ssl_lib.c 88.7 KB
Newer Older
1 2 3
/*! \file ssl/ssl_lib.c
 *  \brief Version independent SSL functions.
 */
4
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
 * 
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
 * 
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
 * 
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
 * 4. If you include any Windows specific code (or a derivative thereof) from 
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
 * 
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
 * 
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */
60
/* ====================================================================
61
 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112
 *
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 *
 * 1. Redistributions of source code must retain the above copyright
 *    notice, this list of conditions and the following disclaimer. 
 *
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in
 *    the documentation and/or other materials provided with the
 *    distribution.
 *
 * 3. All advertising materials mentioning features or use of this
 *    software must display the following acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
 *
 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
 *    endorse or promote products derived from this software without
 *    prior written permission. For written permission, please contact
 *    openssl-core@openssl.org.
 *
 * 5. Products derived from this software may not be called "OpenSSL"
 *    nor may "OpenSSL" appear in their names without prior written
 *    permission of the OpenSSL Project.
 *
 * 6. Redistributions of any form whatsoever must retain the following
 *    acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
 *
 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
 * OF THE POSSIBILITY OF SUCH DAMAGE.
 * ====================================================================
 *
 * This product includes cryptographic software written by Eric Young
 * (eay@cryptsoft.com).  This product includes software written by Tim
 * Hudson (tjh@cryptsoft.com).
 *
 */
B
Bodo Möller 已提交
113 114 115 116 117
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
 * ECC cipher suite support in OpenSSL originally developed by 
 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
 */
118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
144

B
Bodo Möller 已提交
145 146 147
#ifdef REF_CHECK
#  include <assert.h>
#endif
148
#include <stdio.h>
149 150
#include "ssl_locl.h"
#include "kssl_lcl.h"
151 152
#include <openssl/objects.h>
#include <openssl/lhash.h>
153
#include <openssl/x509v3.h>
154
#include <openssl/rand.h>
155
#include <openssl/ocsp.h>
N
make  
Nils Larsch 已提交
156
#ifndef OPENSSL_NO_DH
157
#include <openssl/dh.h>
N
make  
Nils Larsch 已提交
158
#endif
159 160 161
#ifndef OPENSSL_NO_ENGINE
#include <openssl/engine.h>
#endif
162

163
const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164

165
SSL3_ENC_METHOD ssl3_undef_enc_method={
D
 
Dr. Stephen Henson 已提交
166
	/* evil casts, but these functions are only called if there's a library bug */
B
Bodo Möller 已提交
167 168
	(int (*)(SSL *,int))ssl_undefined_function,
	(int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169
	ssl_undefined_function,
B
Bodo Möller 已提交
170 171
	(int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
	(int (*)(SSL*, int))ssl_undefined_function,
172
	(int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173
	0,	/* finish_mac_length */
174
	(int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175 176 177 178
	NULL,	/* client_finished_label */
	0,	/* client_finished_label_len */
	NULL,	/* server_finished_label */
	0,	/* server_finished_label_len */
B
Ben Laurie 已提交
179
	(int (*)(int))ssl_undefined_function,
180 181 182
	(int (*)(SSL *, unsigned char *, size_t, const char *,
		 size_t, const unsigned char *, size_t,
		 int use_context)) ssl_undefined_function,
183
	};
184

185
int SSL_clear(SSL *s)
186 187
	{

188 189 190 191 192
	if (s->method == NULL)
		{
		SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
		return(0);
		}
193

L
Lutz Jänicke 已提交
194 195 196 197 198 199
	if (ssl_clear_bad_session(s))
		{
		SSL_SESSION_free(s->session);
		s->session=NULL;
		}

200 201
	s->error=0;
	s->hit=0;
202
	s->shutdown=0;
203

B
Bodo Möller 已提交
204 205
#if 0 /* Disabled since version 1.10 of this file (early return not
       * needed because SSL_clear is not called when doing renegotiation) */
206 207
	/* This is set if we are doing dynamic renegotiation so keep
	 * the old cipher.  It is sort of a SSL_clear_lite :-) */
D
Dr. Stephen Henson 已提交
208
	if (s->renegotiate) return(1);
B
Bodo Möller 已提交
209
#else
D
Dr. Stephen Henson 已提交
210
	if (s->renegotiate)
B
Bodo Möller 已提交
211
		{
B
Bodo Möller 已提交
212
		SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
B
Bodo Möller 已提交
213 214
		return 0;
		}
215
#endif
216 217 218

	s->type=0;

219 220
	s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);

221
	s->version=s->method->version;
222
	s->client_version=s->version;
223 224
	s->rwstate=SSL_NOTHING;
	s->rstate=SSL_ST_READ_HEADER;
225
#if 0
226
	s->read_ahead=s->ctx->read_ahead;
227
#endif
228 229 230 231 232 233 234 235

	if (s->init_buf != NULL)
		{
		BUF_MEM_free(s->init_buf);
		s->init_buf=NULL;
		}

	ssl_clear_cipher_ctx(s);
236 237
	ssl_clear_hash_ctx(&s->read_hash);
	ssl_clear_hash_ctx(&s->write_hash);
238 239 240

	s->first_packet=0;

241 242 243
#if 1
	/* Check to see if we were changed into a different method, if
	 * so, revert back if we are not doing session-id reuse. */
244
	if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
245 246 247 248 249 250 251 252 253 254
		{
		s->method->ssl_free(s);
		s->method=s->ctx->method;
		if (!s->method->ssl_new(s))
			return(0);
		}
	else
#endif
		s->method->ssl_clear(s);
	return(1);
255 256
	}

257
/** Used to change an SSL_CTXs default SSL method type */
258
int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
259
	{
B
Ben Laurie 已提交
260
	STACK_OF(SSL_CIPHER) *sk;
261 262 263 264

	ctx->method=meth;

	sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
265
		&(ctx->cipher_list_by_id),
K
Kurt Roeckx 已提交
266
		SSL_DEFAULT_CIPHER_LIST, ctx->cert);
B
Ben Laurie 已提交
267
	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
268 269 270 271 272 273 274
		{
		SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
		return(0);
		}
	return(1);
	}

275
SSL *SSL_new(SSL_CTX *ctx)
276 277 278 279 280 281 282 283 284 285 286 287 288 289
	{
	SSL *s;

	if (ctx == NULL)
		{
		SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
		return(NULL);
		}
	if (ctx->method == NULL)
		{
		SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
		return(NULL);
		}

290
	s=(SSL *)OPENSSL_malloc(sizeof(SSL));
291 292 293
	if (s == NULL) goto err;
	memset(s,0,sizeof(SSL));

294
#ifndef	OPENSSL_NO_KRB5
295
	s->kssl_ctx = kssl_ctx_new();
296
#endif	/* OPENSSL_NO_KRB5 */
297

298 299 300 301
	s->options=ctx->options;
	s->mode=ctx->mode;
	s->max_cert_list=ctx->max_cert_list;

302
	if (ctx->cert != NULL)
303
		{
304 305 306 307 308 309 310 311 312 313 314 315 316
		/* Earlier library versions used to copy the pointer to
		 * the CERT, not its contents; only when setting new
		 * parameters for the per-SSL copy, ssl_cert_new would be
		 * called (and the direct reference to the per-SSL_CTX
		 * settings would be lost, but those still were indirectly
		 * accessed for various purposes, and for that reason they
		 * used to be known as s->ctx->default_cert).
		 * Now we don't look at the SSL_CTX's CERT after having
		 * duplicated it once. */

		s->cert = ssl_cert_dup(ctx->cert);
		if (s->cert == NULL)
			goto err;
317 318
		}
	else
319
		s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
320 321 322 323

	s->read_ahead=ctx->read_ahead;
	s->msg_callback=ctx->msg_callback;
	s->msg_callback_arg=ctx->msg_callback_arg;
324
	s->verify_mode=ctx->verify_mode;
325
	s->not_resumable_session_cb=ctx->not_resumable_session_cb;
326
#if 0
327
	s->verify_depth=ctx->verify_depth;
328
#endif
329
	s->sid_ctx_length=ctx->sid_ctx_length;
330
	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
331
	memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
332
	s->verify_callback=ctx->default_verify_callback;
333
	s->generate_session_id=ctx->generate_session_id;
334 335 336 337 338 339

	s->param = X509_VERIFY_PARAM_new();
	if (!s->param)
		goto err;
	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
#if 0
340 341
	s->purpose = ctx->purpose;
	s->trust = ctx->trust;
342
#endif
343
	s->quiet_shutdown=ctx->quiet_shutdown;
344
	s->max_send_fragment = ctx->max_send_fragment;
345

346 347
	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
	s->ctx=ctx;
348
#ifndef OPENSSL_NO_TLSEXT
349 350 351
	s->tlsext_debug_cb = 0;
	s->tlsext_debug_arg = NULL;
	s->tlsext_ticket_expected = 0;
352 353 354 355 356 357
	s->tlsext_status_type = -1;
	s->tlsext_status_expected = 0;
	s->tlsext_ocsp_ids = NULL;
	s->tlsext_ocsp_exts = NULL;
	s->tlsext_ocsp_resp = NULL;
	s->tlsext_ocsp_resplen = -1;
358 359
	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
	s->initial_ctx=ctx;
360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381
#ifndef OPENSSL_NO_EC
	if (ctx->tlsext_ecpointformatlist)
		{
		s->tlsext_ecpointformatlist =
			BUF_memdup(ctx->tlsext_ecpointformatlist,
					ctx->tlsext_ecpointformatlist_length);
		if (!s->tlsext_ecpointformatlist)
			goto err;
		s->tlsext_ecpointformatlist_length =
					ctx->tlsext_ecpointformatlist_length;
		}
	if (ctx->tlsext_ellipticcurvelist)
		{
		s->tlsext_ellipticcurvelist =
			BUF_memdup(ctx->tlsext_ellipticcurvelist,
					ctx->tlsext_ellipticcurvelist_length);
		if (!s->tlsext_ellipticcurvelist)
			goto err;
		s->tlsext_ellipticcurvelist_length = 
					ctx->tlsext_ellipticcurvelist_length;
		}
#endif
B
Ben Laurie 已提交
382
# ifndef OPENSSL_NO_NEXTPROTONEG
B
Ben Laurie 已提交
383 384
	s->next_proto_negotiated = NULL;
# endif
A
Adam Langley 已提交
385 386 387 388 389 390 391 392 393 394 395

	if (s->ctx->alpn_client_proto_list)
		{
		s->alpn_client_proto_list =
			OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
		if (s->alpn_client_proto_list == NULL)
			goto err;
		memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
		       s->ctx->alpn_client_proto_list_len);
		s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
		}
396
#endif
397 398 399 400 401 402 403 404

	s->verify_result=X509_V_OK;

	s->method=ctx->method;

	if (!s->method->ssl_new(s))
		goto err;

405
	s->references=1;
406
	s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
407

408
	SSL_clear(s);
409

410
	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
411

412 413 414 415 416
#ifndef OPENSSL_NO_PSK
	s->psk_client_callback=ctx->psk_client_callback;
	s->psk_server_callback=ctx->psk_server_callback;
#endif

417 418
	return(s);
err:
419 420 421 422 423 424
	if (s != NULL)
		{
		if (s->cert != NULL)
			ssl_cert_free(s->cert);
		if (s->ctx != NULL)
			SSL_CTX_free(s->ctx); /* decrement reference count */
425
		OPENSSL_free(s);
426
		}
427 428 429 430
	SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
	return(NULL);
	}

431 432 433
int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
				   unsigned int sid_ctx_len)
    {
434
    if(sid_ctx_len > sizeof ctx->sid_ctx)
435 436 437 438 439 440 441 442 443 444
	{
	SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
	return 0;
	}
    ctx->sid_ctx_length=sid_ctx_len;
    memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);

    return 1;
    }

B
Ben Laurie 已提交
445 446 447 448 449 450 451 452 453 454 455 456 457 458
int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
			       unsigned int sid_ctx_len)
    {
    if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
	{
	SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
	return 0;
	}
    ssl->sid_ctx_length=sid_ctx_len;
    memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);

    return 1;
    }

459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474
int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
	{
	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
	ctx->generate_session_id = cb;
	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
	return 1;
	}

int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
	{
	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
	ssl->generate_session_id = cb;
	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
	return 1;
	}

475
int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
476
				unsigned int id_len)
477 478 479 480 481
	{
	/* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
	 * we can "construct" a session to give us the desired check - ie. to
	 * find if there's a session in the hash table that would conflict with
	 * any new session built out of this id/id_len and the ssl_version in
482
	 * use by this SSL. */
483
	SSL_SESSION r, *p;
484 485 486 487

	if(id_len > sizeof r.session_id)
		return 0;

488
	r.ssl_version = ssl->version;
489 490 491 492
	r.session_id_length = id_len;
	memcpy(r.session_id, id, id_len);

	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
B
Ben Laurie 已提交
493
	p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
494 495 496 497
	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
	return (p != NULL);
	}

498
int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
499
	{
500
	return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
501
	}
502 503

int SSL_set_purpose(SSL *s, int purpose)
504
	{
505
	return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
506
	}
D
 
Dr. Stephen Henson 已提交
507

508
int SSL_CTX_set_trust(SSL_CTX *s, int trust)
509
	{
510
	return X509_VERIFY_PARAM_set_trust(s->param, trust);
511
	}
512 513

int SSL_set_trust(SSL *s, int trust)
514
	{
515
	return X509_VERIFY_PARAM_set_trust(s->param, trust);
516
	}
517

D
Dr. Stephen Henson 已提交
518 519 520 521 522 523 524 525 526 527
int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
	{
	return X509_VERIFY_PARAM_set1(ctx->param, vpm);
	}

int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
	{
	return X509_VERIFY_PARAM_set1(ssl->param, vpm);
	}

528 529 530 531 532 533 534 535 536 537
X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
	{
	return ctx->param;
	}

X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
	{
	return ssl->param;
	}

538 539 540 541 542
void SSL_certs_clear(SSL *s)
	{
	ssl_cert_clear_certs(s->cert);
	}

543
void SSL_free(SSL *s)
544
	{
545 546
	int i;

B
Ben Laurie 已提交
547 548 549
	if(s == NULL)
	    return;

550 551 552 553 554 555 556 557 558 559 560 561 562
	i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
#ifdef REF_PRINT
	REF_PRINT("SSL",s);
#endif
	if (i > 0) return;
#ifdef REF_CHECK
	if (i < 0)
		{
		fprintf(stderr,"SSL_free, bad reference count\n");
		abort(); /* ok */
		}
#endif

563 564 565
	if (s->param)
		X509_VERIFY_PARAM_free(s->param);

