OpenSSL: update to 1.0.2a
[tomato.git] / release / src / router / openssl / ssl / ssl_lib.c
blobe9ad2bc81beb677f3d627088820e7a9cb396fa0b
1 /*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
3 */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * All rights reserved.
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
60 /* ====================================================================
61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
67 * 1. Redistributions of source code must retain the above copyright
68 * notice, this list of conditions and the following disclaimer.
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
113 /* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
118 /* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
145 #ifdef REF_CHECK
146 # include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 # include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 # include <openssl/engine.h>
161 #endif
163 const char *SSL_version_str = OPENSSL_VERSION_TEXT;
165 SSL3_ENC_METHOD ssl3_undef_enc_method = {
167 * evil casts, but these functions are only called if there's a library
168 * bug
170 (int (*)(SSL *, int))ssl_undefined_function,
171 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
172 ssl_undefined_function,
173 (int (*)(SSL *, unsigned char *, unsigned char *, int))
174 ssl_undefined_function,
175 (int (*)(SSL *, int))ssl_undefined_function,
176 (int (*)(SSL *, const char *, int, unsigned char *))
177 ssl_undefined_function,
178 0, /* finish_mac_length */
179 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
180 NULL, /* client_finished_label */
181 0, /* client_finished_label_len */
182 NULL, /* server_finished_label */
183 0, /* server_finished_label_len */
184 (int (*)(int))ssl_undefined_function,
185 (int (*)(SSL *, unsigned char *, size_t, const char *,
186 size_t, const unsigned char *, size_t,
187 int use_context))ssl_undefined_function,
190 int SSL_clear(SSL *s)
193 if (s->method == NULL) {
194 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
195 return (0);
198 if (ssl_clear_bad_session(s)) {
199 SSL_SESSION_free(s->session);
200 s->session = NULL;
203 s->error = 0;
204 s->hit = 0;
205 s->shutdown = 0;
207 #if 0
209 * Disabled since version 1.10 of this file (early return not
210 * needed because SSL_clear is not called when doing renegotiation)
213 * This is set if we are doing dynamic renegotiation so keep
214 * the old cipher. It is sort of a SSL_clear_lite :-)
216 if (s->renegotiate)
217 return (1);
218 #else
219 if (s->renegotiate) {
220 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
221 return 0;
223 #endif
225 s->type = 0;
227 s->state = SSL_ST_BEFORE | ((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
229 s->version = s->method->version;
230 s->client_version = s->version;
231 s->rwstate = SSL_NOTHING;
232 s->rstate = SSL_ST_READ_HEADER;
233 #if 0
234 s->read_ahead = s->ctx->read_ahead;
235 #endif
237 if (s->init_buf != NULL) {
238 BUF_MEM_free(s->init_buf);
239 s->init_buf = NULL;
242 ssl_clear_cipher_ctx(s);
243 ssl_clear_hash_ctx(&s->read_hash);
244 ssl_clear_hash_ctx(&s->write_hash);
246 s->first_packet = 0;
248 #if 1
250 * Check to see if we were changed into a different method, if so, revert
251 * back if we are not doing session-id reuse.
253 if (!s->in_handshake && (s->session == NULL)
254 && (s->method != s->ctx->method)) {
255 s->method->ssl_free(s);
256 s->method = s->ctx->method;
257 if (!s->method->ssl_new(s))
258 return (0);
259 } else
260 #endif
261 s->method->ssl_clear(s);
262 return (1);
265 /** Used to change an SSL_CTXs default SSL method type */
266 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
268 STACK_OF(SSL_CIPHER) *sk;
270 ctx->method = meth;
272 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
273 &(ctx->cipher_list_by_id),
274 meth->version ==
275 SSL2_VERSION ? "SSLv2" :
276 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
277 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
278 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
279 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
280 return (0);
282 return (1);
285 SSL *SSL_new(SSL_CTX *ctx)
287 SSL *s;
289 if (ctx == NULL) {
290 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
291 return (NULL);
293 if (ctx->method == NULL) {
294 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
295 return (NULL);
298 s = (SSL *)OPENSSL_malloc(sizeof(SSL));
299 if (s == NULL)
300 goto err;
301 memset(s, 0, sizeof(SSL));
303 #ifndef OPENSSL_NO_KRB5
304 s->kssl_ctx = kssl_ctx_new();
305 #endif /* OPENSSL_NO_KRB5 */
307 s->options = ctx->options;
308 s->mode = ctx->mode;
309 s->max_cert_list = ctx->max_cert_list;
311 if (ctx->cert != NULL) {
313 * Earlier library versions used to copy the pointer to the CERT, not
314 * its contents; only when setting new parameters for the per-SSL
315 * copy, ssl_cert_new would be called (and the direct reference to
316 * the per-SSL_CTX settings would be lost, but those still were
317 * indirectly accessed for various purposes, and for that reason they
318 * used to be known as s->ctx->default_cert). Now we don't look at the
319 * SSL_CTX's CERT after having duplicated it once.
