ssl_lib.c 88.4 KB
Newer Older
1 2 3
/*! \file ssl/ssl_lib.c
 *  \brief Version independent SSL functions.
 */
4
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
 * 
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
 * 
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
 * 
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
 * 4. If you include any Windows specific code (or a derivative thereof) from 
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
 * 
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
 * 
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */
60
/* ====================================================================
61
 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112
 *
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 *
 * 1. Redistributions of source code must retain the above copyright
 *    notice, this list of conditions and the following disclaimer. 
 *
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in
 *    the documentation and/or other materials provided with the
 *    distribution.
 *
 * 3. All advertising materials mentioning features or use of this
 *    software must display the following acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
 *
 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
 *    endorse or promote products derived from this software without
 *    prior written permission. For written permission, please contact
 *    openssl-core@openssl.org.
 *
 * 5. Products derived from this software may not be called "OpenSSL"
 *    nor may "OpenSSL" appear in their names without prior written
 *    permission of the OpenSSL Project.
 *
 * 6. Redistributions of any form whatsoever must retain the following
 *    acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
 *
 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
 * OF THE POSSIBILITY OF SUCH DAMAGE.
 * ====================================================================
 *
 * This product includes cryptographic software written by Eric Young
 * (eay@cryptsoft.com).  This product includes software written by Tim
 * Hudson (tjh@cryptsoft.com).
 *
 */
B
Bodo Möller 已提交
113 114 115 116 117
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
 * ECC cipher suite support in OpenSSL originally developed by 
 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
 */
118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
144

B
Bodo Möller 已提交
145 146 147
#ifdef REF_CHECK
#  include <assert.h>
#endif
148
#include <stdio.h>
149 150
#include "ssl_locl.h"
#include "kssl_lcl.h"
151 152
#include <openssl/objects.h>
#include <openssl/lhash.h>
153
#include <openssl/x509v3.h>
154
#include <openssl/rand.h>
155
#include <openssl/ocsp.h>
N
make  
Nils Larsch 已提交
156
#ifndef OPENSSL_NO_DH
157
#include <openssl/dh.h>
N
make  
Nils Larsch 已提交
158
#endif
159 160 161
#ifndef OPENSSL_NO_ENGINE
#include <openssl/engine.h>
#endif
162

163
const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164

165
SSL3_ENC_METHOD ssl3_undef_enc_method={
D
 
Dr. Stephen Henson 已提交
166
	/* evil casts, but these functions are only called if there's a library bug */
B
Bodo Möller 已提交
167 168
	(int (*)(SSL *,int))ssl_undefined_function,
	(int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169
	ssl_undefined_function,
B
Bodo Möller 已提交
170 171
	(int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
	(int (*)(SSL*, int))ssl_undefined_function,
172
	(int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173
	0,	/* finish_mac_length */
174
	(int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175 176 177 178
	NULL,	/* client_finished_label */
	0,	/* client_finished_label_len */
	NULL,	/* server_finished_label */
	0,	/* server_finished_label_len */
B
Ben Laurie 已提交
179
	(int (*)(int))ssl_undefined_function,
180 181 182
	(int (*)(SSL *, unsigned char *, size_t, const char *,
		 size_t, const unsigned char *, size_t,
		 int use_context)) ssl_undefined_function,
183
	};
184

185
int SSL_clear(SSL *s)
186 187
	{

188 189 190 191 192
	if (s->method == NULL)
		{
		SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
		return(0);
		}
193

L
Lutz Jänicke 已提交
194 195 196 197 198 199
	if (ssl_clear_bad_session(s))
		{
		SSL_SESSION_free(s->session);
		s->session=NULL;
		}

200 201
	s->error=0;
	s->hit=0;
202
	s->shutdown=0;
203

B
Bodo Möller 已提交
204 205
#if 0 /* Disabled since version 1.10 of this file (early return not
       * needed because SSL_clear is not called when doing renegotiation) */
206 207
	/* This is set if we are doing dynamic renegotiation so keep
	 * the old cipher.  It is sort of a SSL_clear_lite :-) */
D
Dr. Stephen Henson 已提交
208
	if (s->renegotiate) return(1);
B
Bodo Möller 已提交
209
#else
D
Dr. Stephen Henson 已提交
210
	if (s->renegotiate)
B
Bodo Möller 已提交
211
		{
B
Bodo Möller 已提交
212
		SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
B
Bodo Möller 已提交
213 214
		return 0;
		}
215
#endif
216 217 218

	s->type=0;

219 220
	s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);

221
	s->version=s->method->version;
222
	s->client_version=s->version;
223 224
	s->rwstate=SSL_NOTHING;
	s->rstate=SSL_ST_READ_HEADER;
225
#if 0
226
	s->read_ahead=s->ctx->read_ahead;
227
#endif
228 229 230 231 232 233 234 235

	if (s->init_buf != NULL)
		{
		BUF_MEM_free(s->init_buf);
		s->init_buf=NULL;
		}

	ssl_clear_cipher_ctx(s);
236 237
	ssl_clear_hash_ctx(&s->read_hash);
	ssl_clear_hash_ctx(&s->write_hash);
238 239 240

	s->first_packet=0;

241 242 243
#if 1
	/* Check to see if we were changed into a different method, if
	 * so, revert back if we are not doing session-id reuse. */
244
	if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
245 246 247 248 249 250 251 252 253 254
		{
		s->method->ssl_free(s);
		s->method=s->ctx->method;
		if (!s->method->ssl_new(s))
			return(0);
		}
	else
#endif
		s->method->ssl_clear(s);
	return(1);
255 256
	}

257
/** Used to change an SSL_CTXs default SSL method type */
258
int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
259
	{
B
Ben Laurie 已提交
260
	STACK_OF(SSL_CIPHER) *sk;
261 262 263 264

	ctx->method=meth;

	sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
265
		&(ctx->cipher_list_by_id),
266
		meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ctx->cert);
B
Ben Laurie 已提交
267
	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
268 269 270 271 272 273 274
		{
		SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
		return(0);
		}
	return(1);
	}

275
SSL *SSL_new(SSL_CTX *ctx)
276 277 278 279 280 281 282 283 284 285 286 287 288 289
	{
	SSL *s;

	if (ctx == NULL)
		{
		SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
		return(NULL);
		}
	if (ctx->method == NULL)
		{
		SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
		return(NULL);
		}

290
	s=(SSL *)OPENSSL_malloc(sizeof(SSL));
291 292 293
	if (s == NULL) goto err;
	memset(s,0,sizeof(SSL));

294
#ifndef	OPENSSL_NO_KRB5
295
	s->kssl_ctx = kssl_ctx_new();
296
#endif	/* OPENSSL_NO_KRB5 */
297

298 299 300 301
	s->options=ctx->options;
	s->mode=ctx->mode;
	s->max_cert_list=ctx->max_cert_list;

302
	if (ctx->cert != NULL)
303
		{
304 305 306 307 308 309 310 311 312 313 314 315 316
		/* Earlier library versions used to copy the pointer to
		 * the CERT, not its contents; only when setting new
		 * parameters for the per-SSL copy, ssl_cert_new would be
		 * called (and the direct reference to the per-SSL_CTX
		 * settings would be lost, but those still were indirectly
		 * accessed for various purposes, and for that reason they
		 * used to be known as s->ctx->default_cert).
		 * Now we don't look at the SSL_CTX's CERT after having
		 * duplicated it once. */

		s->cert = ssl_cert_dup(ctx->cert);
		if (s->cert == NULL)
			goto err;
317 318
		}
	else
319
		s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
320 321 322 323

	s->read_ahead=ctx->read_ahead;
	s->msg_callback=ctx->msg_callback;
	s->msg_callback_arg=ctx->msg_callback_arg;
324
	s->verify_mode=ctx->verify_mode;
325
	s->not_resumable_session_cb=ctx->not_resumable_session_cb;
326
#if 0
327
	s->verify_depth=ctx->verify_depth;
328
#endif
329
	s->sid_ctx_length=ctx->sid_ctx_length;
330
	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
331
	memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
332
	s->verify_callback=ctx->default_verify_callback;
333
	s->generate_session_id=ctx->generate_session_id;
334 335 336 337 338 339

	s->param = X509_VERIFY_PARAM_new();
	if (!s->param)
		goto err;
	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
#if 0
340 341
	s->purpose = ctx->purpose;
	s->trust = ctx->trust;
342
#endif
343
	s->quiet_shutdown=ctx->quiet_shutdown;
344
	s->max_send_fragment = ctx->max_send_fragment;
345

346 347
	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
	s->ctx=ctx;
348
#ifndef OPENSSL_NO_TLSEXT
349 350 351
	s->tlsext_debug_cb = 0;
	s->tlsext_debug_arg = NULL;
	s->tlsext_ticket_expected = 0;
352 353 354 355 356 357
	s->tlsext_status_type = -1;
	s->tlsext_status_expected = 0;
	s->tlsext_ocsp_ids = NULL;
	s->tlsext_ocsp_exts = NULL;
	s->tlsext_ocsp_resp = NULL;
	s->tlsext_ocsp_resplen = -1;
358 359
	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
	s->initial_ctx=ctx;
360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381
#ifndef OPENSSL_NO_EC
	if (ctx->tlsext_ecpointformatlist)
		{
		s->tlsext_ecpointformatlist =
			BUF_memdup(ctx->tlsext_ecpointformatlist,
					ctx->tlsext_ecpointformatlist_length);
		if (!s->tlsext_ecpointformatlist)
			goto err;
		s->tlsext_ecpointformatlist_length =
					ctx->tlsext_ecpointformatlist_length;
		}
	if (ctx->tlsext_ellipticcurvelist)
		{
		s->tlsext_ellipticcurvelist =
			BUF_memdup(ctx->tlsext_ellipticcurvelist,
					ctx->tlsext_ellipticcurvelist_length);
		if (!s->tlsext_ellipticcurvelist)
			goto err;
		s->tlsext_ellipticcurvelist_length = 
					ctx->tlsext_ellipticcurvelist_length;
		}
#endif
B
Ben Laurie 已提交
382
# ifndef OPENSSL_NO_NEXTPROTONEG
B
Ben Laurie 已提交
383 384
	s->next_proto_negotiated = NULL;
# endif
A
Adam Langley 已提交
385 386 387 388 389 390 391 392 393 394 395

	if (s->ctx->alpn_client_proto_list)
		{
		s->alpn_client_proto_list =
			OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
		if (s->alpn_client_proto_list == NULL)
			goto err;
		memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
		       s->ctx->alpn_client_proto_list_len);
		s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
		}
396
#endif
397 398 399 400 401 402 403 404

	s->verify_result=X509_V_OK;

	s->method=ctx->method;

	if (!s->method->ssl_new(s))
		goto err;

405
	s->references=1;
406
	s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
407

408
	SSL_clear(s);
409

410
	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
411

412 413 414 415 416
#ifndef OPENSSL_NO_PSK
	s->psk_client_callback=ctx->psk_client_callback;
	s->psk_server_callback=ctx->psk_server_callback;
#endif

417 418
	return(s);
err:
419 420 421 422 423 424
	if (s != NULL)
		{
		if (s->cert != NULL)
			ssl_cert_free(s->cert);
		if (s->ctx != NULL)
			SSL_CTX_free(s->ctx); /* decrement reference count */
425
		OPENSSL_free(s);
426
		}
427 428 429 430
	SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
	return(NULL);
	}

431 432 433
int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
				   unsigned int sid_ctx_len)
    {
434
    if(sid_ctx_len > sizeof ctx->sid_ctx)
435 436 437 438 439 440 441 442 443 444
	{
	SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
	return 0;
	}
    ctx->sid_ctx_length=sid_ctx_len;
    memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);

    return 1;
    }

B
Ben Laurie 已提交
445 446 447 448 449 450 451 452 453 454 455 456 457 458
int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
			       unsigned int sid_ctx_len)
    {
    if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
	{
	SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
	return 0;
	}
    ssl->sid_ctx_length=sid_ctx_len;
    memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);

    return 1;
    }

459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474
int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
	{
	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
	ctx->generate_session_id = cb;
	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
	return 1;
	}

int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
	{
	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
	ssl->generate_session_id = cb;
	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
	return 1;
	}

475
int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
476
				unsigned int id_len)
477 478 479 480 481
	{
	/* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
	 * we can "construct" a session to give us the desired check - ie. to
	 * find if there's a session in the hash table that would conflict with
	 * any new session built out of this id/id_len and the ssl_version in
482
	 * use by this SSL. */
483
	SSL_SESSION r, *p;
484 485 486 487

	if(id_len > sizeof r.session_id)
		return 0;

488
	r.ssl_version = ssl->version;
489 490
	r.session_id_length = id_len;
	memcpy(r.session_id, id, id_len);
491 492 493 494 495 496 497 498 499 500 501
	/* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
	 * callback is calling us to check the uniqueness of a shorter ID, it
	 * must be compared as a padded-out ID because that is what it will be
	 * converted to when the callback has finished choosing it. */
	if((r.ssl_version == SSL2_VERSION) &&
			(id_len < SSL2_SSL_SESSION_ID_LENGTH))
		{
		memset(r.session_id + id_len, 0,
			SSL2_SSL_SESSION_ID_LENGTH - id_len);
		r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
		}
502 503

	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
B
Ben Laurie 已提交
504
	p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
505 506 507 508
	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
	return (p != NULL);
	}

509
int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
510
	{
511
	return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
512
	}
513 514

int SSL_set_purpose(SSL *s, int purpose)
515
	{
516
	return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
517
	}
D
 
Dr. Stephen Henson 已提交
518

519
int SSL_CTX_set_trust(SSL_CTX *s, int trust)
520
	{
521
	return X509_VERIFY_PARAM_set_trust(s->param, trust);
522
	}
523 524

int SSL_set_trust(SSL *s, int trust)
525
	{
526
	return X509_VERIFY_PARAM_set_trust(s->param, trust);
527
	}
528

D
Dr. Stephen Henson 已提交
529 530 531 532 533 534 535 536 537 538
int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
	{
	return X509_VERIFY_PARAM_set1(ctx->param, vpm);
	}

int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
	{
	return X509_VERIFY_PARAM_set1(ssl->param, vpm);
	}

539 540 541 542 543
void SSL_certs_clear(SSL *s)
	{
	ssl_cert_clear_certs(s->cert);
	}

544
void SSL_free(SSL *s)
545
	{
546 547
	int i;

B
Ben Laurie 已提交
548 549 550
	if(s == NULL)
	    return;

