WANT_X509_LOOKUP);
2348 }
2349
2350 if (i == 0)
2351 {
58964a49 2352 if (s->version == SSL2_VERSION)
d02b48c6
RE
2353 {
2354 /* assume it is the socket being closed */
2355 return(SSL_ERROR_ZERO_RETURN);
2356 }
2357 else
2358 {
2359 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
58964a49 2360 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
d02b48c6
RE
2361 return(SSL_ERROR_ZERO_RETURN);
2362 }
2363 }
2364 return(SSL_ERROR_SYSCALL);
2365 }
2366
4f43d0e7 2367int SSL_do_handshake(SSL *s)
d02b48c6 2368 {
58964a49
RE
2369 int ret=1;
2370
d02b48c6
RE
2371 if (s->handshake_func == NULL)
2372 {
58964a49 2373 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
d02b48c6
RE
2374 return(-1);
2375 }
dfeab068
RE
2376
2377 s->method->ssl_renegotiate_check(s);
2378
d02b48c6 2379 if (SSL_in_init(s) || SSL_in_before(s))
58964a49
RE
2380 {
2381 ret=s->handshake_func(s);
2382 }
2383 return(ret);
d02b48c6
RE
2384 }
2385
2386/* For the next 2 functions, SSL_clear() sets shutdown and so
2387 * one of these calls will reset it */
4f43d0e7 2388void SSL_set_accept_state(SSL *s)
d02b48c6 2389 {
413c4f45 2390 s->server=1;
d02b48c6
RE
2391 s->shutdown=0;
2392 s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2393 s->handshake_func=s->method->ssl_accept;
2394 /* clear the current cipher */
2395 ssl_clear_cipher_ctx(s);
b948e2c5
DSH
2396 ssl_clear_hash_ctx(&s->read_hash);
2397 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6
RE
2398 }
2399
4f43d0e7 2400void SSL_set_connect_state(SSL *s)
d02b48c6 2401 {
413c4f45 2402 s->server=0;
d02b48c6
RE
2403 s->shutdown=0;
2404 s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2405 s->handshake_func=s->method->ssl_connect;
2406 /* clear the current cipher */
2407 ssl_clear_cipher_ctx(s);
b948e2c5
DSH
2408 ssl_clear_hash_ctx(&s->read_hash);
2409 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6
RE
2410 }
2411
4f43d0e7 2412int ssl_undefined_function(SSL *s)
d02b48c6
RE
2413 {
2414 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2415 return(0);
2416 }
2417
41a15c4f
BL
2418int ssl_undefined_void_function(void)
2419 {
2420 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2421 return(0);
2422 }
2423
0821bcd4
BL
2424int ssl_undefined_const_function(const SSL *s)
2425 {
2426 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2427 return(0);
2428 }
2429
4f43d0e7 2430SSL_METHOD *ssl_bad_method(int ver)
d02b48c6
RE
2431 {
2432 SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2433 return(NULL);
2434 }
2435
0821bcd4 2436const char *SSL_get_version(const SSL *s)
d02b48c6 2437 {
637f374a
DSH
2438 if (s->version == TLS1_1_VERSION)
2439 return("TLSv1.1");
2440 else if (s->version == SSL3_VERSION)
2441 return("SSLv3");
58964a49 2442 else if (s->version == SSL3_VERSION)
d02b48c6 2443 return("SSLv3");
58964a49 2444 else if (s->version == SSL2_VERSION)
d02b48c6
RE
2445 return("SSLv2");
2446 else
2447 return("unknown");
2448 }
2449
4f43d0e7 2450SSL *SSL_dup(SSL *s)
8a41eb70 2451 {
f73e07cf 2452 STACK_OF(X509_NAME) *sk;
d02b48c6 2453 X509_NAME *xn;
b1c4fe36 2454 SSL *ret;
d02b48c6 2455 int i;
52b8dad8 2456
b4cadc6e
BL
2457 if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2458 return(NULL);
bf21446a
BM
2459
2460 ret->version = s->version;
2461 ret->type = s->type;
2462 ret->method = s->method;
2463
8a41eb70
BM
2464 if (s->session != NULL)
2465 {
2466 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2467 SSL_copy_session_id(ret,s);
2468 }
2469 else
2470 {