322 s->cert = ssl_cert_dup(ctx->cert);
323 if (s->cert == NULL)
324 goto err;
325 } else
326 s->cert = NULL; /* Cannot really happen (see SSL_CTX_new) */
328 s->read_ahead = ctx->read_ahead;
329 s->msg_callback = ctx->msg_callback;
330 s->msg_callback_arg = ctx->msg_callback_arg;
331 s->verify_mode = ctx->verify_mode;
332 #if 0
333 s->verify_depth = ctx->verify_depth;
334 #endif
335 s->sid_ctx_length = ctx->sid_ctx_length;
336 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
337 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
338 s->verify_callback = ctx->default_verify_callback;
339 s->generate_session_id = ctx->generate_session_id;
341 s->param = X509_VERIFY_PARAM_new();
342 if (!s->param)
343 goto err;
344 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
345 #if 0
346 s->purpose = ctx->purpose;
347 s->trust = ctx->trust;
348 #endif
349 s->quiet_shutdown = ctx->quiet_shutdown;
350 s->max_send_fragment = ctx->max_send_fragment;
352 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
353 s->ctx = ctx;
354 #ifndef OPENSSL_NO_TLSEXT
355 s->tlsext_debug_cb = 0;
356 s->tlsext_debug_arg = NULL;
357 s->tlsext_ticket_expected = 0;
358 s->tlsext_status_type = -1;
359 s->tlsext_status_expected = 0;
360 s->tlsext_ocsp_ids = NULL;
361 s->tlsext_ocsp_exts = NULL;
362 s->tlsext_ocsp_resp = NULL;
363 s->tlsext_ocsp_resplen = -1;
364 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
365 s->initial_ctx = ctx;
366 # ifndef OPENSSL_NO_EC
367 if (ctx->tlsext_ecpointformatlist) {
368 s->tlsext_ecpointformatlist =
369 BUF_memdup(ctx->tlsext_ecpointformatlist,
370 ctx->tlsext_ecpointformatlist_length);
371 if (!s->tlsext_ecpointformatlist)
372 goto err;
373 s->tlsext_ecpointformatlist_length =
374 ctx->tlsext_ecpointformatlist_length;
376 if (ctx->tlsext_ellipticcurvelist) {
377 s->tlsext_ellipticcurvelist =
378 BUF_memdup(ctx->tlsext_ellipticcurvelist,
379 ctx->tlsext_ellipticcurvelist_length);
380 if (!s->tlsext_ellipticcurvelist)
381 goto err;
382 s->tlsext_ellipticcurvelist_length =
383 ctx->tlsext_ellipticcurvelist_length;
385 # endif
386 # ifndef OPENSSL_NO_NEXTPROTONEG
387 s->next_proto_negotiated = NULL;
388 # endif
390 if (s->ctx->alpn_client_proto_list) {
391 s->alpn_client_proto_list =
392 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
393 if (s->alpn_client_proto_list == NULL)
394 goto err;
395 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
396 s->ctx->alpn_client_proto_list_len);
397 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
399 #endif
401 s->verify_result = X509_V_OK;
403 s->method = ctx->method;
405 if (!s->method->ssl_new(s))
406 goto err;
408 s->references = 1;
409 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
411 SSL_clear(s);
413 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
415 #ifndef OPENSSL_NO_PSK
416 s->psk_client_callback = ctx->psk_client_callback;
417 s->psk_server_callback = ctx->psk_server_callback;
418 #endif
420 return (s);
421 err:
422 if (s != NULL)
423 SSL_free(s);
424 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
425 return (NULL);
428 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
429 unsigned int sid_ctx_len)
431 if (sid_ctx_len > sizeof ctx->sid_ctx) {
432 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
433 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
434 return 0;
436 ctx->sid_ctx_length = sid_ctx_len;
437 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
439 return 1;
442 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
443 unsigned int sid_ctx_len)
445 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
446 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
447 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
448 return 0;
450 ssl->sid_ctx_length = sid_ctx_len;
451 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
453 return 1;
456 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
458 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
459 ctx->generate_session_id = cb;
460 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
461 return 1;
464 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
466 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
467 ssl->generate_session_id = cb;
468 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
469 return 1;
472 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
473 unsigned int id_len)
476 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
477 * we can "construct" a session to give us the desired check - ie. to
478 * find if there's a session in the hash table that would conflict with
479 * any new session built out of this id/id_len and the ssl_version in use
480 * by this SSL.