551 552 553 554 555 556 557 558 559 560 561 562 563
	i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
#ifdef REF_PRINT
	REF_PRINT("SSL",s);
#endif
	if (i > 0) return;
#ifdef REF_CHECK
	if (i < 0)
		{
		fprintf(stderr,"SSL_free, bad reference count\n");
		abort(); /* ok */
		}
#endif

564 565 566
	if (s->param)
		X509_VERIFY_PARAM_free(s->param);

567
	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
568

569 570 571 572 573 574 575 576
	if (s->bbio != NULL)
		{
		/* If the buffering BIO is in place, pop it off */
		if (s->bbio == s->wbio)
			{
			s->wbio=BIO_pop(s->wbio);
			}
		BIO_free(s->bbio);
577
		s->bbio=NULL;
578 579 580 581 582 583 584 585 586
		}
	if (s->rbio != NULL)
		BIO_free_all(s->rbio);
	if ((s->wbio != NULL) && (s->wbio != s->rbio))
		BIO_free_all(s->wbio);

	if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);

	/* add extra stuff */
B
Ben Laurie 已提交
587 588
	if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
	if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
589 590 591 592 593 594 595 596 597

	/* Make the next call work :-) */
	if (s->session != NULL)
		{
		ssl_clear_bad_session(s);
		SSL_SESSION_free(s->session);
		}

	ssl_clear_cipher_ctx(s);
598 599
	ssl_clear_hash_ctx(&s->read_hash);
	ssl_clear_hash_ctx(&s->write_hash);
600 601 602 603

	if (s->cert != NULL) ssl_cert_free(s->cert);
	/* Free up if allocated */

604
#ifndef OPENSSL_NO_TLSEXT
B
Ben Laurie 已提交
605 606
	if (s->tlsext_hostname)
		OPENSSL_free(s->tlsext_hostname);
607
	if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
B
Bodo Möller 已提交
608 609 610 611
#ifndef OPENSSL_NO_EC
	if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
	if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
#endif /* OPENSSL_NO_EC */
612
	if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
613 614 615 616 617 618 619
	if (s->tlsext_ocsp_exts)
		sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
						X509_EXTENSION_free);
	if (s->tlsext_ocsp_ids)
		sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
	if (s->tlsext_ocsp_resp)
		OPENSSL_free(s->tlsext_ocsp_resp);
A
Adam Langley 已提交
620 621
	if (s->alpn_client_proto_list)
		OPENSSL_free(s->alpn_client_proto_list);
622
#endif
623 624

	if (s->client_CA != NULL)
B
Ben Laurie 已提交
625
		sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
626 627 628

	if (s->method != NULL) s->method->ssl_free(s);

D
Dr. Stephen Henson 已提交
629 630
	if (s->ctx) SSL_CTX_free(s->ctx);

631 632 633 634 635
#ifndef	OPENSSL_NO_KRB5
	if (s->kssl_ctx != NULL)
		kssl_ctx_free(s->kssl_ctx);
#endif	/* OPENSSL_NO_KRB5 */

B
Ben Laurie 已提交
636
#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
B
Ben Laurie 已提交
637 638 639 640
	if (s->next_proto_negotiated)
		OPENSSL_free(s->next_proto_negotiated);
#endif

B
Ben Laurie 已提交
641 642 643
        if (s->srtp_profiles)
            sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);

644
	OPENSSL_free(s);
645 646
	}

647
void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
648 649 650 651 652 653 654 655 656 657 658 659 660 661 662 663 664 665 666
	{
	/* If the output buffering BIO is still in place, remove it
	 */
	if (s->bbio != NULL)
		{
		if (s->wbio == s->bbio)
			{
			s->wbio=s->wbio->next_bio;
			s->bbio->next_bio=NULL;
			}
		}
	if ((s->rbio != NULL) && (s->rbio != rbio))
		BIO_free_all(s->rbio);
	if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
		BIO_free_all(s->wbio);
	s->rbio=rbio;
	s->wbio=wbio;
	}

B
Ben Laurie 已提交
667
BIO *SSL_get_rbio(const SSL *s)
668 669
	{ return(s->rbio); }

B
Ben Laurie 已提交
670
BIO *SSL_get_wbio(const SSL *s)
671 672
	{ return(s->wbio); }

B
Ben Laurie 已提交
673
int SSL_get_fd(const SSL *s)
674
	{
675
	return(SSL_get_rfd(s));
676 677
	}

B
Ben Laurie 已提交
678
int SSL_get_rfd(const SSL *s)
679 680 681 682 683 684 685 686 687 688 689
	{
	int ret= -1;
	BIO *b,*r;

	b=SSL_get_rbio(s);
	r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
	if (r != NULL)
		BIO_get_fd(r,&ret);
	return(ret);
	}

B
Ben Laurie 已提交
690
int SSL_get_wfd(const SSL *s)
691 692 693 694 695 696 697 698 699 700 701
	{
	int ret= -1;
	BIO *b,*r;

	b=SSL_get_wbio(s);
	r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
	if (r != NULL)
		BIO_get_fd(r,&ret);
	return(ret);
	}

702
#ifndef OPENSSL_NO_SOCK
703
int SSL_set_fd(SSL *s,int fd)
704 705 706 707 708 709 710 711 712 713 714 715 716 717 718 719 720 721
	{
	int ret=0;
	BIO *bio=NULL;

	bio=BIO_new(BIO_s_socket());

	if (bio == NULL)
		{
		SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
		goto err;
		}
	BIO_set_fd(bio,fd,BIO_NOCLOSE);
	SSL_set_bio(s,bio,bio);
	ret=1;
err:
	return(ret);
	}

722
int SSL_set_wfd(SSL *s,int fd)
723 724 725 726
	{
	int ret=0;
	BIO *bio=NULL;

727 728 729 730
	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
		|| ((int)BIO_get_fd(s->rbio,NULL) != fd))
		{
		bio=BIO_new(BIO_s_socket());
731

732 733 734 735 736 737 738
		if (bio == NULL)
			{ SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
		BIO_set_fd(bio,fd,BIO_NOCLOSE);
		SSL_set_bio(s,SSL_get_rbio(s),bio);
		}
	else
		SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
739 740 741 742 743
	ret=1;
err:
	return(ret);
	}

744
int SSL_set_rfd(SSL *s,int fd)
745 746 747 748
	{
	int ret=0;
	BIO *bio=NULL;

749 750
	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
		|| ((int)BIO_get_fd(s->wbio,NULL) != fd))
751
		{
752 753 754 755 756 757 758 759 760
		bio=BIO_new(BIO_s_socket());

		if (bio == NULL)
			{
			SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
			goto err;
			}
		BIO_set_fd(bio,fd,BIO_NOCLOSE);
		SSL_set_bio(s,bio,SSL_get_wbio(s));
761
		}
762 763
	else
		SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
764 765 766 767 768 769
	ret=1;
err:
	return(ret);
	}
#endif

770 771

/* return length of latest Finished message we sent, copy to 'buf' */
B
Ben Laurie 已提交
772
size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
773 774 775 776 777 778 779 780 781 782 783 784 785 786
	{
	size_t ret = 0;
	
	if (s->s3 != NULL)
		{
		ret = s->s3->tmp.finish_md_len;
		if (count > ret)
			count = ret;
		memcpy(buf, s->s3->tmp.finish_md, count);
		}
	return ret;
	}

/* return length of latest Finished message we expected, copy to 'buf' */
B
Ben Laurie 已提交
787
size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
788 789 790 791 792 793 794 795 796 797 798 799 800 801
	{
	size_t ret = 0;
	
	if (s->s3 != NULL)
		{
		ret = s->s3->tmp.peer_finish_md_len;
		if (count > ret)
			count = ret;
		memcpy(buf, s->s3->tmp.peer_finish_md, count);
		}
	return ret;
	}


B
Ben Laurie 已提交
802
int SSL_get_verify_mode(const SSL *s)
803 804 805 806
	{
	return(s->verify_mode);
	}

B
Ben Laurie 已提交
807
int SSL_get_verify_depth(const SSL *s)
808
	{
809
	return X509_VERIFY_PARAM_get_depth(s->param);
810 811
	}

B
Ben Laurie 已提交
812
int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
813 814 815 816
	{
	return(s->verify_callback);
	}

B
Ben Laurie 已提交
817
int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
818
	{
819
	return(ctx->verify_mode);
820 821
	}

B
Ben Laurie 已提交
822
int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
823
	{
824
	return X509_VERIFY_PARAM_get_depth(ctx->param);
825 826
	}

B
Ben Laurie 已提交
827
int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
828 829 830 831
	{
	return(ctx->default_verify_callback);
	}

B
Ben Laurie 已提交
832 833
void SSL_set_verify(SSL *s,int mode,
		    int (*callback)(int ok,X509_STORE_CTX *ctx))
834 835 836 837 838 839
	{
	s->verify_mode=mode;
	if (callback != NULL)
		s->verify_callback=callback;
	}

840 841
void SSL_set_verify_depth(SSL *s,int depth)
	{
842
	X509_VERIFY_PARAM_set_depth(s->param, depth);
843 844
	}

845
void SSL_set_read_ahead(SSL *s,int yes)
846 847 848 849
	{
	s->read_ahead=yes;
	}

B
Ben Laurie 已提交
850
int SSL_get_read_ahead(const SSL *s)
851 852 853 854
	{
	return(s->read_ahead);
	}

B
Ben Laurie 已提交
855
int SSL_pending(const SSL *s)
856
	{
B
Bodo Möller 已提交
857 858 859 860 861 862 863
	/* SSL_pending cannot work properly if read-ahead is enabled
	 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
	 * and it is impossible to fix since SSL_pending cannot report
	 * errors that may be observed while scanning the new data.
	 * (Note that SSL_pending() is often used as a boolean value,
	 * so we'd better not return -1.)
	 */
864 865 866
	return(s->method->ssl_pending(s));
	}

B
Ben Laurie 已提交
867
X509 *SSL_get_peer_certificate(const SSL *s)
868 869 870 871 872 873 874 875 876 877 878 879 880 881 882
	{
	X509 *r;
	
	if ((s == NULL) || (s->session == NULL))
		r=NULL;
	else
		r=s->session->peer;

	if (r == NULL) return(r);

	CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);

	return(r);
	}

B
Ben Laurie 已提交
883
STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
884
	{
B
Ben Laurie 已提交
885
	STACK_OF(X509) *r;
886
	
887
	if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
888 889
		r=NULL;
	else
890
		r=s->session->sess_cert->cert_chain;
891

892 893 894
	/* If we are a client, cert_chain includes the peer's own
	 * certificate; if we are a server, it does not. */
	
895 896 897 898 899
	return(r);
	}

/* Now in theory, since the calling process own 't' it should be safe to
 * modify.  We need to be able to read f without being hassled */
B
Ben Laurie 已提交
900
void SSL_copy_session_id(SSL *t,const SSL *f)
901 902 903 904 905 906 907 908 909 910 911 912 913 914 915 916 917 918 919 920 921 922 923 924
	{
	CERT *tmp;

	/* Do we need to to SSL locking? */
	SSL_set_session(t,SSL_get_session(f));

	/* what if we are setup as SSLv2 but want to talk SSLv3 or
	 * vice-versa */
	if (t->method != f->method)
		{
		t->method->ssl_free(t);	/* cleanup current */
		t->method=f->method;	/* change method */
		t->method->ssl_new(t);	/* setup new */
		}

	tmp=t->cert;
	if (f->cert != NULL)
		{
		CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
		t->cert=f->cert;
		}
	else
		t->cert=NULL;
	if (tmp != NULL) ssl_cert_free(tmp);
B
Ben Laurie 已提交
925
	SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
926 927
	}

928
/* Fix this so it checks all the valid key/cert options */
B
Ben Laurie 已提交
929
int SSL_CTX_check_private_key(const SSL_CTX *ctx)
930 931
	{
	if (	(ctx == NULL) ||
932 933
		(ctx->cert == NULL) ||
		(ctx->cert->key->x509 == NULL))
934 935 936 937
		{
		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
		return(0);
		}
938
	if 	(ctx->cert->key->privatekey == NULL)
939 940 941 942
		{
		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
		return(0);
		}
943
	return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
944 945
	}

946
/* Fix this function so that it takes an optional type parameter */
B
Ben Laurie 已提交
947
int SSL_check_private_key(const SSL *ssl)
948 949 950 951 952 953
	{
	if (ssl == NULL)
		{
		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
		return(0);
		}
954
	if (ssl->cert == NULL)
B
Bodo Möller 已提交
955
		{
956
		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
957
		return 0;
B
Bodo Möller 已提交
958
		}
959 960 961 962 963 964 965 966 967 968 969 970 971 972
	if (ssl->cert->key->x509 == NULL)
		{
		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
		return(0);
		}
	if (ssl->cert->key->privatekey == NULL)
		{
		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
		return(0);
		}
	return(X509_check_private_key(ssl->cert->key->x509,
		ssl->cert->key->privatekey));
	}

973
int SSL_accept(SSL *s)
974
	{
975 976 977 978
	if (s->handshake_func == 0)
		/* Not properly initialized yet */
		SSL_set_accept_state(s);

979 980 981
	return(s->method->ssl_accept(s));
	}

982
int SSL_connect(SSL *s)
983
	{
984 985 986 987
	if (s->handshake_func == 0)
		/* Not properly initialized yet */
		SSL_set_connect_state(s);

988 989 990
	return(s->method->ssl_connect(s));
	}

B
Ben Laurie 已提交
991
long SSL_get_default_timeout(const SSL *s)
992 993 994 995
	{
	return(s->method->get_timeout());
	}

996
int SSL_read(SSL *s,void *buf,int num)
997
	{
998 999
	if (s->handshake_func == 0)
		{
1000
		SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1001 1002 1003
		return -1;
		}

1004 1005 1006 1007 1008 1009 1010 1011
	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
		{
		s->rwstate=SSL_NOTHING;
		return(0);
		}
	return(s->method->ssl_read(s,buf,num));
	}

1012
int SSL_peek(SSL *s,void *buf,int num)
1013
	{
B
Bodo Möller 已提交
1014 1015
	if (s->handshake_func == 0)
		{
1016
		SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
B
Bodo Möller 已提交
1017 1018 1019
		return -1;
		}

1020 1021 1022 1023 1024 1025 1026
	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
		{
		return(0);
		}
	return(s->method->ssl_peek(s,buf,num));
	}

1027
int SSL_write(SSL *s,const void *buf,int num)
1028
	{
1029 1030
	if (s->handshake_func == 0)
		{
1031
		SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1032 1033 1034
		return -1;
		}