2471 /* No session has been established yet, so we have to expect
2472 * that s->cert or ret->cert will be changed later --
2473 * they should not both point to the same object,
2474 * and thus we can't use SSL_copy_session_id. */
2475
2e60ea76 2476 ret->method->ssl_free(ret);
8a41eb70
BM
2477 ret->method = s->method;
2478 ret->method->ssl_new(ret);
2479
2480 if (s->cert != NULL)
2481 {
34d69d3b
RL
2482 if (ret->cert != NULL)
2483 {
2484 ssl_cert_free(ret->cert);
2485 }
8a41eb70
BM
2486 ret->cert = ssl_cert_dup(s->cert);
2487 if (ret->cert == NULL)
2488 goto err;
2489 }
2490
2491 SSL_set_session_id_context(ret,
2492 s->sid_ctx, s->sid_ctx_length);
2493 }
d02b48c6 2494
bf21446a
BM
2495 ret->options=s->options;
2496 ret->mode=s->mode;
c0f5dd07 2497 SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
d02b48c6 2498 SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
bf21446a
BM
2499 ret->msg_callback = s->msg_callback;
2500 ret->msg_callback_arg = s->msg_callback_arg;
d02b48c6
RE
2501 SSL_set_verify(ret,SSL_get_verify_mode(s),
2502 SSL_get_verify_callback(s));
7f89714e 2503 SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
bf21446a 2504 ret->generate_session_id = s->generate_session_id;
d02b48c6
RE
2505
2506 SSL_set_info_callback(ret,SSL_get_info_callback(s));
2507
2508 ret->debug=s->debug;
2509
2510 /* copy app data, a little dangerous perhaps */
79aa04ef 2511 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
58964a49 2512 goto err;
d02b48c6
RE
2513
2514 /* setup rbio, and wbio */
2515 if (s->rbio != NULL)
2516 {
2517 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2518 goto err;
2519 }
2520 if (s->wbio != NULL)
2521 {
2522 if (s->wbio != s->rbio)
2523 {
58964a49 2524 if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
d02b48c6
RE
2525 goto err;
2526 }
2527 else
2528 ret->wbio=ret->rbio;
2529 }
bf21446a
BM
2530 ret->rwstate = s->rwstate;
2531 ret->in_handshake = s->in_handshake;
2532 ret->handshake_func = s->handshake_func;
2533 ret->server = s->server;
2534 ret->new_session = s->new_session;
2535 ret->quiet_shutdown = s->quiet_shutdown;
2536 ret->shutdown=s->shutdown;
2537 ret->state=s->state; /* SSL_dup does not really work at any state, though */
2538 ret->rstate=s->rstate;
2539 ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2540 ret->hit=s->hit;
5d7c222d
DSH
2541
2542 X509_VERIFY_PARAM_inherit(ret->param, s->param);
d02b48c6
RE
2543
2544 /* dup the cipher_list and cipher_list_by_id stacks */
2545 if (s->cipher_list != NULL)
2546 {
f73e07cf 2547 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
d02b48c6
RE
2548 goto err;
2549 }
2550 if (s->cipher_list_by_id != NULL)
f73e07cf 2551 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
d02b48c6
RE
2552 == NULL)
2553 goto err;
2554
2555 /* Dup the client_CA list */
2556 if (s->client_CA != NULL)
2557 {
f73e07cf 2558 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
d02b48c6 2559 ret->client_CA=sk;
f73e07cf 2560 for (i=0; i<sk_X509_NAME_num(sk); i++)
d02b48c6 2561 {
f73e07cf
BL
2562 xn=sk_X509_NAME_value(sk,i);
2563 if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
d02b48c6
RE
2564 {
2565 X509_NAME_free(xn);
2566 goto err;
2567 }
2568 }
2569 }
2570
d02b48c6
RE
2571 if (0)
2572 {
2573err:
2574 if (ret != NULL) SSL_free(ret);
2575 ret=NULL;
2576 }
2577 return(ret);
2578 }
2579
4f43d0e7 2580void ssl_clear_cipher_ctx(SSL *s)
d02b48c6 2581 {
8a41eb70
BM
2582 if (s->enc_read_ctx != NULL)
2583 {
