OpenSSL 1.0.2g
[tomato.git] / release / src / router / openssl / ssl / ssl_lib.c
blobf1279bbf9103436dcf64e5a5e23ef88b25f149c7
1 /*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
3 */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * All rights reserved.
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
60 /* ====================================================================
61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
67 * 1. Redistributions of source code must retain the above copyright
68 * notice, this list of conditions and the following disclaimer.
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
113 /* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
118 /* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
145 #ifdef REF_CHECK
146 # include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 # include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 # include <openssl/engine.h>
161 #endif
163 const char *SSL_version_str = OPENSSL_VERSION_TEXT;
165 SSL3_ENC_METHOD ssl3_undef_enc_method = {
167 * evil casts, but these functions are only called if there's a library
168 * bug
170 (int (*)(SSL *, int))ssl_undefined_function,
171 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
172 ssl_undefined_function,
173 (int (*)(SSL *, unsigned char *, unsigned char *, int))
174 ssl_undefined_function,
175 (int (*)(SSL *, int))ssl_undefined_function,
176 (int (*)(SSL *, const char *, int, unsigned char *))
177 ssl_undefined_function,
178 0, /* finish_mac_length */
179 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
180 NULL, /* client_finished_label */
181 0, /* client_finished_label_len */
182 NULL, /* server_finished_label */
183 0, /* server_finished_label_len */
184 (int (*)(int))ssl_undefined_function,
185 (int (*)(SSL *, unsigned char *, size_t, const char *,
186 size_t, const unsigned char *, size_t,
187 int use_context))ssl_undefined_function,
190 int SSL_clear(SSL *s)
193 if (s->method == NULL) {
194 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
195 return (0);
198 if (ssl_clear_bad_session(s)) {
199 SSL_SESSION_free(s->session);
200 s->session = NULL;
203 s->error = 0;
204 s->hit = 0;
205 s->shutdown = 0;
207 #if 0
209 * Disabled since version 1.10 of this file (early return not
210 * needed because SSL_clear is not called when doing renegotiation)
213 * This is set if we are doing dynamic renegotiation so keep
214 * the old cipher. It is sort of a SSL_clear_lite :-)
216 if (s->renegotiate)
217 return (1);
218 #else
219 if (s->renegotiate) {
220 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
221 return 0;
223 #endif
225 s->type = 0;
227 s->state = SSL_ST_BEFORE | ((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
229 s->version = s->method->version;
230 s->client_version = s->version;
231 s->rwstate = SSL_NOTHING;
232 s->rstate = SSL_ST_READ_HEADER;
233 #if 0
234 s->read_ahead = s->ctx->read_ahead;
235 #endif
237 if (s->init_buf != NULL) {
238 BUF_MEM_free(s->init_buf);
239 s->init_buf = NULL;
242 ssl_clear_cipher_ctx(s);
243 ssl_clear_hash_ctx(&s->read_hash);
244 ssl_clear_hash_ctx(&s->write_hash);
246 s->first_packet = 0;
248 #if 1
250 * Check to see if we were changed into a different method, if so, revert
251 * back if we are not doing session-id reuse.
253 if (!s->in_handshake && (s->session == NULL)
254 && (s->method != s->ctx->method)) {
255 s->method->ssl_free(s);
256 s->method = s->ctx->method;
257 if (!s->method->ssl_new(s))
258 return (0);
259 } else
260 #endif
261 s->method->ssl_clear(s);
262 return (1);
265 /** Used to change an SSL_CTXs default SSL method type */
266 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
268 STACK_OF(SSL_CIPHER) *sk;
270 ctx->method = meth;
272 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
273 &(ctx->cipher_list_by_id),
274 meth->version ==
275 SSL2_VERSION ? "SSLv2" :
276 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
277 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
278 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
279 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
280 return (0);
282 return (1);
285 SSL *SSL_new(SSL_CTX *ctx)
287 SSL *s;
289 if (ctx == NULL) {
290 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
291 return (NULL);
293 if (ctx->method == NULL) {
294 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
295 return (NULL);
298 s = (SSL *)OPENSSL_malloc(sizeof(SSL));
299 if (s == NULL)
300 goto err;
301 memset(s, 0, sizeof(SSL));
303 #ifndef OPENSSL_NO_KRB5
304 s->kssl_ctx = kssl_ctx_new();
305 #endif /* OPENSSL_NO_KRB5 */
307 s->options = ctx->options;
308 s->mode = ctx->mode;
309 s->max_cert_list = ctx->max_cert_list;
310 s->references = 1;
312 if (ctx->cert != NULL) {
314 * Earlier library versions used to copy the pointer to the CERT, not
315 * its contents; only when setting new parameters for the per-SSL
316 * copy, ssl_cert_new would be called (and the direct reference to
317 * the per-SSL_CTX settings would be lost, but those still were
318 * indirectly accessed for various purposes, and for that reason they
319 * used to be known as s->ctx->default_cert). Now we don't look at the
320 * SSL_CTX's CERT after having duplicated it once.
323 s->cert = ssl_cert_dup(ctx->cert);
324 if (s->cert == NULL)
325 goto err;
326 } else
327 s->cert = NULL; /* Cannot really happen (see SSL_CTX_new) */
329 s->read_ahead = ctx->read_ahead;
330 s->msg_callback = ctx->msg_callback;
331 s->msg_callback_arg = ctx->msg_callback_arg;
332 s->verify_mode = ctx->verify_mode;
333 #if 0
334 s->verify_depth = ctx->verify_depth;
335 #endif
336 s->sid_ctx_length = ctx->sid_ctx_length;
337 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
338 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
339 s->verify_callback = ctx->default_verify_callback;
340 s->generate_session_id = ctx->generate_session_id;
342 s->param = X509_VERIFY_PARAM_new();
343 if (!s->param)
344 goto err;
345 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
346 #if 0
347 s->purpose = ctx->purpose;
348 s->trust = ctx->trust;
349 #endif
350 s->quiet_shutdown = ctx->quiet_shutdown;
351 s->max_send_fragment = ctx->max_send_fragment;
353 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
354 s->ctx = ctx;
355 #ifndef OPENSSL_NO_TLSEXT
356 s->tlsext_debug_cb = 0;
357 s->tlsext_debug_arg = NULL;
358 s->tlsext_ticket_expected = 0;
359 s->tlsext_status_type = -1;
360 s->tlsext_status_expected = 0;
361 s->tlsext_ocsp_ids = NULL;
362 s->tlsext_ocsp_exts = NULL;
363 s->tlsext_ocsp_resp = NULL;
364 s->tlsext_ocsp_resplen = -1;
365 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
366 s->initial_ctx = ctx;
367 # ifndef OPENSSL_NO_EC
368 if (ctx->tlsext_ecpointformatlist) {
369 s->tlsext_ecpointformatlist =
370 BUF_memdup(ctx->tlsext_ecpointformatlist,
371 ctx->tlsext_ecpointformatlist_length);
372 if (!s->tlsext_ecpointformatlist)
373 goto err;
374 s->tlsext_ecpointformatlist_length =
375 ctx->tlsext_ecpointformatlist_length;
377 if (ctx->tlsext_ellipticcurvelist) {
378 s->tlsext_ellipticcurvelist =
379 BUF_memdup(ctx->tlsext_ellipticcurvelist,
380 ctx->tlsext_ellipticcurvelist_length);
381 if (!s->tlsext_ellipticcurvelist)
382 goto err;
383 s->tlsext_ellipticcurvelist_length =
384 ctx->tlsext_ellipticcurvelist_length;
386 # endif
387 # ifndef OPENSSL_NO_NEXTPROTONEG
388 s->next_proto_negotiated = NULL;
389 # endif
391 if (s->ctx->alpn_client_proto_list) {
392 s->alpn_client_proto_list =
393 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
394 if (s->alpn_client_proto_list == NULL)
395 goto err;
396 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
397 s->ctx->alpn_client_proto_list_len);
398 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
400 #endif
402 s->verify_result = X509_V_OK;
404 s->method = ctx->method;
406 if (!s->method->ssl_new(s))
407 goto err;
409 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
411 SSL_clear(s);
413 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
415 #ifndef OPENSSL_NO_PSK
416 s->psk_client_callback = ctx->psk_client_callback;
417 s->psk_server_callback = ctx->psk_server_callback;
418 #endif
420 return (s);
421 err:
422 if (s != NULL)
423 SSL_free(s);
424 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
425 return (NULL);
428 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
429 unsigned int sid_ctx_len)
431 if (sid_ctx_len > sizeof ctx->sid_ctx) {
432 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
433 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
434 return 0;
436 ctx->sid_ctx_length = sid_ctx_len;
437 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
439 return 1;
442 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
443 unsigned int sid_ctx_len)
445 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
446 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
447 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
448 return 0;
450 ssl->sid_ctx_length = sid_ctx_len;
451 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
453 return 1;
456 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
458 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
459 ctx->generate_session_id = cb;
460 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
461 return 1;
464 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
466 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
467 ssl->generate_session_id = cb;
468 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
469 return 1;
472 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
473 unsigned int id_len)
476 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
477 * we can "construct" a session to give us the desired check - ie. to
478 * find if there's a session in the hash table that would conflict with
479 * any new session built out of this id/id_len and the ssl_version in use
480 * by this SSL.
482 SSL_SESSION r, *p;
484 if (id_len > sizeof r.session_id)
485 return 0;
487 r.ssl_version = ssl->version;
488 r.session_id_length = id_len;
489 memcpy(r.session_id, id, id_len);
491 * NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
492 * callback is calling us to check the uniqueness of a shorter ID, it
493 * must be compared as a padded-out ID because that is what it will be
494 * converted to when the callback has finished choosing it.