1035 1036 1037 1038 1039 1040 1041 1042 1043
	if (s->shutdown & SSL_SENT_SHUTDOWN)
		{
		s->rwstate=SSL_NOTHING;
		SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
		return(-1);
		}
	return(s->method->ssl_write(s,buf,num));
	}

1044
int SSL_shutdown(SSL *s)
1045
	{
B
Bodo Möller 已提交
1046
	/* Note that this function behaves differently from what one might
B
Bodo Möller 已提交
1047 1048 1049 1050 1051
	 * expect.  Return values are 0 for no success (yet),
	 * 1 for success; but calling it once is usually not enough,
	 * even if blocking I/O is used (see ssl3_shutdown).
	 */

1052 1053
	if (s->handshake_func == 0)
		{
1054
		SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1055 1056 1057
		return -1;
		}

1058 1059 1060 1061 1062 1063
	if ((s != NULL) && !SSL_in_init(s))
		return(s->method->ssl_shutdown(s));
	else
		return(1);
	}

1064
int SSL_renegotiate(SSL *s)
1065
	{
D
Dr. Stephen Henson 已提交
1066 1067 1068 1069 1070
	if (s->renegotiate == 0)
		s->renegotiate=1;

	s->new_session=1;

1071 1072 1073
	return(s->method->ssl_renegotiate(s));
	}

D
Dr. Stephen Henson 已提交
1074
int SSL_renegotiate_abbreviated(SSL *s)
B
Bodo Möller 已提交
1075
	{
D
Dr. Stephen Henson 已提交
1076 1077
	if (s->renegotiate == 0)
		s->renegotiate=1;
B
Bodo Möller 已提交
1078

D
Dr. Stephen Henson 已提交
1079
	s->new_session=0;
B
Bodo Möller 已提交
1080

D
Dr. Stephen Henson 已提交
1081
	return(s->method->ssl_renegotiate(s));
B
Bodo Möller 已提交
1082
	}
D
Dr. Stephen Henson 已提交
1083

1084 1085 1086 1087
int SSL_renegotiate_pending(SSL *s)
	{
	/* becomes true when negotiation is requested;
	 * false again once a handshake has finished */
D
Dr. Stephen Henson 已提交
1088
	return (s->renegotiate != 0);
1089 1090
	}

1091
long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1092
	{
1093 1094 1095 1096 1097 1098 1099 1100 1101 1102
	long l;

	switch (cmd)
		{
	case SSL_CTRL_GET_READ_AHEAD:
		return(s->read_ahead);
	case SSL_CTRL_SET_READ_AHEAD:
		l=s->read_ahead;
		s->read_ahead=larg;
		return(l);
1103 1104 1105 1106 1107

	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
		s->msg_callback_arg = parg;
		return 1;

1108 1109
	case SSL_CTRL_OPTIONS:
		return(s->options|=larg);
1110 1111
	case SSL_CTRL_CLEAR_OPTIONS:
		return(s->options&=~larg);
1112 1113
	case SSL_CTRL_MODE:
		return(s->mode|=larg);
1114 1115
	case SSL_CTRL_CLEAR_MODE:
		return(s->mode &=~larg);
1116 1117 1118 1119 1120 1121
	case SSL_CTRL_GET_MAX_CERT_LIST:
		return(s->max_cert_list);
	case SSL_CTRL_SET_MAX_CERT_LIST:
		l=s->max_cert_list;
		s->max_cert_list=larg;
		return(l);
B
Ben Laurie 已提交
1122
	case SSL_CTRL_SET_MTU:
1123
#ifndef OPENSSL_NO_DTLS1
D
Dr. Stephen Henson 已提交
1124
		if (larg < (long)dtls1_min_mtu())
D
Dr. Stephen Henson 已提交
1125
			return 0;
1126
#endif
D
Dr. Stephen Henson 已提交
1127

1128
		if (SSL_IS_DTLS(s))
B
Ben Laurie 已提交
1129 1130 1131 1132 1133
			{
			s->d1->mtu = larg;
			return larg;
			}
		return 0;
1134 1135 1136 1137 1138
	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
			return 0;
		s->max_send_fragment = larg;
		return 1;
1139 1140 1141 1142
	case SSL_CTRL_GET_RI_SUPPORT:
		if (s->s3)
			return s->s3->send_connection_binding;
		else return 0;
1143 1144 1145 1146
	case SSL_CTRL_CERT_FLAGS:
		return(s->cert->cert_flags|=larg);
	case SSL_CTRL_CLEAR_CERT_FLAGS:
		return(s->cert->cert_flags &=~larg);
1147 1148 1149 1150 1151 1152 1153 1154 1155 1156 1157

	case SSL_CTRL_GET_RAW_CIPHERLIST:
		if (parg)
			{
			if (s->cert->ciphers_raw == NULL)
				return 0;
			*(unsigned char **)parg = s->cert->ciphers_raw;
			return (int)s->cert->ciphers_rawlen;
			}
		else
			return ssl_put_cipher_by_char(s,NULL,NULL);
1158 1159 1160
	default:
		return(s->method->ssl_ctrl(s,cmd,larg,parg));
		}
1161 1162
	}

1163
long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1164 1165 1166
	{
	switch(cmd)
		{
1167
	case SSL_CTRL_SET_MSG_CALLBACK:
1168
		s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1169 1170
		return 1;
		
1171 1172 1173 1174 1175
	default:
		return(s->method->ssl_callback_ctrl(s,cmd,fp));
		}
	}

B
Ben Laurie 已提交
1176
LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1177 1178 1179 1180
	{
	return ctx->sessions;
	}

1181
long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1182
	{
1183
	long l;
1184 1185 1186 1187 1188 1189 1190 1191 1192 1193 1194 1195 1196 1197
	/* For some cases with ctx == NULL perform syntax checks */
	if (ctx == NULL)
		{
		switch (cmd)
			{
		case SSL_CTRL_SET_CURVES_LIST:
			return tls1_set_curves_list(NULL, NULL, parg);
		case SSL_CTRL_SET_SIGALGS_LIST:
		case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
			return tls1_set_sigalgs_list(NULL, parg, 0);
		default:
			return 0;
			}
		}
1198 1199 1200 1201 1202 1203 1204 1205 1206

	switch (cmd)
		{
	case SSL_CTRL_GET_READ_AHEAD:
		return(ctx->read_ahead);
	case SSL_CTRL_SET_READ_AHEAD:
		l=ctx->read_ahead;
		ctx->read_ahead=larg;
		return(l);
1207 1208 1209 1210 1211
		
	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
		ctx->msg_callback_arg = parg;
		return 1;

1212 1213 1214 1215 1216 1217
	case SSL_CTRL_GET_MAX_CERT_LIST:
		return(ctx->max_cert_list);
	case SSL_CTRL_SET_MAX_CERT_LIST:
		l=ctx->max_cert_list;
		ctx->max_cert_list=larg;
		return(l);
1218 1219 1220 1221 1222 1223 1224 1225 1226 1227 1228 1229 1230 1231 1232

	case SSL_CTRL_SET_SESS_CACHE_SIZE:
		l=ctx->session_cache_size;
		ctx->session_cache_size=larg;
		return(l);
	case SSL_CTRL_GET_SESS_CACHE_SIZE:
		return(ctx->session_cache_size);
	case SSL_CTRL_SET_SESS_CACHE_MODE:
		l=ctx->session_cache_mode;
		ctx->session_cache_mode=larg;
		return(l);
	case SSL_CTRL_GET_SESS_CACHE_MODE:
		return(ctx->session_cache_mode);

	case SSL_CTRL_SESS_NUMBER:
B
Ben Laurie 已提交
1233
		return(lh_SSL_SESSION_num_items(ctx->sessions));
1234 1235 1236 1237 1238 1239 1240 1241 1242 1243 1244 1245 1246 1247 1248 1249 1250 1251 1252 1253 1254 1255 1256 1257
	case SSL_CTRL_SESS_CONNECT:
		return(ctx->stats.sess_connect);
	case SSL_CTRL_SESS_CONNECT_GOOD:
		return(ctx->stats.sess_connect_good);
	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
		return(ctx->stats.sess_connect_renegotiate);
	case SSL_CTRL_SESS_ACCEPT:
		return(ctx->stats.sess_accept);
	case SSL_CTRL_SESS_ACCEPT_GOOD:
		return(ctx->stats.sess_accept_good);
	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
		return(ctx->stats.sess_accept_renegotiate);
	case SSL_CTRL_SESS_HIT:
		return(ctx->stats.sess_hit);
	case SSL_CTRL_SESS_CB_HIT:
		return(ctx->stats.sess_cb_hit);
	case SSL_CTRL_SESS_MISSES:
		return(ctx->stats.sess_miss);
	case SSL_CTRL_SESS_TIMEOUTS:
		return(ctx->stats.sess_timeout);
	case SSL_CTRL_SESS_CACHE_FULL:
		return(ctx->stats.sess_cache_full);
	case SSL_CTRL_OPTIONS:
		return(ctx->options|=larg);
1258 1259
	case SSL_CTRL_CLEAR_OPTIONS:
		return(ctx->options&=~larg);
1260 1261
	case SSL_CTRL_MODE:
		return(ctx->mode|=larg);
1262 1263
	case SSL_CTRL_CLEAR_MODE:
		return(ctx->mode&=~larg);
1264 1265 1266 1267 1268
	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
			return 0;
		ctx->max_send_fragment = larg;
		return 1;
1269 1270 1271 1272
	case SSL_CTRL_CERT_FLAGS:
		return(ctx->cert->cert_flags|=larg);
	case SSL_CTRL_CLEAR_CERT_FLAGS:
		return(ctx->cert->cert_flags &=~larg);
1273 1274 1275
	default:
		return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
		}
1276 1277
	}

1278
long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1279 1280 1281
	{
	switch(cmd)
		{
1282
	case SSL_CTRL_SET_MSG_CALLBACK:
1283
		ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1284 1285
		return 1;

1286 1287 1288 1289 1290
	default:
		return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
		}
	}

1291
int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1292 1293 1294 1295 1296 1297 1298 1299 1300 1301
	{
	long l;

	l=a->id-b->id;
	if (l == 0L)
		return(0);
	else
		return((l > 0)?1:-1);
	}

1302 1303
int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
			const SSL_CIPHER * const *bp)
1304 1305 1306 1307 1308 1309 1310 1311 1312 1313
	{
	long l;

	l=(*ap)->id-(*bp)->id;
	if (l == 0L)
		return(0);
	else
		return((l > 0)?1:-1);
	}

1314
/** return a STACK of the ciphers available for the SSL and in order of
1315
 * preference */
B
Ben Laurie 已提交
1316
STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1317
	{
1318
	if (s != NULL)
1319
		{
1320 1321 1322 1323 1324 1325 1326 1327 1328
		if (s->cipher_list != NULL)
			{
			return(s->cipher_list);
			}
		else if ((s->ctx != NULL) &&
			(s->ctx->cipher_list != NULL))
			{
			return(s->ctx->cipher_list);
			}
1329 1330 1331 1332
		}
	return(NULL);
	}

1333
/** return a STACK of the ciphers available for the SSL and in order of
1334
 * algorithm id */
B
Ben Laurie 已提交
1335
STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1336
	{
1337
	if (s != NULL)
1338
		{
1339 1340 1341 1342 1343 1344 1345 1346 1347
		if (s->cipher_list_by_id != NULL)
			{
			return(s->cipher_list_by_id);
			}
		else if ((s->ctx != NULL) &&
			(s->ctx->cipher_list_by_id != NULL))
			{
			return(s->ctx->cipher_list_by_id);
			}
1348 1349 1350 1351
		}
	return(NULL);
	}

1352
/** The old interface to get the same thing as SSL_get_ciphers() */
B
Ben Laurie 已提交
1353
const char *SSL_get_cipher_list(const SSL *s,int n)
1354 1355
	{
	SSL_CIPHER *c;
B
Ben Laurie 已提交
1356
	STACK_OF(SSL_CIPHER) *sk;
1357 1358 1359

	if (s == NULL) return(NULL);
	sk=SSL_get_ciphers(s);
B
Ben Laurie 已提交
1360
	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1361
		return(NULL);
B
Ben Laurie 已提交
1362
	c=sk_SSL_CIPHER_value(sk,n);
1363 1364 1365 1366
	if (c == NULL) return(NULL);
	return(c->name);
	}

1367
/** specify the ciphers to be used by default by the SSL_CTX */
1368
int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1369
	{
B
Ben Laurie 已提交
1370
	STACK_OF(SSL_CIPHER) *sk;
1371 1372
	
	sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1373
		&ctx->cipher_list_by_id,str, ctx->cert);
1374 1375 1376
	/* ssl_create_cipher_list may return an empty stack if it
	 * was unable to find a cipher matching the given rule string
	 * (for example if the rule string specifies a cipher which
1377 1378
	 * has been disabled). This is not an error as far as
	 * ssl_create_cipher_list is concerned, and hence
1379 1380 1381 1382 1383 1384 1385 1386 1387 1388
	 * ctx->cipher_list and ctx->cipher_list_by_id has been
	 * updated. */
	if (sk == NULL)
		return 0;
	else if (sk_SSL_CIPHER_num(sk) == 0)
		{
		SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
		return 0;
		}
	return 1;
1389 1390
	}

1391
/** specify the ciphers to be used by the SSL */
1392
int SSL_set_cipher_list(SSL *s,const char *str)
1393
	{
B
Ben Laurie 已提交
1394
	STACK_OF(SSL_CIPHER) *sk;
1395 1396
	
	sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1397
		&s->cipher_list_by_id,str, s->cert);
1398 1399 1400 1401 1402 1403 1404 1405 1406
	/* see comment in SSL_CTX_set_cipher_list */
	if (sk == NULL)
		return 0;
	else if (sk_SSL_CIPHER_num(sk) == 0)
		{
		SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
		return 0;
		}
	return 1;
1407 1408 1409
	}

/* works well for SSLv2, not so good for SSLv3 */
B
Ben Laurie 已提交
1410
char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1411
	{
B
Ben Laurie 已提交
1412
	char *p;
B
Ben Laurie 已提交
1413
	STACK_OF(SSL_CIPHER) *sk;
1414 1415 1416 1417 1418 1419 1420 1421 1422
	SSL_CIPHER *c;
	int i;

	if ((s->session == NULL) || (s->session->ciphers == NULL) ||
		(len < 2))
		return(NULL);

	p=buf;
	sk=s->session->ciphers;
B
Ben Laurie 已提交
1423
	for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1424
		{
1425 1426
		int n;