482 SSL_SESSION r, *p;
484 if (id_len > sizeof r.session_id)
485 return 0;
487 r.ssl_version = ssl->version;
488 r.session_id_length = id_len;
489 memcpy(r.session_id, id, id_len);
491 * NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
492 * callback is calling us to check the uniqueness of a shorter ID, it
493 * must be compared as a padded-out ID because that is what it will be
494 * converted to when the callback has finished choosing it.
496 if ((r.ssl_version == SSL2_VERSION) &&
497 (id_len < SSL2_SSL_SESSION_ID_LENGTH)) {
498 memset(r.session_id + id_len, 0, SSL2_SSL_SESSION_ID_LENGTH - id_len);
499 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
502 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
503 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
504 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
505 return (p != NULL);
508 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
510 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
513 int SSL_set_purpose(SSL *s, int purpose)
515 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
518 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
520 return X509_VERIFY_PARAM_set_trust(s->param, trust);
523 int SSL_set_trust(SSL *s, int trust)
525 return X509_VERIFY_PARAM_set_trust(s->param, trust);
528 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
530 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
533 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
535 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
538 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
540 return ctx->param;
543 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
545 return ssl->param;
548 void SSL_certs_clear(SSL *s)
550 ssl_cert_clear_certs(s->cert);
553 void SSL_free(SSL *s)
555 int i;
557 if (s == NULL)
558 return;
560 i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
561 #ifdef REF_PRINT
562 REF_PRINT("SSL", s);
563 #endif
564 if (i > 0)
565 return;
566 #ifdef REF_CHECK
567 if (i < 0) {
568 fprintf(stderr, "SSL_free, bad reference count\n");
569 abort(); /* ok */
571 #endif
573 if (s->param)
574 X509_VERIFY_PARAM_free(s->param);
576 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
578 if (s->bbio != NULL) {
579 /* If the buffering BIO is in place, pop it off */
580 if (s->bbio == s->wbio) {
581 s->wbio = BIO_pop(s->wbio);
583 BIO_free(s->bbio);
584 s->bbio = NULL;
586 if (s->rbio != NULL)
587 BIO_free_all(s->rbio);
588 if ((s->wbio != NULL) && (s->wbio != s->rbio))
589 BIO_free_all(s->wbio);
591 if (s->init_buf != NULL)
592 BUF_MEM_free(s->init_buf);
594 /* add extra stuff */
595 if (s->cipher_list != NULL)
596 sk_SSL_CIPHER_free(s->cipher_list);
597 if (s->cipher_list_by_id != NULL)
598 sk_SSL_CIPHER_free(s->cipher_list_by_id);
600 /* Make the next call work :-) */
601 if (s->session != NULL) {
602 ssl_clear_bad_session(s);
603 SSL_SESSION_free(s->session);
606 ssl_clear_cipher_ctx(s);
607 ssl_clear_hash_ctx(&s->read_hash);
608 ssl_clear_hash_ctx(&s->write_hash);
610 if (s->cert != NULL)
611 ssl_cert_free(s->cert);
612 /* Free up if allocated */
614 #ifndef OPENSSL_NO_TLSEXT
615 if (s->tlsext_hostname)
616 OPENSSL_free(s->tlsext_hostname);
617 if (s->initial_ctx)
618 SSL_CTX_free(s->initial_ctx);
619 # ifndef OPENSSL_NO_EC
620 if (s->tlsext_ecpointformatlist)
621 OPENSSL_free(s->tlsext_ecpointformatlist);
622 if (s->tlsext_ellipticcurvelist)
623 OPENSSL_free(s->tlsext_ellipticcurvelist);
624 # endif /* OPENSSL_NO_EC */
625 if (s->tlsext_opaque_prf_input)
626 OPENSSL_free(s->tlsext_opaque_prf_input);
627 if (s->tlsext_ocsp_exts)
628 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
629 if (s->tlsext_ocsp_ids)
630 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
631 if (s->tlsext_ocsp_resp)
632 OPENSSL_free(s->tlsext_ocsp_resp);
633 if (s->alpn_client_proto_list)