496 if ((r.ssl_version == SSL2_VERSION) &&
497 (id_len < SSL2_SSL_SESSION_ID_LENGTH)) {
498 memset(r.session_id + id_len, 0, SSL2_SSL_SESSION_ID_LENGTH - id_len);
499 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
502 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
503 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
504 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
505 return (p != NULL);
508 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
510 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
513 int SSL_set_purpose(SSL *s, int purpose)
515 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
518 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
520 return X509_VERIFY_PARAM_set_trust(s->param, trust);
523 int SSL_set_trust(SSL *s, int trust)
525 return X509_VERIFY_PARAM_set_trust(s->param, trust);
528 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
530 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
533 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
535 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
538 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
540 return ctx->param;
543 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
545 return ssl->param;
548 void SSL_certs_clear(SSL *s)
550 ssl_cert_clear_certs(s->cert);
553 void SSL_free(SSL *s)
555 int i;
557 if (s == NULL)
558 return;
560 i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
561 #ifdef REF_PRINT
562 REF_PRINT("SSL", s);
563 #endif
564 if (i > 0)
565 return;
566 #ifdef REF_CHECK
567 if (i < 0) {
568 fprintf(stderr, "SSL_free, bad reference count\n");
569 abort(); /* ok */
571 #endif
573 if (s->param)
574 X509_VERIFY_PARAM_free(s->param);
576 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
578 if (s->bbio != NULL) {
579 /* If the buffering BIO is in place, pop it off */
580 if (s->bbio == s->wbio) {
581 s->wbio = BIO_pop(s->wbio);
583 BIO_free(s->bbio);
584 s->bbio = NULL;
586 if (s->rbio != NULL)
587 BIO_free_all(s->rbio);
588 if ((s->wbio != NULL) && (s->wbio != s->rbio))
589 BIO_free_all(s->wbio);
591 if (s->init_buf != NULL)
592 BUF_MEM_free(s->init_buf);
594 /* add extra stuff */
595 if (s->cipher_list != NULL)
596 sk_SSL_CIPHER_free(s->cipher_list);
597 if (s->cipher_list_by_id != NULL)
598 sk_SSL_CIPHER_free(s->cipher_list_by_id);
600 /* Make the next call work :-) */
601 if (s->session != NULL) {
602 ssl_clear_bad_session(s);
603 SSL_SESSION_free(s->session);
606 ssl_clear_cipher_ctx(s);
607 ssl_clear_hash_ctx(&s->read_hash);
608 ssl_clear_hash_ctx(&s->write_hash);
610 if (s->cert != NULL)
611 ssl_cert_free(s->cert);
612 /* Free up if allocated */
614 #ifndef OPENSSL_NO_TLSEXT
615 if (s->tlsext_hostname)
616 OPENSSL_free(s->tlsext_hostname);
617 if (s->initial_ctx)
618 SSL_CTX_free(s->initial_ctx);
619 # ifndef OPENSSL_NO_EC
620 if (s->tlsext_ecpointformatlist)
621 OPENSSL_free(s->tlsext_ecpointformatlist);
622 if (s->tlsext_ellipticcurvelist)
623 OPENSSL_free(s->tlsext_ellipticcurvelist);
624 # endif /* OPENSSL_NO_EC */
625 if (s->tlsext_opaque_prf_input)
626 OPENSSL_free(s->tlsext_opaque_prf_input);
627 if (s->tlsext_ocsp_exts)
628 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
629 if (s->tlsext_ocsp_ids)
630 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
631 if (s->tlsext_ocsp_resp)
632 OPENSSL_free(s->tlsext_ocsp_resp);
633 if (s->alpn_client_proto_list)
634 OPENSSL_free(s->alpn_client_proto_list);
635 #endif
637 if (s->client_CA != NULL)
638 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
640 if (s->method != NULL)
641 s->method->ssl_free(s);
643 if (s->ctx)
644 SSL_CTX_free(s->ctx);
646 #ifndef OPENSSL_NO_KRB5
647 if (s->kssl_ctx != NULL)
648 kssl_ctx_free(s->kssl_ctx);
649 #endif /* OPENSSL_NO_KRB5 */
651 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
652 if (s->next_proto_negotiated)
653 OPENSSL_free(s->next_proto_negotiated);
654 #endif
656 #ifndef OPENSSL_NO_SRTP
657 if (s->srtp_profiles)
658 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
659 #endif
661 OPENSSL_free(s);
664 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
667 * If the output buffering BIO is still in place, remove it
669 if (s->bbio != NULL) {
670 if (s->wbio == s->bbio) {
671 s->wbio = s->wbio->next_bio;
672 s->bbio->next_bio = NULL;
675 if ((s->rbio != NULL) && (s->rbio != rbio))
676 BIO_free_all(s->rbio);
677 if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
678 BIO_free_all(s->wbio);
679 s->rbio = rbio;
680 s->wbio = wbio;
683 BIO *SSL_get_rbio(const SSL *s)
685 return (s->rbio);
688 BIO *SSL_get_wbio(const SSL *s)
690 return (s->wbio);
693 int SSL_get_fd(const SSL *s)
695 return (SSL_get_rfd(s));
698 int SSL_get_rfd(const SSL *s)
700 int ret = -1;
701 BIO *b, *r;
703 b = SSL_get_rbio(s);
704 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
705 if (r != NULL)
706 BIO_get_fd(r, &ret);
707 return (ret);
710 int SSL_get_wfd(const SSL *s)
712 int ret = -1;
713 BIO *b, *r;
715 b = SSL_get_wbio(s);
716 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
717 if (r != NULL)
718 BIO_get_fd(r, &ret);
719 return (ret);
722 #ifndef OPENSSL_NO_SOCK
723 int SSL_set_fd(SSL *s, int fd)
725 int ret = 0;
726 BIO *bio = NULL;
728 bio = BIO_new(BIO_s_socket());
730 if (bio == NULL) {
731 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
732 goto err;
734 BIO_set_fd(bio, fd, BIO_NOCLOSE);
735 SSL_set_bio(s, bio, bio);
736 ret = 1;
737 err:
738 return (ret);
741 int SSL_set_wfd(SSL *s, int fd)
743 int ret = 0;
744 BIO *bio = NULL;
746 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
747 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
748 bio = BIO_new(BIO_s_socket());
750 if (bio == NULL) {
751 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
752 goto err;
754 BIO_set_fd(bio, fd, BIO_NOCLOSE);
755 SSL_set_bio(s, SSL_get_rbio(s), bio);
756 } else
757 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
758 ret = 1;
759 err:
760 return (ret);
763 int SSL_set_rfd(SSL *s, int fd)
765 int ret = 0;
766 BIO *bio = NULL;
768 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
769 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
770 bio = BIO_new(BIO_s_socket());
772 if (bio == NULL) {
773 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
774 goto err;
776 BIO_set_fd(bio, fd, BIO_NOCLOSE);
777 SSL_set_bio(s, bio, SSL_get_wbio(s));
778 } else
779 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
780 ret = 1;
781 err:
782 return (ret);
784 #endif
786 /* return length of latest Finished message we sent, copy to 'buf' */
787 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
789 size_t ret = 0;
791 if (s->s3 != NULL) {
792 ret = s->s3->tmp.finish_md_len;
793 if (count > ret)
794 count = ret;
795 memcpy(buf, s->s3->tmp.finish_md, count);
797 return ret;
800 /* return length of latest Finished message we expected, copy to 'buf' */
801 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
803 size_t ret = 0;
805 if (s->s3 != NULL) {
806 ret = s->s3->tmp.peer_finish_md_len;
807 if (count > ret)
808 count = ret;
809 memcpy(buf, s->s3->tmp.peer_finish_md, count);
811 return ret;
814 int SSL_get_verify_mode(const SSL *s)
816 return (s->verify_mode);
819 int SSL_get_verify_depth(const SSL *s)
821 return X509_VERIFY_PARAM_get_depth(s->param);
824 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
825 return (s->verify_callback);
828 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
830 return (ctx->verify_mode);
833 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
835 return X509_VERIFY_PARAM_get_depth(ctx->param);
838 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
839 return (ctx->default_verify_callback);
842 void SSL_set_verify(SSL *s, int mode,
843 int (*callback) (int ok, X509_STORE_CTX *ctx))
845 s->verify_mode = mode;
846 if (callback != NULL)
847 s->verify_callback = callback;
850 void SSL_set_verify_depth(SSL *s, int depth)
852 X509_VERIFY_PARAM_set_depth(s->param, depth);
855 void SSL_set_read_ahead(SSL *s, int yes)
857 s->read_ahead = yes;
860 int SSL_get_read_ahead(const SSL *s)
862 return (s->read_ahead);
865 int SSL_pending(const SSL *s)
868 * SSL_pending cannot work properly if read-ahead is enabled
869 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
870 * impossible to fix since SSL_pending cannot report errors that may be
871 * observed while scanning the new data. (Note that SSL_pending() is
872 * often used as a boolean value, so we'd better not return -1.)
874 return (s->method->ssl_pending(s));
877 X509 *SSL_get_peer_certificate(const SSL *s)
879 X509 *r;
881 if ((s == NULL) || (s->session == NULL))
882 r = NULL;
883 else
884 r = s->session->peer;
886 if (r == NULL)
887 return (r);
889 CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
891 return (r);
894 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
896 STACK_OF(X509) *r;
898 if ((s == NULL) || (s->session == NULL)
899 || (s->session->sess_cert == NULL))
900 r = NULL;
901 else
902 r = s->session->sess_cert->cert_chain;
905 * If we are a client, cert_chain includes the peer's own certificate; if
906 * we are a server, it does not.
909 return (r);
913 * Now in theory, since the calling process own 't' it should be safe to
914 * modify. We need to be able to read f without being hassled
916 void SSL_copy_session_id(SSL *t, const SSL *f)
918 CERT *tmp;
920 /* Do we need to to SSL locking? */
921 SSL_set_session(t, SSL_get_session(f));
924 * what if we are setup as SSLv2 but want to talk SSLv3 or vice-versa
926 if (t->method != f->method) {
927 t->method->ssl_free(t); /* cleanup current */
928 t->method = f->method; /* change method */
929 t->method->ssl_new(t); /* setup new */
932 tmp = t->cert;
933 if (f->cert != NULL) {
934 CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
935 t->cert = f->cert;
936 } else
937 t->cert = NULL;
938 if (tmp != NULL)
939 ssl_cert_free(tmp);
940 SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length);
943 /* Fix this so it checks all the valid key/cert options */
944 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
946 if ((ctx == NULL) ||
947 (ctx->cert == NULL) || (ctx->cert->key->x509 == NULL)) {
948 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
949 SSL_R_NO_CERTIFICATE_ASSIGNED);
950 return (0);
952 if (ctx->cert->key->privatekey == NULL) {
953 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
954 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
955 return (0);
957 return (X509_check_private_key
958 (ctx->cert->key->x509, ctx->cert->key->privatekey));
961 /* Fix this function so that it takes an optional type parameter */
962 int SSL_check_private_key(const SSL *ssl)
964 if (ssl == NULL) {
965 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
966 return (0);
968 if (ssl->cert == NULL) {
969 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
970 return 0;
972 if (ssl->cert->key->x509 == NULL) {
973 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
974 return (0);
976 if (ssl->cert->key->privatekey == NULL) {
977 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
978 return (0);
980 return (X509_check_private_key(ssl->cert->key->x509,
981 ssl->cert->key->privatekey));
984 int SSL_accept(SSL *s)
986 if (s->handshake_func == 0)
987 /* Not properly initialized yet */
988 SSL_set_accept_state(s);
990 return (s->method->ssl_accept(s));
993 int SSL_connect(SSL *s)
995 if (s->handshake_func == 0)
996 /* Not properly initialized yet */
997 SSL_set_connect_state(s);
999 return (s->method->ssl_connect(s));
1002 long SSL_get_default_timeout(const SSL *s)
1004 return (s->method->get_timeout());
1007 int SSL_read(SSL *s, void *buf, int num)
1009 if (s->handshake_func == 0) {
1010 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1011 return -1;
1014 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1015 s->rwstate = SSL_NOTHING;
1016 return (0);
1018 return (s->method->ssl_read(s, buf, num));
1021 int SSL_peek(SSL *s, void *buf, int num)
1023 if (s->handshake_func == 0) {
1024 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1025 return -1;
1028 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1029 return (0);
1031 return (s->method->ssl_peek(s, buf, num));
1034 int SSL_write(SSL *s, const void *buf, int num)
1036 if (s->handshake_func == 0) {
1037 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1038 return -1;
1041 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1042 s->rwstate = SSL_NOTHING;
1043 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1044 return (-1);
1046 return (s->method->ssl_write(s, buf, num));
1049 int SSL_shutdown(SSL *s)
1052 * Note that this function behaves differently from what one might
1053 * expect. Return values are 0 for no success (yet), 1 for success; but
1054 * calling it once is usually not enough, even if blocking I/O is used
1055 * (see ssl3_shutdown).