B
Ben Laurie 已提交
1427
		c=sk_SSL_CIPHER_value(sk,i);
1428 1429
		n=strlen(c->name);
		if (n+1 > len)
1430
			{
1431 1432 1433 1434
			if (p != buf)
				--p;
			*p='\0';
			return buf;
1435
			}
1436 1437
		strcpy(p,c->name);
		p+=n;
1438
		*(p++)=':';
1439
		len-=n+1;
1440 1441 1442 1443 1444
		}
	p[-1]='\0';
	return(buf);
	}

1445
int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1446
			     int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1447 1448 1449
	{
	int i,j=0;
	SSL_CIPHER *c;
1450
	CERT *ct = s->cert;
1451
	unsigned char *q;
1452
	int no_scsv = s->renegotiate;
1453 1454
	/* Set disabled masks for this session */
	ssl_set_client_disabled(s);
1455 1456 1457 1458

	if (sk == NULL) return(0);
	q=p;

B
Ben Laurie 已提交
1459
	for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1460
		{
B
Ben Laurie 已提交
1461
		c=sk_SSL_CIPHER_value(sk,i);
1462 1463 1464 1465
		/* Skip disabled ciphers */
		if (c->algorithm_ssl & ct->mask_ssl ||
			c->algorithm_mkey & ct->mask_k ||
			c->algorithm_auth & ct->mask_a)
1466
			continue;
1467 1468 1469 1470 1471 1472 1473 1474 1475
#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
		if (c->id == SSL3_CK_SCSV)
			{
			if (no_scsv)
				continue;
			else
				no_scsv = 1;
			}
#endif
1476
		j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1477 1478
		p+=j;
		}
1479
	/* If p == q, no ciphers and caller indicates an error. Otherwise
D
Dr. Stephen Henson 已提交
1480
	 * add SCSV if not renegotiating.
1481
	 */
1482
	if (p != q && !no_scsv)
1483
		{
D
Typo  
Dr. Stephen Henson 已提交
1484
		static SSL_CIPHER scsv =
1485
			{
1486
			0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1487
			};
D
Typo  
Dr. Stephen Henson 已提交
1488
		j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1489 1490
		p+=j;
#ifdef OPENSSL_RI_DEBUG
1491
		fprintf(stderr, "SCSV sent by client\n");
1492 1493 1494
#endif
		}

1495 1496 1497
	return(p-q);
	}

B
Ben Laurie 已提交
1498 1499
STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
					       STACK_OF(SSL_CIPHER) **skp)
1500
	{
1501
	const SSL_CIPHER *c;
B
Ben Laurie 已提交
1502
	STACK_OF(SSL_CIPHER) *sk;
1503
	int i,n;
D
Dr. Stephen Henson 已提交
1504 1505
	if (s->s3)
		s->s3->send_connection_binding = 0;
1506

1507 1508 1509 1510 1511 1512 1513
	n=ssl_put_cipher_by_char(s,NULL,NULL);
	if ((num%n) != 0)
		{
		SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
		return(NULL);
		}
	if ((skp == NULL) || (*skp == NULL))
1514
		sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1515 1516 1517
	else
		{
		sk= *skp;
B
Ben Laurie 已提交
1518
		sk_SSL_CIPHER_zero(sk);
1519 1520
		}

1521 1522 1523 1524 1525 1526 1527 1528 1529 1530
	if (s->cert->ciphers_raw)
		OPENSSL_free(s->cert->ciphers_raw);
	s->cert->ciphers_raw = BUF_memdup(p, num);
	if (s->cert->ciphers_raw == NULL)
		{
		SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
		goto err;
		}
	s->cert->ciphers_rawlen = (size_t)num;

1531 1532
	for (i=0; i<num; i+=n)
		{
1533
		/* Check for SCSV */
D
Dr. Stephen Henson 已提交
1534
		if (s->s3 && (n != 3 || !p[0]) &&
1535 1536
			(p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
			(p[n-1] == (SSL3_CK_SCSV & 0xff)))
1537
			{
1538
			/* SCSV fatal if renegotiating */
D
Dr. Stephen Henson 已提交
1539
			if (s->renegotiate)
1540 1541 1542 1543 1544
				{
				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
				goto err;
				}
1545 1546 1547
			s->s3->send_connection_binding = 1;
			p += n;
#ifdef OPENSSL_RI_DEBUG
1548
			fprintf(stderr, "SCSV received by server\n");
1549 1550 1551 1552
#endif
			continue;
			}

1553 1554 1555 1556
		c=ssl_get_cipher_by_char(s,p);
		p+=n;
		if (c != NULL)
			{
B
Ben Laurie 已提交
1557
			if (!sk_SSL_CIPHER_push(sk,c))
1558 1559 1560 1561 1562 1563 1564 1565 1566 1567 1568 1569
				{
				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
				goto err;
				}
			}
		}

	if (skp != NULL)
		*skp=sk;
	return(sk);
err:
	if ((skp == NULL) || (*skp == NULL))
B
Ben Laurie 已提交
1570
		sk_SSL_CIPHER_free(sk);
1571 1572 1573
	return(NULL);
	}

1574

D
Typo.  
Dr. Stephen Henson 已提交
1575
#ifndef OPENSSL_NO_TLSEXT
1576
/** return a servername extension value if provided in Client Hello, or NULL.
1577
 * So far, only host_name types are defined (RFC 3546).
1578 1579
 */

1580 1581 1582
const char *SSL_get_servername(const SSL *s, const int type)
	{
	if (type != TLSEXT_NAMETYPE_host_name)
1583
		return NULL;
B
Bodo Möller 已提交
1584 1585

	return s->session && !s->tlsext_hostname ?
1586 1587 1588
		s->session->tlsext_hostname :
		s->tlsext_hostname;
	}
1589

1590 1591
int SSL_get_servername_type(const SSL *s)
	{
1592
	if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1593
		return TLSEXT_NAMETYPE_host_name;
1594
	return -1;
1595
	}
B
Ben Laurie 已提交
1596

B
Ben Laurie 已提交
1597
# ifndef OPENSSL_NO_NEXTPROTONEG
B
Ben Laurie 已提交
1598 1599 1600 1601 1602 1603 1604 1605 1606 1607 1608 1609 1610 1611 1612 1613 1614 1615 1616 1617 1618 1619 1620 1621 1622 1623 1624 1625 1626 1627 1628 1629 1630 1631 1632 1633 1634 1635 1636 1637 1638 1639 1640 1641 1642 1643 1644 1645 1646 1647 1648 1649 1650 1651 1652 1653 1654 1655 1656 1657 1658 1659 1660 1661 1662 1663 1664 1665 1666 1667 1668 1669 1670 1671 1672 1673 1674 1675 1676 1677 1678 1679 1680 1681 1682 1683 1684 1685 1686 1687 1688 1689 1690 1691 1692 1693 1694 1695 1696 1697 1698 1699 1700 1701 1702 1703 1704 1705 1706 1707 1708 1709 1710 1711 1712
/* SSL_select_next_proto implements the standard protocol selection. It is
 * expected that this function is called from the callback set by
 * SSL_CTX_set_next_proto_select_cb.
 *
 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
 * strings. The length byte itself is not included in the length. A byte
 * string of length 0 is invalid. No byte string may be truncated.
 *
 * The current, but experimental algorithm for selecting the protocol is:
 *
 * 1) If the server doesn't support NPN then this is indicated to the
 * callback. In this case, the client application has to abort the connection
 * or have a default application level protocol.
 *
 * 2) If the server supports NPN, but advertises an empty list then the
 * client selects the first protcol in its list, but indicates via the
 * API that this fallback case was enacted.
 *
 * 3) Otherwise, the client finds the first protocol in the server's list
 * that it supports and selects this protocol. This is because it's
 * assumed that the server has better information about which protocol
 * a client should use.
 *
 * 4) If the client doesn't support any of the server's advertised
 * protocols, then this is treated the same as case 2.
 *
 * It returns either
 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
 */
int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
	{
	unsigned int i, j;
	const unsigned char *result;
	int status = OPENSSL_NPN_UNSUPPORTED;

	/* For each protocol in server preference order, see if we support it. */
	for (i = 0; i < server_len; )
		{
		for (j = 0; j < client_len; )
			{
			if (server[i] == client[j] &&
			    memcmp(&server[i+1], &client[j+1], server[i]) == 0)
				{
				/* We found a match */
				result = &server[i];
				status = OPENSSL_NPN_NEGOTIATED;
				goto found;
				}
			j += client[j];
			j++;
			}
		i += server[i];
		i++;
		}

	/* There's no overlap between our protocols and the server's list. */
	result = client;
	status = OPENSSL_NPN_NO_OVERLAP;

	found:
	*out = (unsigned char *) result + 1;
	*outlen = result[0];
	return status;
	}

/* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
 * requested protocol for this connection and returns 0. If the client didn't
 * request any protocol, then *data is set to NULL.
 *
 * Note that the client can request any protocol it chooses. The value returned
 * from this function need not be a member of the list of supported protocols
 * provided by the callback.
 */
void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
	{
	*data = s->next_proto_negotiated;
	if (!*data) {
		*len = 0;
	} else {
		*len = s->next_proto_negotiated_len;
	}
}

/* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
 * TLS server needs a list of supported protocols for Next Protocol
 * Negotiation. The returned list must be in wire format.  The list is returned
 * by setting |out| to point to it and |outlen| to its length. This memory will
 * not be modified, but one should assume that the SSL* keeps a reference to
 * it.
 *
 * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
 * such extension will be included in the ServerHello. */
void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
	{
	ctx->next_protos_advertised_cb = cb;
	ctx->next_protos_advertised_cb_arg = arg;
	}

/* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
 * client needs to select a protocol from the server's provided list. |out|
 * must be set to point to the selected protocol (which may be within |in|).
 * The length of the protocol name must be written into |outlen|. The server's
 * advertised protocols are provided in |in| and |inlen|. The callback can
 * assume that |in| is syntactically valid.
 *
 * The client must select a protocol. It is fatal to the connection if this
 * callback returns a value other than SSL_TLSEXT_ERR_OK.
 */
void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
	{
	ctx->next_proto_select_cb = cb;
	ctx->next_proto_select_cb_arg = arg;
	}
# endif
1713 1714 1715 1716 1717 1718 1719 1720

int SSL_CTX_set_custom_cli_ext(SSL_CTX *ctx, unsigned short ext_type,
			       custom_cli_ext_first_cb_fn fn1, 
			       custom_cli_ext_second_cb_fn fn2, void* arg)
	{
	size_t i;
	custom_cli_ext_record* record;

T
Trevor 已提交
1721
	/* Check for duplicates */
1722 1723 1724 1725 1726
	for (i=0; i < ctx->custom_cli_ext_records_count; i++)
		if (ext_type == ctx->custom_cli_ext_records[i].ext_type)
			return 0;

	ctx->custom_cli_ext_records = OPENSSL_realloc(ctx->custom_cli_ext_records,
T
Trevor 已提交
1727 1728
						      (ctx->custom_cli_ext_records_count + 1) * 
						      sizeof(custom_cli_ext_record));
1729 1730 1731 1732 1733 1734 1735 1736 1737 1738 1739 1740 1741 1742
	if (!ctx->custom_cli_ext_records) {
		ctx->custom_cli_ext_records_count = 0;
		return 0;
	}
	ctx->custom_cli_ext_records_count++;
	record = &ctx->custom_cli_ext_records[ctx->custom_cli_ext_records_count - 1];
	record->ext_type = ext_type;
	record->fn1 = fn1;
	record->fn2 = fn2;
	record->arg = arg;
	return 1;
	}

int SSL_CTX_set_custom_srv_ext(SSL_CTX *ctx, unsigned short ext_type,
T
Trevor 已提交
1743 1744
			       custom_srv_ext_first_cb_fn fn1, 
			       custom_srv_ext_second_cb_fn fn2, void* arg)
1745 1746 1747 1748
	{
	size_t i;
	custom_srv_ext_record* record;

T
Trevor 已提交
1749
	/* Check for duplicates */	
1750 1751 1752 1753 1754
	for (i=0; i < ctx->custom_srv_ext_records_count; i++)
		if (ext_type == ctx->custom_srv_ext_records[i].ext_type)
			return 0;

	ctx->custom_srv_ext_records = OPENSSL_realloc(ctx->custom_srv_ext_records,
T
Trevor 已提交
1755 1756
						      (ctx->custom_srv_ext_records_count + 1) * 
						      sizeof(custom_srv_ext_record));
1757 1758 1759 1760 1761 1762 1763 1764 1765 1766 1767 1768 1769
	if (!ctx->custom_srv_ext_records) {
		ctx->custom_srv_ext_records_count = 0;
		return 0;
	}
	ctx->custom_srv_ext_records_count++;
	record = &ctx->custom_srv_ext_records[ctx->custom_srv_ext_records_count - 1];
	record->ext_type = ext_type;
	record->fn1 = fn1;
	record->fn2 = fn2;
	record->arg = arg;
	return 1;
	}

A
Adam Langley 已提交
1770 1771 1772 1773 1774 1775 1776 1777 1778 1779 1780 1781 1782 1783 1784 1785 1786 1787 1788 1789 1790 1791 1792 1793 1794 1795 1796 1797 1798 1799 1800 1801 1802 1803 1804 1805 1806 1807 1808 1809 1810 1811 1812 1813 1814 1815 1816 1817 1818 1819 1820 1821 1822 1823 1824 1825 1826 1827 1828 1829 1830 1831 1832 1833 1834 1835 1836 1837 1838 1839 1840 1841
/* SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
 * length-prefixed strings).
 *
 * Returns 0 on success. */
int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char* protos,
			    unsigned protos_len)
	{
	if (ctx->alpn_client_proto_list)
		OPENSSL_free(ctx->alpn_client_proto_list);

	ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
	if (!ctx->alpn_client_proto_list)
		return 1;
	memcpy(ctx->alpn_client_proto_list, protos, protos_len);
	ctx->alpn_client_proto_list_len = protos_len;

	return 0;
	}

/* SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
 * length-prefixed strings).
 *
 * Returns 0 on success. */
int SSL_set_alpn_protos(SSL *ssl, const unsigned char* protos,
			unsigned protos_len)
	{
	if (ssl->alpn_client_proto_list)
		OPENSSL_free(ssl->alpn_client_proto_list);

	ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
	if (!ssl->alpn_client_proto_list)
		return 1;
	memcpy(ssl->alpn_client_proto_list, protos, protos_len);
	ssl->alpn_client_proto_list_len = protos_len;

	return 0;
	}

/* SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is called
 * during ClientHello processing in order to select an ALPN protocol from the
 * client's list of offered protocols. */
void SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
				int (*cb) (SSL *ssl,
					   const unsigned char **out,
					   unsigned char *outlen,
					   const unsigned char *in,
					   unsigned int inlen,
					   void *arg),
				void *arg)
	{
	ctx->alpn_select_cb = cb;
	ctx->alpn_select_cb_arg = arg;
	}

/* SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
 * On return it sets |*data| to point to |*len| bytes of protocol name (not
 * including the leading length-prefix byte). If the server didn't respond with
 * a negotiated protocol then |*len| will be zero. */
void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
			    unsigned *len)
	{
	*data = NULL;
	if (ssl->s3)
		*data = ssl->s3->alpn_selected;
	if (*data == NULL)
		*len = 0;
	else
		*len = ssl->s3->alpn_selected_len;
	}
#endif /* !OPENSSL_NO_TLSEXT */
1842

1843 1844 1845
int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
	const char *label, size_t llen, const unsigned char *p, size_t plen,
	int use_context)
B
Ben Laurie 已提交
1846 1847 1848 1849 1850 1851 1852 1853 1854
	{
	if (s->version < TLS1_VERSION)
		return -1;

	return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
							   llen, p, plen,
							   use_context);
	}

B
Ben Laurie 已提交
1855
static unsigned long ssl_session_hash(const SSL_SESSION *a)
1856 1857 1858
	{
	unsigned long l;

1859 1860 1861 1862 1863
	l=(unsigned long)
		((unsigned int) a->session_id[0]     )|
		((unsigned int) a->session_id[1]<< 8L)|
		((unsigned long)a->session_id[2]<<16L)|
		((unsigned long)a->session_id[3]<<24L);
1864 1865 1866
	return(l);
	}

1867 1868 1869 1870 1871
/* NB: If this function (or indeed the hash function which uses a sort of
 * coarser function than this one) is changed, ensure
 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
 * able to construct an SSL_SESSION that will collide with any existing session
 * with a matching session ID. */
B
Ben Laurie 已提交
1872
static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1873
	{
1874 1875 1876 1877 1878
	if (a->ssl_version != b->ssl_version)
		return(1);
	if (a->session_id_length != b->session_id_length)
		return(1);
	return(memcmp(a->session_id,b->session_id,a->session_id_length));
1879 1880
	}

1881 1882 1883 1884
/* These wrapper functions should remain rather than redeclaring
 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
 * variable. The reason is that the functions aren't static, they're exposed via
 * ssl.h. */
B
Ben Laurie 已提交
1885 1886
static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1887

1888
SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1889
	{
1890
	SSL_CTX *ret=NULL;
B
Ben Laurie 已提交
1891

1892 1893 1894 1895 1896
	if (meth == NULL)
		{
		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
		return(NULL);
		}
1897

1898 1899 1900 1901 1902 1903 1904 1905
#ifdef OPENSSL_FIPS
	if (FIPS_mode() && (meth->version < TLS1_VERSION))	
		{
		SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
		return NULL;
		}
#endif

1906 1907 1908 1909 1910
	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
		{
		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
		goto err;
		}
1911
	ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1912 1913 1914 1915 1916 1917 1918 1919 1920
	if (ret == NULL)
		goto err;

	memset(ret,0,sizeof(SSL_CTX));

	ret->method=meth;

	ret->cert_store=NULL;
	ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1921 1922 1923
	ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
	ret->session_cache_head=NULL;
	ret->session_cache_tail=NULL;
1924 1925 1926 1927

	/* We take the system default */
	ret->session_timeout=meth->get_timeout();

1928 1929 1930 1931
	ret->new_session_cb=0;
	ret->remove_session_cb=0;
	ret->get_session_cb=0;
	ret->generate_session_id=0;
1932

1933
	memset((char *)&ret->stats,0,sizeof(ret->stats));
1934 1935 1936 1937 1938 1939 1940 1941 1942 1943

	ret->references=1;
	ret->quiet_shutdown=0;

/*	ret->cipher=NULL;*/
/*	ret->s2->challenge=NULL;
	ret->master_key=NULL;
	ret->key_arg=NULL;
	ret->s2->conn_id=NULL; */

B
Ben Laurie 已提交
1944
	ret->info_callback=NULL;
1945

1946
	ret->app_verify_callback=0;
1947 1948
	ret->app_verify_arg=NULL;

1949
	ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1950
	ret->read_ahead=0;
1951 1952
	ret->msg_callback=0;
	ret->msg_callback_arg=NULL;
1953
	ret->verify_mode=SSL_VERIFY_NONE;
1954
#if 0
1955
	ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1956
#endif
1957
	ret->sid_ctx_length=0;
1958
	ret->default_verify_callback=NULL;
1959
	if ((ret->cert=ssl_cert_new()) == NULL)
1960 1961
		goto err;

1962
	ret->default_passwd_callback=0;
1963
	ret->default_passwd_callback_userdata=NULL;
1964
	ret->client_cert_cb=0;
1965 1966
	ret->app_gen_cookie_cb=0;
	ret->app_verify_cookie_cb=0;
1967

B
Ben Laurie 已提交
1968
	ret->sessions=lh_SSL_SESSION_new();
1969 1970 1971 1972 1973 1974
	if (ret->sessions == NULL) goto err;
	ret->cert_store=X509_STORE_new();
	if (ret->cert_store == NULL) goto err;

	ssl_create_cipher_list(ret->method,
		&ret->cipher_list,&ret->cipher_list_by_id,
1975
		meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ret->cert);
B
Ben Laurie 已提交
1976 1977
	if (ret->cipher_list == NULL
	    || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1978 1979 1980 1981 1982
		{
		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
		goto err2;
		}

1983 1984 1985 1986
	ret->param = X509_VERIFY_PARAM_new();
	if (!ret->param)
		goto err;

1987 1988 1989 1990 1991 1992 1993 1994 1995 1996 1997 1998 1999 2000 2001 2002
	if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
		{
		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
		goto err2;
		}
	if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
		{
		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
		goto err2;
		}
	if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
		{
		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
		goto err2;
		}

B
Ben Laurie 已提交
2003
	if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
2004 2005
		goto err;

2006
	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
2007

2008
	ret->extra_certs=NULL;
2009 2010 2011
	/* No compression for DTLS */
	if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
		ret->comp_methods=SSL_COMP_get_compression_methods();
2012

2013 2014
	ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;

2015
#ifndef OPENSSL_NO_TLSEXT
2016
	ret->tlsext_servername_callback = 0;
2017
	ret->tlsext_servername_arg = NULL;
2018 2019 2020 2021 2022 2023
	/* Setup RFC4507 ticket keys */
	if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
		|| (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
		|| (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
		ret->options |= SSL_OP_NO_TICKET;

2024 2025 2026
	ret->tlsext_status_cb = 0;
	ret->tlsext_status_arg = NULL;

B
Ben Laurie 已提交
2027
# ifndef OPENSSL_NO_NEXTPROTONEG
B
Ben Laurie 已提交
2028 2029 2030
	ret->next_protos_advertised_cb = 0;
	ret->next_proto_select_cb = 0;
# endif
2031 2032 2033 2034 2035
#endif
#ifndef OPENSSL_NO_PSK
	ret->psk_identity_hint=NULL;
	ret->psk_client_callback=NULL;
	ret->psk_server_callback=NULL;
B
Ben Laurie 已提交
2036
#endif
B
Ben Laurie 已提交
2037 2038 2039
#ifndef OPENSSL_NO_SRP
	SSL_CTX_SRP_CTX_init(ret);
#endif
2040 2041 2042 2043
	ret->custom_cli_ext_records = NULL;
	ret->custom_cli_ext_records_count = 0;
	ret->custom_srv_ext_records = NULL;
	ret->custom_srv_ext_records_count = 0;
2044
#ifndef OPENSSL_NO_BUF_FREELISTS
B
Ben Laurie 已提交
2045 2046 2047 2048 2049 2050 2051 2052 2053 2054 2055 2056 2057 2058 2059 2060
	ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
	ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
	if (!ret->rbuf_freelist)
		goto err;
	ret->rbuf_freelist->chunklen = 0;
	ret->rbuf_freelist->len = 0;
	ret->rbuf_freelist->head = NULL;
	ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
	if (!ret->wbuf_freelist)
		{
		OPENSSL_free(ret->rbuf_freelist);
		goto err;
		}
	ret->wbuf_freelist->chunklen = 0;
	ret->wbuf_freelist->len = 0;
	ret->wbuf_freelist->head = NULL;
2061
#endif
2062 2063 2064 2065 2066 2067 2068 2069 2070
#ifndef OPENSSL_NO_ENGINE
	ret->client_cert_engine = NULL;
#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
#define eng_strx(x)	#x
#define eng_str(x)	eng_strx(x)
	/* Use specific client engine automatically... ignore errors */
	{
	ENGINE *eng;
	eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
D
Dr. Stephen Henson 已提交
2071 2072 2073 2074 2075 2076
	if (!eng)
		{
		ERR_clear_error();
		ENGINE_load_builtin_engines();
		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
		}
2077 2078 2079 2080 2081
	if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
		ERR_clear_error();
	}
#endif
#endif
2082 2083 2084
	/* Default is to connect to non-RI servers. When RI is more widely
	 * deployed might change this.
	 */
2085
	ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2086

2087 2088 2089 2090 2091 2092 2093 2094
	return(ret);
err:
	SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
err2:
	if (ret != NULL) SSL_CTX_free(ret);
	return(NULL);
	}

U
Ulf Möller 已提交
2095
#if 0
B
Ben Laurie 已提交
2096
static void SSL_COMP_free(SSL_COMP *comp)
2097
    { OPENSSL_free(comp); }
U
Ulf Möller 已提交
2098
#endif
B
Ben Laurie 已提交
2099

2100
#ifndef OPENSSL_NO_BUF_FREELISTS
B
Ben Laurie 已提交
2101 2102 2103 2104 2105 2106 2107 2108 2109 2110 2111 2112 2113
static void
ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
	{
	SSL3_BUF_FREELIST_ENTRY *ent, *next;
	for (ent = list->head; ent; ent = next)
		{
		next = ent->next;
		OPENSSL_free(ent);
		}
	OPENSSL_free(list);
	}
#endif

2114
void SSL_CTX_free(SSL_CTX *a)
2115 2116 2117 2118 2119 2120
	{
	int i;

	if (a == NULL) return;

	i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
2121 2122 2123
#ifdef REF_PRINT
	REF_PRINT("SSL_CTX",a);
#endif
2124 2125 2126 2127 2128 2129 2130 2131 2132
	if (i > 0) return;
#ifdef REF_CHECK
	if (i < 0)
		{
		fprintf(stderr,"SSL_CTX_free, bad reference count\n");
		abort(); /* ok */
		}
#endif

2133 2134 2135
	if (a->param)
		X509_VERIFY_PARAM_free(a->param);

2136 2137 2138 2139 2140 2141 2142 2143 2144
	/*
	 * Free internal session cache. However: the remove_cb() may reference
	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
	 * after the sessions were flushed.
	 * As the ex_data handling routines might also touch the session cache,
	 * the most secure solution seems to be: empty (flush) the cache, then
	 * free ex_data, then finally free the cache.
	 * (See ticket [openssl.org #212].)
	 */
2145 2146
	if (a->sessions != NULL)
		SSL_CTX_flush_sessions(a,0);
2147 2148 2149 2150

	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);

	if (a->sessions != NULL)
B
Ben Laurie 已提交
2151
		lh_SSL_SESSION_free(a->sessions);
2152

2153 2154 2155
	if (a->cert_store != NULL)
		X509_STORE_free(a->cert_store);
	if (a->cipher_list != NULL)
B
Ben Laurie 已提交
2156
		sk_SSL_CIPHER_free(a->cipher_list);
2157
	if (a->cipher_list_by_id != NULL)
B
Ben Laurie 已提交
2158
		sk_SSL_CIPHER_free(a->cipher_list_by_id);
2159 2160
	if (a->cert != NULL)
		ssl_cert_free(a->cert);
2161
	if (a->client_CA != NULL)
B
Ben Laurie 已提交
2162
		sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
2163
	if (a->extra_certs != NULL)
B
Ben Laurie 已提交
2164
		sk_X509_pop_free(a->extra_certs,X509_free);
2165
#if 0 /* This should never be done, since it removes a global database */
2166
	if (a->comp_methods != NULL)
B
Ben Laurie 已提交
2167
		sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
2168 2169 2170
#else
	a->comp_methods = NULL;
#endif
2171

B
Ben Laurie 已提交
2172 2173 2174
        if (a->srtp_profiles)
                sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);

2175 2176 2177
#ifndef OPENSSL_NO_PSK
	if (a->psk_identity_hint)
		OPENSSL_free(a->psk_identity_hint);
2178
#endif
B
Ben Laurie 已提交
2179 2180 2181
#ifndef OPENSSL_NO_SRP
	SSL_CTX_SRP_CTX_free(a);
#endif
2182 2183 2184 2185
#ifndef OPENSSL_NO_TLSEXT
	OPENSSL_free(a->custom_cli_ext_records);
	OPENSSL_free(a->custom_srv_ext_records);
#endif
2186 2187 2188
#ifndef OPENSSL_NO_ENGINE
	if (a->client_cert_engine)
		ENGINE_finish(a->client_cert_engine);
2189
#endif
B
Ben Laurie 已提交
2190

2191
#ifndef OPENSSL_NO_BUF_FREELISTS
B
Ben Laurie 已提交
2192 2193 2194 2195
	if (a->wbuf_freelist)
		ssl_buf_freelist_free(a->wbuf_freelist);
	if (a->rbuf_freelist)
		ssl_buf_freelist_free(a->rbuf_freelist);
2196 2197 2198 2199 2200 2201 2202 2203
#endif
#ifndef OPENSSL_NO_TLSEXT
# ifndef OPENSSL_NO_EC
	if (a->tlsext_ecpointformatlist)
		OPENSSL_free(a->tlsext_ecpointformatlist);
	if (a->tlsext_ellipticcurvelist)
		OPENSSL_free(a->tlsext_ellipticcurvelist);
# endif /* OPENSSL_NO_EC */
A
Adam Langley 已提交
2204 2205
	if (a->alpn_client_proto_list != NULL)
		OPENSSL_free(a->alpn_client_proto_list);
B
Ben Laurie 已提交
2206 2207
#endif

2208
	OPENSSL_free(a);
2209 2210
	}

2211
void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2212 2213 2214 2215
	{
	ctx->default_passwd_callback=cb;
	}

2216 2217 2218 2219 2220
void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
	{
	ctx->default_passwd_callback_userdata=u;
	}

2221
void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
2222 2223
	{
	ctx->app_verify_callback=cb;
2224
	ctx->app_verify_arg=arg;
2225 2226
	}