566
	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
567

568 569 570 571 572 573 574 575
	if (s->bbio != NULL)
		{
		/* If the buffering BIO is in place, pop it off */
		if (s->bbio == s->wbio)
			{
			s->wbio=BIO_pop(s->wbio);
			}
		BIO_free(s->bbio);
576
		s->bbio=NULL;
577 578 579 580 581 582 583 584 585
		}
	if (s->rbio != NULL)
		BIO_free_all(s->rbio);
	if ((s->wbio != NULL) && (s->wbio != s->rbio))
		BIO_free_all(s->wbio);

	if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);

	/* add extra stuff */
B
Ben Laurie 已提交
586 587
	if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
	if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
588 589 590 591 592 593 594 595 596

	/* Make the next call work :-) */
	if (s->session != NULL)
		{
		ssl_clear_bad_session(s);
		SSL_SESSION_free(s->session);
		}

	ssl_clear_cipher_ctx(s);
597 598
	ssl_clear_hash_ctx(&s->read_hash);
	ssl_clear_hash_ctx(&s->write_hash);
599 600 601 602

	if (s->cert != NULL) ssl_cert_free(s->cert);
	/* Free up if allocated */

603
#ifndef OPENSSL_NO_TLSEXT
B
Ben Laurie 已提交
604 605
	if (s->tlsext_hostname)
		OPENSSL_free(s->tlsext_hostname);
606
	if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
B
Bodo Möller 已提交
607 608 609 610
#ifndef OPENSSL_NO_EC
	if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
	if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
#endif /* OPENSSL_NO_EC */
611
	if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
612 613 614 615 616 617 618
	if (s->tlsext_ocsp_exts)
		sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
						X509_EXTENSION_free);
	if (s->tlsext_ocsp_ids)
		sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
	if (s->tlsext_ocsp_resp)
		OPENSSL_free(s->tlsext_ocsp_resp);
A
Adam Langley 已提交
619 620
	if (s->alpn_client_proto_list)
		OPENSSL_free(s->alpn_client_proto_list);
621
#endif
622 623

	if (s->client_CA != NULL)
B
Ben Laurie 已提交
624
		sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
625 626 627

	if (s->method != NULL) s->method->ssl_free(s);

D
Dr. Stephen Henson 已提交
628 629
	if (s->ctx) SSL_CTX_free(s->ctx);

630 631 632 633 634
#ifndef	OPENSSL_NO_KRB5
	if (s->kssl_ctx != NULL)
		kssl_ctx_free(s->kssl_ctx);
#endif	/* OPENSSL_NO_KRB5 */

B
Ben Laurie 已提交
635
#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
B
Ben Laurie 已提交
636 637 638 639
	if (s->next_proto_negotiated)
		OPENSSL_free(s->next_proto_negotiated);
#endif

B
Ben Laurie 已提交
640 641 642
        if (s->srtp_profiles)
            sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);

643
	OPENSSL_free(s);
644 645
	}

646
void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
647 648 649 650 651 652 653 654 655 656 657 658 659 660 661 662 663 664 665
	{
	/* If the output buffering BIO is still in place, remove it
	 */
	if (s->bbio != NULL)
		{
		if (s->wbio == s->bbio)
			{
			s->wbio=s->wbio->next_bio;
			s->bbio->next_bio=NULL;
			}
		}
	if ((s->rbio != NULL) && (s->rbio != rbio))
		BIO_free_all(s->rbio);
	if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
		BIO_free_all(s->wbio);
	s->rbio=rbio;
	s->wbio=wbio;
	}

B
Ben Laurie 已提交
666
BIO *SSL_get_rbio(const SSL *s)
667 668
	{ return(s->rbio); }

B
Ben Laurie 已提交
669
BIO *SSL_get_wbio(const SSL *s)
670 671
	{ return(s->wbio); }

B
Ben Laurie 已提交
672
int SSL_get_fd(const SSL *s)
673
	{
674
	return(SSL_get_rfd(s));
675 676
	}

B
Ben Laurie 已提交
677
int SSL_get_rfd(const SSL *s)
678 679 680 681 682 683 684 685 686 687 688
	{
	int ret= -1;
	BIO *b,*r;

	b=SSL_get_rbio(s);
	r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
	if (r != NULL)
		BIO_get_fd(r,&ret);
	return(ret);
	}

B
Ben Laurie 已提交
689
int SSL_get_wfd(const SSL *s)
690 691 692 693 694 695 696 697 698 699 700
	{
	int ret= -1;
	BIO *b,*r;

	b=SSL_get_wbio(s);
	r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
	if (r != NULL)
		BIO_get_fd(r,&ret);
	return(ret);
	}

701
#ifndef OPENSSL_NO_SOCK
702
int SSL_set_fd(SSL *s,int fd)
703 704 705 706 707 708 709 710 711 712 713 714 715 716 717 718 719 720
	{
	int ret=0;
	BIO *bio=NULL;

	bio=BIO_new(BIO_s_socket());

	if (bio == NULL)
		{
		SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
		goto err;
		}
	BIO_set_fd(bio,fd,BIO_NOCLOSE);
	SSL_set_bio(s,bio,bio);
	ret=1;
err:
	return(ret);
	}

721
int SSL_set_wfd(SSL *s,int fd)
722 723 724 725
	{
	int ret=0;
	BIO *bio=NULL;

726 727 728 729
	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
		|| ((int)BIO_get_fd(s->rbio,NULL) != fd))
		{
		bio=BIO_new(BIO_s_socket());
730

731 732 733 734 735 736 737
		if (bio == NULL)
			{ SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
		BIO_set_fd(bio,fd,BIO_NOCLOSE);
		SSL_set_bio(s,SSL_get_rbio(s),bio);
		}
	else
		SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
738 739 740 741 742
	ret=1;
err:
	return(ret);
	}

743
int SSL_set_rfd(SSL *s,int fd)
744 745 746 747
	{
	int ret=0;
	BIO *bio=NULL;

748 749
	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
		|| ((int)BIO_get_fd(s->wbio,NULL) != fd))
750
		{
751 752 753 754 755 756 757 758 759
		bio=BIO_new(BIO_s_socket());

		if (bio == NULL)
			{
			SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
			goto err;
			}
		BIO_set_fd(bio,fd,BIO_NOCLOSE);
		SSL_set_bio(s,bio,SSL_get_wbio(s));
760
		}
761 762
	else
		SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
763 764 765 766 767 768
	ret=1;
err:
	return(ret);
	}
#endif

769 770

/* return length of latest Finished message we sent, copy to 'buf' */
B
Ben Laurie 已提交
771
size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
772 773 774 775 776 777 778 779 780 781 782 783 784 785
	{
	size_t ret = 0;
	
	if (s->s3 != NULL)
		{
		ret = s->s3->tmp.finish_md_len;
		if (count > ret)
			count = ret;
		memcpy(buf, s->s3->tmp.finish_md, count);
		}
	return ret;
	}

/* return length of latest Finished message we expected, copy to 'buf' */
B
Ben Laurie 已提交
786
size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
787 788 789 790 791 792 793 794 795 796 797 798 799 800
	{
	size_t ret = 0;
	
	if (s->s3 != NULL)
		{
		ret = s->s3->tmp.peer_finish_md_len;
		if (count > ret)
			count = ret;
		memcpy(buf, s->s3->tmp.peer_finish_md, count);
		}
	return ret;
	}


B
Ben Laurie 已提交
801
int SSL_get_verify_mode(const SSL *s)
802 803 804 805
	{
	return(s->verify_mode);
	}

B
Ben Laurie 已提交
806
int SSL_get_verify_depth(const SSL *s)
807
	{
808
	return X509_VERIFY_PARAM_get_depth(s->param);
809 810
	}

B
Ben Laurie 已提交
811
int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
812 813 814 815
	{
	return(s->verify_callback);
	}

B
Ben Laurie 已提交
816
int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
817
	{
818
	return(ctx->verify_mode);
819 820
	}

B
Ben Laurie 已提交
821
int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
822
	{
823
	return X509_VERIFY_PARAM_get_depth(ctx->param);
824 825
	}

B
Ben Laurie 已提交
826
int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
827 828 829 830
	{
	return(ctx->default_verify_callback);
	}

B
Ben Laurie 已提交
831 832
void SSL_set_verify(SSL *s,int mode,
		    int (*callback)(int ok,X509_STORE_CTX *ctx))
833 834 835 836 837 838
	{
	s->verify_mode=mode;
	if (callback != NULL)
		s->verify_callback=callback;
	}

839 840
void SSL_set_verify_depth(SSL *s,int depth)
	{
841
	X509_VERIFY_PARAM_set_depth(s->param, depth);
842 843
	}

844
void SSL_set_read_ahead(SSL *s,int yes)
845 846 847 848
	{
	s->read_ahead=yes;
	}

B
Ben Laurie 已提交
849
int SSL_get_read_ahead(const SSL *s)
850 851 852 853
	{
	return(s->read_ahead);
	}

B
Ben Laurie 已提交
854
int SSL_pending(const SSL *s)
855
	{
B
Bodo Möller 已提交
856 857 858 859 860 861 862
	/* SSL_pending cannot work properly if read-ahead is enabled
	 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
	 * and it is impossible to fix since SSL_pending cannot report
	 * errors that may be observed while scanning the new data.
	 * (Note that SSL_pending() is often used as a boolean value,
	 * so we'd better not return -1.)
	 */
863 864 865
	return(s->method->ssl_pending(s));
	}

B
Ben Laurie 已提交
866
X509 *SSL_get_peer_certificate(const SSL *s)
867 868 869 870 871 872 873 874 875 876 877 878 879 880 881
	{
	X509 *r;
	
	if ((s == NULL) || (s->session == NULL))
		r=NULL;
	else
		r=s->session->peer;

	if (r == NULL) return(r);

	CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);

	return(r);
	}

B
Ben Laurie 已提交
882
STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
883
	{
B
Ben Laurie 已提交
884
	STACK_OF(X509) *r;
885
	
886
	if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
887 888
		r=NULL;
	else
889
		r=s->session->sess_cert->cert_chain;
890

891 892 893
	/* If we are a client, cert_chain includes the peer's own
	 * certificate; if we are a server, it does not. */
	
894 895 896 897 898
	return(r);
	}

/* Now in theory, since the calling process own 't' it should be safe to
 * modify.  We need to be able to read f without being hassled */
B
Ben Laurie 已提交
899
void SSL_copy_session_id(SSL *t,const SSL *f)
900 901 902 903 904 905 906 907 908 909 910 911 912 913 914 915 916 917 918 919 920 921 922 923
	{
	CERT *tmp;

	/* Do we need to to SSL locking? */
	SSL_set_session(t,SSL_get_session(f));

	/* what if we are setup as SSLv2 but want to talk SSLv3 or
	 * vice-versa */
	if (t->method != f->method)
		{
		t->method->ssl_free(t);	/* cleanup current */
		t->method=f->method;	/* change method */
		t->method->ssl_new(t);	/* setup new */
		}

	tmp=t->cert;
	if (f->cert != NULL)
		{
		CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
		t->cert=f->cert;
		}
	else
		t->cert=NULL;
	if (tmp != NULL) ssl_cert_free(tmp);
B
Ben Laurie 已提交
924
	SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
925 926
	}

927
/* Fix this so it checks all the valid key/cert options */
B
Ben Laurie 已提交
928
int SSL_CTX_check_private_key(const SSL_CTX *ctx)
929 930
	{
	if (	(ctx == NULL) ||
931 932
		(ctx->cert == NULL) ||
		(ctx->cert->key->x509 == NULL))
933 934 935 936
		{
		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
		return(0);
		}
937
	if 	(ctx->cert->key->privatekey == NULL)
938 939 940 941
		{
		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
		return(0);
		}
942
	return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
943 944
	}

945
/* Fix this function so that it takes an optional type parameter */
B
Ben Laurie 已提交
946
int SSL_check_private_key(const SSL *ssl)
947 948 949 950 951 952
	{
	if (ssl == NULL)
		{
		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
		return(0);
		}
953
	if (ssl->cert == NULL)
B
Bodo Möller 已提交
954
		{
955
		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
956
		return 0;
B
Bodo Möller 已提交
957
		}
958 959 960 961 962 963 964 965 966 967 968 969 970 971
	if (ssl->cert->key->x509 == NULL)
		{
		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
		return(0);
		}
	if (ssl->cert->key->privatekey == NULL)
		{
		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
		return(0);
		}
	return(X509_check_private_key(ssl->cert->key->x509,
		ssl->cert->key->privatekey));
	}

972
int SSL_accept(SSL *s)
973
	{
974 975 976 977
	if (s->handshake_func == 0)
		/* Not properly initialized yet */
		SSL_set_accept_state(s);

978 979 980
	return(s->method->ssl_accept(s));
	}

981
int SSL_connect(SSL *s)
982
	{
983 984 985 986
	if (s->handshake_func == 0)
		/* Not properly initialized yet */
		SSL_set_connect_state(s);

987 988 989
	return(s->method->ssl_connect(s));
	}

B
Ben Laurie 已提交
990
long SSL_get_default_timeout(const SSL *s)
991 992 993 994
	{
	return(s->method->get_timeout());
	}

995
int SSL_read(SSL *s,void *buf,int num)
996
	{
997 998
	if (s->handshake_func == 0)
		{
999
		SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1000 1001 1002
		return -1;
		}

1003 1004 1005 1006 1007 1008 1009 1010
	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
		{
		s->rwstate=SSL_NOTHING;
		return(0);
		}
	return(s->method->ssl_read(s,buf,num));
	}

1011
int SSL_peek(SSL *s,void *buf,int num)
1012
	{
B
Bodo Möller 已提交
1013 1014
	if (s->handshake_func == 0)
		{
1015
		SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
B
Bodo Möller 已提交
1016 1017 1018
		return -1;
		}

1019 1020 1021 1022 1023 1024 1025
	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
		{
		return(0);
		}
	return(s->method->ssl_peek(s,buf,num));
	}

1026
int SSL_write(SSL *s,const void *buf,int num)
1027
	{
1028 1029
	if (s->handshake_func == 0)
		{
1030
		SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1031 1032 1033
		return -1;
		}

1034 1035 1036 1037 1038 1039 1040 1041 1042
	if (s->shutdown & SSL_SENT_SHUTDOWN)
		{
		s->rwstate=SSL_NOTHING;
		SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
		return(-1);
		}
	return(s->method->ssl_write(s,buf,num));
	}

1043
int SSL_shutdown(SSL *s)
1044
	{
B
Bodo Möller 已提交
1045
	/* Note that this function behaves differently from what one might
B
Bodo Möller 已提交
1046 1047 1048 1049 1050
	 * expect.  Return values are 0 for no success (yet),
	 * 1 for success; but calling it once is usually not enough,
	 * even if blocking I/O is used (see ssl3_shutdown).
	 */