2584 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
26a3a48d 2585 OPENSSL_free(s->enc_read_ctx);
8a41eb70
BM
2586 s->enc_read_ctx=NULL;
2587 }
2588 if (s->enc_write_ctx != NULL)
2589 {
2590 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
26a3a48d 2591 OPENSSL_free(s->enc_write_ctx);
8a41eb70
BM
2592 s->enc_write_ctx=NULL;
2593 }
09b6c2ef 2594#ifndef OPENSSL_NO_COMP
413c4f45
MC
2595 if (s->expand != NULL)
2596 {
2597 COMP_CTX_free(s->expand);
2598 s->expand=NULL;
2599 }
2600 if (s->compress != NULL)
2601 {
2602 COMP_CTX_free(s->compress);
2603 s->compress=NULL;
2604 }
09b6c2ef 2605#endif
d02b48c6
RE
2606 }
2607
58964a49 2608/* Fix this function so that it takes an optional type parameter */
0821bcd4 2609X509 *SSL_get_certificate(const SSL *s)
d02b48c6
RE
2610 {
2611 if (s->cert != NULL)
2612 return(s->cert->key->x509);
2613 else
2614 return(NULL);
2615 }
2616
58964a49 2617/* Fix this function so that it takes an optional type parameter */
4f43d0e7 2618EVP_PKEY *SSL_get_privatekey(SSL *s)
d02b48c6
RE
2619 {
2620 if (s->cert != NULL)
2621 return(s->cert->key->privatekey);
2622 else
2623 return(NULL);
2624 }
2625
babb3798 2626const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
d02b48c6 2627 {
b1c4fe36
BM
2628 if ((s->session != NULL) && (s->session->cipher != NULL))
2629 return(s->session->cipher);
2630 return(NULL);
d02b48c6 2631 }
09b6c2ef
DSH
2632#ifdef OPENSSL_NO_COMP
2633const void *SSL_get_current_compression(SSL *s)
2634 {
2635 return NULL;
2636 }
2637const void *SSL_get_current_expansion(SSL *s)
2638 {
2639 return NULL;
2640 }
2641#else
d02b48c6 2642
377dcdba
RL
2643const COMP_METHOD *SSL_get_current_compression(SSL *s)
2644 {
2645 if (s->compress != NULL)
2646 return(s->compress->meth);
2647 return(NULL);
2648 }
2649
2650const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2651 {
2652 if (s->expand != NULL)
2653 return(s->expand->meth);
2654 return(NULL);
2655 }
09b6c2ef 2656#endif
377dcdba 2657
4f43d0e7 2658int ssl_init_wbio_buffer(SSL *s,int push)
58964a49
RE
2659 {
2660 BIO *bbio;
2661
2662 if (s->bbio == NULL)
2663 {
2664 bbio=BIO_new(BIO_f_buffer());
2665 if (bbio == NULL) return(0);
2666 s->bbio=bbio;
2667 }
2668 else
2669 {
2670 bbio=s->bbio;
2671 if (s->bbio == s->wbio)
2672 s->wbio=BIO_pop(s->wbio);
2673 }
d58d092b 2674 (void)BIO_reset(bbio);
58964a49
RE
2675/* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2676 if (!BIO_set_read_buffer_size(bbio,1))
2677 {
2678 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2679 return(0);
2680 }
2681 if (push)
2682 {
2683 if (s->wbio != bbio)
2684 s->wbio=BIO_push(bbio,s->wbio);
2685 }
2686 else
2687 {
2688 if (s->wbio == bbio)
2689 s->wbio=BIO_pop(bbio);
2690 }
2691 return(1);
2692 }
413c4f45 2693
4f43d0e7 2694void ssl_free_wbio_buffer(SSL *s)
413c4f45 2695 {
413c4f45
MC
2696 if (s->bbio == NULL) return;
2697
2698 if (s->bbio == s->wbio)
2699 {
2700 /* remove buffering */
bbb8de09
BM
2701 s->wbio=BIO_pop(s->wbio);
2702#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2703 assert(s->wbio != NULL);
52b8dad8 2704#endif
bbb8de09 2705 }
413c4f45
MC
2706 BIO_free(s->bbio);
2707 s->bbio=NULL;
2708 }
58964a49 2709
4f43d0e7 2710void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
58964a49
RE
2711 {
2712 ctx->quiet_shutdown=mode;
2713 }
2714
0821bcd4 2715int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
58964a49
RE
2716 {
2717 return(ctx->quiet_shutdown);
2718 }
2719
4f43d0e7 2720void SSL_set_quiet_shutdown(SSL *s,int mode)
58964a49