1058 if (s->handshake_func == 0) {
1059 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1060 return -1;
1063 if (!SSL_in_init(s)) {
1064 return s->method->ssl_shutdown(s);
1065 } else {
1066 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1067 return -1;
1071 int SSL_renegotiate(SSL *s)
1073 if (s->renegotiate == 0)
1074 s->renegotiate = 1;
1076 s->new_session = 1;
1078 return (s->method->ssl_renegotiate(s));
1081 int SSL_renegotiate_abbreviated(SSL *s)
1083 if (s->renegotiate == 0)
1084 s->renegotiate = 1;
1086 s->new_session = 0;
1088 return (s->method->ssl_renegotiate(s));
1091 int SSL_renegotiate_pending(SSL *s)
1094 * becomes true when negotiation is requested; false again once a
1095 * handshake has finished
1097 return (s->renegotiate != 0);
1100 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1102 long l;
1104 switch (cmd) {
1105 case SSL_CTRL_GET_READ_AHEAD:
1106 return (s->read_ahead);
1107 case SSL_CTRL_SET_READ_AHEAD:
1108 l = s->read_ahead;
1109 s->read_ahead = larg;
1110 return (l);
1112 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1113 s->msg_callback_arg = parg;
1114 return 1;
1116 case SSL_CTRL_OPTIONS:
1117 return (s->options |= larg);
1118 case SSL_CTRL_CLEAR_OPTIONS:
1119 return (s->options &= ~larg);
1120 case SSL_CTRL_MODE:
1121 return (s->mode |= larg);
1122 case SSL_CTRL_CLEAR_MODE:
1123 return (s->mode &= ~larg);
1124 case SSL_CTRL_GET_MAX_CERT_LIST:
1125 return (s->max_cert_list);
1126 case SSL_CTRL_SET_MAX_CERT_LIST:
1127 l = s->max_cert_list;
1128 s->max_cert_list = larg;
1129 return (l);
1130 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1131 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1132 return 0;
1133 s->max_send_fragment = larg;
1134 return 1;
1135 case SSL_CTRL_GET_RI_SUPPORT:
1136 if (s->s3)
1137 return s->s3->send_connection_binding;
1138 else
1139 return 0;
1140 case SSL_CTRL_CERT_FLAGS:
1141 return (s->cert->cert_flags |= larg);
1142 case SSL_CTRL_CLEAR_CERT_FLAGS:
1143 return (s->cert->cert_flags &= ~larg);
1145 case SSL_CTRL_GET_RAW_CIPHERLIST:
1146 if (parg) {
1147 if (s->cert->ciphers_raw == NULL)
1148 return 0;
1149 *(unsigned char **)parg = s->cert->ciphers_raw;
1150 return (int)s->cert->ciphers_rawlen;
1151 } else
1152 return ssl_put_cipher_by_char(s, NULL, NULL);
1153 default:
1154 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1158 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1160 switch (cmd) {
1161 case SSL_CTRL_SET_MSG_CALLBACK:
1162 s->msg_callback = (void (*)
1163 (int write_p, int version, int content_type,
1164 const void *buf, size_t len, SSL *ssl,
1165 void *arg))(fp);
1166 return 1;
1168 default:
1169 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1173 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1175 return ctx->sessions;
1178 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1180 long l;
1181 /* For some cases with ctx == NULL perform syntax checks */
1182 if (ctx == NULL) {
1183 switch (cmd) {
1184 #ifndef OPENSSL_NO_EC
1185 case SSL_CTRL_SET_CURVES_LIST:
1186 return tls1_set_curves_list(NULL, NULL, parg);
1187 #endif
1188 case SSL_CTRL_SET_SIGALGS_LIST:
1189 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1190 return tls1_set_sigalgs_list(NULL, parg, 0);
1191 default:
1192 return 0;
1196 switch (cmd) {
1197 case SSL_CTRL_GET_READ_AHEAD:
1198 return (ctx->read_ahead);
1199 case SSL_CTRL_SET_READ_AHEAD:
1200 l = ctx->read_ahead;
1201 ctx->read_ahead = larg;
1202 return (l);
1204 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1205 ctx->msg_callback_arg = parg;
1206 return 1;
1208 case SSL_CTRL_GET_MAX_CERT_LIST:
1209 return (ctx->max_cert_list);
1210 case SSL_CTRL_SET_MAX_CERT_LIST:
1211 l = ctx->max_cert_list;
1212 ctx->max_cert_list = larg;
1213 return (l);
1215 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1216 l = ctx->session_cache_size;
1217 ctx->session_cache_size = larg;
1218 return (l);
1219 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1220 return (ctx->session_cache_size);
1221 case SSL_CTRL_SET_SESS_CACHE_MODE:
1222 l = ctx->session_cache_mode;
1223 ctx->session_cache_mode = larg;
1224 return (l);
1225 case SSL_CTRL_GET_SESS_CACHE_MODE:
1226 return (ctx->session_cache_mode);
1228 case SSL_CTRL_SESS_NUMBER:
1229 return (lh_SSL_SESSION_num_items(ctx->sessions));
1230 case SSL_CTRL_SESS_CONNECT:
1231 return (ctx->stats.sess_connect);
1232 case SSL_CTRL_SESS_CONNECT_GOOD:
1233 return (ctx->stats.sess_connect_good);
1234 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1235 return (ctx->stats.sess_connect_renegotiate);
1236 case SSL_CTRL_SESS_ACCEPT:
1237 return (ctx->stats.sess_accept);
1238 case SSL_CTRL_SESS_ACCEPT_GOOD:
1239 return (ctx->stats.sess_accept_good);
1240 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1241 return (ctx->stats.sess_accept_renegotiate);
1242 case SSL_CTRL_SESS_HIT:
1243 return (ctx->stats.sess_hit);
1244 case SSL_CTRL_SESS_CB_HIT:
1245 return (ctx->stats.sess_cb_hit);
1246 case SSL_CTRL_SESS_MISSES:
1247 return (ctx->stats.sess_miss);
1248 case SSL_CTRL_SESS_TIMEOUTS:
1249 return (ctx->stats.sess_timeout);
1250 case SSL_CTRL_SESS_CACHE_FULL:
1251 return (ctx->stats.sess_cache_full);
1252 case SSL_CTRL_OPTIONS:
1253 return (ctx->options |= larg);
1254 case SSL_CTRL_CLEAR_OPTIONS:
1255 return (ctx->options &= ~larg);
1256 case SSL_CTRL_MODE:
1257 return (ctx->mode |= larg);
1258 case SSL_CTRL_CLEAR_MODE:
1259 return (ctx->mode &= ~larg);
1260 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1261 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1262 return 0;
1263 ctx->max_send_fragment = larg;
1264 return 1;
1265 case SSL_CTRL_CERT_FLAGS:
1266 return (ctx->cert->cert_flags |= larg);
1267 case SSL_CTRL_CLEAR_CERT_FLAGS:
1268 return (ctx->cert->cert_flags &= ~larg);
1269 default:
1270 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1274 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1276 switch (cmd) {
1277 case SSL_CTRL_SET_MSG_CALLBACK:
1278 ctx->msg_callback = (void (*)
1279 (int write_p, int version, int content_type,
1280 const void *buf, size_t len, SSL *ssl,
1281 void *arg))(fp);
1282 return 1;
1284 default:
1285 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1289 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1291 long l;
1293 l = a->id - b->id;
1294 if (l == 0L)
1295 return (0);
1296 else
1297 return ((l > 0) ? 1 : -1);
1300 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1301 const SSL_CIPHER *const *bp)
1303 long l;
1305 l = (*ap)->id - (*bp)->id;
1306 if (l == 0L)
1307 return (0);
1308 else
1309 return ((l > 0) ? 1 : -1);
1312 /** return a STACK of the ciphers available for the SSL and in order of
1313 * preference */
1314 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1316 if (s != NULL) {
1317 if (s->cipher_list != NULL) {
1318 return (s->cipher_list);
1319 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1320 return (s->ctx->cipher_list);
1323 return (NULL);
1326 /** return a STACK of the ciphers available for the SSL and in order of
1327 * algorithm id */
1328 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1330 if (s != NULL) {
1331 if (s->cipher_list_by_id != NULL) {
1332 return (s->cipher_list_by_id);
1333 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1334 return (s->ctx->cipher_list_by_id);
1337 return (NULL);
1340 /** The old interface to get the same thing as SSL_get_ciphers() */
1341 const char *SSL_get_cipher_list(const SSL *s, int n)
1343 SSL_CIPHER *c;
1344 STACK_OF(SSL_CIPHER) *sk;
1346 if (s == NULL)
1347 return (NULL);
1348 sk = SSL_get_ciphers(s);
1349 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1350 return (NULL);
1351 c = sk_SSL_CIPHER_value(sk, n);
1352 if (c == NULL)
1353 return (NULL);
1354 return (c->name);
1357 /** specify the ciphers to be used by default by the SSL_CTX */
1358 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1360 STACK_OF(SSL_CIPHER) *sk;
1362 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1363 &ctx->cipher_list_by_id, str, ctx->cert);
1365 * ssl_create_cipher_list may return an empty stack if it was unable to
1366 * find a cipher matching the given rule string (for example if the rule
1367 * string specifies a cipher which has been disabled). This is not an
1368 * error as far as ssl_create_cipher_list is concerned, and hence
1369 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
1371 if (sk == NULL)
1372 return 0;
1373 else if (sk_SSL_CIPHER_num(sk) == 0) {
1374 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1375 return 0;
1377 return 1;
1380 /** specify the ciphers to be used by the SSL */
1381 int SSL_set_cipher_list(SSL *s, const char *str)
1383 STACK_OF(SSL_CIPHER) *sk;
1385 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1386 &s->cipher_list_by_id, str, s->cert);
1387 /* see comment in SSL_CTX_set_cipher_list */
1388 if (sk == NULL)
1389 return 0;
1390 else if (sk_SSL_CIPHER_num(sk) == 0) {
1391 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1392 return 0;
1394 return 1;
1397 /* works well for SSLv2, not so good for SSLv3 */
1398 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1400 char *p;
1401 STACK_OF(SSL_CIPHER) *sk;
1402 SSL_CIPHER *c;
1403 int i;
1405 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
1406 return (NULL);
1408 p = buf;
1409 sk = s->session->ciphers;
1411 if (sk_SSL_CIPHER_num(sk) == 0)
1412 return NULL;
1414 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1415 int n;
1417 c = sk_SSL_CIPHER_value(sk, i);
1418 n = strlen(c->name);
1419 if (n + 1 > len) {
1420 if (p != buf)
1421 --p;
1422 *p = '\0';
1423 return buf;
1425 strcpy(p, c->name);
1426 p += n;
1427 *(p++) = ':';
1428 len -= n + 1;
1430 p[-1] = '\0';
1431 return (buf);
1434 int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
1435 unsigned char *p,
1436 int (*put_cb) (const SSL_CIPHER *,
1437 unsigned char *))
1439 int i, j = 0;
1440 SSL_CIPHER *c;
1441 CERT *ct = s->cert;
1442 unsigned char *q;
1443 int empty_reneg_info_scsv = !s->renegotiate;
1444 /* Set disabled masks for this session */
1445 ssl_set_client_disabled(s);
1447 if (sk == NULL)
1448 return (0);
1449 q = p;
1450 if (put_cb == NULL)
1451 put_cb = s->method->put_cipher_by_char;
1453 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1454 c = sk_SSL_CIPHER_value(sk, i);
1455 /* Skip disabled ciphers */
1456 if (c->algorithm_ssl & ct->mask_ssl ||
1457 c->algorithm_mkey & ct->mask_k || c->algorithm_auth & ct->mask_a)
1458 continue;
1459 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1460 if (c->id == SSL3_CK_SCSV) {
1461 if (!empty_reneg_info_scsv)
1462 continue;
1463 else
1464 empty_reneg_info_scsv = 0;
1466 #endif
1467 j = put_cb(c, p);
1468 p += j;
1471 * If p == q, no ciphers; caller indicates an error. Otherwise, add
1472 * applicable SCSVs.