1051 1052
	if (s->handshake_func == 0)
		{
1053
		SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1054 1055 1056
		return -1;
		}

1057 1058 1059 1060 1061 1062
	if ((s != NULL) && !SSL_in_init(s))
		return(s->method->ssl_shutdown(s));
	else
		return(1);
	}

1063
int SSL_renegotiate(SSL *s)
1064
	{
D
Dr. Stephen Henson 已提交
1065 1066 1067 1068 1069
	if (s->renegotiate == 0)
		s->renegotiate=1;

	s->new_session=1;

1070 1071 1072
	return(s->method->ssl_renegotiate(s));
	}

D
Dr. Stephen Henson 已提交
1073
int SSL_renegotiate_abbreviated(SSL *s)
B
Bodo Möller 已提交
1074
	{
D
Dr. Stephen Henson 已提交
1075 1076
	if (s->renegotiate == 0)
		s->renegotiate=1;
B
Bodo Möller 已提交
1077

D
Dr. Stephen Henson 已提交
1078
	s->new_session=0;
B
Bodo Möller 已提交
1079

D
Dr. Stephen Henson 已提交
1080
	return(s->method->ssl_renegotiate(s));
B
Bodo Möller 已提交
1081
	}
D
Dr. Stephen Henson 已提交
1082

1083 1084 1085 1086
int SSL_renegotiate_pending(SSL *s)
	{
	/* becomes true when negotiation is requested;
	 * false again once a handshake has finished */
D
Dr. Stephen Henson 已提交
1087
	return (s->renegotiate != 0);
1088 1089
	}

1090
long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1091
	{
1092 1093 1094 1095 1096 1097 1098 1099 1100 1101
	long l;

	switch (cmd)
		{
	case SSL_CTRL_GET_READ_AHEAD:
		return(s->read_ahead);
	case SSL_CTRL_SET_READ_AHEAD:
		l=s->read_ahead;
		s->read_ahead=larg;
		return(l);
1102 1103 1104 1105 1106

	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
		s->msg_callback_arg = parg;
		return 1;

1107 1108
	case SSL_CTRL_OPTIONS:
		return(s->options|=larg);
1109 1110
	case SSL_CTRL_CLEAR_OPTIONS:
		return(s->options&=~larg);
1111 1112
	case SSL_CTRL_MODE:
		return(s->mode|=larg);
1113 1114
	case SSL_CTRL_CLEAR_MODE:
		return(s->mode &=~larg);
1115 1116 1117 1118 1119 1120
	case SSL_CTRL_GET_MAX_CERT_LIST:
		return(s->max_cert_list);
	case SSL_CTRL_SET_MAX_CERT_LIST:
		l=s->max_cert_list;
		s->max_cert_list=larg;
		return(l);
1121 1122 1123 1124 1125
	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
			return 0;
		s->max_send_fragment = larg;
		return 1;
1126 1127 1128 1129
	case SSL_CTRL_GET_RI_SUPPORT:
		if (s->s3)
			return s->s3->send_connection_binding;
		else return 0;
1130 1131 1132 1133
	case SSL_CTRL_CERT_FLAGS:
		return(s->cert->cert_flags|=larg);
	case SSL_CTRL_CLEAR_CERT_FLAGS:
		return(s->cert->cert_flags &=~larg);
1134 1135 1136 1137 1138 1139 1140 1141 1142 1143 1144

	case SSL_CTRL_GET_RAW_CIPHERLIST:
		if (parg)
			{
			if (s->cert->ciphers_raw == NULL)
				return 0;
			*(unsigned char **)parg = s->cert->ciphers_raw;
			return (int)s->cert->ciphers_rawlen;
			}
		else
			return ssl_put_cipher_by_char(s,NULL,NULL);
1145 1146 1147
	default:
		return(s->method->ssl_ctrl(s,cmd,larg,parg));
		}
1148 1149
	}

1150
long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1151 1152 1153
	{
	switch(cmd)
		{
1154
	case SSL_CTRL_SET_MSG_CALLBACK:
1155
		s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1156 1157
		return 1;
		
1158 1159 1160 1161 1162
	default:
		return(s->method->ssl_callback_ctrl(s,cmd,fp));
		}
	}

B
Ben Laurie 已提交
1163
LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1164 1165 1166 1167
	{
	return ctx->sessions;
	}

1168
long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1169
	{
1170
	long l;
1171 1172 1173 1174 1175
	/* For some cases with ctx == NULL perform syntax checks */
	if (ctx == NULL)
		{
		switch (cmd)
			{
1176
#ifndef OPENSSL_NO_EC
1177 1178
		case SSL_CTRL_SET_CURVES_LIST:
			return tls1_set_curves_list(NULL, NULL, parg);
1179
#endif
1180 1181 1182 1183 1184 1185 1186
		case SSL_CTRL_SET_SIGALGS_LIST:
		case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
			return tls1_set_sigalgs_list(NULL, parg, 0);
		default:
			return 0;
			}
		}
1187 1188 1189 1190 1191 1192 1193 1194 1195

	switch (cmd)
		{
	case SSL_CTRL_GET_READ_AHEAD:
		return(ctx->read_ahead);
	case SSL_CTRL_SET_READ_AHEAD:
		l=ctx->read_ahead;
		ctx->read_ahead=larg;
		return(l);
1196 1197 1198 1199 1200
		
	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
		ctx->msg_callback_arg = parg;
		return 1;

1201 1202 1203 1204 1205 1206
	case SSL_CTRL_GET_MAX_CERT_LIST:
		return(ctx->max_cert_list);
	case SSL_CTRL_SET_MAX_CERT_LIST:
		l=ctx->max_cert_list;
		ctx->max_cert_list=larg;
		return(l);
1207 1208 1209 1210 1211 1212 1213 1214 1215 1216 1217 1218 1219 1220 1221

	case SSL_CTRL_SET_SESS_CACHE_SIZE:
		l=ctx->session_cache_size;
		ctx->session_cache_size=larg;
		return(l);
	case SSL_CTRL_GET_SESS_CACHE_SIZE:
		return(ctx->session_cache_size);
	case SSL_CTRL_SET_SESS_CACHE_MODE:
		l=ctx->session_cache_mode;
		ctx->session_cache_mode=larg;
		return(l);
	case SSL_CTRL_GET_SESS_CACHE_MODE:
		return(ctx->session_cache_mode);

	case SSL_CTRL_SESS_NUMBER:
B
Ben Laurie 已提交
1222
		return(lh_SSL_SESSION_num_items(ctx->sessions));
1223 1224 1225 1226 1227 1228 1229 1230 1231 1232 1233 1234 1235 1236 1237 1238 1239 1240 1241 1242 1243 1244 1245 1246
	case SSL_CTRL_SESS_CONNECT:
		return(ctx->stats.sess_connect);
	case SSL_CTRL_SESS_CONNECT_GOOD:
		return(ctx->stats.sess_connect_good);
	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
		return(ctx->stats.sess_connect_renegotiate);
	case SSL_CTRL_SESS_ACCEPT:
		return(ctx->stats.sess_accept);
	case SSL_CTRL_SESS_ACCEPT_GOOD:
		return(ctx->stats.sess_accept_good);
	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
		return(ctx->stats.sess_accept_renegotiate);
	case SSL_CTRL_SESS_HIT:
		return(ctx->stats.sess_hit);
	case SSL_CTRL_SESS_CB_HIT:
		return(ctx->stats.sess_cb_hit);
	case SSL_CTRL_SESS_MISSES:
		return(ctx->stats.sess_miss);
	case SSL_CTRL_SESS_TIMEOUTS:
		return(ctx->stats.sess_timeout);
	case SSL_CTRL_SESS_CACHE_FULL:
		return(ctx->stats.sess_cache_full);
	case SSL_CTRL_OPTIONS:
		return(ctx->options|=larg);
1247 1248
	case SSL_CTRL_CLEAR_OPTIONS:
		return(ctx->options&=~larg);
1249 1250
	case SSL_CTRL_MODE:
		return(ctx->mode|=larg);
1251 1252
	case SSL_CTRL_CLEAR_MODE:
		return(ctx->mode&=~larg);
1253 1254 1255 1256 1257
	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
			return 0;
		ctx->max_send_fragment = larg;
		return 1;
1258 1259 1260 1261
	case SSL_CTRL_CERT_FLAGS:
		return(ctx->cert->cert_flags|=larg);
	case SSL_CTRL_CLEAR_CERT_FLAGS:
		return(ctx->cert->cert_flags &=~larg);
1262 1263 1264
	default:
		return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
		}
1265 1266
	}

1267
long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1268 1269 1270
	{
	switch(cmd)
		{
1271
	case SSL_CTRL_SET_MSG_CALLBACK:
1272
		ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1273 1274
		return 1;

1275 1276 1277 1278 1279
	default:
		return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
		}
	}

1280
int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1281 1282 1283 1284 1285 1286 1287 1288 1289 1290
	{
	long l;

	l=a->id-b->id;
	if (l == 0L)
		return(0);
	else
		return((l > 0)?1:-1);
	}

1291 1292
int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
			const SSL_CIPHER * const *bp)
1293 1294 1295 1296 1297 1298 1299 1300 1301 1302
	{
	long l;

	l=(*ap)->id-(*bp)->id;
	if (l == 0L)
		return(0);
	else
		return((l > 0)?1:-1);
	}

1303
/** return a STACK of the ciphers available for the SSL and in order of
1304
 * preference */
B
Ben Laurie 已提交
1305
STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1306
	{
1307
	if (s != NULL)
1308
		{
1309 1310 1311 1312 1313 1314 1315 1316 1317
		if (s->cipher_list != NULL)
			{
			return(s->cipher_list);
			}
		else if ((s->ctx != NULL) &&
			(s->ctx->cipher_list != NULL))
			{
			return(s->ctx->cipher_list);
			}
1318 1319 1320 1321
		}
	return(NULL);
	}

1322 1323 1324 1325 1326 1327 1328 1329 1330 1331 1332
STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
	{
	STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
	int i;
	ciphers = SSL_get_ciphers(s);
	if (!ciphers)
		return NULL;
	ssl_set_client_disabled(s);
	for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++)
		{
		const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
D
Dr. Stephen Henson 已提交
1333
		if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348
			{
			if (!sk)
				sk = sk_SSL_CIPHER_new_null();
			if (!sk)
				return NULL;
			if (!sk_SSL_CIPHER_push(sk, c))
				{
				sk_SSL_CIPHER_free(sk);
				return NULL;
				}
			}
		}
	return sk;
	}

1349
/** return a STACK of the ciphers available for the SSL and in order of
1350
 * algorithm id */
B
Ben Laurie 已提交
1351
STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1352
	{
1353
	if (s != NULL)
1354
		{
1355 1356 1357 1358 1359 1360 1361 1362 1363
		if (s->cipher_list_by_id != NULL)
			{
			return(s->cipher_list_by_id);
			}
		else if ((s->ctx != NULL) &&
			(s->ctx->cipher_list_by_id != NULL))
			{
			return(s->ctx->cipher_list_by_id);
			}
1364 1365 1366 1367
		}
	return(NULL);
	}

1368
/** The old interface to get the same thing as SSL_get_ciphers() */
B
Ben Laurie 已提交
1369
const char *SSL_get_cipher_list(const SSL *s,int n)
1370 1371
	{
	SSL_CIPHER *c;
B
Ben Laurie 已提交
1372
	STACK_OF(SSL_CIPHER) *sk;
1373 1374 1375

	if (s == NULL) return(NULL);
	sk=SSL_get_ciphers(s);
B
Ben Laurie 已提交
1376
	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1377
		return(NULL);
B
Ben Laurie 已提交
1378
	c=sk_SSL_CIPHER_value(sk,n);
1379 1380 1381 1382
	if (c == NULL) return(NULL);
	return(c->name);
	}

1383
/** specify the ciphers to be used by default by the SSL_CTX */
1384
int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1385
	{
B
Ben Laurie 已提交
1386
	STACK_OF(SSL_CIPHER) *sk;
1387 1388
	
	sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1389
		&ctx->cipher_list_by_id,str, ctx->cert);
1390 1391 1392
	/* ssl_create_cipher_list may return an empty stack if it
	 * was unable to find a cipher matching the given rule string
	 * (for example if the rule string specifies a cipher which
1393 1394
	 * has been disabled). This is not an error as far as
	 * ssl_create_cipher_list is concerned, and hence
1395 1396 1397 1398 1399 1400 1401 1402 1403 1404
	 * ctx->cipher_list and ctx->cipher_list_by_id has been
	 * updated. */
	if (sk == NULL)
		return 0;
	else if (sk_SSL_CIPHER_num(sk) == 0)
		{
		SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
		return 0;
		}
	return 1;
1405 1406
	}

1407
/** specify the ciphers to be used by the SSL */
1408
int SSL_set_cipher_list(SSL *s,const char *str)
1409
	{
B
Ben Laurie 已提交
1410
	STACK_OF(SSL_CIPHER) *sk;
1411 1412
	
	sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1413
		&s->cipher_list_by_id,str, s->cert);
1414 1415 1416 1417 1418 1419 1420 1421 1422
	/* see comment in SSL_CTX_set_cipher_list */
	if (sk == NULL)
		return 0;
	else if (sk_SSL_CIPHER_num(sk) == 0)
		{
		SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
		return 0;
		}
	return 1;
1423 1424 1425
	}

/* works well for SSLv2, not so good for SSLv3 */
B
Ben Laurie 已提交
1426
char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1427
	{
B
Ben Laurie 已提交
1428
	char *p;
B
Ben Laurie 已提交
1429
	STACK_OF(SSL_CIPHER) *sk;
1430 1431 1432 1433 1434 1435 1436
	SSL_CIPHER *c;
	int i;

	if ((s->session == NULL) || (s->session->ciphers == NULL) ||
		(len < 2))
		return(NULL);

1437 1438 1439
	p=buf;
	sk=s->session->ciphers;

1440 1441 1442
	if (sk_SSL_CIPHER_num(sk) == 0)
		return NULL;

B
Ben Laurie 已提交
1443
	for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1444
		{
1445 1446
		int n;

B
Ben Laurie 已提交
1447
		c=sk_SSL_CIPHER_value(sk,i);
1448 1449
		n=strlen(c->name);
		if (n+1 > len)
1450
			{
1451 1452 1453 1454
			if (p != buf)
				--p;
			*p='\0';
			return buf;
1455
			}
1456 1457
		strcpy(p,c->name);
		p+=n;
1458
		*(p++)=':';
1459
		len-=n+1;
1460 1461 1462 1463 1464
		}
	p[-1]='\0';
	return(buf);
	}