634 OPENSSL_free(s->alpn_client_proto_list);
635 #endif
637 if (s->client_CA != NULL)
638 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
640 if (s->method != NULL)
641 s->method->ssl_free(s);
643 if (s->ctx)
644 SSL_CTX_free(s->ctx);
646 #ifndef OPENSSL_NO_KRB5
647 if (s->kssl_ctx != NULL)
648 kssl_ctx_free(s->kssl_ctx);
649 #endif /* OPENSSL_NO_KRB5 */
651 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
652 if (s->next_proto_negotiated)
653 OPENSSL_free(s->next_proto_negotiated);
654 #endif
656 #ifndef OPENSSL_NO_SRTP
657 if (s->srtp_profiles)
658 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
659 #endif
661 OPENSSL_free(s);
664 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
667 * If the output buffering BIO is still in place, remove it
669 if (s->bbio != NULL) {
670 if (s->wbio == s->bbio) {
671 s->wbio = s->wbio->next_bio;
672 s->bbio->next_bio = NULL;
675 if ((s->rbio != NULL) && (s->rbio != rbio))
676 BIO_free_all(s->rbio);
677 if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
678 BIO_free_all(s->wbio);
679 s->rbio = rbio;
680 s->wbio = wbio;
683 BIO *SSL_get_rbio(const SSL *s)
685 return (s->rbio);
688 BIO *SSL_get_wbio(const SSL *s)
690 return (s->wbio);
693 int SSL_get_fd(const SSL *s)
695 return (SSL_get_rfd(s));
698 int SSL_get_rfd(const SSL *s)
700 int ret = -1;
701 BIO *b, *r;
703 b = SSL_get_rbio(s);
704 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
705 if (r != NULL)
706 BIO_get_fd(r, &ret);
707 return (ret);
710 int SSL_get_wfd(const SSL *s)
712 int ret = -1;
713 BIO *b, *r;
715 b = SSL_get_wbio(s);
716 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
717 if (r != NULL)
718 BIO_get_fd(r, &ret);
719 return (ret);
722 #ifndef OPENSSL_NO_SOCK
723 int SSL_set_fd(SSL *s, int fd)
725 int ret = 0;
726 BIO *bio = NULL;
728 bio = BIO_new(BIO_s_socket());
730 if (bio == NULL) {
731 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
732 goto err;
734 BIO_set_fd(bio, fd, BIO_NOCLOSE);
735 SSL_set_bio(s, bio, bio);
736 ret = 1;
737 err:
738 return (ret);
741 int SSL_set_wfd(SSL *s, int fd)
743 int ret = 0;
744 BIO *bio = NULL;
746 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
747 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
748 bio = BIO_new(BIO_s_socket());
750 if (bio == NULL) {
751 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
752 goto err;
754 BIO_set_fd(bio, fd, BIO_NOCLOSE);
755 SSL_set_bio(s, SSL_get_rbio(s), bio);
756 } else
757 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
758 ret = 1;
759 err:
760 return (ret);
763 int SSL_set_rfd(SSL *s, int fd)
765 int ret = 0;
766 BIO *bio = NULL;
768 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
769 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
770 bio = BIO_new(BIO_s_socket());
772 if (bio == NULL) {
773 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
774 goto err;
776 BIO_set_fd(bio, fd, BIO_NOCLOSE);
777 SSL_set_bio(s, bio, SSL_get_wbio(s));
778 } else
779 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
780 ret = 1;
781 err:
782 return (ret);
784 #endif
786 /* return length of latest Finished message we sent, copy to 'buf' */
787 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
789 size_t ret = 0;
791 if (s->s3 != NULL) {
792 ret = s->s3->tmp.finish_md_len;
793 if (count > ret)
794 count = ret;
795 memcpy(buf, s->s3->tmp.finish_md, count);
797 return ret;
800 /* return length of latest Finished message we expected, copy to 'buf' */
801 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
803 size_t ret = 0;
805 if (s->s3 != NULL) {
806 ret = s->s3->tmp.peer_finish_md_len;
807 if (count > ret)
808 count = ret;
809 memcpy(buf, s->s3->tmp.peer_finish_md, count);
811 return ret;
814 int SSL_get_verify_mode(const SSL *s)
816 return (s->verify_mode);
819 int SSL_get_verify_depth(const SSL *s)