1474 if (p != q) {
1475 if (empty_reneg_info_scsv) {
1476 static SSL_CIPHER scsv = {
1477 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1479 j = put_cb(&scsv, p);
1480 p += j;
1481 #ifdef OPENSSL_RI_DEBUG
1482 fprintf(stderr,
1483 "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n");
1484 #endif
1486 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
1487 static SSL_CIPHER scsv = {
1488 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1490 j = put_cb(&scsv, p);
1491 p += j;
1495 return (p - q);
1498 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, unsigned char *p,
1499 int num,
1500 STACK_OF(SSL_CIPHER) **skp)
1502 const SSL_CIPHER *c;
1503 STACK_OF(SSL_CIPHER) *sk;
1504 int i, n;
1506 if (s->s3)
1507 s->s3->send_connection_binding = 0;
1509 n = ssl_put_cipher_by_char(s, NULL, NULL);
1510 if (n == 0 || (num % n) != 0) {
1511 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1512 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1513 return (NULL);
1515 if ((skp == NULL) || (*skp == NULL)) {
1516 sk = sk_SSL_CIPHER_new_null(); /* change perhaps later */
1517 if(sk == NULL) {
1518 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1519 return NULL;
1521 } else {
1522 sk = *skp;
1523 sk_SSL_CIPHER_zero(sk);
1526 if (s->cert->ciphers_raw)
1527 OPENSSL_free(s->cert->ciphers_raw);
1528 s->cert->ciphers_raw = BUF_memdup(p, num);
1529 if (s->cert->ciphers_raw == NULL) {
1530 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1531 goto err;
1533 s->cert->ciphers_rawlen = (size_t)num;
1535 for (i = 0; i < num; i += n) {
1536 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
1537 if (s->s3 && (n != 3 || !p[0]) &&
1538 (p[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1539 (p[n - 1] == (SSL3_CK_SCSV & 0xff))) {
1540 /* SCSV fatal if renegotiating */
1541 if (s->renegotiate) {
1542 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1543 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1544 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
1545 goto err;
1547 s->s3->send_connection_binding = 1;
1548 p += n;
1549 #ifdef OPENSSL_RI_DEBUG
1550 fprintf(stderr, "SCSV received by server\n");
1551 #endif
1552 continue;
1555 /* Check for TLS_FALLBACK_SCSV */
1556 if ((n != 3 || !p[0]) &&
1557 (p[n - 2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
1558 (p[n - 1] == (SSL3_CK_FALLBACK_SCSV & 0xff))) {
1560 * The SCSV indicates that the client previously tried a higher
1561 * version. Fail if the current version is an unexpected
1562 * downgrade.
1564 if (!SSL_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, 0, NULL)) {
1565 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1566 SSL_R_INAPPROPRIATE_FALLBACK);
1567 if (s->s3)
1568 ssl3_send_alert(s, SSL3_AL_FATAL,
1569 SSL_AD_INAPPROPRIATE_FALLBACK);
1570 goto err;
1572 p += n;
1573 continue;
1576 c = ssl_get_cipher_by_char(s, p);
1577 p += n;
1578 if (c != NULL) {
1579 if (!sk_SSL_CIPHER_push(sk, c)) {
1580 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1581 goto err;
1586 if (skp != NULL)
1587 *skp = sk;
1588 return (sk);
1589 err:
1590 if ((skp == NULL) || (*skp == NULL))
1591 sk_SSL_CIPHER_free(sk);
1592 return (NULL);
1595 #ifndef OPENSSL_NO_TLSEXT
1596 /** return a servername extension value if provided in Client Hello, or NULL.
1597 * So far, only host_name types are defined (RFC 3546).
1600 const char *SSL_get_servername(const SSL *s, const int type)
1602 if (type != TLSEXT_NAMETYPE_host_name)
1603 return NULL;
1605 return s->session && !s->tlsext_hostname ?
1606 s->session->tlsext_hostname : s->tlsext_hostname;
1609 int SSL_get_servername_type(const SSL *s)
1611 if (s->session
1612 && (!s->tlsext_hostname ? s->session->
1613 tlsext_hostname : s->tlsext_hostname))
1614 return TLSEXT_NAMETYPE_host_name;
1615 return -1;
1619 * SSL_select_next_proto implements the standard protocol selection. It is
1620 * expected that this function is called from the callback set by
1621 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
1622 * vector of 8-bit, length prefixed byte strings. The length byte itself is
1623 * not included in the length. A byte string of length 0 is invalid. No byte
1624 * string may be truncated. The current, but experimental algorithm for
1625 * selecting the protocol is: 1) If the server doesn't support NPN then this
1626 * is indicated to the callback. In this case, the client application has to
1627 * abort the connection or have a default application level protocol. 2) If
1628 * the server supports NPN, but advertises an empty list then the client
1629 * selects the first protcol in its list, but indicates via the API that this
1630 * fallback case was enacted. 3) Otherwise, the client finds the first
1631 * protocol in the server's list that it supports and selects this protocol.
1632 * This is because it's assumed that the server has better information about
1633 * which protocol a client should use. 4) If the client doesn't support any
1634 * of the server's advertised protocols, then this is treated the same as
1635 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
1636 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1638 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1639 const unsigned char *server,
1640 unsigned int server_len,
1641 const unsigned char *client,
1642 unsigned int client_len)
1644 unsigned int i, j;
1645 const unsigned char *result;
1646 int status = OPENSSL_NPN_UNSUPPORTED;
1649 * For each protocol in server preference order, see if we support it.
1651 for (i = 0; i < server_len;) {
1652 for (j = 0; j < client_len;) {
1653 if (server[i] == client[j] &&
1654 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
1655 /* We found a match */
1656 result = &server[i];
1657 status = OPENSSL_NPN_NEGOTIATED;
1658 goto found;
1660 j += client[j];
1661 j++;
1663 i += server[i];
1664 i++;
1667 /* There's no overlap between our protocols and the server's list. */
1668 result = client;
1669 status = OPENSSL_NPN_NO_OVERLAP;
1671 found:
1672 *out = (unsigned char *)result + 1;
1673 *outlen = result[0];
1674 return status;
1677 # ifndef OPENSSL_NO_NEXTPROTONEG
1679 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
1680 * client's requested protocol for this connection and returns 0. If the
1681 * client didn't request any protocol, then *data is set to NULL. Note that
1682 * the client can request any protocol it chooses. The value returned from
1683 * this function need not be a member of the list of supported protocols
1684 * provided by the callback.
1686 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1687 unsigned *len)
1689 *data = s->next_proto_negotiated;
1690 if (!*data) {
1691 *len = 0;
1692 } else {
1693 *len = s->next_proto_negotiated_len;
1698 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
1699 * a TLS server needs a list of supported protocols for Next Protocol
1700 * Negotiation. The returned list must be in wire format. The list is
1701 * returned by setting |out| to point to it and |outlen| to its length. This
1702 * memory will not be modified, but one should assume that the SSL* keeps a
1703 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
1704 * wishes to advertise. Otherwise, no such extension will be included in the
1705 * ServerHello.
1707 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
1708 int (*cb) (SSL *ssl,
1709 const unsigned char
1710 **out,
1711 unsigned int *outlen,
1712 void *arg), void *arg)
1714 ctx->next_protos_advertised_cb = cb;
1715 ctx->next_protos_advertised_cb_arg = arg;
1719 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1720 * client needs to select a protocol from the server's provided list. |out|
1721 * must be set to point to the selected protocol (which may be within |in|).
1722 * The length of the protocol name must be written into |outlen|. The
1723 * server's advertised protocols are provided in |in| and |inlen|. The
1724 * callback can assume that |in| is syntactically valid. The client must
1725 * select a protocol. It is fatal to the connection if this callback returns
1726 * a value other than SSL_TLSEXT_ERR_OK.
1728 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
1729 int (*cb) (SSL *s, unsigned char **out,
1730 unsigned char *outlen,
1731 const unsigned char *in,
1732 unsigned int inlen,
1733 void *arg), void *arg)
1735 ctx->next_proto_select_cb = cb;
1736 ctx->next_proto_select_cb_arg = arg;
1738 # endif
1741 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
1742 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1743 * length-prefixed strings). Returns 0 on success.
1745 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1746 unsigned protos_len)
1748 if (ctx->alpn_client_proto_list)
1749 OPENSSL_free(ctx->alpn_client_proto_list);
1751 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1752 if (!ctx->alpn_client_proto_list)
1753 return 1;
1754 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1755 ctx->alpn_client_proto_list_len = protos_len;
1757 return 0;
1761 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
1762 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1763 * length-prefixed strings). Returns 0 on success.
1765 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1766 unsigned protos_len)
1768 if (ssl->alpn_client_proto_list)
1769 OPENSSL_free(ssl->alpn_client_proto_list);
1771 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1772 if (!ssl->alpn_client_proto_list)
1773 return 1;
1774 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1775 ssl->alpn_client_proto_list_len = protos_len;
1777 return 0;
1781 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
1782 * called during ClientHello processing in order to select an ALPN protocol
1783 * from the client's list of offered protocols.
1785 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
1786 int (*cb) (SSL *ssl,
1787 const unsigned char **out,
1788 unsigned char *outlen,
1789 const unsigned char *in,
1790 unsigned int inlen,
1791 void *arg), void *arg)
1793 ctx->alpn_select_cb = cb;
1794 ctx->alpn_select_cb_arg = arg;
1798 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
1799 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
1800 * (not including the leading length-prefix byte). If the server didn't
1801 * respond with a negotiated protocol then |*len| will be zero.
1803 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1804 unsigned *len)
1806 *data = NULL;
1807 if (ssl->s3)
1808 *data = ssl->s3->alpn_selected;
1809 if (*data == NULL)
1810 *len = 0;
1811 else
1812 *len = ssl->s3->alpn_selected_len;
1815 #endif /* !OPENSSL_NO_TLSEXT */
1817 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1818 const char *label, size_t llen,
1819 const unsigned char *p, size_t plen,
1820 int use_context)
1822 if (s->version < TLS1_VERSION)
1823 return -1;
1825 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1826 llen, p, plen,
1827 use_context);
1830 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1832 unsigned long l;
1834 l = (unsigned long)
1835 ((unsigned int)a->session_id[0]) |
1836 ((unsigned int)a->session_id[1] << 8L) |
1837 ((unsigned long)a->session_id[2] << 16L) |
1838 ((unsigned long)a->session_id[3] << 24L);
1839 return (l);
1843 * NB: If this function (or indeed the hash function which uses a sort of
1844 * coarser function than this one) is changed, ensure
1845 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
1846 * being able to construct an SSL_SESSION that will collide with any existing
1847 * session with a matching session ID.