1465
int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1466
			     int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1467 1468 1469 1470
	{
	int i,j=0;
	SSL_CIPHER *c;
	unsigned char *q;
B
Bodo Moeller 已提交
1471
	int empty_reneg_info_scsv = !s->renegotiate;
1472 1473
	/* Set disabled masks for this session */
	ssl_set_client_disabled(s);
1474 1475 1476

	if (sk == NULL) return(0);
	q=p;
B
Bodo Moeller 已提交
1477 1478
	if (put_cb == NULL)
		put_cb = s->method->put_cipher_by_char;
1479

B
Ben Laurie 已提交
1480
	for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1481
		{
B
Ben Laurie 已提交
1482
		c=sk_SSL_CIPHER_value(sk,i);
1483
		/* Skip disabled ciphers */
D
Dr. Stephen Henson 已提交
1484
		if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
1485
			continue;
1486 1487 1488
#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
		if (c->id == SSL3_CK_SCSV)
			{
B
Bodo Moeller 已提交
1489
			if (!empty_reneg_info_scsv)
1490 1491
				continue;
			else
B
Bodo Moeller 已提交
1492
				empty_reneg_info_scsv = 0;
1493 1494
			}
#endif
B
Bodo Moeller 已提交
1495
		j = put_cb(c,p);
1496 1497
		p+=j;
		}
B
Bodo Moeller 已提交
1498 1499 1500
	/* If p == q, no ciphers; caller indicates an error.
	 * Otherwise, add applicable SCSVs. */
	if (p != q)
1501
		{
B
Bodo Moeller 已提交
1502
		if (empty_reneg_info_scsv)
1503
			{
B
Bodo Moeller 已提交
1504 1505 1506 1507 1508 1509
			static SSL_CIPHER scsv =
				{
				0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
				};
			j = put_cb(&scsv,p);
			p+=j;
1510
#ifdef OPENSSL_RI_DEBUG
B
Bodo Moeller 已提交
1511
			fprintf(stderr, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n");
1512
#endif
B
Bodo Moeller 已提交
1513 1514 1515 1516 1517 1518 1519 1520 1521 1522
			}
		if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
			{
			static SSL_CIPHER scsv =
				{
				0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
				};
			j = put_cb(&scsv,p);
			p+=j;
			}
1523 1524
		}

1525 1526 1527
	return(p-q);
	}

B
Ben Laurie 已提交
1528 1529
STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
					       STACK_OF(SSL_CIPHER) **skp)
1530
	{
1531
	const SSL_CIPHER *c;
B
Ben Laurie 已提交
1532
	STACK_OF(SSL_CIPHER) *sk;
1533
	int i,n;
B
Bodo Moeller 已提交
1534

D
Dr. Stephen Henson 已提交
1535 1536
	if (s->s3)
		s->s3->send_connection_binding = 0;
1537

1538
	n=ssl_put_cipher_by_char(s,NULL,NULL);
B
Bodo Moeller 已提交
1539
	if (n == 0 || (num%n) != 0)
1540 1541 1542 1543 1544
		{
		SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
		return(NULL);
		}
	if ((skp == NULL) || (*skp == NULL))
1545
		sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1546 1547 1548
	else
		{
		sk= *skp;
B
Ben Laurie 已提交
1549
		sk_SSL_CIPHER_zero(sk);
1550 1551
		}

1552 1553 1554 1555 1556 1557 1558 1559 1560 1561
	if (s->cert->ciphers_raw)
		OPENSSL_free(s->cert->ciphers_raw);
	s->cert->ciphers_raw = BUF_memdup(p, num);
	if (s->cert->ciphers_raw == NULL)
		{
		SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
		goto err;
		}
	s->cert->ciphers_rawlen = (size_t)num;

1562 1563
	for (i=0; i<num; i+=n)
		{
B
Bodo Moeller 已提交
1564
		/* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
D
Dr. Stephen Henson 已提交
1565
		if (s->s3 && (n != 3 || !p[0]) &&
1566 1567
			(p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
			(p[n-1] == (SSL3_CK_SCSV & 0xff)))
1568
			{
1569
			/* SCSV fatal if renegotiating */
D
Dr. Stephen Henson 已提交
1570
			if (s->renegotiate)
1571 1572 1573 1574 1575
				{
				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
				goto err;
				}
1576 1577 1578
			s->s3->send_connection_binding = 1;
			p += n;
#ifdef OPENSSL_RI_DEBUG
1579
			fprintf(stderr, "SCSV received by server\n");
1580 1581 1582 1583
#endif
			continue;
			}

B
Bodo Moeller 已提交
1584 1585 1586 1587 1588 1589 1590 1591 1592 1593 1594 1595 1596 1597
		/* Check for TLS_FALLBACK_SCSV */
		if ((n != 3 || !p[0]) &&
			(p[n-2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
			(p[n-1] == (SSL3_CK_FALLBACK_SCSV & 0xff)))
			{
			/* The SCSV indicates that the client previously tried a higher version.
			 * Fail if the current version is an unexpected downgrade. */
			if (!SSL_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, 0, NULL))
				{
				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_INAPPROPRIATE_FALLBACK);
				if (s->s3)
					ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INAPPROPRIATE_FALLBACK);
				goto err;
				}
1598
			p += n;
B
Bodo Moeller 已提交
1599 1600 1601
			continue;
			}

1602 1603 1604 1605
		c=ssl_get_cipher_by_char(s,p);
		p+=n;
		if (c != NULL)
			{
B
Ben Laurie 已提交
1606
			if (!sk_SSL_CIPHER_push(sk,c))
1607 1608 1609 1610 1611 1612 1613 1614 1615 1616 1617 1618
				{
				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
				goto err;
				}
			}
		}

	if (skp != NULL)
		*skp=sk;
	return(sk);
err:
	if ((skp == NULL) || (*skp == NULL))
B
Ben Laurie 已提交
1619
		sk_SSL_CIPHER_free(sk);
1620 1621 1622
	return(NULL);
	}

1623

D
Typo.  
Dr. Stephen Henson 已提交
1624
#ifndef OPENSSL_NO_TLSEXT
1625
/** return a servername extension value if provided in Client Hello, or NULL.
1626
 * So far, only host_name types are defined (RFC 3546).
1627 1628
 */

1629 1630 1631
const char *SSL_get_servername(const SSL *s, const int type)
	{
	if (type != TLSEXT_NAMETYPE_host_name)
1632
		return NULL;
B
Bodo Möller 已提交
1633 1634

	return s->session && !s->tlsext_hostname ?
1635 1636 1637
		s->session->tlsext_hostname :
		s->tlsext_hostname;
	}
1638

1639 1640
int SSL_get_servername_type(const SSL *s)
	{
1641
	if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1642
		return TLSEXT_NAMETYPE_host_name;
1643
	return -1;
1644
	}
B
Ben Laurie 已提交
1645 1646 1647 1648 1649 1650 1651 1652 1653 1654 1655 1656 1657 1658 1659 1660 1661 1662 1663 1664 1665 1666 1667 1668 1669 1670 1671 1672 1673 1674 1675 1676 1677 1678 1679 1680 1681 1682 1683 1684 1685 1686 1687 1688 1689 1690 1691 1692 1693 1694 1695 1696 1697 1698 1699 1700 1701 1702 1703 1704 1705 1706 1707 1708 1709 1710 1711

/* SSL_select_next_proto implements the standard protocol selection. It is
 * expected that this function is called from the callback set by
 * SSL_CTX_set_next_proto_select_cb.
 *
 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
 * strings. The length byte itself is not included in the length. A byte
 * string of length 0 is invalid. No byte string may be truncated.
 *
 * The current, but experimental algorithm for selecting the protocol is:
 *
 * 1) If the server doesn't support NPN then this is indicated to the
 * callback. In this case, the client application has to abort the connection
 * or have a default application level protocol.
 *
 * 2) If the server supports NPN, but advertises an empty list then the
 * client selects the first protcol in its list, but indicates via the
 * API that this fallback case was enacted.
 *
 * 3) Otherwise, the client finds the first protocol in the server's list
 * that it supports and selects this protocol. This is because it's
 * assumed that the server has better information about which protocol
 * a client should use.
 *
 * 4) If the client doesn't support any of the server's advertised
 * protocols, then this is treated the same as case 2.
 *
 * It returns either
 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
 */
int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
	{
	unsigned int i, j;
	const unsigned char *result;
	int status = OPENSSL_NPN_UNSUPPORTED;

	/* For each protocol in server preference order, see if we support it. */
	for (i = 0; i < server_len; )
		{
		for (j = 0; j < client_len; )
			{
			if (server[i] == client[j] &&
			    memcmp(&server[i+1], &client[j+1], server[i]) == 0)
				{
				/* We found a match */
				result = &server[i];
				status = OPENSSL_NPN_NEGOTIATED;
				goto found;
				}
			j += client[j];
			j++;
			}
		i += server[i];
		i++;
		}

	/* There's no overlap between our protocols and the server's list. */
	result = client;
	status = OPENSSL_NPN_NO_OVERLAP;

	found:
	*out = (unsigned char *) result + 1;
	*outlen = result[0];
	return status;
	}

1712
# ifndef OPENSSL_NO_NEXTPROTONEG
B
Ben Laurie 已提交
1713 1714 1715 1716 1717 1718 1719 1720 1721 1722 1723 1724 1725 1726 1727 1728 1729 1730 1731 1732 1733 1734 1735 1736 1737 1738 1739 1740 1741 1742 1743 1744 1745 1746 1747 1748 1749 1750 1751 1752 1753 1754 1755 1756 1757 1758 1759 1760 1761
/* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
 * requested protocol for this connection and returns 0. If the client didn't
 * request any protocol, then *data is set to NULL.
 *
 * Note that the client can request any protocol it chooses. The value returned
 * from this function need not be a member of the list of supported protocols
 * provided by the callback.
 */
void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
	{
	*data = s->next_proto_negotiated;
	if (!*data) {
		*len = 0;
	} else {
		*len = s->next_proto_negotiated_len;
	}
}

/* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
 * TLS server needs a list of supported protocols for Next Protocol
 * Negotiation. The returned list must be in wire format.  The list is returned
 * by setting |out| to point to it and |outlen| to its length. This memory will
 * not be modified, but one should assume that the SSL* keeps a reference to
 * it.
 *
 * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
 * such extension will be included in the ServerHello. */
void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
	{
	ctx->next_protos_advertised_cb = cb;
	ctx->next_protos_advertised_cb_arg = arg;
	}

/* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
 * client needs to select a protocol from the server's provided list. |out|
 * must be set to point to the selected protocol (which may be within |in|).
 * The length of the protocol name must be written into |outlen|. The server's
 * advertised protocols are provided in |in| and |inlen|. The callback can
 * assume that |in| is syntactically valid.
 *
 * The client must select a protocol. It is fatal to the connection if this
 * callback returns a value other than SSL_TLSEXT_ERR_OK.
 */
void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
	{
	ctx->next_proto_select_cb = cb;
	ctx->next_proto_select_cb_arg = arg;
	}
# endif
1762

A
Adam Langley 已提交
1763 1764 1765 1766 1767 1768 1769 1770 1771 1772 1773 1774 1775 1776 1777 1778 1779 1780 1781 1782 1783 1784 1785 1786 1787 1788 1789 1790 1791 1792 1793 1794 1795 1796 1797 1798 1799 1800 1801 1802 1803 1804 1805 1806 1807 1808 1809 1810 1811 1812 1813 1814 1815 1816 1817 1818 1819 1820 1821 1822 1823 1824 1825 1826 1827 1828 1829 1830 1831 1832 1833
/* SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
 * length-prefixed strings).
 *
 * Returns 0 on success. */
int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char* protos,
			    unsigned protos_len)
	{
	if (ctx->alpn_client_proto_list)
		OPENSSL_free(ctx->alpn_client_proto_list);

	ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
	if (!ctx->alpn_client_proto_list)
		return 1;
	memcpy(ctx->alpn_client_proto_list, protos, protos_len);
	ctx->alpn_client_proto_list_len = protos_len;

	return 0;
	}

/* SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
 * length-prefixed strings).
 *
 * Returns 0 on success. */
int SSL_set_alpn_protos(SSL *ssl, const unsigned char* protos,
			unsigned protos_len)
	{
	if (ssl->alpn_client_proto_list)
		OPENSSL_free(ssl->alpn_client_proto_list);

	ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
	if (!ssl->alpn_client_proto_list)
		return 1;
	memcpy(ssl->alpn_client_proto_list, protos, protos_len);
	ssl->alpn_client_proto_list_len = protos_len;

	return 0;
	}

/* SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is called
 * during ClientHello processing in order to select an ALPN protocol from the
 * client's list of offered protocols. */
void SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
				int (*cb) (SSL *ssl,
					   const unsigned char **out,
					   unsigned char *outlen,
					   const unsigned char *in,
					   unsigned int inlen,
					   void *arg),
				void *arg)
	{
	ctx->alpn_select_cb = cb;
	ctx->alpn_select_cb_arg = arg;
	}

/* SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
 * On return it sets |*data| to point to |*len| bytes of protocol name (not
 * including the leading length-prefix byte). If the server didn't respond with
 * a negotiated protocol then |*len| will be zero. */
void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
			    unsigned *len)
	{
	*data = NULL;
	if (ssl->s3)
		*data = ssl->s3->alpn_selected;
	if (*data == NULL)
		*len = 0;
	else
		*len = ssl->s3->alpn_selected_len;
	}
1834

A
Adam Langley 已提交
1835
#endif /* !OPENSSL_NO_TLSEXT */
1836

1837 1838 1839
int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
	const char *label, size_t llen, const unsigned char *p, size_t plen,
	int use_context)
B
Ben Laurie 已提交
1840 1841 1842 1843 1844 1845 1846 1847 1848
	{
	if (s->version < TLS1_VERSION)
		return -1;

	return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
							   llen, p, plen,
							   use_context);
	}

B
Ben Laurie 已提交
1849
static unsigned long ssl_session_hash(const SSL_SESSION *a)
1850 1851 1852
	{
	unsigned long l;

1853 1854 1855 1856 1857
	l=(unsigned long)
		((unsigned int) a->session_id[0]     )|
		((unsigned int) a->session_id[1]<< 8L)|
		((unsigned long)a->session_id[2]<<16L)|
		((unsigned long)a->session_id[3]<<24L);
1858 1859 1860
	return(l);
	}

1861 1862 1863 1864 1865
/* NB: If this function (or indeed the hash function which uses a sort of
 * coarser function than this one) is changed, ensure
 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
 * able to construct an SSL_SESSION that will collide with any existing session
 * with a matching session ID. */
B
Ben Laurie 已提交
1866
static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1867
	{
1868 1869 1870 1871 1872
	if (a->ssl_version != b->ssl_version)
		return(1);
	if (a->session_id_length != b->session_id_length)
		return(1);
	return(memcmp(a->session_id,b->session_id,a->session_id_length));
1873 1874
	}