821 return X509_VERIFY_PARAM_get_depth(s->param);
824 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
825 return (s->verify_callback);
828 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
830 return (ctx->verify_mode);
833 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
835 return X509_VERIFY_PARAM_get_depth(ctx->param);
838 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
839 return (ctx->default_verify_callback);
842 void SSL_set_verify(SSL *s, int mode,
843 int (*callback) (int ok, X509_STORE_CTX *ctx))
845 s->verify_mode = mode;
846 if (callback != NULL)
847 s->verify_callback = callback;
850 void SSL_set_verify_depth(SSL *s, int depth)
852 X509_VERIFY_PARAM_set_depth(s->param, depth);
855 void SSL_set_read_ahead(SSL *s, int yes)
857 s->read_ahead = yes;
860 int SSL_get_read_ahead(const SSL *s)
862 return (s->read_ahead);
865 int SSL_pending(const SSL *s)
868 * SSL_pending cannot work properly if read-ahead is enabled
869 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
870 * impossible to fix since SSL_pending cannot report errors that may be
871 * observed while scanning the new data. (Note that SSL_pending() is
872 * often used as a boolean value, so we'd better not return -1.)
874 return (s->method->ssl_pending(s));
877 X509 *SSL_get_peer_certificate(const SSL *s)
879 X509 *r;
881 if ((s == NULL) || (s->session == NULL))
882 r = NULL;
883 else
884 r = s->session->peer;
886 if (r == NULL)
887 return (r);
889 CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
891 return (r);
894 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
896 STACK_OF(X509) *r;
898 if ((s == NULL) || (s->session == NULL)
899 || (s->session->sess_cert == NULL))
900 r = NULL;
901 else
902 r = s->session->sess_cert->cert_chain;
905 * If we are a client, cert_chain includes the peer's own certificate; if
906 * we are a server, it does not.
909 return (r);
913 * Now in theory, since the calling process own 't' it should be safe to
914 * modify. We need to be able to read f without being hassled
916 void SSL_copy_session_id(SSL *t, const SSL *f)
918 CERT *tmp;
920 /* Do we need to to SSL locking? */
921 SSL_set_session(t, SSL_get_session(f));
924 * what if we are setup as SSLv2 but want to talk SSLv3 or vice-versa
926 if (t->method != f->method) {
927 t->method->ssl_free(t); /* cleanup current */
928 t->method = f->method; /* change method */
929 t->method->ssl_new(t); /* setup new */
932 tmp = t->cert;
933 if (f->cert != NULL) {
934 CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
935 t->cert = f->cert;
936 } else
937 t->cert = NULL;
938 if (tmp != NULL)
939 ssl_cert_free(tmp);
940 SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length);
943 /* Fix this so it checks all the valid key/cert options */
944 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
946 if ((ctx == NULL) ||
947 (ctx->cert == NULL) || (ctx->cert->key->x509 == NULL)) {
948 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
949 SSL_R_NO_CERTIFICATE_ASSIGNED);
950 return (0);
952 if (ctx->cert->key->privatekey == NULL) {
953 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
954 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
955 return (0);
957 return (X509_check_private_key
958 (ctx->cert->key->x509, ctx->cert->key->privatekey));
961 /* Fix this function so that it takes an optional type parameter */
962 int SSL_check_private_key(const SSL *ssl)
964 if (ssl == NULL) {
965 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
966 return (0);
968 if (ssl->cert == NULL) {
969 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
970 return 0;
972 if (ssl->cert->key->x509 == NULL) {
973 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
974 return (0);
976 if (ssl->cert->key->privatekey == NULL) {
977 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
978 return (0);