RE
2721 {
2722 s->quiet_shutdown=mode;
2723 }
2724
0821bcd4 2725int SSL_get_quiet_shutdown(const SSL *s)
58964a49
RE
2726 {
2727 return(s->quiet_shutdown);
2728 }
2729
4f43d0e7 2730void SSL_set_shutdown(SSL *s,int mode)
58964a49
RE
2731 {
2732 s->shutdown=mode;
2733 }
2734
0821bcd4 2735int SSL_get_shutdown(const SSL *s)
58964a49
RE
2736 {
2737 return(s->shutdown);
2738 }
2739
0821bcd4 2740int SSL_version(const SSL *s)
58964a49
RE
2741 {
2742 return(s->version);
2743 }
2744
0821bcd4 2745SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
58964a49
RE
2746 {
2747 return(ssl->ctx);
2748 }
2749
ed3883d2
BM
2750SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2751 {
52b8dad8 2752 if (ssl->ctx == ctx)
a13c20f6 2753 return ssl->ctx;
367eb1f1 2754#ifndef OPENSSL_NO_TLSEXT
a13c20f6
BM
2755 if (ctx == NULL)
2756 ctx = ssl->initial_ctx;
367eb1f1 2757#endif
ed3883d2
BM
2758 if (ssl->cert != NULL)
2759 ssl_cert_free(ssl->cert);
2760 ssl->cert = ssl_cert_dup(ctx->cert);
2761 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2762 if (ssl->ctx != NULL)
2763 SSL_CTX_free(ssl->ctx); /* decrement reference count */
2764 ssl->ctx = ctx;
2765 return(ssl->ctx);
2766 }
2767
bc36ee62 2768#ifndef OPENSSL_NO_STDIO
4f43d0e7 2769int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
58964a49
RE
2770 {
2771 return(X509_STORE_set_default_paths(ctx->cert_store));
2772 }
2773
303c0028
BM
2774int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2775 const char *CApath)
58964a49
RE
2776 {
2777 return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2778 }
dfeab068 2779#endif
58964a49 2780
45d87a1f 2781void SSL_set_info_callback(SSL *ssl,
7806f3dd 2782 void (*cb)(const SSL *ssl,int type,int val))
58964a49
RE
2783 {
2784 ssl->info_callback=cb;
2785 }
2786
543b4ecc
RL
2787/* One compiler (Diab DCC) doesn't like argument names in returned
2788 function pointer. */
52b8dad8 2789void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
58964a49 2790 {
45d87a1f 2791 return ssl->info_callback;
58964a49
RE
2792 }
2793
0821bcd4 2794int SSL_state(const SSL *ssl)
58964a49
RE
2795 {
2796 return(ssl->state);
2797 }
2798
4f43d0e7 2799void SSL_set_verify_result(SSL *ssl,long arg)
58964a49
RE
2800 {
2801 ssl->verify_result=arg;
2802 }
2803
0821bcd4 2804long SSL_get_verify_result(const SSL *ssl)
58964a49
RE
2805 {
2806 return(ssl->verify_result);
2807 }
2808
dd9d233e
DSH
2809int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2810 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
b1c4fe36 2811 {
79aa04ef
GT
2812 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2813 new_func, dup_func, free_func);
b1c4fe36 2814 }
58964a49 2815
4f43d0e7 2816int SSL_set_ex_data(SSL *s,int idx,void *arg)
58964a49
RE
2817 {
2818 return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2819 }
2820
0821bcd4 2821void *SSL_get_ex_data(const SSL *s,int idx)
58964a49
RE
2822 {
2823 return(CRYPTO_get_ex_data(&s->ex_data,idx));
2824 }
2825
dd9d233e
DSH
2826int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2827 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
b1c4fe36 2828 {
79aa04ef
GT
2829 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2830 new_func, dup_func, free_func);
b1c4fe36 2831 }
58964a49 2832
4f43d0e7 2833int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
58964a49
RE
2834 {
2835 return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2836 }
2837
0821bcd4 2838void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