1849 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1851 if (a->ssl_version != b->ssl_version)
1852 return (1);
1853 if (a->session_id_length != b->session_id_length)
1854 return (1);
1855 return (memcmp(a->session_id, b->session_id, a->session_id_length));
1859 * These wrapper functions should remain rather than redeclaring
1860 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1861 * variable. The reason is that the functions aren't static, they're exposed
1862 * via ssl.h.
1864 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1865 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1867 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1869 SSL_CTX *ret = NULL;
1871 if (meth == NULL) {
1872 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
1873 return (NULL);
1875 #ifdef OPENSSL_FIPS
1876 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
1877 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1878 return NULL;
1880 #endif
1882 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1883 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1884 goto err;
1886 ret = (SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1887 if (ret == NULL)
1888 goto err;
1890 memset(ret, 0, sizeof(SSL_CTX));
1892 ret->method = meth;
1894 ret->cert_store = NULL;
1895 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1896 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1897 ret->session_cache_head = NULL;
1898 ret->session_cache_tail = NULL;
1900 /* We take the system default */
1901 ret->session_timeout = meth->get_timeout();
1903 ret->new_session_cb = 0;
1904 ret->remove_session_cb = 0;
1905 ret->get_session_cb = 0;
1906 ret->generate_session_id = 0;
1908 memset((char *)&ret->stats, 0, sizeof(ret->stats));
1910 ret->references = 1;
1911 ret->quiet_shutdown = 0;
1913 /* ret->cipher=NULL;*/
1915 ret->s2->challenge=NULL;
1916 ret->master_key=NULL;
1917 ret->key_arg=NULL;
1918 ret->s2->conn_id=NULL; */
1920 ret->info_callback = NULL;
1922 ret->app_verify_callback = 0;
1923 ret->app_verify_arg = NULL;
1925 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1926 ret->read_ahead = 0;
1927 ret->msg_callback = 0;
1928 ret->msg_callback_arg = NULL;
1929 ret->verify_mode = SSL_VERIFY_NONE;
1930 #if 0
1931 ret->verify_depth = -1; /* Don't impose a limit (but x509_lu.c does) */
1932 #endif
1933 ret->sid_ctx_length = 0;
1934 ret->default_verify_callback = NULL;
1935 if ((ret->cert = ssl_cert_new()) == NULL)
1936 goto err;
1938 ret->default_passwd_callback = 0;
1939 ret->default_passwd_callback_userdata = NULL;
1940 ret->client_cert_cb = 0;
1941 ret->app_gen_cookie_cb = 0;
1942 ret->app_verify_cookie_cb = 0;
1944 ret->sessions = lh_SSL_SESSION_new();
1945 if (ret->sessions == NULL)
1946 goto err;
1947 ret->cert_store = X509_STORE_new();
1948 if (ret->cert_store == NULL)
1949 goto err;
1951 ssl_create_cipher_list(ret->method,
1952 &ret->cipher_list, &ret->cipher_list_by_id,
1953 meth->version ==
1954 SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST,
1955 ret->cert);
1956 if (ret->cipher_list == NULL || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
1957 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
1958 goto err2;
1961 ret->param = X509_VERIFY_PARAM_new();
1962 if (!ret->param)
1963 goto err;
1965 if ((ret->rsa_md5 = EVP_get_digestbyname("ssl2-md5")) == NULL) {
1966 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1967 goto err2;
1969 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1970 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1971 goto err2;
1973 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1974 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1975 goto err2;
1978 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
1979 goto err;
1981 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1983 ret->extra_certs = NULL;
1984 /* No compression for DTLS */
1985 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
1986 ret->comp_methods = SSL_COMP_get_compression_methods();
1988 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1990 #ifndef OPENSSL_NO_TLSEXT
1991 ret->tlsext_servername_callback = 0;
1992 ret->tlsext_servername_arg = NULL;
1993 /* Setup RFC4507 ticket keys */
1994 if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1995 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1996 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1997 ret->options |= SSL_OP_NO_TICKET;
1999 ret->tlsext_status_cb = 0;
2000 ret->tlsext_status_arg = NULL;
2002 # ifndef OPENSSL_NO_NEXTPROTONEG
2003 ret->next_protos_advertised_cb = 0;
2004 ret->next_proto_select_cb = 0;
2005 # endif
2006 #endif
2007 #ifndef OPENSSL_NO_PSK
2008 ret->psk_identity_hint = NULL;
2009 ret->psk_client_callback = NULL;
2010 ret->psk_server_callback = NULL;
2011 #endif
2012 #ifndef OPENSSL_NO_SRP
2013 SSL_CTX_SRP_CTX_init(ret);
2014 #endif
2015 #ifndef OPENSSL_NO_BUF_FREELISTS
2016 ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
2017 ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2018 if (!ret->rbuf_freelist)
2019 goto err;
2020 ret->rbuf_freelist->chunklen = 0;
2021 ret->rbuf_freelist->len = 0;
2022 ret->rbuf_freelist->head = NULL;
2023 ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2024 if (!ret->wbuf_freelist) {
2025 OPENSSL_free(ret->rbuf_freelist);
2026 goto err;
2028 ret->wbuf_freelist->chunklen = 0;
2029 ret->wbuf_freelist->len = 0;
2030 ret->wbuf_freelist->head = NULL;
2031 #endif
2032 #ifndef OPENSSL_NO_ENGINE
2033 ret->client_cert_engine = NULL;
2034 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2035 # define eng_strx(x) #x
2036 # define eng_str(x) eng_strx(x)
2037 /* Use specific client engine automatically... ignore errors */
2039 ENGINE *eng;
2040 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2041 if (!eng) {
2042 ERR_clear_error();
2043 ENGINE_load_builtin_engines();
2044 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2046 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2047 ERR_clear_error();
2049 # endif
2050 #endif
2052 * Default is to connect to non-RI servers. When RI is more widely
2053 * deployed might change this.
2055 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2058 * Disable SSLv2 by default, callers that want to enable SSLv2 will have to
2059 * explicitly clear this option via either of SSL_CTX_clear_options() or
2060 * SSL_clear_options().
2062 ret->options |= SSL_OP_NO_SSLv2;
2064 return (ret);
2065 err:
2066 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2067 err2:
2068 if (ret != NULL)
2069 SSL_CTX_free(ret);
2070 return (NULL);
2073 #if 0
2074 static void SSL_COMP_free(SSL_COMP *comp)
2076 OPENSSL_free(comp);
2078 #endif
2080 #ifndef OPENSSL_NO_BUF_FREELISTS
2081 static void ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
2083 SSL3_BUF_FREELIST_ENTRY *ent, *next;
2084 for (ent = list->head; ent; ent = next) {
2085 next = ent->next;
2086 OPENSSL_free(ent);
2088 OPENSSL_free(list);
2090 #endif
2092 void SSL_CTX_free(SSL_CTX *a)
2094 int i;
2096 if (a == NULL)
2097 return;
2099 i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
2100 #ifdef REF_PRINT
2101 REF_PRINT("SSL_CTX", a);
2102 #endif
2103 if (i > 0)
2104 return;
2105 #ifdef REF_CHECK
2106 if (i < 0) {
2107 fprintf(stderr, "SSL_CTX_free, bad reference count\n");
2108 abort(); /* ok */
2110 #endif
2112 if (a->param)
2113 X509_VERIFY_PARAM_free(a->param);
2116 * Free internal session cache. However: the remove_cb() may reference
2117 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2118 * after the sessions were flushed.
2119 * As the ex_data handling routines might also touch the session cache,
2120 * the most secure solution seems to be: empty (flush) the cache, then
2121 * free ex_data, then finally free the cache.
2122 * (See ticket [openssl.org #212].)
2124 if (a->sessions != NULL)
2125 SSL_CTX_flush_sessions(a, 0);
2127 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2129 if (a->sessions != NULL)
2130 lh_SSL_SESSION_free(a->sessions);
2132 if (a->cert_store != NULL)
2133 X509_STORE_free(a->cert_store);
2134 if (a->cipher_list != NULL)
2135 sk_SSL_CIPHER_free(a->cipher_list);
2136 if (a->cipher_list_by_id != NULL)
2137 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2138 if (a->cert != NULL)
2139 ssl_cert_free(a->cert);
2140 if (a->client_CA != NULL)
2141 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2142 if (a->extra_certs != NULL)
2143 sk_X509_pop_free(a->extra_certs, X509_free);
2144 #if 0 /* This should never be done, since it
2145 * removes a global database */
2146 if (a->comp_methods != NULL)
2147 sk_SSL_COMP_pop_free(a->comp_methods, SSL_COMP_free);
2148 #else
2149 a->comp_methods = NULL;
2150 #endif
2152 #ifndef OPENSSL_NO_SRTP
2153 if (a->srtp_profiles)
2154 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2155 #endif
2157 #ifndef OPENSSL_NO_PSK
2158 if (a->psk_identity_hint)
2159 OPENSSL_free(a->psk_identity_hint);
2160 #endif
2161 #ifndef OPENSSL_NO_SRP
2162 SSL_CTX_SRP_CTX_free(a);
2163 #endif
2164 #ifndef OPENSSL_NO_ENGINE
2165 if (a->client_cert_engine)
2166 ENGINE_finish(a->client_cert_engine);
2167 #endif
2169 #ifndef OPENSSL_NO_BUF_FREELISTS
2170 if (a->wbuf_freelist)
2171 ssl_buf_freelist_free(a->wbuf_freelist);
2172 if (a->rbuf_freelist)
2173 ssl_buf_freelist_free(a->rbuf_freelist);
2174 #endif
2175 #ifndef OPENSSL_NO_TLSEXT
2176 # ifndef OPENSSL_NO_EC
2177 if (a->tlsext_ecpointformatlist)
2178 OPENSSL_free(a->tlsext_ecpointformatlist);
2179 if (a->tlsext_ellipticcurvelist)
2180 OPENSSL_free(a->tlsext_ellipticcurvelist);
2181 # endif /* OPENSSL_NO_EC */
2182 if (a->alpn_client_proto_list != NULL)
2183 OPENSSL_free(a->alpn_client_proto_list);
2184 #endif
2186 OPENSSL_free(a);
2189 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2191 ctx->default_passwd_callback = cb;
2194 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2196 ctx->default_passwd_callback_userdata = u;
2199 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2200 int (*cb) (X509_STORE_CTX *, void *),
2201 void *arg)
2203 ctx->app_verify_callback = cb;