980 return (X509_check_private_key(ssl->cert->key->x509,
981 ssl->cert->key->privatekey));
984 int SSL_accept(SSL *s)
986 if (s->handshake_func == 0)
987 /* Not properly initialized yet */
988 SSL_set_accept_state(s);
990 return (s->method->ssl_accept(s));
993 int SSL_connect(SSL *s)
995 if (s->handshake_func == 0)
996 /* Not properly initialized yet */
997 SSL_set_connect_state(s);
999 return (s->method->ssl_connect(s));
1002 long SSL_get_default_timeout(const SSL *s)
1004 return (s->method->get_timeout());
1007 int SSL_read(SSL *s, void *buf, int num)
1009 if (s->handshake_func == 0) {
1010 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1011 return -1;
1014 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1015 s->rwstate = SSL_NOTHING;
1016 return (0);
1018 return (s->method->ssl_read(s, buf, num));
1021 int SSL_peek(SSL *s, void *buf, int num)
1023 if (s->handshake_func == 0) {
1024 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1025 return -1;
1028 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1029 return (0);
1031 return (s->method->ssl_peek(s, buf, num));
1034 int SSL_write(SSL *s, const void *buf, int num)
1036 if (s->handshake_func == 0) {
1037 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1038 return -1;
1041 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1042 s->rwstate = SSL_NOTHING;
1043 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1044 return (-1);
1046 return (s->method->ssl_write(s, buf, num));
1049 int SSL_shutdown(SSL *s)
1052 * Note that this function behaves differently from what one might
1053 * expect. Return values are 0 for no success (yet), 1 for success; but
1054 * calling it once is usually not enough, even if blocking I/O is used
1055 * (see ssl3_shutdown).
1058 if (s->handshake_func == 0) {
1059 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1060 return -1;
1063 if ((s != NULL) && !SSL_in_init(s))
1064 return (s->method->ssl_shutdown(s));
1065 else
1066 return (1);
1069 int SSL_renegotiate(SSL *s)
1071 if (s->renegotiate == 0)
1072 s->renegotiate = 1;
1074 s->new_session = 1;
1076 return (s->method->ssl_renegotiate(s));
1079 int SSL_renegotiate_abbreviated(SSL *s)
1081 if (s->renegotiate == 0)
1082 s->renegotiate = 1;
1084 s->new_session = 0;
1086 return (s->method->ssl_renegotiate(s));
1089 int SSL_renegotiate_pending(SSL *s)
1092 * becomes true when negotiation is requested; false again once a
1093 * handshake has finished
1095 return (s->renegotiate != 0);
1098 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1100 long l;
1102 switch (cmd) {
1103 case SSL_CTRL_GET_READ_AHEAD:
1104 return (s->read_ahead);
1105 case SSL_CTRL_SET_READ_AHEAD:
1106 l = s->read_ahead;
1107 s->read_ahead = larg;
1108 return (l);
1110 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1111 s->msg_callback_arg = parg;
1112 return 1;
1114 case SSL_CTRL_OPTIONS:
1115 return (s->options |= larg);
1116 case SSL_CTRL_CLEAR_OPTIONS:
1117 return (s->options &= ~larg);
1118 case SSL_CTRL_MODE:
1119 return (s->mode |= larg);
1120 case SSL_CTRL_CLEAR_MODE:
1121 return (s->mode &= ~larg);
1122 case SSL_CTRL_GET_MAX_CERT_LIST:
1123 return (s->max_cert_list);
1124 case SSL_CTRL_SET_MAX_CERT_LIST:
1125 l = s->max_cert_list;
1126 s->max_cert_list = larg;
1127 return (l);
1128 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1129 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1130 return 0;
1131 s->max_send_fragment = larg;
1132 return 1;
1133 case SSL_CTRL_GET_RI_SUPPORT:
1134 if (s->s3)
1135 return s->s3->send_connection_binding;
1136 else
1137 return 0;
1138 case SSL_CTRL_CERT_FLAGS:
1139 return (s->cert->cert_flags |= larg);
1140 case SSL_CTRL_CLEAR_CERT_FLAGS:
1141 return (s->cert->cert_flags &= ~larg);
1143 case SSL_CTRL_GET_RAW_CIPHERLIST:
1144 if (parg) {
1145 if (s->cert->ciphers_raw == NULL)
1146 return 0;