58964a49
RE
2839 {
2840 return(CRYPTO_get_ex_data(&s->ex_data,idx));
2841 }
2842
4f43d0e7 2843int ssl_ok(SSL *s)
dfeab068
RE
2844 {
2845 return(1);
2846 }
2847
0821bcd4 2848X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
413c4f45
MC
2849 {
2850 return(ctx->cert_store);
2851 }
2852
4f43d0e7 2853void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
413c4f45
MC
2854 {
2855 if (ctx->cert_store != NULL)
2856 X509_STORE_free(ctx->cert_store);
2857 ctx->cert_store=store;
2858 }
2859
0821bcd4 2860int SSL_want(const SSL *s)
413c4f45
MC
2861 {
2862 return(s->rwstate);
2863 }
2864
4f43d0e7
BL
2865/*!
2866 * \brief Set the callback for generating temporary RSA keys.
2867 * \param ctx the SSL context.
2868 * \param cb the callback
2869 */
2870
bc36ee62 2871#ifndef OPENSSL_NO_RSA
df63a389
UM
2872void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
2873 int is_export,
60e31c3a 2874 int keylength))
a9188d4e 2875 {
41a15c4f 2876 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
a9188d4e 2877 }
79df9d62 2878
d3442bc7
RL
2879void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
2880 int is_export,
2881 int keylength))
a9188d4e 2882 {
41a15c4f 2883 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
a9188d4e 2884 }
79df9d62 2885#endif
f8c3c05d 2886
4f43d0e7
BL
2887#ifdef DOXYGEN
2888/*!
2889 * \brief The RSA temporary key callback function.
2890 * \param ssl the SSL session.
df63a389
UM
2891 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
2892 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
2893 * of the required key in bits.
4f43d0e7
BL
2894 * \return the temporary RSA key.
2895 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
2896 */
2897
df63a389 2898RSA *cb(SSL *ssl,int is_export,int keylength)
4f43d0e7
BL
2899 {}
2900#endif
2901
2902/*!
2903 * \brief Set the callback for generating temporary DH keys.
2904 * \param ctx the SSL context.
2905 * \param dh the callback
2906 */
2907
bc36ee62 2908#ifndef OPENSSL_NO_DH
df63a389 2909void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
52b8dad8 2910 int keylength))
a661b653 2911 {
41a15c4f 2912 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
a661b653 2913 }
f8c3c05d 2914
df63a389 2915void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
52b8dad8 2916 int keylength))
a661b653 2917 {
41a15c4f 2918 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
a661b653 2919 }
79df9d62 2920#endif
15d21c2d 2921
ea262260
BM
2922#ifndef OPENSSL_NO_ECDH
2923void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
52b8dad8 2924 int keylength))
ea262260 2925 {
41a15c4f 2926 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
ea262260
BM
2927 }
2928
2929void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
52b8dad8 2930 int keylength))
ea262260 2931 {
41a15c4f 2932 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
ea262260
BM
2933 }
2934#endif
2935
ddac1974
NL
2936#ifndef OPENSSL_NO_PSK
2937int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
2938 {
2939 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
2940 {
2941 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
2942 return 0;
2943 }
2944 if (ctx->psk_identity_hint != NULL)
2945 OPENSSL_free(ctx->psk_identity_hint);
2946 if (identity_hint != NULL)
2947 {
2948 ctx->psk_identity_hint = BUF_strdup(identity_hint);
2949 if (ctx->psk_identity_hint == NULL)
2950 return 0;
2951 }
2952 else
2953 ctx->psk_identity_hint = NULL;
2954 return 1;
2955 }
2956