2204 ctx->app_verify_arg = arg;
2207 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2208 int (*cb) (int, X509_STORE_CTX *))
2210 ctx->verify_mode = mode;
2211 ctx->default_verify_callback = cb;
2214 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2216 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2219 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
2220 void *arg)
2222 ssl_cert_set_cert_cb(c->cert, cb, arg);
2225 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2227 ssl_cert_set_cert_cb(s->cert, cb, arg);
2230 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2232 CERT_PKEY *cpk;
2233 int rsa_enc, rsa_tmp, rsa_sign, dh_tmp, dh_rsa, dh_dsa, dsa_sign;
2234 int rsa_enc_export, dh_rsa_export, dh_dsa_export;
2235 int rsa_tmp_export, dh_tmp_export, kl;
2236 unsigned long mask_k, mask_a, emask_k, emask_a;
2237 #ifndef OPENSSL_NO_ECDSA
2238 int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
2239 #endif
2240 #ifndef OPENSSL_NO_ECDH
2241 int have_ecdh_tmp, ecdh_ok;
2242 #endif
2243 #ifndef OPENSSL_NO_EC
2244 X509 *x = NULL;
2245 EVP_PKEY *ecc_pkey = NULL;
2246 int signature_nid = 0, pk_nid = 0, md_nid = 0;
2247 #endif
2248 if (c == NULL)
2249 return;
2251 kl = SSL_C_EXPORT_PKEYLENGTH(cipher);
2253 #ifndef OPENSSL_NO_RSA
2254 rsa_tmp = (c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2255 rsa_tmp_export = (c->rsa_tmp_cb != NULL ||
2256 (rsa_tmp && RSA_size(c->rsa_tmp) * 8 <= kl));
2257 #else
2258 rsa_tmp = rsa_tmp_export = 0;
2259 #endif
2260 #ifndef OPENSSL_NO_DH
2261 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2262 dh_tmp_export = (c->dh_tmp_cb != NULL ||
2263 (dh_tmp && DH_size(c->dh_tmp) * 8 <= kl));
2264 #else
2265 dh_tmp = dh_tmp_export = 0;
2266 #endif
2268 #ifndef OPENSSL_NO_ECDH
2269 have_ecdh_tmp = (c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2270 #endif
2271 cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
2272 rsa_enc = cpk->valid_flags & CERT_PKEY_VALID;
2273 rsa_enc_export = (rsa_enc && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2274 cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2275 rsa_sign = cpk->valid_flags & CERT_PKEY_SIGN;
2276 cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2277 dsa_sign = cpk->valid_flags & CERT_PKEY_SIGN;
2278 cpk = &(c->pkeys[SSL_PKEY_DH_RSA]);
2279 dh_rsa = cpk->valid_flags & CERT_PKEY_VALID;
2280 dh_rsa_export = (dh_rsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2281 cpk = &(c->pkeys[SSL_PKEY_DH_DSA]);
2282 /* FIX THIS EAY EAY EAY */
2283 dh_dsa = cpk->valid_flags & CERT_PKEY_VALID;
2284 dh_dsa_export = (dh_dsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2285 cpk = &(c->pkeys[SSL_PKEY_ECC]);
2286 #ifndef OPENSSL_NO_EC
2287 have_ecc_cert = cpk->valid_flags & CERT_PKEY_VALID;
2288 #endif
2289 mask_k = 0;
2290 mask_a = 0;
2291 emask_k = 0;
2292 emask_a = 0;
2294 #ifdef CIPHER_DEBUG
2295 fprintf(stderr,
2296 "rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2297 rsa_tmp, rsa_tmp_export, dh_tmp, have_ecdh_tmp, rsa_enc,
2298 rsa_enc_export, rsa_sign, dsa_sign, dh_rsa, dh_dsa);
2299 #endif
2301 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2302 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2303 mask_k |= SSL_kGOST;
2304 mask_a |= SSL_aGOST01;
2306 cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2307 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2308 mask_k |= SSL_kGOST;
2309 mask_a |= SSL_aGOST94;
2312 if (rsa_enc || (rsa_tmp && rsa_sign))
2313 mask_k |= SSL_kRSA;
2314 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2315 emask_k |= SSL_kRSA;
2317 #if 0
2318 /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2319 if ((dh_tmp || dh_rsa || dh_dsa) && (rsa_enc || rsa_sign || dsa_sign))
2320 mask_k |= SSL_kEDH;
2321 if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2322 (rsa_enc || rsa_sign || dsa_sign))
2323 emask_k |= SSL_kEDH;
2324 #endif
2326 if (dh_tmp_export)
2327 emask_k |= SSL_kEDH;
2329 if (dh_tmp)
2330 mask_k |= SSL_kEDH;
2332 if (dh_rsa)
2333 mask_k |= SSL_kDHr;
2334 if (dh_rsa_export)
2335 emask_k |= SSL_kDHr;
2337 if (dh_dsa)
2338 mask_k |= SSL_kDHd;
2339 if (dh_dsa_export)
2340 emask_k |= SSL_kDHd;
2342 if (mask_k & (SSL_kDHr | SSL_kDHd))
2343 mask_a |= SSL_aDH;
2345 if (rsa_enc || rsa_sign) {
2346 mask_a |= SSL_aRSA;
2347 emask_a |= SSL_aRSA;
2350 if (dsa_sign) {
2351 mask_a |= SSL_aDSS;
2352 emask_a |= SSL_aDSS;
2355 mask_a |= SSL_aNULL;
2356 emask_a |= SSL_aNULL;
2358 #ifndef OPENSSL_NO_KRB5
2359 mask_k |= SSL_kKRB5;
2360 mask_a |= SSL_aKRB5;
2361 emask_k |= SSL_kKRB5;
2362 emask_a |= SSL_aKRB5;
2363 #endif
2366 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2367 * depending on the key usage extension.
2369 #ifndef OPENSSL_NO_EC
2370 if (have_ecc_cert) {
2371 cpk = &c->pkeys[SSL_PKEY_ECC];
2372 x = cpk->x509;
2373 /* This call populates extension flags (ex_flags) */
2374 X509_check_purpose(x, -1, 0);
2375 # ifndef OPENSSL_NO_ECDH
2376 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2377 (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2378 # endif
2379 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2380 (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2381 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2382 ecdsa_ok = 0;
2383 ecc_pkey = X509_get_pubkey(x);
2384 ecc_pkey_size = (ecc_pkey != NULL) ? EVP_PKEY_bits(ecc_pkey) : 0;
2385 EVP_PKEY_free(ecc_pkey);
2386 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2387 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2388 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2390 # ifndef OPENSSL_NO_ECDH
2391 if (ecdh_ok) {
2393 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2394 mask_k |= SSL_kECDHr;
2395 mask_a |= SSL_aECDH;
2396 if (ecc_pkey_size <= 163) {
2397 emask_k |= SSL_kECDHr;
2398 emask_a |= SSL_aECDH;
2402 if (pk_nid == NID_X9_62_id_ecPublicKey) {
2403 mask_k |= SSL_kECDHe;
2404 mask_a |= SSL_aECDH;
2405 if (ecc_pkey_size <= 163) {
2406 emask_k |= SSL_kECDHe;
2407 emask_a |= SSL_aECDH;
2411 # endif
2412 # ifndef OPENSSL_NO_ECDSA
2413 if (ecdsa_ok) {
2414 mask_a |= SSL_aECDSA;
2415 emask_a |= SSL_aECDSA;
2417 # endif
2419 #endif
2421 #ifndef OPENSSL_NO_ECDH
2422 if (have_ecdh_tmp) {
2423 mask_k |= SSL_kEECDH;
2424 emask_k |= SSL_kEECDH;
2426 #endif
2428 #ifndef OPENSSL_NO_PSK
2429 mask_k |= SSL_kPSK;
2430 mask_a |= SSL_aPSK;
2431 emask_k |= SSL_kPSK;
2432 emask_a |= SSL_aPSK;
2433 #endif
2435 c->mask_k = mask_k;
2436 c->mask_a = mask_a;
2437 c->export_mask_k = emask_k;
2438 c->export_mask_a = emask_a;
2439 c->valid = 1;
2442 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2443 #define ku_reject(x, usage) \
2444 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2446 #ifndef OPENSSL_NO_EC
2448 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2450 unsigned long alg_k, alg_a;
2451 EVP_PKEY *pkey = NULL;
2452 int keysize = 0;
2453 int signature_nid = 0, md_nid = 0, pk_nid = 0;
2454 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2456 alg_k = cs->algorithm_mkey;
2457 alg_a = cs->algorithm_auth;
2459 if (SSL_C_IS_EXPORT(cs)) {
2460 /* ECDH key length in export ciphers must be <= 163 bits */
2461 pkey = X509_get_pubkey(x);
2462 if (pkey == NULL)
2463 return 0;
2464 keysize = EVP_PKEY_bits(pkey);
2465 EVP_PKEY_free(pkey);
2466 if (keysize > 163)
2467 return 0;
2470 /* This call populates the ex_flags field correctly */
2471 X509_check_purpose(x, -1, 0);
2472 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2473 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2474 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2476 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2477 /* key usage, if present, must allow key agreement */
2478 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT)) {
2479 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2480 SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2481 return 0;
2483 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION) {
2484 /* signature alg must be ECDSA */
2485 if (pk_nid != NID_X9_62_id_ecPublicKey) {
2486 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2487 SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2488 return 0;
2491 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION) {
2492 /* signature alg must be RSA */
2494 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2495 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2496 SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2497 return 0;
2501 if (alg_a & SSL_aECDSA) {
2502 /* key usage, if present, must allow signing */
2503 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE)) {
2504 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2505 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2506 return 0;
2510 return 1; /* all checks are ok */
2513 #endif
2515 static int ssl_get_server_cert_index(const SSL *s)
2517 int idx;
2518 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2519 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2520 idx = SSL_PKEY_RSA_SIGN;
2521 if (idx == -1)
2522 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2523 return idx;
2526 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2528 CERT *c;
2529 int i;
2531 c = s->cert;
2532 if (!s->s3 || !s->s3->tmp.new_cipher)
2533 return NULL;
2534 ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2536 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2538 * Broken protocol test: return last used certificate: which may mismatch
2539 * the one expected.
2541 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2542 return c->key;
2543 #endif
2545 i = ssl_get_server_cert_index(s);
2547 /* This may or may not be an error. */
2548 if (i < 0)
2549 return NULL;
2551 /* May be NULL. */
2552 return &c->pkeys[i];
2555 EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2556 const EVP_MD **pmd)
2558 unsigned long alg_a;
2559 CERT *c;
2560 int idx = -1;
2562 alg_a = cipher->algorithm_auth;
2563 c = s->cert;
2565 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2567 * Broken protocol test: use last key: which may mismatch the one
2568 * expected.