1875 1876 1877 1878
/* These wrapper functions should remain rather than redeclaring
 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
 * variable. The reason is that the functions aren't static, they're exposed via
 * ssl.h. */
B
Ben Laurie 已提交
1879 1880
static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1881

1882
SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1883
	{
1884
	SSL_CTX *ret=NULL;
B
Ben Laurie 已提交
1885

1886 1887 1888 1889 1890
	if (meth == NULL)
		{
		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
		return(NULL);
		}
1891

1892 1893 1894 1895 1896 1897
	if (FIPS_mode() && (meth->version < TLS1_VERSION))	
		{
		SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
		return NULL;
		}

1898 1899 1900 1901 1902
	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
		{
		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
		goto err;
		}
1903
	ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1904 1905 1906 1907 1908 1909 1910 1911 1912
	if (ret == NULL)
		goto err;

	memset(ret,0,sizeof(SSL_CTX));

	ret->method=meth;

	ret->cert_store=NULL;
	ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1913 1914 1915
	ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
	ret->session_cache_head=NULL;
	ret->session_cache_tail=NULL;
1916 1917 1918 1919

	/* We take the system default */
	ret->session_timeout=meth->get_timeout();

1920 1921 1922 1923
	ret->new_session_cb=0;
	ret->remove_session_cb=0;
	ret->get_session_cb=0;
	ret->generate_session_id=0;
1924

1925
	memset((char *)&ret->stats,0,sizeof(ret->stats));
1926 1927 1928 1929 1930 1931 1932 1933 1934

	ret->references=1;
	ret->quiet_shutdown=0;

/*	ret->cipher=NULL;*/
/*	ret->s2->challenge=NULL;
	ret->master_key=NULL;
	ret->s2->conn_id=NULL; */

B
Ben Laurie 已提交
1935
	ret->info_callback=NULL;
1936

1937
	ret->app_verify_callback=0;
1938 1939
	ret->app_verify_arg=NULL;

1940
	ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1941
	ret->read_ahead=0;
1942 1943
	ret->msg_callback=0;
	ret->msg_callback_arg=NULL;
1944
	ret->verify_mode=SSL_VERIFY_NONE;
1945
#if 0
1946
	ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1947
#endif
1948
	ret->sid_ctx_length=0;
1949
	ret->default_verify_callback=NULL;
1950
	if ((ret->cert=ssl_cert_new()) == NULL)
1951 1952
		goto err;

1953
	ret->default_passwd_callback=0;
1954
	ret->default_passwd_callback_userdata=NULL;
1955
	ret->client_cert_cb=0;
1956 1957
	ret->app_gen_cookie_cb=0;
	ret->app_verify_cookie_cb=0;
1958

B
Ben Laurie 已提交
1959
	ret->sessions=lh_SSL_SESSION_new();
1960 1961 1962 1963 1964 1965
	if (ret->sessions == NULL) goto err;
	ret->cert_store=X509_STORE_new();
	if (ret->cert_store == NULL) goto err;

	ssl_create_cipher_list(ret->method,
		&ret->cipher_list,&ret->cipher_list_by_id,
K
Kurt Roeckx 已提交
1966
		SSL_DEFAULT_CIPHER_LIST, ret->cert);
B
Ben Laurie 已提交
1967 1968
	if (ret->cipher_list == NULL
	    || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1969 1970 1971 1972 1973
		{
		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
		goto err2;
		}

1974 1975 1976 1977
	ret->param = X509_VERIFY_PARAM_new();
	if (!ret->param)
		goto err;

1978 1979 1980 1981 1982 1983 1984 1985 1986 1987 1988
	if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
		{
		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
		goto err2;
		}
	if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
		{
		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
		goto err2;
		}

B
Ben Laurie 已提交
1989
	if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1990 1991
		goto err;

1992
	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1993

1994
	ret->extra_certs=NULL;
1995 1996 1997
	/* No compression for DTLS */
	if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
		ret->comp_methods=SSL_COMP_get_compression_methods();
1998

1999 2000
	ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;

2001
#ifndef OPENSSL_NO_TLSEXT
2002
	ret->tlsext_servername_callback = 0;
2003
	ret->tlsext_servername_arg = NULL;
2004 2005 2006 2007 2008 2009
	/* Setup RFC4507 ticket keys */
	if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
		|| (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
		|| (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
		ret->options |= SSL_OP_NO_TICKET;

2010 2011 2012
	ret->tlsext_status_cb = 0;
	ret->tlsext_status_arg = NULL;

B
Ben Laurie 已提交
2013
# ifndef OPENSSL_NO_NEXTPROTONEG
B
Ben Laurie 已提交
2014 2015 2016
	ret->next_protos_advertised_cb = 0;
	ret->next_proto_select_cb = 0;
# endif
2017 2018 2019 2020 2021
#endif
#ifndef OPENSSL_NO_PSK
	ret->psk_identity_hint=NULL;
	ret->psk_client_callback=NULL;
	ret->psk_server_callback=NULL;
B
Ben Laurie 已提交
2022
#endif
B
Ben Laurie 已提交
2023 2024 2025
#ifndef OPENSSL_NO_SRP
	SSL_CTX_SRP_CTX_init(ret);
#endif
2026
#ifndef OPENSSL_NO_BUF_FREELISTS
B
Ben Laurie 已提交
2027 2028 2029 2030 2031 2032 2033 2034 2035 2036 2037 2038 2039 2040 2041 2042
	ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
	ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
	if (!ret->rbuf_freelist)
		goto err;
	ret->rbuf_freelist->chunklen = 0;
	ret->rbuf_freelist->len = 0;
	ret->rbuf_freelist->head = NULL;
	ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
	if (!ret->wbuf_freelist)
		{
		OPENSSL_free(ret->rbuf_freelist);
		goto err;
		}
	ret->wbuf_freelist->chunklen = 0;
	ret->wbuf_freelist->len = 0;
	ret->wbuf_freelist->head = NULL;
2043
#endif
2044 2045 2046 2047 2048 2049 2050 2051 2052
#ifndef OPENSSL_NO_ENGINE
	ret->client_cert_engine = NULL;
#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
#define eng_strx(x)	#x
#define eng_str(x)	eng_strx(x)
	/* Use specific client engine automatically... ignore errors */
	{
	ENGINE *eng;
	eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
D
Dr. Stephen Henson 已提交
2053 2054 2055 2056 2057 2058
	if (!eng)
		{
		ERR_clear_error();
		ENGINE_load_builtin_engines();
		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
		}
2059 2060 2061 2062 2063
	if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
		ERR_clear_error();
	}
#endif
#endif
2064 2065 2066
	/* Default is to connect to non-RI servers. When RI is more widely
	 * deployed might change this.
	 */
2067
	ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2068

2069 2070 2071 2072 2073 2074 2075 2076
	return(ret);
err:
	SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
err2:
	if (ret != NULL) SSL_CTX_free(ret);
	return(NULL);
	}

U
Ulf Möller 已提交
2077
#if 0
B
Ben Laurie 已提交
2078
static void SSL_COMP_free(SSL_COMP *comp)
2079
    { OPENSSL_free(comp); }
U
Ulf Möller 已提交
2080
#endif
B
Ben Laurie 已提交
2081

2082
#ifndef OPENSSL_NO_BUF_FREELISTS
B
Ben Laurie 已提交
2083 2084 2085 2086 2087 2088 2089 2090 2091 2092 2093 2094 2095
static void
ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
	{
	SSL3_BUF_FREELIST_ENTRY *ent, *next;
	for (ent = list->head; ent; ent = next)
		{
		next = ent->next;
		OPENSSL_free(ent);
		}
	OPENSSL_free(list);
	}
#endif

2096
void SSL_CTX_free(SSL_CTX *a)
2097 2098 2099 2100 2101 2102
	{
	int i;

	if (a == NULL) return;

	i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
2103 2104 2105
#ifdef REF_PRINT
	REF_PRINT("SSL_CTX",a);
#endif
2106 2107 2108 2109 2110 2111 2112 2113 2114
	if (i > 0) return;
#ifdef REF_CHECK
	if (i < 0)
		{
		fprintf(stderr,"SSL_CTX_free, bad reference count\n");
		abort(); /* ok */
		}
#endif

2115 2116 2117
	if (a->param)
		X509_VERIFY_PARAM_free(a->param);

2118 2119 2120 2121 2122 2123 2124 2125 2126
	/*
	 * Free internal session cache. However: the remove_cb() may reference
	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
	 * after the sessions were flushed.
	 * As the ex_data handling routines might also touch the session cache,
	 * the most secure solution seems to be: empty (flush) the cache, then
	 * free ex_data, then finally free the cache.
	 * (See ticket [openssl.org #212].)
	 */
2127 2128
	if (a->sessions != NULL)
		SSL_CTX_flush_sessions(a,0);
2129 2130 2131 2132

	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);

	if (a->sessions != NULL)
B
Ben Laurie 已提交
2133
		lh_SSL_SESSION_free(a->sessions);
2134

2135 2136 2137
	if (a->cert_store != NULL)
		X509_STORE_free(a->cert_store);
	if (a->cipher_list != NULL)
B
Ben Laurie 已提交
2138
		sk_SSL_CIPHER_free(a->cipher_list);
2139
	if (a->cipher_list_by_id != NULL)
B
Ben Laurie 已提交
2140
		sk_SSL_CIPHER_free(a->cipher_list_by_id);
2141 2142
	if (a->cert != NULL)
		ssl_cert_free(a->cert);
2143
	if (a->client_CA != NULL)
B
Ben Laurie 已提交
2144
		sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
2145
	if (a->extra_certs != NULL)
B
Ben Laurie 已提交
2146
		sk_X509_pop_free(a->extra_certs,X509_free);
2147
#if 0 /* This should never be done, since it removes a global database */
2148
	if (a->comp_methods != NULL)
B
Ben Laurie 已提交
2149
		sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
2150 2151 2152
#else
	a->comp_methods = NULL;
#endif
2153

B
Ben Laurie 已提交
2154 2155 2156
        if (a->srtp_profiles)
                sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);

2157 2158 2159
#ifndef OPENSSL_NO_PSK
	if (a->psk_identity_hint)
		OPENSSL_free(a->psk_identity_hint);
2160
#endif
B
Ben Laurie 已提交
2161 2162 2163
#ifndef OPENSSL_NO_SRP
	SSL_CTX_SRP_CTX_free(a);
#endif
2164 2165 2166
#ifndef OPENSSL_NO_ENGINE
	if (a->client_cert_engine)
		ENGINE_finish(a->client_cert_engine);
2167
#endif
B
Ben Laurie 已提交
2168

2169
#ifndef OPENSSL_NO_BUF_FREELISTS
B
Ben Laurie 已提交
2170 2171 2172 2173
	if (a->wbuf_freelist)
		ssl_buf_freelist_free(a->wbuf_freelist);
	if (a->rbuf_freelist)
		ssl_buf_freelist_free(a->rbuf_freelist);
2174 2175 2176 2177 2178 2179 2180 2181
#endif
#ifndef OPENSSL_NO_TLSEXT
# ifndef OPENSSL_NO_EC
	if (a->tlsext_ecpointformatlist)
		OPENSSL_free(a->tlsext_ecpointformatlist);
	if (a->tlsext_ellipticcurvelist)
		OPENSSL_free(a->tlsext_ellipticcurvelist);
# endif /* OPENSSL_NO_EC */
A
Adam Langley 已提交
2182 2183
	if (a->alpn_client_proto_list != NULL)
		OPENSSL_free(a->alpn_client_proto_list);
B
Ben Laurie 已提交
2184 2185
#endif

2186
	OPENSSL_free(a);
2187 2188
	}

2189
void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2190 2191 2192 2193
	{
	ctx->default_passwd_callback=cb;
	}

2194 2195 2196 2197 2198
void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
	{
	ctx->default_passwd_callback_userdata=u;
	}

2199
void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
2200 2201
	{
	ctx->app_verify_callback=cb;
2202
	ctx->app_verify_arg=arg;
2203 2204
	}

2205
void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
2206
	{
2207
	ctx->verify_mode=mode;
2208 2209 2210
	ctx->default_verify_callback=cb;
	}

2211 2212
void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
	{
2213
	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2214 2215
	}

2216 2217 2218 2219 2220 2221 2222 2223 2224 2225
void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb)(SSL *ssl, void *arg), void *arg)
	{
	ssl_cert_set_cert_cb(c->cert, cb, arg);
	}

void SSL_set_cert_cb(SSL *s, int (*cb)(SSL *ssl, void *arg), void *arg)
	{
	ssl_cert_set_cert_cb(s->cert, cb, arg);
	}

2226
void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2227 2228 2229 2230
	{
	CERT_PKEY *cpk;
	int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
	int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2231
	int rsa_tmp_export,dh_tmp_export,kl;
2232
	unsigned long mask_k,mask_a,emask_k,emask_a;
2233 2234 2235
#ifndef OPENSSL_NO_ECDSA
	int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
#endif
N
make  
Nils Larsch 已提交
2236
#ifndef OPENSSL_NO_ECDH
2237
	int have_ecdh_tmp, ecdh_ok;
N
make  
Nils Larsch 已提交
2238
#endif
2239
#ifndef OPENSSL_NO_EC
B
Bodo Möller 已提交
2240 2241
	X509 *x = NULL;
	EVP_PKEY *ecc_pkey = NULL;
2242
	int signature_nid = 0, pk_nid = 0, md_nid = 0;
2243
#endif
B
Ben Laurie 已提交
2244
	if (c == NULL) return;
2245

2246 2247
	kl=SSL_C_EXPORT_PKEYLENGTH(cipher);

2248
#ifndef OPENSSL_NO_RSA
2249 2250
	rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
	rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2251
		(rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2252 2253 2254
#else
	rsa_tmp=rsa_tmp_export=0;
#endif
2255
#ifndef OPENSSL_NO_DH
D
Dr. Stephen Henson 已提交
2256 2257
	dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
	dh_tmp_export= !c->dh_tmp_auto && (c->dh_tmp_cb != NULL ||
2258
		(dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2259 2260 2261 2262
#else
	dh_tmp=dh_tmp_export=0;
#endif