2227
void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
2228
	{
2229
	ctx->verify_mode=mode;
2230 2231 2232
	ctx->default_verify_callback=cb;
	}

2233 2234
void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
	{
2235
	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2236 2237
	}

2238 2239 2240 2241 2242 2243 2244 2245 2246 2247
void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb)(SSL *ssl, void *arg), void *arg)
	{
	ssl_cert_set_cert_cb(c->cert, cb, arg);
	}

void SSL_set_cert_cb(SSL *s, int (*cb)(SSL *ssl, void *arg), void *arg)
	{
	ssl_cert_set_cert_cb(s->cert, cb, arg);
	}

2248
void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2249 2250 2251 2252
	{
	CERT_PKEY *cpk;
	int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
	int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2253
	int rsa_tmp_export,dh_tmp_export,kl;
2254
	unsigned long mask_k,mask_a,emask_k,emask_a;
N
make  
Nils Larsch 已提交
2255 2256 2257 2258
	int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
#ifndef OPENSSL_NO_ECDH
	int have_ecdh_tmp;
#endif
B
Bodo Möller 已提交
2259 2260
	X509 *x = NULL;
	EVP_PKEY *ecc_pkey = NULL;
2261
	int signature_nid = 0, pk_nid = 0, md_nid = 0;
2262

B
Ben Laurie 已提交
2263
	if (c == NULL) return;
2264

2265 2266
	kl=SSL_C_EXPORT_PKEYLENGTH(cipher);

2267
#ifndef OPENSSL_NO_RSA
2268 2269
	rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
	rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2270
		(rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2271 2272 2273
#else
	rsa_tmp=rsa_tmp_export=0;
#endif
2274
#ifndef OPENSSL_NO_DH
2275 2276
	dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
	dh_tmp_export=(c->dh_tmp_cb != NULL ||
2277
		(dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2278 2279 2280 2281
#else
	dh_tmp=dh_tmp_export=0;
#endif

B
Bodo Möller 已提交
2282
#ifndef OPENSSL_NO_ECDH
2283
	have_ecdh_tmp=(c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
B
Bodo Möller 已提交
2284
#endif
2285
	cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2286
	rsa_enc= cpk->valid_flags & CERT_PKEY_VALID;
2287
	rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2288
	cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2289
	rsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2290
	cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2291
	dsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2292
	cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2293
	dh_rsa=  cpk->valid_flags & CERT_PKEY_VALID;
2294
	dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2295 2296
	cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
/* FIX THIS EAY EAY EAY */
2297
	dh_dsa=  cpk->valid_flags & CERT_PKEY_VALID;
2298
	dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
B
Bodo Möller 已提交
2299
	cpk= &(c->pkeys[SSL_PKEY_ECC]);
2300
	have_ecc_cert= cpk->valid_flags & CERT_PKEY_VALID;
2301 2302 2303 2304
	mask_k=0;
	mask_a=0;
	emask_k=0;
	emask_a=0;
2305

2306 2307
	

2308
#ifdef CIPHER_DEBUG
2309
	printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2310
	        rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
B
Ben Laurie 已提交
2311
		rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2312
#endif
2313 2314 2315 2316 2317 2318 2319 2320 2321 2322 2323
	
	cpk = &(c->pkeys[SSL_PKEY_GOST01]);
	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
		mask_k |= SSL_kGOST;
		mask_a |= SSL_aGOST01;
	}
	cpk = &(c->pkeys[SSL_PKEY_GOST94]);
	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
		mask_k |= SSL_kGOST;
		mask_a |= SSL_aGOST94;
	}
2324 2325

	if (rsa_enc || (rsa_tmp && rsa_sign))
2326
		mask_k|=SSL_kRSA;
B
Ben Laurie 已提交
2327
	if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2328
		emask_k|=SSL_kRSA;
2329 2330 2331

#if 0
	/* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2332
	if (	(dh_tmp || dh_rsa || dh_dsa) &&
2333
		(rsa_enc || rsa_sign || dsa_sign))
2334
		mask_k|=SSL_kEDH;
2335 2336
	if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
		(rsa_enc || rsa_sign || dsa_sign))
2337
		emask_k|=SSL_kEDH;
2338 2339
#endif

2340 2341
	if (dh_tmp_export)
		emask_k|=SSL_kEDH;
2342 2343

	if (dh_tmp)
2344
		mask_k|=SSL_kEDH;
2345

2346 2347
	if (dh_rsa) mask_k|=SSL_kDHr;
	if (dh_rsa_export) emask_k|=SSL_kDHr;
2348

2349 2350
	if (dh_dsa) mask_k|=SSL_kDHd;
	if (dh_dsa_export) emask_k|=SSL_kDHd;
2351

2352 2353 2354
	if (emask_k & (SSL_kDHr|SSL_kDHd))
		mask_a |= SSL_aDH;

2355 2356
	if (rsa_enc || rsa_sign)
		{
2357 2358
		mask_a|=SSL_aRSA;
		emask_a|=SSL_aRSA;
2359 2360 2361 2362
		}

	if (dsa_sign)
		{
2363 2364
		mask_a|=SSL_aDSS;
		emask_a|=SSL_aDSS;
2365 2366
		}

2367 2368
	mask_a|=SSL_aNULL;
	emask_a|=SSL_aNULL;
2369

2370
#ifndef OPENSSL_NO_KRB5
2371 2372 2373 2374
	mask_k|=SSL_kKRB5;
	mask_a|=SSL_aKRB5;
	emask_k|=SSL_kKRB5;
	emask_a|=SSL_aKRB5;
2375 2376
#endif

B
Bodo Möller 已提交
2377 2378 2379 2380 2381
	/* An ECC certificate may be usable for ECDH and/or
	 * ECDSA cipher suites depending on the key usage extension.
	 */
	if (have_ecc_cert)
		{
2382 2383
		cpk = &c->pkeys[SSL_PKEY_ECC];
		x = cpk->x509;
2384
		/* This call populates extension flags (ex_flags) */
B
Bodo Möller 已提交
2385 2386 2387 2388 2389
		X509_check_purpose(x, -1, 0);
		ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
		    (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
		ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
		    (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2390 2391
		if (!(cpk->valid_flags & CERT_PKEY_SIGN))
			ecdsa_ok = 0;
B
Bodo Möller 已提交
2392
		ecc_pkey = X509_get_pubkey(x);
2393
		ecc_pkey_size = (ecc_pkey != NULL) ?
B
Bodo Möller 已提交
2394 2395 2396
		    EVP_PKEY_bits(ecc_pkey) : 0;
		EVP_PKEY_free(ecc_pkey);
		if ((x->sig_alg) && (x->sig_alg->algorithm))
2397
			{
B
Bodo Möller 已提交
2398
			signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2399 2400
			OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
			}
B
Bodo Möller 已提交
2401 2402 2403
#ifndef OPENSSL_NO_ECDH
		if (ecdh_ok)
			{
2404 2405

			if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
B
Bodo Möller 已提交
2406
				{
2407 2408
				mask_k|=SSL_kECDHr;
				mask_a|=SSL_aECDH;
B
Bodo Möller 已提交
2409
				if (ecc_pkey_size <= 163)
2410 2411 2412 2413
					{
					emask_k|=SSL_kECDHr;
					emask_a|=SSL_aECDH;
					}
B
Bodo Möller 已提交
2414
				}
2415

2416
			if (pk_nid == NID_X9_62_id_ecPublicKey)
B
Bodo Möller 已提交
2417
				{
2418 2419
				mask_k|=SSL_kECDHe;
				mask_a|=SSL_aECDH;
B
Bodo Möller 已提交
2420
				if (ecc_pkey_size <= 163)
2421 2422 2423 2424
					{
					emask_k|=SSL_kECDHe;
					emask_a|=SSL_aECDH;
					}
B
Bodo Möller 已提交
2425 2426 2427 2428 2429 2430
				}
			}
#endif
#ifndef OPENSSL_NO_ECDSA
		if (ecdsa_ok)
			{
2431 2432
			mask_a|=SSL_aECDSA;
			emask_a|=SSL_aECDSA;
B
Bodo Möller 已提交
2433 2434 2435 2436 2437 2438 2439
			}
#endif
		}

#ifndef OPENSSL_NO_ECDH
	if (have_ecdh_tmp)
		{
2440 2441
		mask_k|=SSL_kEECDH;
		emask_k|=SSL_kEECDH;
B
Bodo Möller 已提交
2442 2443
		}
#endif
2444 2445

#ifndef OPENSSL_NO_PSK
2446 2447 2448 2449
	mask_k |= SSL_kPSK;
	mask_a |= SSL_aPSK;
	emask_k |= SSL_kPSK;
	emask_a |= SSL_aPSK;
2450 2451
#endif

2452 2453 2454 2455
	c->mask_k=mask_k;
	c->mask_a=mask_a;
	c->export_mask_k=emask_k;
	c->export_mask_a=emask_a;
2456 2457 2458
	c->valid=1;
	}

B
Bodo Möller 已提交
2459 2460 2461 2462
/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
#define ku_reject(x, usage) \
	(((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))

2463 2464
#ifndef OPENSSL_NO_EC

2465
int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
B
Bodo Möller 已提交
2466
	{
2467
	unsigned long alg_k, alg_a;
B
Bodo Möller 已提交
2468 2469
	EVP_PKEY *pkey = NULL;
	int keysize = 0;
2470
	int signature_nid = 0, md_nid = 0, pk_nid = 0;
2471
	const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
B
Bodo Möller 已提交
2472

2473 2474 2475
	alg_k = cs->algorithm_mkey;
	alg_a = cs->algorithm_auth;

B
Bodo Möller 已提交
2476 2477 2478 2479 2480 2481 2482 2483 2484 2485 2486 2487 2488
	if (SSL_C_IS_EXPORT(cs))
		{
		/* ECDH key length in export ciphers must be <= 163 bits */
		pkey = X509_get_pubkey(x);
		if (pkey == NULL) return 0;
		keysize = EVP_PKEY_bits(pkey);
		EVP_PKEY_free(pkey);
		if (keysize > 163) return 0;
		}

	/* This call populates the ex_flags field correctly */
	X509_check_purpose(x, -1, 0);
	if ((x->sig_alg) && (x->sig_alg->algorithm))
2489
		{
B
Bodo Möller 已提交
2490
		signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2491 2492
		OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
		}
2493
	if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
B
Bodo Möller 已提交
2494 2495 2496 2497
		{
		/* key usage, if present, must allow key agreement */
		if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
			{
2498
			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
B
Bodo Möller 已提交
2499 2500
			return 0;
			}
2501
		if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
B
Bodo Möller 已提交
2502 2503
			{
			/* signature alg must be ECDSA */
2504
			if (pk_nid != NID_X9_62_id_ecPublicKey)
B
Bodo Möller 已提交
2505
				{
2506
				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
B
Bodo Möller 已提交
2507 2508 2509
				return 0;
				}
			}
2510
		if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
B
Bodo Möller 已提交
2511 2512
			{
			/* signature alg must be RSA */
2513

2514
			if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2515 2516
				{
				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2517
				return 0;
2518
				}
B
Bodo Möller 已提交
2519
			}
2520 2521
		}
	if (alg_a & SSL_aECDSA)
B
Bodo Möller 已提交
2522 2523 2524 2525
		{
		/* key usage, if present, must allow signing */
		if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
			{
2526
			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
B
Bodo Möller 已提交
2527 2528 2529 2530 2531 2532 2533
			return 0;
			}
		}

	return 1;  /* all checks are ok */
	}

2534 2535
#endif

2536
static int ssl_get_server_cert_index(const SSL *s)
2537
	{
2538 2539 2540 2541 2542
	int idx;
	idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
	if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
		idx = SSL_PKEY_RSA_SIGN;
	if (idx == -1)
B
Ben Laurie 已提交
2543
		SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX,ERR_R_INTERNAL_ERROR);
2544
	return idx;
B
Ben Laurie 已提交
2545 2546
	}

2547
CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
B
Ben Laurie 已提交
2548 2549 2550
	{
	CERT *c;
	int i;
B
Bodo Möller 已提交
2551

B
Ben Laurie 已提交
2552 2553 2554
	c = s->cert;
	ssl_set_cert_masks(c, s->s3->tmp.new_cipher);

2555 2556 2557 2558
#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
	/* Broken protocol test: return last used certificate: which may
	 * mismatch the one expected.
	 */
D
Dr. Stephen Henson 已提交
2559
	if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2560 2561 2562
		return c->key;
#endif

B
Ben Laurie 已提交
2563 2564 2565 2566 2567 2568 2569 2570
	i = ssl_get_server_cert_index(s);

	/* This may or may not be an error. */
	if (i < 0)
		return NULL;

	/* May be NULL. */
	return &c->pkeys[i];
2571 2572
	}

2573
EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2574
	{
2575
	unsigned long alg_a;
2576
	CERT *c;
2577
	int idx = -1;
2578

2579
	alg_a = cipher->algorithm_auth;
2580 2581
	c=s->cert;

2582 2583 2584 2585
#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
	/* Broken protocol test: use last key: which may
	 * mismatch the one expected.
	 */
D
Dr. Stephen Henson 已提交
2586
	if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2587 2588 2589 2590
		idx = c->key - c->pkeys;
	else
#endif

2591
	if ((alg_a & SSL_aDSS) &&
2592
		(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2593
		idx = SSL_PKEY_DSA_SIGN;
2594
	else if (alg_a & SSL_aRSA)
2595 2596
		{
		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2597
			idx = SSL_PKEY_RSA_SIGN;
2598
		else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2599
			idx = SSL_PKEY_RSA_ENC;
2600
		}
2601
	else if ((alg_a & SSL_aECDSA) &&
B
Bodo Möller 已提交
2602
	         (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2603 2604
		idx = SSL_PKEY_ECC;
	if (idx == -1)
2605
		{
B
Bodo Möller 已提交
2606
		SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2607 2608
		return(NULL);
		}
2609 2610 2611
	if (pmd)
		*pmd = c->pkeys[idx].digest;
	return c->pkeys[idx].privatekey;
2612 2613
	}

B
Ben Laurie 已提交
2614 2615 2616 2617 2618 2619 2620 2621 2622 2623 2624 2625 2626 2627 2628 2629 2630 2631 2632
#ifndef OPENSSL_NO_TLSEXT
unsigned char *ssl_get_authz_data(SSL *s, size_t *authz_length)
	{
	CERT *c;
	int i;

	c = s->cert;
	i = ssl_get_server_cert_index(s);

	if (i == -1)
		return NULL;