2570 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2571 idx = c->key - c->pkeys;
2572 else
2573 #endif
2575 if ((alg_a & SSL_aDSS) &&
2576 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2577 idx = SSL_PKEY_DSA_SIGN;
2578 else if (alg_a & SSL_aRSA) {
2579 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2580 idx = SSL_PKEY_RSA_SIGN;
2581 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2582 idx = SSL_PKEY_RSA_ENC;
2583 } else if ((alg_a & SSL_aECDSA) &&
2584 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2585 idx = SSL_PKEY_ECC;
2586 if (idx == -1) {
2587 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2588 return (NULL);
2590 if (pmd)
2591 *pmd = c->pkeys[idx].digest;
2592 return c->pkeys[idx].privatekey;
2595 #ifndef OPENSSL_NO_TLSEXT
2596 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2597 size_t *serverinfo_length)
2599 CERT *c = NULL;
2600 int i = 0;
2601 *serverinfo_length = 0;
2603 c = s->cert;
2604 i = ssl_get_server_cert_index(s);
2606 if (i == -1)
2607 return 0;
2608 if (c->pkeys[i].serverinfo == NULL)
2609 return 0;
2611 *serverinfo = c->pkeys[i].serverinfo;
2612 *serverinfo_length = c->pkeys[i].serverinfo_length;
2613 return 1;
2615 #endif
2617 void ssl_update_cache(SSL *s, int mode)
2619 int i;
2622 * If the session_id_length is 0, we are not supposed to cache it, and it
2623 * would be rather hard to do anyway :-)
2625 if (s->session->session_id_length == 0)
2626 return;
2628 i = s->session_ctx->session_cache_mode;
2629 if ((i & mode) && (!s->hit)
2630 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2631 || SSL_CTX_add_session(s->session_ctx, s->session))
2632 && (s->session_ctx->new_session_cb != NULL)) {
2633 CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2634 if (!s->session_ctx->new_session_cb(s, s->session))
2635 SSL_SESSION_free(s->session);
2638 /* auto flush every 255 connections */
2639 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2640 if ((((mode & SSL_SESS_CACHE_CLIENT)
2641 ? s->session_ctx->stats.sess_connect_good
2642 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2643 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2648 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2650 return ctx->method;
2653 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2655 return (s->method);
2658 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2660 int conn = -1;
2661 int ret = 1;
2663 if (s->method != meth) {
2664 if (s->handshake_func != NULL)
2665 conn = (s->handshake_func == s->method->ssl_connect);
2667 if (s->method->version == meth->version)
2668 s->method = meth;
2669 else {
2670 s->method->ssl_free(s);
2671 s->method = meth;
2672 ret = s->method->ssl_new(s);
2675 if (conn == 1)
2676 s->handshake_func = meth->ssl_connect;
2677 else if (conn == 0)
2678 s->handshake_func = meth->ssl_accept;
2680 return (ret);
2683 int SSL_get_error(const SSL *s, int i)
2685 int reason;
2686 unsigned long l;
2687 BIO *bio;
2689 if (i > 0)
2690 return (SSL_ERROR_NONE);
2693 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2694 * where we do encode the error
2696 if ((l = ERR_peek_error()) != 0) {
2697 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2698 return (SSL_ERROR_SYSCALL);
2699 else
2700 return (SSL_ERROR_SSL);
2703 if ((i < 0) && SSL_want_read(s)) {
2704 bio = SSL_get_rbio(s);
2705 if (BIO_should_read(bio))
2706 return (SSL_ERROR_WANT_READ);
2707 else if (BIO_should_write(bio))
2709 * This one doesn't make too much sense ... We never try to write
2710 * to the rbio, and an application program where rbio and wbio
2711 * are separate couldn't even know what it should wait for.
2712 * However if we ever set s->rwstate incorrectly (so that we have
2713 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2714 * wbio *are* the same, this test works around that bug; so it
2715 * might be safer to keep it.
2717 return (SSL_ERROR_WANT_WRITE);
2718 else if (BIO_should_io_special(bio)) {
2719 reason = BIO_get_retry_reason(bio);
2720 if (reason == BIO_RR_CONNECT)
2721 return (SSL_ERROR_WANT_CONNECT);
2722 else if (reason == BIO_RR_ACCEPT)
2723 return (SSL_ERROR_WANT_ACCEPT);
2724 else
2725 return (SSL_ERROR_SYSCALL); /* unknown */
2729 if ((i < 0) && SSL_want_write(s)) {
2730 bio = SSL_get_wbio(s);
2731 if (BIO_should_write(bio))
2732 return (SSL_ERROR_WANT_WRITE);
2733 else if (BIO_should_read(bio))
2735 * See above (SSL_want_read(s) with BIO_should_write(bio))
2737 return (SSL_ERROR_WANT_READ);
2738 else if (BIO_should_io_special(bio)) {
2739 reason = BIO_get_retry_reason(bio);
2740 if (reason == BIO_RR_CONNECT)
2741 return (SSL_ERROR_WANT_CONNECT);
2742 else if (reason == BIO_RR_ACCEPT)
2743 return (SSL_ERROR_WANT_ACCEPT);
2744 else
2745 return (SSL_ERROR_SYSCALL);
2748 if ((i < 0) && SSL_want_x509_lookup(s)) {
2749 return (SSL_ERROR_WANT_X509_LOOKUP);
2752 if (i == 0) {
2753 if (s->version == SSL2_VERSION) {
2754 /* assume it is the socket being closed */
2755 return (SSL_ERROR_ZERO_RETURN);
2756 } else {
2757 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2758 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2759 return (SSL_ERROR_ZERO_RETURN);
2762 return (SSL_ERROR_SYSCALL);
2765 int SSL_do_handshake(SSL *s)
2767 int ret = 1;
2769 if (s->handshake_func == NULL) {
2770 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
2771 return (-1);
2774 s->method->ssl_renegotiate_check(s);
2776 if (SSL_in_init(s) || SSL_in_before(s)) {
2777 ret = s->handshake_func(s);
2779 return (ret);
2783 * For the next 2 functions, SSL_clear() sets shutdown and so one of these
2784 * calls will reset it
2786 void SSL_set_accept_state(SSL *s)
2788 s->server = 1;
2789 s->shutdown = 0;
2790 s->state = SSL_ST_ACCEPT | SSL_ST_BEFORE;
2791 s->handshake_func = s->method->ssl_accept;
2792 /* clear the current cipher */
2793 ssl_clear_cipher_ctx(s);
2794 ssl_clear_hash_ctx(&s->read_hash);
2795 ssl_clear_hash_ctx(&s->write_hash);
2798 void SSL_set_connect_state(SSL *s)
2800 s->server = 0;
2801 s->shutdown = 0;
2802 s->state = SSL_ST_CONNECT | SSL_ST_BEFORE;
2803 s->handshake_func = s->method->ssl_connect;
2804 /* clear the current cipher */
2805 ssl_clear_cipher_ctx(s);
2806 ssl_clear_hash_ctx(&s->read_hash);
2807 ssl_clear_hash_ctx(&s->write_hash);
2810 int ssl_undefined_function(SSL *s)
2812 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2813 return (0);
2816 int ssl_undefined_void_function(void)
2818 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2819 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2820 return (0);
2823 int ssl_undefined_const_function(const SSL *s)
2825 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,
2826 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2827 return (0);
2830 SSL_METHOD *ssl_bad_method(int ver)
2832 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2833 return (NULL);
2836 const char *SSL_get_version(const SSL *s)
2838 if (s->version == TLS1_2_VERSION)
2839 return ("TLSv1.2");
2840 else if (s->version == TLS1_1_VERSION)
2841 return ("TLSv1.1");
2842 else if (s->version == TLS1_VERSION)
2843 return ("TLSv1");
2844 else if (s->version == SSL3_VERSION)
2845 return ("SSLv3");
2846 else if (s->version == SSL2_VERSION)
2847 return ("SSLv2");
2848 else if (s->version == DTLS1_BAD_VER)
2849 return ("DTLSv0.9");
2850 else if (s->version == DTLS1_VERSION)
2851 return ("DTLSv1");
2852 else if (s->version == DTLS1_2_VERSION)
2853 return ("DTLSv1.2");
2854 else
2855 return ("unknown");
2858 SSL *SSL_dup(SSL *s)
2860 STACK_OF(X509_NAME) *sk;
2861 X509_NAME *xn;
2862 SSL *ret;
2863 int i;
2865 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2866 return (NULL);
2868 ret->version = s->version;
2869 ret->type = s->type;
2870 ret->method = s->method;
2872 if (s->session != NULL) {
2873 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2874 SSL_copy_session_id(ret, s);
2875 } else {
2877 * No session has been established yet, so we have to expect that
2878 * s->cert or ret->cert will be changed later -- they should not both
2879 * point to the same object, and thus we can't use
2880 * SSL_copy_session_id.
2883 ret->method->ssl_free(ret);
2884 ret->method = s->method;
2885 ret->method->ssl_new(ret);
2887 if (s->cert != NULL) {
2888 if (ret->cert != NULL) {
2889 ssl_cert_free(ret->cert);
2891 ret->cert = ssl_cert_dup(s->cert);
2892 if (ret->cert == NULL)
2893 goto err;
2896 SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length);
2899 ret->options = s->options;
2900 ret->mode = s->mode;
2901 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2902 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2903 ret->msg_callback = s->msg_callback;
2904 ret->msg_callback_arg = s->msg_callback_arg;
2905 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
2906 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2907 ret->generate_session_id = s->generate_session_id;
2909 SSL_set_info_callback(ret, SSL_get_info_callback(s));
2911 ret->debug = s->debug;
2913 /* copy app data, a little dangerous perhaps */
2914 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2915 goto err;
2917 /* setup rbio, and wbio */
2918 if (s->rbio != NULL) {
2919 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
2920 goto err;
2922 if (s->wbio != NULL) {
2923 if (s->wbio != s->rbio) {
2924 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
2925 goto err;
2926 } else
2927 ret->wbio = ret->rbio;
2929 ret->rwstate = s->rwstate;
2930 ret->in_handshake = s->in_handshake;
2931 ret->handshake_func = s->handshake_func;
2932 ret->server = s->server;
2933 ret->renegotiate = s->renegotiate;
2934 ret->new_session = s->new_session;
2935 ret->quiet_shutdown = s->quiet_shutdown;
2936 ret->shutdown = s->shutdown;
2937 ret->state = s->state; /* SSL_dup does not really work at any state,
2938 * though */
2939 ret->rstate = s->rstate;
2940 ret->init_num = 0; /* would have to copy ret->init_buf,
2941 * ret->init_msg, ret->init_num,
2942 * ret->init_off */
2943 ret->hit = s->hit;
2945 X509_VERIFY_PARAM_inherit(ret->param, s->param);
2947 /* dup the cipher_list and cipher_list_by_id stacks */
2948 if (s->cipher_list != NULL) {
2949 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2950 goto err;
2952 if (s->cipher_list_by_id != NULL)
2953 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2954 == NULL)
2955 goto err;
2957 /* Dup the client_CA list */
2958 if (s->client_CA != NULL) {
2959 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
2960 goto err;
2961 ret->client_CA = sk;
2962 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2963 xn = sk_X509_NAME_value(sk, i);
2964 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
2965 X509_NAME_free(xn);
2966 goto err;
2971 if (0) {
2972 err:
2973 if (ret != NULL)
2974 SSL_free(ret);
2975 ret = NULL;
2977 return (ret);
2980 void ssl_clear_cipher_ctx(SSL *s)
2982 if (s->enc_read_ctx != NULL) {
2983 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2984 OPENSSL_free(s->enc_read_ctx);
2985 s->enc_read_ctx = NULL;
2987 if (s->enc_write_ctx != NULL) {
2988 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2989 OPENSSL_free(s->enc_write_ctx);
2990 s->enc_write_ctx = NULL;
2992 #ifndef OPENSSL_NO_COMP
2993 if (s->expand != NULL) {
2994 COMP_CTX_free(s->expand);
2995 s->expand = NULL;
2997 if (s->compress != NULL) {
2998 COMP_CTX_free(s->compress);
2999 s->compress = NULL;
3001 #endif
3004 X509 *SSL_get_certificate(const SSL *s)
3006 if (s->cert != NULL)
3007 return (s->cert->key->x509);
3008 else
3009 return (NULL);
3012 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3014 if (s->cert != NULL)
3015 return (s->cert->key->privatekey);
3016 else
3017 return (NULL);
3020 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3022 if (ctx->cert != NULL)
3023 return ctx->cert->key->x509;
3024 else
3025 return NULL;
3028 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3030 if (ctx->cert != NULL)
3031 return ctx->cert->key->privatekey;