B
Bodo Möller 已提交
2263
#ifndef OPENSSL_NO_ECDH
2264
	have_ecdh_tmp=(c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
B
Bodo Möller 已提交
2265
#endif
2266
	cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2267
	rsa_enc= cpk->valid_flags & CERT_PKEY_VALID;
2268
	rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2269
	cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2270
	rsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2271
	cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2272
	dsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2273
	cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2274
	dh_rsa=  cpk->valid_flags & CERT_PKEY_VALID;
2275
	dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2276 2277
	cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
/* FIX THIS EAY EAY EAY */
2278
	dh_dsa=  cpk->valid_flags & CERT_PKEY_VALID;
2279
	dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
B
Bodo Möller 已提交
2280
	cpk= &(c->pkeys[SSL_PKEY_ECC]);
2281
#ifndef OPENSSL_NO_EC
2282
	have_ecc_cert= cpk->valid_flags & CERT_PKEY_VALID;
2283
#endif
2284 2285 2286 2287
	mask_k=0;
	mask_a=0;
	emask_k=0;
	emask_a=0;
2288

2289 2290
	

2291
#ifdef CIPHER_DEBUG
2292
	printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2293
	        rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
B
Ben Laurie 已提交
2294
		rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2295
#endif
2296 2297 2298 2299 2300 2301 2302 2303 2304 2305 2306
	
	cpk = &(c->pkeys[SSL_PKEY_GOST01]);
	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
		mask_k |= SSL_kGOST;
		mask_a |= SSL_aGOST01;
	}
	cpk = &(c->pkeys[SSL_PKEY_GOST94]);
	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
		mask_k |= SSL_kGOST;
		mask_a |= SSL_aGOST94;
	}
2307 2308

	if (rsa_enc || (rsa_tmp && rsa_sign))
2309
		mask_k|=SSL_kRSA;
B
Ben Laurie 已提交
2310
	if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2311
		emask_k|=SSL_kRSA;
2312 2313

#if 0
2314
	/* The match needs to be both kDHE and aRSA or aDSA, so don't worry */
2315
	if (	(dh_tmp || dh_rsa || dh_dsa) &&
2316
		(rsa_enc || rsa_sign || dsa_sign))
2317
		mask_k|=SSL_kDHE;
2318 2319
	if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
		(rsa_enc || rsa_sign || dsa_sign))
2320
		emask_k|=SSL_kDHE;
2321 2322
#endif

2323
	if (dh_tmp_export)
2324
		emask_k|=SSL_kDHE;
2325 2326

	if (dh_tmp)
2327
		mask_k|=SSL_kDHE;
2328

2329 2330
	if (dh_rsa) mask_k|=SSL_kDHr;
	if (dh_rsa_export) emask_k|=SSL_kDHr;
2331

2332 2333
	if (dh_dsa) mask_k|=SSL_kDHd;
	if (dh_dsa_export) emask_k|=SSL_kDHd;
2334

2335 2336 2337
	if (emask_k & (SSL_kDHr|SSL_kDHd))
		mask_a |= SSL_aDH;

2338 2339
	if (rsa_enc || rsa_sign)
		{
2340 2341
		mask_a|=SSL_aRSA;
		emask_a|=SSL_aRSA;
2342 2343 2344 2345
		}

	if (dsa_sign)
		{
2346 2347
		mask_a|=SSL_aDSS;
		emask_a|=SSL_aDSS;
2348 2349
		}

2350 2351
	mask_a|=SSL_aNULL;
	emask_a|=SSL_aNULL;
2352

2353
#ifndef OPENSSL_NO_KRB5
2354 2355 2356 2357
	mask_k|=SSL_kKRB5;
	mask_a|=SSL_aKRB5;
	emask_k|=SSL_kKRB5;
	emask_a|=SSL_aKRB5;
2358 2359
#endif

B
Bodo Möller 已提交
2360 2361 2362
	/* An ECC certificate may be usable for ECDH and/or
	 * ECDSA cipher suites depending on the key usage extension.
	 */
2363
#ifndef OPENSSL_NO_EC
B
Bodo Möller 已提交
2364 2365
	if (have_ecc_cert)
		{
2366 2367
		cpk = &c->pkeys[SSL_PKEY_ECC];
		x = cpk->x509;
2368
		/* This call populates extension flags (ex_flags) */
B
Bodo Möller 已提交
2369 2370 2371 2372 2373
		X509_check_purpose(x, -1, 0);
		ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
		    (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
		ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
		    (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2374 2375
		if (!(cpk->valid_flags & CERT_PKEY_SIGN))
			ecdsa_ok = 0;
B
Bodo Möller 已提交
2376
		ecc_pkey = X509_get_pubkey(x);
2377
		ecc_pkey_size = (ecc_pkey != NULL) ?
B
Bodo Möller 已提交
2378 2379 2380
		    EVP_PKEY_bits(ecc_pkey) : 0;
		EVP_PKEY_free(ecc_pkey);
		if ((x->sig_alg) && (x->sig_alg->algorithm))
2381
			{
B
Bodo Möller 已提交
2382
			signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2383 2384
			OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
			}
B
Bodo Möller 已提交
2385 2386 2387
#ifndef OPENSSL_NO_ECDH
		if (ecdh_ok)
			{
2388 2389

			if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
B
Bodo Möller 已提交
2390
				{
2391 2392
				mask_k|=SSL_kECDHr;
				mask_a|=SSL_aECDH;
B
Bodo Möller 已提交
2393
				if (ecc_pkey_size <= 163)
2394 2395 2396 2397
					{
					emask_k|=SSL_kECDHr;
					emask_a|=SSL_aECDH;
					}
B
Bodo Möller 已提交
2398
				}
2399

2400
			if (pk_nid == NID_X9_62_id_ecPublicKey)
B
Bodo Möller 已提交
2401
				{
2402 2403
				mask_k|=SSL_kECDHe;
				mask_a|=SSL_aECDH;
B
Bodo Möller 已提交
2404
				if (ecc_pkey_size <= 163)
2405 2406 2407 2408
					{
					emask_k|=SSL_kECDHe;
					emask_a|=SSL_aECDH;
					}
B
Bodo Möller 已提交
2409 2410 2411 2412 2413 2414
				}
			}
#endif
#ifndef OPENSSL_NO_ECDSA
		if (ecdsa_ok)
			{
2415 2416
			mask_a|=SSL_aECDSA;
			emask_a|=SSL_aECDSA;
B
Bodo Möller 已提交
2417 2418 2419
			}
#endif
		}
2420
#endif
B
Bodo Möller 已提交
2421 2422 2423 2424

#ifndef OPENSSL_NO_ECDH
	if (have_ecdh_tmp)
		{
2425 2426
		mask_k|=SSL_kECDHE;
		emask_k|=SSL_kECDHE;
B
Bodo Möller 已提交
2427 2428
		}
#endif
2429 2430

#ifndef OPENSSL_NO_PSK
2431 2432 2433 2434
	mask_k |= SSL_kPSK;
	mask_a |= SSL_aPSK;
	emask_k |= SSL_kPSK;
	emask_a |= SSL_aPSK;
2435 2436
#endif

2437 2438 2439 2440
	c->mask_k=mask_k;
	c->mask_a=mask_a;
	c->export_mask_k=emask_k;
	c->export_mask_a=emask_a;
2441 2442 2443
	c->valid=1;
	}

B
Bodo Möller 已提交
2444 2445 2446 2447
/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
#define ku_reject(x, usage) \
	(((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))

2448 2449
#ifndef OPENSSL_NO_EC

2450
int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
B
Bodo Möller 已提交
2451
	{
2452
	unsigned long alg_k, alg_a;
B
Bodo Möller 已提交
2453 2454
	EVP_PKEY *pkey = NULL;
	int keysize = 0;
2455
	int signature_nid = 0, md_nid = 0, pk_nid = 0;
2456
	const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
B
Bodo Möller 已提交
2457

2458 2459 2460
	alg_k = cs->algorithm_mkey;
	alg_a = cs->algorithm_auth;

B
Bodo Möller 已提交
2461 2462 2463 2464 2465 2466 2467 2468 2469 2470 2471 2472 2473
	if (SSL_C_IS_EXPORT(cs))
		{
		/* ECDH key length in export ciphers must be <= 163 bits */
		pkey = X509_get_pubkey(x);
		if (pkey == NULL) return 0;
		keysize = EVP_PKEY_bits(pkey);
		EVP_PKEY_free(pkey);
		if (keysize > 163) return 0;
		}

	/* This call populates the ex_flags field correctly */
	X509_check_purpose(x, -1, 0);
	if ((x->sig_alg) && (x->sig_alg->algorithm))
2474
		{
B
Bodo Möller 已提交
2475
		signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2476 2477
		OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
		}
2478
	if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
B
Bodo Möller 已提交
2479 2480 2481 2482
		{
		/* key usage, if present, must allow key agreement */
		if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
			{
2483
			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
B
Bodo Möller 已提交
2484 2485
			return 0;
			}
2486
		if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
B
Bodo Möller 已提交
2487 2488
			{
			/* signature alg must be ECDSA */
2489
			if (pk_nid != NID_X9_62_id_ecPublicKey)
B
Bodo Möller 已提交
2490
				{
2491
				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
B
Bodo Möller 已提交
2492 2493 2494
				return 0;
				}
			}
2495
		if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
B
Bodo Möller 已提交
2496 2497
			{
			/* signature alg must be RSA */
2498

2499
			if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2500 2501
				{
				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2502
				return 0;
2503
				}
B
Bodo Möller 已提交
2504
			}
2505 2506
		}
	if (alg_a & SSL_aECDSA)
B
Bodo Möller 已提交
2507 2508 2509 2510
		{
		/* key usage, if present, must allow signing */
		if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
			{
2511
			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
B
Bodo Möller 已提交
2512 2513 2514 2515 2516 2517 2518
			return 0;
			}
		}

	return 1;  /* all checks are ok */
	}

2519 2520
#endif

2521
static int ssl_get_server_cert_index(const SSL *s)
2522
	{
2523 2524 2525 2526 2527
	int idx;
	idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
	if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
		idx = SSL_PKEY_RSA_SIGN;
	if (idx == -1)
B
Ben Laurie 已提交
2528
		SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX,ERR_R_INTERNAL_ERROR);
2529
	return idx;
B
Ben Laurie 已提交
2530 2531
	}

2532
CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
B
Ben Laurie 已提交
2533 2534 2535
	{
	CERT *c;
	int i;
B
Bodo Möller 已提交
2536

B
Ben Laurie 已提交
2537
	c = s->cert;
2538 2539
	if (!s->s3 || !s->s3->tmp.new_cipher)
		return NULL;
B
Ben Laurie 已提交
2540 2541
	ssl_set_cert_masks(c, s->s3->tmp.new_cipher);

2542 2543 2544 2545
#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
	/* Broken protocol test: return last used certificate: which may
	 * mismatch the one expected.
	 */
D
Dr. Stephen Henson 已提交
2546
	if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2547 2548 2549
		return c->key;
#endif

B
Ben Laurie 已提交
2550 2551 2552 2553 2554 2555 2556 2557
	i = ssl_get_server_cert_index(s);

	/* This may or may not be an error. */
	if (i < 0)
		return NULL;

	/* May be NULL. */
	return &c->pkeys[i];
2558 2559
	}

2560
EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2561
	{
2562
	unsigned long alg_a;
2563
	CERT *c;
2564
	int idx = -1;
2565

2566
	alg_a = cipher->algorithm_auth;
2567 2568
	c=s->cert;

2569 2570 2571 2572
#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
	/* Broken protocol test: use last key: which may
	 * mismatch the one expected.
	 */
D
Dr. Stephen Henson 已提交
2573
	if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2574 2575 2576 2577
		idx = c->key - c->pkeys;
	else
#endif

2578
	if ((alg_a & SSL_aDSS) &&
2579
		(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2580
		idx = SSL_PKEY_DSA_SIGN;
2581
	else if (alg_a & SSL_aRSA)
2582 2583
		{
		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2584
			idx = SSL_PKEY_RSA_SIGN;
2585
		else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2586
			idx = SSL_PKEY_RSA_ENC;
2587
		}
2588
	else if ((alg_a & SSL_aECDSA) &&
B
Bodo Möller 已提交
2589
	         (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2590 2591
		idx = SSL_PKEY_ECC;
	if (idx == -1)
2592
		{
B
Bodo Möller 已提交
2593
		SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2594 2595
		return(NULL);
		}
2596 2597 2598
	if (pmd)
		*pmd = c->pkeys[idx].digest;
	return c->pkeys[idx].privatekey;
2599 2600
	}

B
Ben Laurie 已提交
2601
#ifndef OPENSSL_NO_TLSEXT
2602 2603 2604 2605 2606 2607 2608 2609 2610 2611 2612 2613 2614 2615 2616 2617 2618 2619 2620
int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
				   size_t *serverinfo_length)
	{
	CERT *c = NULL;
	int i = 0;
	*serverinfo_length = 0;

	c = s->cert;
	i = ssl_get_server_cert_index(s);

	if (i == -1)
		return 0;
	if (c->pkeys[i].serverinfo == NULL)
		return 0;

	*serverinfo = c->pkeys[i].serverinfo;
	*serverinfo_length = c->pkeys[i].serverinfo_length;
	return 1;
	}
B
Ben Laurie 已提交
2621 2622
#endif

2623
void ssl_update_cache(SSL *s,int mode)
2624
	{
2625 2626 2627 2628 2629 2630
	int i;

	/* If the session_id_length is 0, we are not supposed to cache it,
	 * and it would be rather hard to do anyway :-) */
	if (s->session->session_id_length == 0) return;

B
Bodo Möller 已提交
2631
	i=s->session_ctx->session_cache_mode;
L
Lutz Jänicke 已提交
2632
	if ((i & mode) && (!s->hit)
2633
		&& ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
B
Bodo Möller 已提交
2634 2635
		    || SSL_CTX_add_session(s->session_ctx,s->session))
		&& (s->session_ctx->new_session_cb != NULL))
2636
		{
2637
		CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
B
Bodo Möller 已提交
2638
		if (!s->session_ctx->new_session_cb(s,s->session))
2639 2640 2641 2642
			SSL_SESSION_free(s->session);
		}

	/* auto flush every 255 connections */
2643 2644 2645 2646
	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
		((i & mode) == mode))
		{
		if (  (((mode & SSL_SESS_CACHE_CLIENT)
B
Bodo Möller 已提交
2647 2648
			?s->session_ctx->stats.sess_connect_good
			:s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2649
			{
B
Bodo Möller 已提交
2650
			SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2651 2652
			}
		}
2653 2654
	}

2655 2656 2657 2658 2659
const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
	{
	return ctx->method;
	}

2660
const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2661 2662 2663 2664
	{
	return(s->method);
	}