	*authz_length = 0;
	if (c->pkeys[i].authz == NULL)
		return(NULL);
	*authz_length = c->pkeys[i].authz_length;

	return c->pkeys[i].authz;
	}
2633 2634 2635 2636 2637 2638 2639 2640 2641 2642 2643 2644 2645 2646 2647 2648 2649 2650 2651 2652

int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
				   size_t *serverinfo_length)
	{
	CERT *c = NULL;
	int i = 0;
	*serverinfo_length = 0;

	c = s->cert;
	i = ssl_get_server_cert_index(s);

	if (i == -1)
		return 0;
	if (c->pkeys[i].serverinfo == NULL)
		return 0;

	*serverinfo = c->pkeys[i].serverinfo;
	*serverinfo_length = c->pkeys[i].serverinfo_length;
	return 1;
	}
B
Ben Laurie 已提交
2653 2654
#endif

2655
void ssl_update_cache(SSL *s,int mode)
2656
	{
2657 2658 2659 2660 2661 2662
	int i;

	/* If the session_id_length is 0, we are not supposed to cache it,
	 * and it would be rather hard to do anyway :-) */
	if (s->session->session_id_length == 0) return;

B
Bodo Möller 已提交
2663
	i=s->session_ctx->session_cache_mode;
L
Lutz Jänicke 已提交
2664
	if ((i & mode) && (!s->hit)
2665
		&& ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
B
Bodo Möller 已提交
2666 2667
		    || SSL_CTX_add_session(s->session_ctx,s->session))
		&& (s->session_ctx->new_session_cb != NULL))
2668
		{
2669
		CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
B
Bodo Möller 已提交
2670
		if (!s->session_ctx->new_session_cb(s,s->session))
2671 2672 2673 2674
			SSL_SESSION_free(s->session);
		}

	/* auto flush every 255 connections */
2675 2676 2677 2678
	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
		((i & mode) == mode))
		{
		if (  (((mode & SSL_SESS_CACHE_CLIENT)
B
Bodo Möller 已提交
2679 2680
			?s->session_ctx->stats.sess_connect_good
			:s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2681
			{
B
Bodo Möller 已提交
2682
			SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2683 2684
			}
		}
2685 2686
	}

2687
const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2688 2689 2690 2691
	{
	return(s->method);
	}

2692
int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2693 2694 2695 2696 2697 2698 2699 2700 2701 2702 2703 2704 2705 2706 2707 2708 2709 2710 2711 2712 2713 2714 2715 2716 2717 2718
	{
	int conn= -1;
	int ret=1;

	if (s->method != meth)
		{
		if (s->handshake_func != NULL)
			conn=(s->handshake_func == s->method->ssl_connect);

		if (s->method->version == meth->version)
			s->method=meth;
		else
			{
			s->method->ssl_free(s);
			s->method=meth;
			ret=s->method->ssl_new(s);
			}

		if (conn == 1)
			s->handshake_func=meth->ssl_connect;
		else if (conn == 0)
			s->handshake_func=meth->ssl_accept;
		}
	return(ret);
	}

B
Ben Laurie 已提交
2719
int SSL_get_error(const SSL *s,int i)
2720 2721
	{
	int reason;
2722
	unsigned long l;
2723 2724 2725 2726
	BIO *bio;

	if (i > 0) return(SSL_ERROR_NONE);

2727 2728 2729 2730 2731 2732 2733 2734 2735
	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
	 * etc, where we do encode the error */
	if ((l=ERR_peek_error()) != 0)
		{
		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
			return(SSL_ERROR_SYSCALL);
		else
			return(SSL_ERROR_SSL);
		}
2736 2737 2738 2739 2740 2741 2742

	if ((i < 0) && SSL_want_read(s))
		{
		bio=SSL_get_rbio(s);
		if (BIO_should_read(bio))
			return(SSL_ERROR_WANT_READ);
		else if (BIO_should_write(bio))
B
Bodo Möller 已提交
2743 2744 2745 2746 2747 2748 2749 2750 2751
			/* This one doesn't make too much sense ... We never try
			 * to write to the rbio, and an application program where
			 * rbio and wbio are separate couldn't even know what it
			 * should wait for.
			 * However if we ever set s->rwstate incorrectly
			 * (so that we have SSL_want_read(s) instead of
			 * SSL_want_write(s)) and rbio and wbio *are* the same,
			 * this test works around that bug; so it might be safer
			 * to keep it. */
2752 2753 2754 2755 2756 2757
			return(SSL_ERROR_WANT_WRITE);
		else if (BIO_should_io_special(bio))
			{
			reason=BIO_get_retry_reason(bio);
			if (reason == BIO_RR_CONNECT)
				return(SSL_ERROR_WANT_CONNECT);
2758 2759
			else if (reason == BIO_RR_ACCEPT)
				return(SSL_ERROR_WANT_ACCEPT);
2760 2761 2762 2763 2764 2765 2766 2767 2768 2769 2770
			else
				return(SSL_ERROR_SYSCALL); /* unknown */
			}
		}

	if ((i < 0) && SSL_want_write(s))
		{
		bio=SSL_get_wbio(s);
		if (BIO_should_write(bio))
			return(SSL_ERROR_WANT_WRITE);
		else if (BIO_should_read(bio))
B
Bodo Möller 已提交
2771
			/* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2772 2773 2774 2775 2776 2777
			return(SSL_ERROR_WANT_READ);
		else if (BIO_should_io_special(bio))
			{
			reason=BIO_get_retry_reason(bio);
			if (reason == BIO_RR_CONNECT)
				return(SSL_ERROR_WANT_CONNECT);
2778 2779
			else if (reason == BIO_RR_ACCEPT)
				return(SSL_ERROR_WANT_ACCEPT);
2780 2781 2782 2783 2784 2785 2786 2787 2788 2789 2790
			else
				return(SSL_ERROR_SYSCALL);
			}
		}
	if ((i < 0) && SSL_want_x509_lookup(s))
		{
		return(SSL_ERROR_WANT_X509_LOOKUP);
		}

	if (i == 0)
		{
2791
		if (s->version == SSL2_VERSION)
2792 2793 2794 2795 2796 2797 2798
			{
			/* assume it is the socket being closed */
			return(SSL_ERROR_ZERO_RETURN);
			}
		else
			{
			if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2799
				(s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2800 2801 2802 2803 2804 2805
				return(SSL_ERROR_ZERO_RETURN);
			}
		}
	return(SSL_ERROR_SYSCALL);
	}

2806
int SSL_do_handshake(SSL *s)
2807
	{
2808 2809
	int ret=1;

2810 2811
	if (s->handshake_func == NULL)
		{
2812
		SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2813 2814
		return(-1);
		}
2815 2816 2817

	s->method->ssl_renegotiate_check(s);

2818
	if (SSL_in_init(s) || SSL_in_before(s))
2819 2820 2821 2822
		{
		ret=s->handshake_func(s);
		}
	return(ret);
2823 2824 2825 2826
	}

/* For the next 2 functions, SSL_clear() sets shutdown and so
 * one of these calls will reset it */
2827
void SSL_set_accept_state(SSL *s)
2828
	{
2829
	s->server=1;
2830 2831 2832 2833 2834
	s->shutdown=0;
	s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
	s->handshake_func=s->method->ssl_accept;
	/* clear the current cipher */
	ssl_clear_cipher_ctx(s);
2835 2836
	ssl_clear_hash_ctx(&s->read_hash);
	ssl_clear_hash_ctx(&s->write_hash);
2837 2838
	}

2839
void SSL_set_connect_state(SSL *s)
2840
	{
2841
	s->server=0;
2842 2843 2844 2845 2846
	s->shutdown=0;
	s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
	s->handshake_func=s->method->ssl_connect;
	/* clear the current cipher */
	ssl_clear_cipher_ctx(s);
2847 2848
	ssl_clear_hash_ctx(&s->read_hash);
	ssl_clear_hash_ctx(&s->write_hash);
2849 2850
	}

2851
int ssl_undefined_function(SSL *s)
2852 2853 2854 2855 2856
	{
	SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
	return(0);
	}

2857 2858 2859 2860 2861 2862
int ssl_undefined_void_function(void)
	{
	SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
	return(0);
	}

B
Ben Laurie 已提交
2863 2864 2865 2866 2867 2868
int ssl_undefined_const_function(const SSL *s)
	{
	SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
	return(0);
	}

2869
SSL_METHOD *ssl_bad_method(int ver)
2870 2871 2872 2873 2874
	{
	SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
	return(NULL);
	}

B
Ben Laurie 已提交
2875
const char *SSL_get_version(const SSL *s)
2876
	{
2877 2878 2879
	if (s->version == TLS1_2_VERSION)
		return("TLSv1.2");
	else if (s->version == TLS1_1_VERSION)
2880
		return("TLSv1.1");
D
Dr. Stephen Henson 已提交
2881 2882
	else if (s->version == TLS1_VERSION)
		return("TLSv1");
2883 2884
	else if (s->version == SSL3_VERSION)
		return("SSLv3");
2885
	else if (s->version == SSL2_VERSION)
2886 2887 2888 2889 2890
		return("SSLv2");
	else
		return("unknown");
	}

2891
SSL *SSL_dup(SSL *s)
2892
	{
B
Ben Laurie 已提交
2893
	STACK_OF(X509_NAME) *sk;
2894
	X509_NAME *xn;
2895
	SSL *ret;
2896
	int i;
2897
	
B
Ben Laurie 已提交
2898 2899
	if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
	    return(NULL);
2900 2901 2902 2903 2904

	ret->version = s->version;
	ret->type = s->type;
	ret->method = s->method;

2905 2906 2907 2908 2909 2910 2911 2912 2913 2914 2915 2916
	if (s->session != NULL)
		{
		/* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
		SSL_copy_session_id(ret,s);
		}
	else
		{
		/* No session has been established yet, so we have to expect
		 * that s->cert or ret->cert will be changed later --
		 * they should not both point to the same object,
		 * and thus we can't use SSL_copy_session_id. */

R
Richard Levitte 已提交
2917
		ret->method->ssl_free(ret);
2918 2919 2920 2921 2922
		ret->method = s->method;
		ret->method->ssl_new(ret);

		if (s->cert != NULL)
			{
2923 2924 2925 2926
			if (ret->cert != NULL)
				{
				ssl_cert_free(ret->cert);
				}
2927 2928 2929 2930 2931 2932 2933 2934
			ret->cert = ssl_cert_dup(s->cert);
			if (ret->cert == NULL)
				goto err;
			}
				
		SSL_set_session_id_context(ret,
			s->sid_ctx, s->sid_ctx_length);
		}
2935

2936 2937
	ret->options=s->options;
	ret->mode=s->mode;
2938
	SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2939
	SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2940 2941
	ret->msg_callback = s->msg_callback;
	ret->msg_callback_arg = s->msg_callback_arg;
2942 2943
	SSL_set_verify(ret,SSL_get_verify_mode(s),
		SSL_get_verify_callback(s));
2944
	SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2945
	ret->generate_session_id = s->generate_session_id;
2946 2947 2948 2949 2950 2951

	SSL_set_info_callback(ret,SSL_get_info_callback(s));
	
	ret->debug=s->debug;

	/* copy app data, a little dangerous perhaps */
2952
	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2953
		goto err;
2954 2955 2956 2957 2958 2959 2960 2961 2962 2963 2964

	/* setup rbio, and wbio */
	if (s->rbio != NULL)
		{
		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
			goto err;
		}
	if (s->wbio != NULL)
		{
		if (s->wbio != s->rbio)
			{
2965
			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2966 2967 2968 2969 2970
				goto err;
			}
		else
			ret->wbio=ret->rbio;
		}
2971 2972 2973 2974
	ret->rwstate = s->rwstate;
	ret->in_handshake = s->in_handshake;
	ret->handshake_func = s->handshake_func;
	ret->server = s->server;
D
Dr. Stephen Henson 已提交
2975
	ret->renegotiate = s->renegotiate;
2976 2977 2978 2979 2980 2981 2982
	ret->new_session = s->new_session;
	ret->quiet_shutdown = s->quiet_shutdown;
	ret->shutdown=s->shutdown;
	ret->state=s->state; /* SSL_dup does not really work at any state, though */
	ret->rstate=s->rstate;
	ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
	ret->hit=s->hit;
2983 2984

	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2985 2986 2987 2988

	/* dup the cipher_list and cipher_list_by_id stacks */
	if (s->cipher_list != NULL)
		{
B
Ben Laurie 已提交
2989
		if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2990 2991 2992
			goto err;
		}
	if (s->cipher_list_by_id != NULL)
B
Ben Laurie 已提交
2993
		if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2994 2995 2996 2997 2998 2999
			== NULL)
			goto err;

	/* Dup the client_CA list */
	if (s->client_CA != NULL)
		{
B
Ben Laurie 已提交
3000
		if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
3001
		ret->client_CA=sk;
B
Ben Laurie 已提交
3002
		for (i=0; i<sk_X509_NAME_num(sk); i++)
3003
			{
B
Ben Laurie 已提交
3004 3005
			xn=sk_X509_NAME_value(sk,i);
			if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
3006 3007 3008 3009 3010 3011 3012 3013 3014 3015 3016 3017 3018 3019 3020 3021
				{
				X509_NAME_free(xn);
				goto err;
				}
			}
		}

	if (0)
		{
err:
		if (ret != NULL) SSL_free(ret);
		ret=NULL;
		}
	return(ret);
	}

3022
void ssl_clear_cipher_ctx(SSL *s)
3023
	{
3024 3025 3026
	if (s->enc_read_ctx != NULL)
		{
		EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
3027
		OPENSSL_free(s->enc_read_ctx);
3028 3029 3030 3031 3032
		s->enc_read_ctx=NULL;
		}
	if (s->enc_write_ctx != NULL)
		{
		EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
3033
		OPENSSL_free(s->enc_write_ctx);
3034 3035
		s->enc_write_ctx=NULL;
		}
3036
#ifndef OPENSSL_NO_COMP
3037 3038 3039 3040 3041 3042 3043 3044 3045 3046
	if (s->expand != NULL)
		{
		COMP_CTX_free(s->expand);
		s->expand=NULL;
		}
	if (s->compress != NULL)
		{
		COMP_CTX_free(s->compress);
		s->compress=NULL;
		}
3047
#endif
3048 3049
	}

3050
/* Fix this function so that it takes an optional type parameter */
B
Ben Laurie 已提交
3051
X509 *SSL_get_certificate(const SSL *s)
3052 3053 3054 3055 3056 3057 3058
	{
	if (s->cert != NULL)
		return(s->cert->key->x509);
	else
		return(NULL);
	}