2957int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
2958 {
2959 if (s == NULL)
2960 return 0;
2961
2962 if (s->session == NULL)
2963 return 1; /* session not created yet, ignored */
2964
2965 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
2966 {
2967 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
2968 return 0;
2969 }
2970 if (s->session->psk_identity_hint != NULL)
2971 OPENSSL_free(s->session->psk_identity_hint);
2972 if (identity_hint != NULL)
2973 {
2974 s->session->psk_identity_hint = BUF_strdup(identity_hint);
2975 if (s->session->psk_identity_hint == NULL)
2976 return 0;
2977 }
2978 else
2979 s->session->psk_identity_hint = NULL;
2980 return 1;
2981 }
2982
2983const char *SSL_get_psk_identity_hint(const SSL *s)
2984 {
2985 if (s == NULL || s->session == NULL)
2986 return NULL;
2987 return(s->session->psk_identity_hint);
2988 }
2989
2990const char *SSL_get_psk_identity(const SSL *s)
2991 {
2992 if (s == NULL || s->session == NULL)
2993 return NULL;
2994 return(s->session->psk_identity);
2995 }
7806f3dd 2996
52b8dad8
BM
2997void SSL_set_psk_client_callback(SSL *s,
2998 unsigned int (*cb)(SSL *ssl, const char *hint,
2999 char *identity, unsigned int max_identity_len, unsigned char *psk,
3000 unsigned int max_psk_len))
7806f3dd 3001 {
52b8dad8 3002 s->psk_client_callback = cb;
7806f3dd
NL
3003 }
3004
3005void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
52b8dad8
BM
3006 unsigned int (*cb)(SSL *ssl, const char *hint,
3007 char *identity, unsigned int max_identity_len, unsigned char *psk,
3008 unsigned int max_psk_len))
7806f3dd 3009 {
52b8dad8 3010 ctx->psk_client_callback = cb;
7806f3dd
NL
3011 }
3012
52b8dad8
BM
3013void SSL_set_psk_server_callback(SSL *s,
3014 unsigned int (*cb)(SSL *ssl, const char *identity,
3015 unsigned char *psk, unsigned int max_psk_len))
7806f3dd 3016 {
52b8dad8 3017 s->psk_server_callback = cb;
7806f3dd
NL
3018 }
3019
3020void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
52b8dad8
BM
3021 unsigned int (*cb)(SSL *ssl, const char *identity,
3022 unsigned char *psk, unsigned int max_psk_len))
7806f3dd 3023 {
52b8dad8 3024 ctx->psk_server_callback = cb;
7806f3dd 3025 }
ddac1974 3026#endif
a661b653
BM
3027
3028void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3029 {
41a15c4f 3030 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
a661b653
BM
3031 }
3032void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3033 {
41a15c4f 3034 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
a661b653
BM
3035 }
3036
b948e2c5
DSH
3037/* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3038 * vairable, freeing EVP_MD_CTX previously stored in that variable, if
3039 * any. If EVP_MD pointer is passed, initializes ctx with this md
3040 * Returns newly allocated ctx;
8671b898 3041 */
b948e2c5
DSH
3042
3043EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md)
3044{
3045 ssl_clear_hash_ctx(hash);
3046 *hash = EVP_MD_CTX_create();
3047 if (md) EVP_DigestInit_ex(*hash,md,NULL);
3048 return *hash;
3049}
3050void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3051{
3052
3053 if (*hash) EVP_MD_CTX_destroy(*hash);
3054 *hash=NULL;
3055}
a661b653 3056
bc36ee62 3057#if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
58964a49
RE
3058#include "../crypto/bio/bss_file.c"
3059#endif
f73e07cf
BL
3060
3061IMPLEMENT_STACK_OF(SSL_CIPHER)
3062IMPLEMENT_STACK_OF(SSL_COMP)
06ddf8eb
DSH
3063IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3064 ssl_cipher_id);
3065