2665
int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2666 2667 2668 2669 2670 2671 2672 2673 2674 2675 2676 2677 2678 2679 2680 2681 2682 2683 2684 2685 2686 2687 2688 2689 2690 2691
	{
	int conn= -1;
	int ret=1;

	if (s->method != meth)
		{
		if (s->handshake_func != NULL)
			conn=(s->handshake_func == s->method->ssl_connect);

		if (s->method->version == meth->version)
			s->method=meth;
		else
			{
			s->method->ssl_free(s);
			s->method=meth;
			ret=s->method->ssl_new(s);
			}

		if (conn == 1)
			s->handshake_func=meth->ssl_connect;
		else if (conn == 0)
			s->handshake_func=meth->ssl_accept;
		}
	return(ret);
	}

B
Ben Laurie 已提交
2692
int SSL_get_error(const SSL *s,int i)
2693 2694
	{
	int reason;
2695
	unsigned long l;
2696 2697 2698 2699
	BIO *bio;

	if (i > 0) return(SSL_ERROR_NONE);

2700 2701 2702 2703 2704 2705 2706 2707 2708
	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
	 * etc, where we do encode the error */
	if ((l=ERR_peek_error()) != 0)
		{
		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
			return(SSL_ERROR_SYSCALL);
		else
			return(SSL_ERROR_SSL);
		}
2709 2710 2711 2712 2713 2714 2715

	if ((i < 0) && SSL_want_read(s))
		{
		bio=SSL_get_rbio(s);
		if (BIO_should_read(bio))
			return(SSL_ERROR_WANT_READ);
		else if (BIO_should_write(bio))
B
Bodo Möller 已提交
2716 2717 2718 2719 2720 2721 2722 2723 2724
			/* This one doesn't make too much sense ... We never try
			 * to write to the rbio, and an application program where
			 * rbio and wbio are separate couldn't even know what it
			 * should wait for.
			 * However if we ever set s->rwstate incorrectly
			 * (so that we have SSL_want_read(s) instead of
			 * SSL_want_write(s)) and rbio and wbio *are* the same,
			 * this test works around that bug; so it might be safer
			 * to keep it. */
2725 2726 2727 2728 2729 2730
			return(SSL_ERROR_WANT_WRITE);
		else if (BIO_should_io_special(bio))
			{
			reason=BIO_get_retry_reason(bio);
			if (reason == BIO_RR_CONNECT)
				return(SSL_ERROR_WANT_CONNECT);
2731 2732
			else if (reason == BIO_RR_ACCEPT)
				return(SSL_ERROR_WANT_ACCEPT);
2733 2734 2735 2736 2737 2738 2739 2740 2741 2742 2743
			else
				return(SSL_ERROR_SYSCALL); /* unknown */
			}
		}

	if ((i < 0) && SSL_want_write(s))
		{
		bio=SSL_get_wbio(s);
		if (BIO_should_write(bio))
			return(SSL_ERROR_WANT_WRITE);
		else if (BIO_should_read(bio))
B
Bodo Möller 已提交
2744
			/* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2745 2746 2747 2748 2749 2750
			return(SSL_ERROR_WANT_READ);
		else if (BIO_should_io_special(bio))
			{
			reason=BIO_get_retry_reason(bio);
			if (reason == BIO_RR_CONNECT)
				return(SSL_ERROR_WANT_CONNECT);
2751 2752
			else if (reason == BIO_RR_ACCEPT)
				return(SSL_ERROR_WANT_ACCEPT);
2753 2754 2755 2756 2757 2758 2759 2760 2761 2762 2763
			else
				return(SSL_ERROR_SYSCALL);
			}
		}
	if ((i < 0) && SSL_want_x509_lookup(s))
		{
		return(SSL_ERROR_WANT_X509_LOOKUP);
		}

	if (i == 0)
		{
K
Kurt Roeckx 已提交
2764 2765
		if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
			(s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2766 2767 2768 2769 2770
			return(SSL_ERROR_ZERO_RETURN);
		}
	return(SSL_ERROR_SYSCALL);
	}

2771
int SSL_do_handshake(SSL *s)
2772
	{
2773 2774
	int ret=1;

2775 2776
	if (s->handshake_func == NULL)
		{
2777
		SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2778 2779
		return(-1);
		}
2780 2781 2782

	s->method->ssl_renegotiate_check(s);

2783
	if (SSL_in_init(s) || SSL_in_before(s))
2784 2785 2786 2787
		{
		ret=s->handshake_func(s);
		}
	return(ret);
2788 2789 2790 2791
	}

/* For the next 2 functions, SSL_clear() sets shutdown and so
 * one of these calls will reset it */
2792
void SSL_set_accept_state(SSL *s)
2793
	{
2794
	s->server=1;
2795 2796 2797 2798 2799
	s->shutdown=0;
	s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
	s->handshake_func=s->method->ssl_accept;
	/* clear the current cipher */
	ssl_clear_cipher_ctx(s);
2800 2801
	ssl_clear_hash_ctx(&s->read_hash);
	ssl_clear_hash_ctx(&s->write_hash);
2802 2803
	}

2804
void SSL_set_connect_state(SSL *s)
2805
	{
2806
	s->server=0;
2807 2808 2809 2810 2811
	s->shutdown=0;
	s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
	s->handshake_func=s->method->ssl_connect;
	/* clear the current cipher */
	ssl_clear_cipher_ctx(s);
2812 2813
	ssl_clear_hash_ctx(&s->read_hash);
	ssl_clear_hash_ctx(&s->write_hash);
2814 2815
	}

2816
int ssl_undefined_function(SSL *s)
2817 2818 2819 2820 2821
	{
	SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
	return(0);
	}

2822 2823 2824 2825 2826 2827
int ssl_undefined_void_function(void)
	{
	SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
	return(0);
	}

B
Ben Laurie 已提交
2828 2829 2830 2831 2832 2833
int ssl_undefined_const_function(const SSL *s)
	{
	SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
	return(0);
	}

2834
SSL_METHOD *ssl_bad_method(int ver)
2835 2836 2837 2838 2839
	{
	SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
	return(NULL);
	}

B
Ben Laurie 已提交
2840
const char *SSL_get_version(const SSL *s)
2841
	{
2842 2843 2844
	if (s->version == TLS1_2_VERSION)
		return("TLSv1.2");
	else if (s->version == TLS1_1_VERSION)
2845
		return("TLSv1.1");
D
Dr. Stephen Henson 已提交
2846 2847
	else if (s->version == TLS1_VERSION)
		return("TLSv1");
2848 2849
	else if (s->version == SSL3_VERSION)
		return("SSLv3");
2850 2851 2852 2853
	else
		return("unknown");
	}

2854
SSL *SSL_dup(SSL *s)
2855
	{
B
Ben Laurie 已提交
2856
	STACK_OF(X509_NAME) *sk;
2857
	X509_NAME *xn;
2858
	SSL *ret;
2859
	int i;
2860
	
B
Ben Laurie 已提交
2861 2862
	if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
	    return(NULL);
2863 2864 2865 2866 2867

	ret->version = s->version;
	ret->type = s->type;
	ret->method = s->method;

2868 2869 2870 2871 2872 2873 2874 2875 2876 2877 2878 2879
	if (s->session != NULL)
		{
		/* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
		SSL_copy_session_id(ret,s);
		}
	else
		{
		/* No session has been established yet, so we have to expect
		 * that s->cert or ret->cert will be changed later --
		 * they should not both point to the same object,
		 * and thus we can't use SSL_copy_session_id. */

R
Richard Levitte 已提交
2880
		ret->method->ssl_free(ret);
2881 2882 2883 2884 2885
		ret->method = s->method;
		ret->method->ssl_new(ret);

		if (s->cert != NULL)
			{
2886 2887 2888 2889
			if (ret->cert != NULL)
				{
				ssl_cert_free(ret->cert);
				}
2890 2891 2892 2893 2894 2895 2896 2897
			ret->cert = ssl_cert_dup(s->cert);
			if (ret->cert == NULL)
				goto err;
			}
				
		SSL_set_session_id_context(ret,
			s->sid_ctx, s->sid_ctx_length);
		}
2898

2899 2900
	ret->options=s->options;
	ret->mode=s->mode;
2901
	SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2902
	SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2903 2904
	ret->msg_callback = s->msg_callback;
	ret->msg_callback_arg = s->msg_callback_arg;
2905 2906
	SSL_set_verify(ret,SSL_get_verify_mode(s),
		SSL_get_verify_callback(s));
2907
	SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2908
	ret->generate_session_id = s->generate_session_id;
2909 2910 2911 2912 2913 2914

	SSL_set_info_callback(ret,SSL_get_info_callback(s));
	
	ret->debug=s->debug;

	/* copy app data, a little dangerous perhaps */
2915
	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2916
		goto err;
2917 2918 2919 2920 2921 2922 2923 2924 2925 2926 2927

	/* setup rbio, and wbio */
	if (s->rbio != NULL)
		{
		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
			goto err;
		}
	if (s->wbio != NULL)
		{
		if (s->wbio != s->rbio)
			{
2928
			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2929 2930 2931 2932 2933
				goto err;
			}
		else
			ret->wbio=ret->rbio;
		}
2934 2935 2936 2937
	ret->rwstate = s->rwstate;
	ret->in_handshake = s->in_handshake;
	ret->handshake_func = s->handshake_func;
	ret->server = s->server;
D
Dr. Stephen Henson 已提交
2938
	ret->renegotiate = s->renegotiate;
2939 2940 2941 2942 2943 2944 2945
	ret->new_session = s->new_session;
	ret->quiet_shutdown = s->quiet_shutdown;
	ret->shutdown=s->shutdown;
	ret->state=s->state; /* SSL_dup does not really work at any state, though */
	ret->rstate=s->rstate;
	ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
	ret->hit=s->hit;
2946 2947

	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2948 2949 2950 2951

	/* dup the cipher_list and cipher_list_by_id stacks */
	if (s->cipher_list != NULL)
		{
B
Ben Laurie 已提交
2952
		if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2953 2954 2955
			goto err;
		}
	if (s->cipher_list_by_id != NULL)
B
Ben Laurie 已提交
2956
		if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2957 2958 2959 2960 2961 2962
			== NULL)
			goto err;

	/* Dup the client_CA list */
	if (s->client_CA != NULL)
		{
B
Ben Laurie 已提交
2963
		if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2964
		ret->client_CA=sk;
B
Ben Laurie 已提交
2965
		for (i=0; i<sk_X509_NAME_num(sk); i++)
2966
			{
B
Ben Laurie 已提交
2967 2968
			xn=sk_X509_NAME_value(sk,i);
			if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2969 2970 2971 2972 2973 2974 2975 2976 2977 2978 2979 2980 2981 2982 2983 2984
				{
				X509_NAME_free(xn);
				goto err;
				}
			}
		}

	if (0)
		{
err:
		if (ret != NULL) SSL_free(ret);
		ret=NULL;
		}
	return(ret);
	}

2985
void ssl_clear_cipher_ctx(SSL *s)
2986
	{
2987 2988 2989
	if (s->enc_read_ctx != NULL)
		{
		EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2990
		OPENSSL_free(s->enc_read_ctx);
2991 2992 2993 2994 2995
		s->enc_read_ctx=NULL;
		}
	if (s->enc_write_ctx != NULL)
		{
		EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2996
		OPENSSL_free(s->enc_write_ctx);
2997 2998
		s->enc_write_ctx=NULL;
		}
2999
#ifndef OPENSSL_NO_COMP
3000 3001 3002 3003 3004 3005 3006 3007 3008 3009
	if (s->expand != NULL)
		{
		COMP_CTX_free(s->expand);
		s->expand=NULL;
		}
	if (s->compress != NULL)
		{
		COMP_CTX_free(s->compress);
		s->compress=NULL;
		}
3010
#endif
3011 3012
	}

B
Ben Laurie 已提交
3013
X509 *SSL_get_certificate(const SSL *s)
3014 3015 3016 3017 3018 3019 3020
	{
	if (s->cert != NULL)
		return(s->cert->key->x509);
	else
		return(NULL);
	}

3021
EVP_PKEY *SSL_get_privatekey(const SSL *s)
3022 3023 3024 3025 3026 3027 3028
	{
	if (s->cert != NULL)
		return(s->cert->key->privatekey);
	else
		return(NULL);
	}

3029 3030 3031 3032 3033 3034 3035 3036 3037 3038 3039 3040 3041 3042 3043 3044
X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
	{
	if (ctx->cert != NULL)
		return ctx->cert->key->x509;
	else
		return NULL;
	}

EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
	{
	if (ctx->cert != NULL)
		return ctx->cert->key->privatekey;
	else
		return NULL ;
	}

3045
const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3046
	{
3047 3048 3049
	if ((s->session != NULL) && (s->session->cipher != NULL))
		return(s->session->cipher);
	return(NULL);
3050
	}
3051 3052 3053 3054 3055 3056 3057 3058 3059 3060
#ifdef OPENSSL_NO_COMP
const void *SSL_get_current_compression(SSL *s)
	{
	return NULL;
	}
const void *SSL_get_current_expansion(SSL *s)
	{
	return NULL;
	}
#else
3061

3062 3063 3064 3065 3066 3067 3068 3069 3070 3071 3072 3073 3074
const COMP_METHOD *SSL_get_current_compression(SSL *s)
	{
	if (s->compress != NULL)
		return(s->compress->meth);
	return(NULL);
	}

const COMP_METHOD *SSL_get_current_expansion(SSL *s)
	{
	if (s->expand != NULL)
		return(s->expand->meth);
	return(NULL);
	}
3075
#endif
3076

3077
int ssl_init_wbio_buffer(SSL *s,int push)
3078 3079 3080 3081 3082 3083 3084 3085 3086 3087 3088 3089 3090 3091 3092
	{
	BIO *bbio;

	if (s->bbio == NULL)
		{
		bbio=BIO_new(BIO_f_buffer());
		if (bbio == NULL) return(0);
		s->bbio=bbio;
		}
	else
		{
		bbio=s->bbio;
		if (s->bbio == s->wbio)
			s->wbio=BIO_pop(s->wbio);
		}
B
Bodo Möller 已提交
3093
	(void)BIO_reset(bbio);
3094 3095 3096 3097 3098 3099 3100 3101 3102 3103 3104 3105 3106 3107 3108 3109 3110 3111
/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
	if (!BIO_set_read_buffer_size(bbio,1))
		{
		SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
		return(0);
		}
	if (push)
		{
		if (s->wbio != bbio)
			s->wbio=BIO_push(bbio,s->wbio);
		}
	else
		{
		if (s->wbio == bbio)
			s->wbio=BIO_pop(bbio);
		}
	return(1);
	}
3112

3113
void ssl_free_wbio_buffer(SSL *s)
3114 3115 3116 3117 3118 3119
	{
	if (s->bbio == NULL) return;

	if (s->bbio == s->wbio)
		{
		/* remove buffering */
3120 3121 3122
		s->wbio=BIO_pop(s->wbio);
#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
		assert(s->wbio != NULL);
3123
#endif
3124
	}
3125 3126 3127
	BIO_free(s->bbio);
	s->bbio=NULL;
	}
3128
	