3059
/* Fix this function so that it takes an optional type parameter */
3060
EVP_PKEY *SSL_get_privatekey(SSL *s)
3061 3062 3063 3064 3065 3066 3067
	{
	if (s->cert != NULL)
		return(s->cert->key->privatekey);
	else
		return(NULL);
	}

3068
const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3069
	{
3070 3071 3072
	if ((s->session != NULL) && (s->session->cipher != NULL))
		return(s->session->cipher);
	return(NULL);
3073
	}
3074 3075 3076 3077 3078 3079 3080 3081 3082 3083
#ifdef OPENSSL_NO_COMP
const void *SSL_get_current_compression(SSL *s)
	{
	return NULL;
	}
const void *SSL_get_current_expansion(SSL *s)
	{
	return NULL;
	}
#else
3084

3085 3086 3087 3088 3089 3090 3091 3092 3093 3094 3095 3096 3097
const COMP_METHOD *SSL_get_current_compression(SSL *s)
	{
	if (s->compress != NULL)
		return(s->compress->meth);
	return(NULL);
	}

const COMP_METHOD *SSL_get_current_expansion(SSL *s)
	{
	if (s->expand != NULL)
		return(s->expand->meth);
	return(NULL);
	}
3098
#endif
3099

3100
int ssl_init_wbio_buffer(SSL *s,int push)
3101 3102 3103 3104 3105 3106 3107 3108 3109 3110 3111 3112 3113 3114 3115
	{
	BIO *bbio;

	if (s->bbio == NULL)
		{
		bbio=BIO_new(BIO_f_buffer());
		if (bbio == NULL) return(0);
		s->bbio=bbio;
		}
	else
		{
		bbio=s->bbio;
		if (s->bbio == s->wbio)
			s->wbio=BIO_pop(s->wbio);
		}
B
Bodo Möller 已提交
3116
	(void)BIO_reset(bbio);
3117 3118 3119 3120 3121 3122 3123 3124 3125 3126 3127 3128 3129 3130 3131 3132 3133 3134
/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
	if (!BIO_set_read_buffer_size(bbio,1))
		{
		SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
		return(0);
		}
	if (push)
		{
		if (s->wbio != bbio)
			s->wbio=BIO_push(bbio,s->wbio);
		}
	else
		{
		if (s->wbio == bbio)
			s->wbio=BIO_pop(bbio);
		}
	return(1);
	}
3135

3136
void ssl_free_wbio_buffer(SSL *s)
3137 3138 3139 3140 3141 3142
	{
	if (s->bbio == NULL) return;

	if (s->bbio == s->wbio)
		{
		/* remove buffering */
3143 3144 3145
		s->wbio=BIO_pop(s->wbio);
#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
		assert(s->wbio != NULL);
3146
#endif
3147
	}
3148 3149 3150
	BIO_free(s->bbio);
	s->bbio=NULL;
	}
3151
	
3152
void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
3153 3154 3155 3156
	{
	ctx->quiet_shutdown=mode;
	}

B
Ben Laurie 已提交
3157
int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3158 3159 3160 3161
	{
	return(ctx->quiet_shutdown);
	}

3162
void SSL_set_quiet_shutdown(SSL *s,int mode)
3163 3164 3165 3166
	{
	s->quiet_shutdown=mode;
	}

B
Ben Laurie 已提交
3167
int SSL_get_quiet_shutdown(const SSL *s)
3168 3169 3170 3171
	{
	return(s->quiet_shutdown);
	}

3172
void SSL_set_shutdown(SSL *s,int mode)
3173 3174 3175 3176
	{
	s->shutdown=mode;
	}

B
Ben Laurie 已提交
3177
int SSL_get_shutdown(const SSL *s)
3178 3179 3180 3181
	{
	return(s->shutdown);
	}

B
Ben Laurie 已提交
3182
int SSL_version(const SSL *s)
3183 3184 3185 3186
	{
	return(s->version);
	}

B
Ben Laurie 已提交
3187
SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3188 3189 3190 3191
	{
	return(ssl->ctx);
	}

3192 3193
SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
	{
3194
	if (ssl->ctx == ctx)
B
Bodo Möller 已提交
3195
		return ssl->ctx;
3196
#ifndef OPENSSL_NO_TLSEXT
B
Bodo Möller 已提交
3197 3198
	if (ctx == NULL)
		ctx = ssl->initial_ctx;
3199
#endif
3200 3201 3202 3203 3204 3205 3206 3207 3208 3209
	if (ssl->cert != NULL)
		ssl_cert_free(ssl->cert);
	ssl->cert = ssl_cert_dup(ctx->cert);
	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
	if (ssl->ctx != NULL)
		SSL_CTX_free(ssl->ctx); /* decrement reference count */
	ssl->ctx = ctx;
	return(ssl->ctx);
	}

3210
#ifndef OPENSSL_NO_STDIO
3211
int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3212 3213 3214 3215
	{
	return(X509_STORE_set_default_paths(ctx->cert_store));
	}

3216 3217
int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
		const char *CApath)
3218 3219 3220
	{
	return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
	}
3221
#endif
3222

B
Ben Laurie 已提交
3223
void SSL_set_info_callback(SSL *ssl,
N
Nils Larsch 已提交
3224
	void (*cb)(const SSL *ssl,int type,int val))
3225 3226 3227 3228
	{
	ssl->info_callback=cb;
	}

3229 3230
/* One compiler (Diab DCC) doesn't like argument names in returned
   function pointer.  */
3231
void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
3232
	{
B
Ben Laurie 已提交
3233
	return ssl->info_callback;
3234 3235
	}

B
Ben Laurie 已提交
3236
int SSL_state(const SSL *ssl)
3237 3238 3239 3240
	{
	return(ssl->state);
	}

3241 3242 3243 3244 3245
void SSL_set_state(SSL *ssl, int state)
	{
	ssl->state = state;
	}

3246
void SSL_set_verify_result(SSL *ssl,long arg)
3247 3248 3249 3250
	{
	ssl->verify_result=arg;
	}

B
Ben Laurie 已提交
3251
long SSL_get_verify_result(const SSL *ssl)
3252 3253 3254 3255
	{
	return(ssl->verify_result);
	}

D
 
Dr. Stephen Henson 已提交
3256 3257
int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
			 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3258
	{
3259 3260
	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
				new_func, dup_func, free_func);
3261
	}
3262

3263
int SSL_set_ex_data(SSL *s,int idx,void *arg)
3264 3265 3266 3267
	{
	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
	}

B
Ben Laurie 已提交
3268
void *SSL_get_ex_data(const SSL *s,int idx)
3269 3270 3271 3272
	{
	return(CRYPTO_get_ex_data(&s->ex_data,idx));
	}

D
 
Dr. Stephen Henson 已提交
3273 3274
int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
			     CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3275
	{
3276 3277
	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
				new_func, dup_func, free_func);
3278
	}
3279

3280
int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3281 3282 3283 3284
	{
	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
	}

B
Ben Laurie 已提交
3285
void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3286 3287 3288 3289
	{
	return(CRYPTO_get_ex_data(&s->ex_data,idx));
	}

3290
int ssl_ok(SSL *s)
3291 3292 3293 3294
	{
	return(1);
	}

B
Ben Laurie 已提交
3295
X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3296 3297 3298 3299
	{
	return(ctx->cert_store);
	}

3300
void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3301 3302 3303 3304 3305 3306
	{
	if (ctx->cert_store != NULL)
		X509_STORE_free(ctx->cert_store);
	ctx->cert_store=store;
	}

B
Ben Laurie 已提交
3307
int SSL_want(const SSL *s)
3308 3309 3310 3311
	{
	return(s->rwstate);
	}

3312 3313 3314 3315 3316 3317
/*!
 * \brief Set the callback for generating temporary RSA keys.
 * \param ctx the SSL context.
 * \param cb the callback
 */

3318
#ifndef OPENSSL_NO_RSA
U
Ulf Möller 已提交
3319 3320
void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
							  int is_export,
3321
							  int keylength))
3322
    {
3323
    SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3324
    }
3325

3326 3327 3328
void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
						  int is_export,
						  int keylength))
3329
    {
3330
    SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3331
    }
3332
#endif
3333

3334 3335 3336 3337
#ifdef DOXYGEN
/*!
 * \brief The RSA temporary key callback function.
 * \param ssl the SSL session.
U
Ulf Möller 已提交
3338 3339 3340
 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
 * of the required key in bits.
3341 3342 3343 3344
 * \return the temporary RSA key.
 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
 */

U
Ulf Möller 已提交
3345
RSA *cb(SSL *ssl,int is_export,int keylength)
3346 3347 3348 3349 3350 3351 3352 3353 3354
    {}
#endif

/*!
 * \brief Set the callback for generating temporary DH keys.
 * \param ctx the SSL context.
 * \param dh the callback
 */

3355
#ifndef OPENSSL_NO_DH
U
Ulf Möller 已提交
3356
void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3357
                                                        int keylength))
3358
	{
3359
	SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3360
	}
3361

U
Ulf Möller 已提交
3362
void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3363
                                                int keylength))
3364
	{
3365
	SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3366
	}
3367
#endif
3368

B
Bodo Möller 已提交
3369 3370
#ifndef OPENSSL_NO_ECDH
void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3371
                                                                int keylength))
B
Bodo Möller 已提交
3372
	{
3373
	SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
B
Bodo Möller 已提交
3374 3375 3376
	}

void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3377
                                                        int keylength))
B
Bodo Möller 已提交
3378
	{
3379
	SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
B
Bodo Möller 已提交
3380 3381 3382
	}
#endif

3383 3384 3385 3386 3387 3388 3389 3390 3391 3392 3393 3394 3395 3396 3397 3398 3399 3400 3401 3402 3403 3404 3405 3406 3407 3408 3409 3410 3411 3412 3413 3414 3415 3416 3417 3418 3419 3420 3421 3422 3423 3424 3425 3426 3427 3428 3429 3430 3431 3432 3433 3434 3435 3436 3437 3438 3439 3440 3441 3442
#ifndef OPENSSL_NO_PSK
int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
	{
	if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
		{
		SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
		return 0;
		}
	if (ctx->psk_identity_hint != NULL)
		OPENSSL_free(ctx->psk_identity_hint);
	if (identity_hint != NULL)
		{
		ctx->psk_identity_hint = BUF_strdup(identity_hint);
		if (ctx->psk_identity_hint == NULL)
			return 0;
		}
	else
		ctx->psk_identity_hint = NULL;
	return 1;
	}

int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
	{
	if (s == NULL)
		return 0;

	if (s->session == NULL)
		return 1; /* session not created yet, ignored */

	if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
		{
		SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
		return 0;
		}
	if (s->session->psk_identity_hint != NULL)
		OPENSSL_free(s->session->psk_identity_hint);
	if (identity_hint != NULL)
		{
		s->session->psk_identity_hint = BUF_strdup(identity_hint);
		if (s->session->psk_identity_hint == NULL)
			return 0;
		}
	else
		s->session->psk_identity_hint = NULL;
	return 1;
	}

const char *SSL_get_psk_identity_hint(const SSL *s)
	{
	if (s == NULL || s->session == NULL)
		return NULL;
	return(s->session->psk_identity_hint);
	}

const char *SSL_get_psk_identity(const SSL *s)
	{
	if (s == NULL || s->session == NULL)
		return NULL;
	return(s->session->psk_identity);
	}
N
Nils Larsch 已提交
3443

3444 3445 3446 3447
void SSL_set_psk_client_callback(SSL *s,
    unsigned int (*cb)(SSL *ssl, const char *hint,
                       char *identity, unsigned int max_identity_len, unsigned char *psk,
                       unsigned int max_psk_len))
N
Nils Larsch 已提交
3448
	{
3449
	s->psk_client_callback = cb;
N
Nils Larsch 已提交
3450 3451 3452
	}

void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3453 3454 3455
    unsigned int (*cb)(SSL *ssl, const char *hint,
                       char *identity, unsigned int max_identity_len, unsigned char *psk,
                       unsigned int max_psk_len))
N
Nils Larsch 已提交
3456
	{
3457
	ctx->psk_client_callback = cb;
N
Nils Larsch 已提交
3458 3459
	}

3460 3461 3462
void SSL_set_psk_server_callback(SSL *s,
    unsigned int (*cb)(SSL *ssl, const char *identity,
                       unsigned char *psk, unsigned int max_psk_len))
N
Nils Larsch 已提交
3463
	{
3464
	s->psk_server_callback = cb;
N
Nils Larsch 已提交
3465 3466 3467
	}

void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3468 3469
    unsigned int (*cb)(SSL *ssl, const char *identity,
                       unsigned char *psk, unsigned int max_psk_len))
N
Nils Larsch 已提交
3470
	{
3471
	ctx->psk_server_callback = cb;
N
Nils Larsch 已提交
3472
	}
3473
#endif
3474 3475 3476

void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
	{
3477
	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3478 3479 3480
	}
void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
	{
3481
	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3482 3483
	}

3484 3485 3486 3487 3488 3489 3490 3491 3492 3493 3494 3495 3496
void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
	int (*cb)(SSL *ssl, int is_forward_secure))
	{
	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
		(void (*)(void))cb);
	}
void SSL_set_not_resumable_session_callback(SSL *ssl,
	int (*cb)(SSL *ssl, int is_forward_secure))
	{
	SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
		(void (*)(void))cb);
	}

3497 3498 3499 3500
/* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
 * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
 * any. If EVP_MD pointer is passed, initializes ctx with this md
 * Returns newly allocated ctx;
B
Ben Laurie 已提交
3501
 */
3502 3503 3504 3505 3506 3507 3508 3509 3510 3511 3512 3513 3514 3515

EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
{
	ssl_clear_hash_ctx(hash);
	*hash = EVP_MD_CTX_create();
	if (md) EVP_DigestInit_ex(*hash,md,NULL);
	return *hash;
}
void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
{

	if (*hash) EVP_MD_CTX_destroy(*hash);
	*hash=NULL;
}
3516

3517 3518 3519 3520 3521 3522 3523 3524 3525 3526
void SSL_set_debug(SSL *s, int debug)
	{
	s->debug = debug;
	}

int SSL_cache_hit(SSL *s)
	{
	return s->hit;
	}

3527 3528 3529 3530 3531
int SSL_is_server(SSL *s)
	{
	return s->server;
	}

3532
#if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3533 3534
#include "../crypto/bio/bss_file.c"
#endif
B
Ben Laurie 已提交
3535 3536 3537

IMPLEMENT_STACK_OF(SSL_CIPHER)
IMPLEMENT_STACK_OF(SSL_COMP)
D
Dr. Stephen Henson 已提交
3538 3539
IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
				    ssl_cipher_id);