3032 else
3033 return NULL;
3036 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3038 if ((s->session != NULL) && (s->session->cipher != NULL))
3039 return (s->session->cipher);
3040 return (NULL);
3043 #ifdef OPENSSL_NO_COMP
3044 const void *SSL_get_current_compression(SSL *s)
3046 return NULL;
3049 const void *SSL_get_current_expansion(SSL *s)
3051 return NULL;
3053 #else
3055 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3057 if (s->compress != NULL)
3058 return (s->compress->meth);
3059 return (NULL);
3062 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3064 if (s->expand != NULL)
3065 return (s->expand->meth);
3066 return (NULL);
3068 #endif
3070 int ssl_init_wbio_buffer(SSL *s, int push)
3072 BIO *bbio;
3074 if (s->bbio == NULL) {
3075 bbio = BIO_new(BIO_f_buffer());
3076 if (bbio == NULL)
3077 return (0);
3078 s->bbio = bbio;
3079 } else {
3080 bbio = s->bbio;
3081 if (s->bbio == s->wbio)
3082 s->wbio = BIO_pop(s->wbio);
3084 (void)BIO_reset(bbio);
3085 /* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3086 if (!BIO_set_read_buffer_size(bbio, 1)) {
3087 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3088 return (0);
3090 if (push) {
3091 if (s->wbio != bbio)
3092 s->wbio = BIO_push(bbio, s->wbio);
3093 } else {
3094 if (s->wbio == bbio)
3095 s->wbio = BIO_pop(bbio);
3097 return (1);
3100 void ssl_free_wbio_buffer(SSL *s)
3102 if (s->bbio == NULL)
3103 return;
3105 if (s->bbio == s->wbio) {
3106 /* remove buffering */
3107 s->wbio = BIO_pop(s->wbio);
3108 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids
3109 * adding one more preprocessor symbol */
3110 assert(s->wbio != NULL);
3111 #endif
3113 BIO_free(s->bbio);
3114 s->bbio = NULL;
3117 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3119 ctx->quiet_shutdown = mode;
3122 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3124 return (ctx->quiet_shutdown);
3127 void SSL_set_quiet_shutdown(SSL *s, int mode)
3129 s->quiet_shutdown = mode;
3132 int SSL_get_quiet_shutdown(const SSL *s)
3134 return (s->quiet_shutdown);
3137 void SSL_set_shutdown(SSL *s, int mode)
3139 s->shutdown = mode;
3142 int SSL_get_shutdown(const SSL *s)
3144 return (s->shutdown);
3147 int SSL_version(const SSL *s)
3149 return (s->version);
3152 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3154 return (ssl->ctx);
3157 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3159 CERT *ocert = ssl->cert;
3160 if (ssl->ctx == ctx)
3161 return ssl->ctx;
3162 #ifndef OPENSSL_NO_TLSEXT
3163 if (ctx == NULL)
3164 ctx = ssl->initial_ctx;
3165 #endif
3166 ssl->cert = ssl_cert_dup(ctx->cert);
3167 if (ocert) {
3168 /* Preserve any already negotiated parameters */
3169 if (ssl->server) {
3170 ssl->cert->peer_sigalgs = ocert->peer_sigalgs;
3171 ssl->cert->peer_sigalgslen = ocert->peer_sigalgslen;
3172 ocert->peer_sigalgs = NULL;
3173 ssl->cert->ciphers_raw = ocert->ciphers_raw;
3174 ssl->cert->ciphers_rawlen = ocert->ciphers_rawlen;
3175 ocert->ciphers_raw = NULL;
3177 ssl_cert_free(ocert);
3181 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3182 * so setter APIs must prevent invalid lengths from entering the system.
3184 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3187 * If the session ID context matches that of the parent SSL_CTX,
3188 * inherit it from the new SSL_CTX as well. If however the context does
3189 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3190 * leave it unchanged.
3192 if ((ssl->ctx != NULL) &&
3193 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3194 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3195 ssl->sid_ctx_length = ctx->sid_ctx_length;
3196 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3199 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
3200 if (ssl->ctx != NULL)
3201 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3202 ssl->ctx = ctx;
3204 return (ssl->ctx);
3207 #ifndef OPENSSL_NO_STDIO
3208 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3210 return (X509_STORE_set_default_paths(ctx->cert_store));
3213 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3214 const char *CApath)
3216 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3218 #endif
3220 void SSL_set_info_callback(SSL *ssl,
3221 void (*cb) (const SSL *ssl, int type, int val))
3223 ssl->info_callback = cb;
3227 * One compiler (Diab DCC) doesn't like argument names in returned function
3228 * pointer.
3230 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3231 int /* type */ ,
3232 int /* val */ ) {
3233 return ssl->info_callback;
3236 int SSL_state(const SSL *ssl)
3238 return (ssl->state);
3241 void SSL_set_state(SSL *ssl, int state)
3243 ssl->state = state;
3246 void SSL_set_verify_result(SSL *ssl, long arg)
3248 ssl->verify_result = arg;
3251 long SSL_get_verify_result(const SSL *ssl)
3253 return (ssl->verify_result);
3256 int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3257 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
3259 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3260 new_func, dup_func, free_func);
3263 int SSL_set_ex_data(SSL *s, int idx, void *arg)
3265 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3268 void *SSL_get_ex_data(const SSL *s, int idx)
3270 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3273 int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3274 CRYPTO_EX_dup *dup_func,
3275 CRYPTO_EX_free *free_func)
3277 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3278 new_func, dup_func, free_func);
3281 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3283 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3286 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3288 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3291 int ssl_ok(SSL *s)
3293 return (1);
3296 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3298 return (ctx->cert_store);
3301 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3303 if (ctx->cert_store != NULL)
3304 X509_STORE_free(ctx->cert_store);
3305 ctx->cert_store = store;
3308 int SSL_want(const SSL *s)
3310 return (s->rwstate);
3314 * \brief Set the callback for generating temporary RSA keys.
3315 * \param ctx the SSL context.
3316 * \param cb the callback
3319 #ifndef OPENSSL_NO_RSA
3320 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb) (SSL *ssl,
3321 int is_export,
3322 int keylength))
3324 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3327 void SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb) (SSL *ssl,
3328 int is_export,
3329 int keylength))
3331 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3333 #endif
3335 #ifdef DOXYGEN
3337 * \brief The RSA temporary key callback function.
3338 * \param ssl the SSL session.
3339 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3340 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3341 * of the required key in bits.
3342 * \return the temporary RSA key.
3343 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3346 RSA *cb(SSL *ssl, int is_export, int keylength)
3349 #endif
3352 * \brief Set the callback for generating temporary DH keys.
3353 * \param ctx the SSL context.
3354 * \param dh the callback
3357 #ifndef OPENSSL_NO_DH
3358 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3359 DH *(*dh) (SSL *ssl, int is_export,
3360 int keylength))
3362 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3365 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3366 int keylength))
3368 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3370 #endif
3372 #ifndef OPENSSL_NO_ECDH
3373 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
3374 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3375 int keylength))
3377 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
3378 (void (*)(void))ecdh);
3381 void SSL_set_tmp_ecdh_callback(SSL *ssl,
3382 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3383 int keylength))
3385 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB, (void (*)(void))ecdh);
3387 #endif
3389 #ifndef OPENSSL_NO_PSK
3390 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3392 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3393 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3394 SSL_R_DATA_LENGTH_TOO_LONG);
3395 return 0;
3397 if (ctx->psk_identity_hint != NULL)
3398 OPENSSL_free(ctx->psk_identity_hint);
3399 if (identity_hint != NULL) {
3400 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3401 if (ctx->psk_identity_hint == NULL)
3402 return 0;
3403 } else
3404 ctx->psk_identity_hint = NULL;
3405 return 1;
3408 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3410 if (s == NULL)
3411 return 0;
3413 if (s->session == NULL)
3414 return 1; /* session not created yet, ignored */
3416 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3417 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3418 return 0;
3420 if (s->session->psk_identity_hint != NULL)
3421 OPENSSL_free(s->session->psk_identity_hint);
3422 if (identity_hint != NULL) {
3423 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3424 if (s->session->psk_identity_hint == NULL)
3425 return 0;
3426 } else
3427 s->session->psk_identity_hint = NULL;
3428 return 1;
3431 const char *SSL_get_psk_identity_hint(const SSL *s)
3433 if (s == NULL || s->session == NULL)
3434 return NULL;
3435 return (s->session->psk_identity_hint);
3438 const char *SSL_get_psk_identity(const SSL *s)
3440 if (s == NULL || s->session == NULL)
3441 return NULL;
3442 return (s->session->psk_identity);
3445 void SSL_set_psk_client_callback(SSL *s,
3446 unsigned int (*cb) (SSL *ssl,
3447 const char *hint,
3448 char *identity,
3449 unsigned int
3450 max_identity_len,
3451 unsigned char *psk,
3452 unsigned int
3453 max_psk_len))
3455 s->psk_client_callback = cb;
3458 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3459 unsigned int (*cb) (SSL *ssl,
3460 const char *hint,
3461 char *identity,
3462 unsigned int
3463 max_identity_len,
3464 unsigned char *psk,
3465 unsigned int
3466 max_psk_len))
3468 ctx->psk_client_callback = cb;
3471 void SSL_set_psk_server_callback(SSL *s,
3472 unsigned int (*cb) (SSL *ssl,
3473 const char *identity,
3474 unsigned char *psk,
3475 unsigned int
3476 max_psk_len))
3478 s->psk_server_callback = cb;
3481 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3482 unsigned int (*cb) (SSL *ssl,
3483 const char *identity,
3484 unsigned char *psk,
3485 unsigned int
3486 max_psk_len))
3488 ctx->psk_server_callback = cb;
3490 #endif
3492 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3493 void (*cb) (int write_p, int version,
3494 int content_type, const void *buf,
3495 size_t len, SSL *ssl, void *arg))
3497 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3500 void SSL_set_msg_callback(SSL *ssl,
3501 void (*cb) (int write_p, int version,
3502 int content_type, const void *buf,
3503 size_t len, SSL *ssl, void *arg))
3505 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3509 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3510 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3511 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3512 * allocated ctx;
3515 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3517 ssl_clear_hash_ctx(hash);
3518 *hash = EVP_MD_CTX_create();
3519 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
3520 EVP_MD_CTX_destroy(*hash);
3521 *hash = NULL;
3522 return NULL;
3524 return *hash;
3527 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3530 if (*hash)
3531 EVP_MD_CTX_destroy(*hash);
3532 *hash = NULL;
3535 void SSL_set_debug(SSL *s, int debug)
3537 s->debug = debug;
3540 int SSL_cache_hit(SSL *s)
3542 return s->hit;
3545 int SSL_is_server(SSL *s)
3547 return s->server;
3550 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3551 # include "../crypto/bio/bss_file.c"
3552 #endif
3554 IMPLEMENT_STACK_OF(SSL_CIPHER)
3555 IMPLEMENT_STACK_OF(SSL_COMP)
3556 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);