3129
void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
3130 3131 3132 3133
	{
	ctx->quiet_shutdown=mode;
	}

B
Ben Laurie 已提交
3134
int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3135 3136 3137 3138
	{
	return(ctx->quiet_shutdown);
	}

3139
void SSL_set_quiet_shutdown(SSL *s,int mode)
3140 3141 3142 3143
	{
	s->quiet_shutdown=mode;
	}

B
Ben Laurie 已提交
3144
int SSL_get_quiet_shutdown(const SSL *s)
3145 3146 3147 3148
	{
	return(s->quiet_shutdown);
	}

3149
void SSL_set_shutdown(SSL *s,int mode)
3150 3151 3152 3153
	{
	s->shutdown=mode;
	}

B
Ben Laurie 已提交
3154
int SSL_get_shutdown(const SSL *s)
3155 3156 3157 3158
	{
	return(s->shutdown);
	}

B
Ben Laurie 已提交
3159
int SSL_version(const SSL *s)
3160 3161 3162 3163
	{
	return(s->version);
	}

B
Ben Laurie 已提交
3164
SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3165 3166 3167 3168
	{
	return(ssl->ctx);
	}

3169 3170
SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
	{
3171
	CERT *ocert = ssl->cert;
3172
	if (ssl->ctx == ctx)
B
Bodo Möller 已提交
3173
		return ssl->ctx;
3174
#ifndef OPENSSL_NO_TLSEXT
B
Bodo Möller 已提交
3175 3176
	if (ctx == NULL)
		ctx = ssl->initial_ctx;
3177
#endif
3178
	ssl->cert = ssl_cert_dup(ctx->cert);
3179 3180 3181 3182 3183 3184 3185 3186 3187 3188 3189 3190 3191 3192
	if (ocert)
		{
		/* Preserve any already negotiated parameters */
		if (ssl->server)
			{
			ssl->cert->peer_sigalgs = ocert->peer_sigalgs;
			ssl->cert->peer_sigalgslen = ocert->peer_sigalgslen;
			ocert->peer_sigalgs = NULL;
			ssl->cert->ciphers_raw = ocert->ciphers_raw;
			ssl->cert->ciphers_rawlen = ocert->ciphers_rawlen;
			ocert->ciphers_raw = NULL;
			}
		ssl_cert_free(ocert);
		}
3193 3194 3195 3196 3197 3198 3199
	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
	if (ssl->ctx != NULL)
		SSL_CTX_free(ssl->ctx); /* decrement reference count */
	ssl->ctx = ctx;
	return(ssl->ctx);
	}

3200
#ifndef OPENSSL_NO_STDIO
3201
int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3202 3203 3204 3205
	{
	return(X509_STORE_set_default_paths(ctx->cert_store));
	}

3206 3207
int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
		const char *CApath)
3208 3209 3210
	{
	return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
	}
3211
#endif
3212

B
Ben Laurie 已提交
3213
void SSL_set_info_callback(SSL *ssl,
N
Nils Larsch 已提交
3214
	void (*cb)(const SSL *ssl,int type,int val))
3215 3216 3217 3218
	{
	ssl->info_callback=cb;
	}

3219 3220
/* One compiler (Diab DCC) doesn't like argument names in returned
   function pointer.  */
3221
void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
3222
	{
B
Ben Laurie 已提交
3223
	return ssl->info_callback;
3224 3225
	}

B
Ben Laurie 已提交
3226
int SSL_state(const SSL *ssl)
3227 3228 3229 3230
	{
	return(ssl->state);
	}

3231 3232 3233 3234 3235
void SSL_set_state(SSL *ssl, int state)
	{
	ssl->state = state;
	}

3236
void SSL_set_verify_result(SSL *ssl,long arg)
3237 3238 3239 3240
	{
	ssl->verify_result=arg;
	}

B
Ben Laurie 已提交
3241
long SSL_get_verify_result(const SSL *ssl)
3242 3243 3244 3245
	{
	return(ssl->verify_result);
	}

D
 
Dr. Stephen Henson 已提交
3246 3247
int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
			 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3248
	{
3249 3250
	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
				new_func, dup_func, free_func);
3251
	}
3252

3253
int SSL_set_ex_data(SSL *s,int idx,void *arg)
3254 3255 3256 3257
	{
	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
	}

B
Ben Laurie 已提交
3258
void *SSL_get_ex_data(const SSL *s,int idx)
3259 3260 3261 3262
	{
	return(CRYPTO_get_ex_data(&s->ex_data,idx));
	}

D
 
Dr. Stephen Henson 已提交
3263 3264
int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
			     CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3265
	{
3266 3267
	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
				new_func, dup_func, free_func);
3268
	}
3269

3270
int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3271 3272 3273 3274
	{
	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
	}

B
Ben Laurie 已提交
3275
void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3276 3277 3278 3279
	{
	return(CRYPTO_get_ex_data(&s->ex_data,idx));
	}

3280
int ssl_ok(SSL *s)
3281 3282 3283 3284
	{
	return(1);
	}

B
Ben Laurie 已提交
3285
X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3286 3287 3288 3289
	{
	return(ctx->cert_store);
	}

3290
void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3291 3292 3293 3294 3295 3296
	{
	if (ctx->cert_store != NULL)
		X509_STORE_free(ctx->cert_store);
	ctx->cert_store=store;
	}

B
Ben Laurie 已提交
3297
int SSL_want(const SSL *s)
3298 3299 3300 3301
	{
	return(s->rwstate);
	}

3302 3303 3304 3305 3306 3307
/*!
 * \brief Set the callback for generating temporary RSA keys.
 * \param ctx the SSL context.
 * \param cb the callback
 */

3308
#ifndef OPENSSL_NO_RSA
U
Ulf Möller 已提交
3309 3310
void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
							  int is_export,
3311
							  int keylength))
3312
    {
3313
    SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3314
    }
3315

3316 3317 3318
void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
						  int is_export,
						  int keylength))
3319
    {
3320
    SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3321
    }
3322
#endif
3323

3324 3325 3326 3327
#ifdef DOXYGEN
/*!
 * \brief The RSA temporary key callback function.
 * \param ssl the SSL session.
U
Ulf Möller 已提交
3328 3329 3330
 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
 * of the required key in bits.
3331 3332 3333 3334
 * \return the temporary RSA key.
 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
 */

U
Ulf Möller 已提交
3335
RSA *cb(SSL *ssl,int is_export,int keylength)
3336 3337 3338 3339 3340 3341 3342 3343 3344
    {}
#endif

/*!
 * \brief Set the callback for generating temporary DH keys.
 * \param ctx the SSL context.
 * \param dh the callback
 */

3345
#ifndef OPENSSL_NO_DH
U
Ulf Möller 已提交
3346
void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3347
                                                        int keylength))
3348
	{
3349
	SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3350
	}
3351

U
Ulf Möller 已提交
3352
void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3353
                                                int keylength))
3354
	{
3355
	SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3356
	}
3357
#endif
3358

B
Bodo Möller 已提交
3359 3360
#ifndef OPENSSL_NO_ECDH
void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3361
                                                                int keylength))
B
Bodo Möller 已提交
3362
	{
3363
	SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
B
Bodo Möller 已提交
3364 3365 3366
	}

void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3367
                                                        int keylength))
B
Bodo Möller 已提交
3368
	{
3369
	SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
B
Bodo Möller 已提交
3370 3371 3372
	}
#endif

3373 3374 3375 3376 3377 3378 3379 3380 3381 3382 3383 3384 3385 3386 3387 3388 3389 3390 3391 3392 3393 3394 3395 3396 3397 3398 3399 3400 3401 3402 3403 3404 3405 3406 3407 3408 3409 3410 3411 3412 3413 3414 3415 3416 3417 3418 3419 3420 3421 3422 3423 3424 3425 3426 3427 3428 3429 3430 3431 3432
#ifndef OPENSSL_NO_PSK
int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
	{
	if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
		{
		SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
		return 0;
		}
	if (ctx->psk_identity_hint != NULL)
		OPENSSL_free(ctx->psk_identity_hint);
	if (identity_hint != NULL)
		{
		ctx->psk_identity_hint = BUF_strdup(identity_hint);
		if (ctx->psk_identity_hint == NULL)
			return 0;
		}
	else
		ctx->psk_identity_hint = NULL;
	return 1;
	}

int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
	{
	if (s == NULL)
		return 0;

	if (s->session == NULL)
		return 1; /* session not created yet, ignored */

	if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
		{
		SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
		return 0;
		}
	if (s->session->psk_identity_hint != NULL)
		OPENSSL_free(s->session->psk_identity_hint);
	if (identity_hint != NULL)
		{
		s->session->psk_identity_hint = BUF_strdup(identity_hint);
		if (s->session->psk_identity_hint == NULL)
			return 0;
		}
	else
		s->session->psk_identity_hint = NULL;
	return 1;
	}

const char *SSL_get_psk_identity_hint(const SSL *s)
	{
	if (s == NULL || s->session == NULL)
		return NULL;
	return(s->session->psk_identity_hint);
	}

const char *SSL_get_psk_identity(const SSL *s)
	{
	if (s == NULL || s->session == NULL)
		return NULL;
	return(s->session->psk_identity);
	}
N
Nils Larsch 已提交
3433

3434 3435 3436 3437
void SSL_set_psk_client_callback(SSL *s,
    unsigned int (*cb)(SSL *ssl, const char *hint,
                       char *identity, unsigned int max_identity_len, unsigned char *psk,
                       unsigned int max_psk_len))
N
Nils Larsch 已提交
3438
	{
3439
	s->psk_client_callback = cb;
N
Nils Larsch 已提交
3440 3441 3442
	}

void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3443 3444 3445
    unsigned int (*cb)(SSL *ssl, const char *hint,
                       char *identity, unsigned int max_identity_len, unsigned char *psk,
                       unsigned int max_psk_len))
N
Nils Larsch 已提交
3446
	{
3447
	ctx->psk_client_callback = cb;
N
Nils Larsch 已提交
3448 3449
	}

3450 3451 3452
void SSL_set_psk_server_callback(SSL *s,
    unsigned int (*cb)(SSL *ssl, const char *identity,
                       unsigned char *psk, unsigned int max_psk_len))
N
Nils Larsch 已提交
3453
	{
3454
	s->psk_server_callback = cb;
N
Nils Larsch 已提交
3455 3456 3457
	}

void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3458 3459
    unsigned int (*cb)(SSL *ssl, const char *identity,
                       unsigned char *psk, unsigned int max_psk_len))
N
Nils Larsch 已提交
3460
	{
3461
	ctx->psk_server_callback = cb;
N
Nils Larsch 已提交
3462
	}
3463
#endif
3464 3465 3466

void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
	{
3467
	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3468 3469 3470
	}
void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
	{
3471
	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3472 3473
	}

3474 3475 3476 3477 3478 3479 3480 3481 3482 3483 3484 3485 3486
void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
	int (*cb)(SSL *ssl, int is_forward_secure))
	{
	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
		(void (*)(void))cb);
	}
void SSL_set_not_resumable_session_callback(SSL *ssl,
	int (*cb)(SSL *ssl, int is_forward_secure))
	{
	SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
		(void (*)(void))cb);
	}

3487 3488 3489 3490
/* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
 * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
 * any. If EVP_MD pointer is passed, initializes ctx with this md
 * Returns newly allocated ctx;
B
Ben Laurie 已提交
3491
 */
3492 3493 3494 3495 3496 3497 3498 3499 3500 3501 3502 3503 3504 3505

EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
{
	ssl_clear_hash_ctx(hash);
	*hash = EVP_MD_CTX_create();
	if (md) EVP_DigestInit_ex(*hash,md,NULL);
	return *hash;
}
void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
{

	if (*hash) EVP_MD_CTX_destroy(*hash);
	*hash=NULL;
}
3506

3507 3508 3509 3510 3511 3512 3513 3514 3515 3516
void SSL_set_debug(SSL *s, int debug)
	{
	s->debug = debug;
	}

int SSL_cache_hit(SSL *s)
	{
	return s->hit;
	}

3517 3518 3519 3520 3521
int SSL_is_server(SSL *s)
	{
	return s->server;
	}

D
Dr. Stephen Henson 已提交
3522 3523 3524 3525 3526 3527 3528 3529 3530 3531 3532 3533 3534 3535 3536 3537 3538 3539 3540 3541 3542 3543 3544 3545 3546 3547 3548 3549 3550 3551 3552 3553 3554 3555 3556 3557 3558 3559 3560 3561 3562 3563 3564 3565 3566 3567 3568 3569 3570 3571 3572 3573 3574 3575 3576 3577 3578 3579 3580 3581
void SSL_set_security_level(SSL *s, int level)
	{
	s->cert->sec_level = level;
	}

int SSL_get_security_level(const SSL *s)
	{
	return s->cert->sec_level;
	}

void SSL_set_security_callback(SSL *s, int (*cb)(SSL *s, SSL_CTX *ctx, int op, int bits, int nid, void *other, void *ex))
	{
	s->cert->sec_cb = cb;
	}

int (*SSL_get_security_callback(const SSL *s))(SSL *s, SSL_CTX *ctx, int op, int bits, int nid, void *other, void *ex)
	{
	return s->cert->sec_cb;
	}

void SSL_set0_security_ex_data(SSL *s, void *ex)
	{
	s->cert->sec_ex = ex;
	}

void *SSL_get0_security_ex_data(const SSL *s)
	{
	return s->cert->sec_ex;
	}

void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
	{
	ctx->cert->sec_level = level;
	}

int SSL_CTX_get_security_level(const SSL_CTX *ctx)
	{
	return ctx->cert->sec_level;
	}

void SSL_CTX_set_security_callback(SSL_CTX *ctx, int (*cb)(SSL *s, SSL_CTX *ctx, int op, int bits, int nid, void *other, void *ex))
	{
	ctx->cert->sec_cb = cb;
	}

int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx))(SSL *s, SSL_CTX *ctx, int op, int bits, int nid, void *other, void *ex)
	{
	return ctx->cert->sec_cb;
	}

void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
	{
	ctx->cert->sec_ex = ex;
	}

void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
	{
	return ctx->cert->sec_ex;
	}

3582
#if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3583 3584
#include "../crypto/bio/bss_file.c"
#endif
B
Ben Laurie 已提交
3585 3586 3587

IMPLEMENT_STACK_OF(SSL_CIPHER)
IMPLEMENT_STACK_OF(SSL_COMP)
D
Dr. Stephen Henson 已提交
3588 3589
IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
				    ssl_cipher_id);