1147 *(unsigned char **)parg = s->cert->ciphers_raw;
1148 return (int)s->cert->ciphers_rawlen;
1149 } else
1150 return ssl_put_cipher_by_char(s, NULL, NULL);
1151 default:
1152 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1156 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1158 switch (cmd) {
1159 case SSL_CTRL_SET_MSG_CALLBACK:
1160 s->msg_callback = (void (*)
1161 (int write_p, int version, int content_type,
1162 const void *buf, size_t len, SSL *ssl,
1163 void *arg))(fp);
1164 return 1;
1166 default:
1167 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1171 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1173 return ctx->sessions;
1176 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1178 long l;
1179 /* For some cases with ctx == NULL perform syntax checks */
1180 if (ctx == NULL) {
1181 switch (cmd) {
1182 #ifndef OPENSSL_NO_EC
1183 case SSL_CTRL_SET_CURVES_LIST:
1184 return tls1_set_curves_list(NULL, NULL, parg);
1185 #endif
1186 case SSL_CTRL_SET_SIGALGS_LIST:
1187 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1188 return tls1_set_sigalgs_list(NULL, parg, 0);
1189 default:
1190 return 0;
1194 switch (cmd) {
1195 case SSL_CTRL_GET_READ_AHEAD:
1196 return (ctx->read_ahead);
1197 case SSL_CTRL_SET_READ_AHEAD:
1198 l = ctx->read_ahead;
1199 ctx->read_ahead = larg;
1200 return (l);
1202 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1203 ctx->msg_callback_arg = parg;
1204 return 1;
1206 case SSL_CTRL_GET_MAX_CERT_LIST:
1207 return (ctx->max_cert_list);
1208 case SSL_CTRL_SET_MAX_CERT_LIST:
1209 l = ctx->max_cert_list;
1210 ctx->max_cert_list = larg;
1211 return (l);
1213 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1214 l = ctx->session_cache_size;
1215 ctx->session_cache_size = larg;
1216 return (l);
1217 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1218 return (ctx->session_cache_size);
1219 case SSL_CTRL_SET_SESS_CACHE_MODE:
1220 l = ctx->session_cache_mode;
1221 ctx->session_cache_mode = larg;
1222 return (l);
1223 case SSL_CTRL_GET_SESS_CACHE_MODE:
1224 return (ctx->session_cache_mode);
1226 case SSL_CTRL_SESS_NUMBER:
1227 return (lh_SSL_SESSION_num_items(ctx->sessions));
1228 case SSL_CTRL_SESS_CONNECT:
1229 return (ctx->stats.sess_connect);
1230 case SSL_CTRL_SESS_CONNECT_GOOD:
1231 return (ctx->stats.sess_connect_good);
1232 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1233 return (ctx->stats.sess_connect_renegotiate);
1234 case SSL_CTRL_SESS_ACCEPT:
1235 return (ctx->stats.sess_accept);
1236 case SSL_CTRL_SESS_ACCEPT_GOOD:
1237 return (ctx->stats.sess_accept_good);
1238 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1239 return (ctx->stats.sess_accept_renegotiate);
1240 case SSL_CTRL_SESS_HIT:
1241 return (ctx->stats.sess_hit);
1242 case SSL_CTRL_SESS_CB_HIT:
1243 return (ctx->stats.sess_cb_hit);
1244 case SSL_CTRL_SESS_MISSES:
1245 return (ctx->stats.sess_miss);
1246 case SSL_CTRL_SESS_TIMEOUTS:
1247 return (ctx->stats.sess_timeout);
1248 case SSL_CTRL_SESS_CACHE_FULL:
1249 return (ctx->stats.sess_cache_full);
1250 case SSL_CTRL_OPTIONS:
1251 return (ctx->options |= larg);
1252 case SSL_CTRL_CLEAR_OPTIONS:
1253 return (ctx->options &= ~larg);
1254 case SSL_CTRL_MODE:
1255 return (ctx->mode |= larg);
1256 case SSL_CTRL_CLEAR_MODE:
1257 return (ctx->mode &= ~larg);
1258 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1259 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1260 return 0;
1261 ctx->max_send_fragment = larg;
1262 return 1;
1263 case SSL_CTRL_CERT_FLAGS:
1264 return (ctx->cert->cert_flags |= larg);
1265 case SSL_CTRL_CLEAR_CERT_FLAGS:
1266 return (ctx->cert->cert_flags &= ~larg);
1267 default:
1268 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1272 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1274 switch (cmd) {
1275 case SSL_CTRL_SET_MSG_CALLBACK:
1276 ctx->msg_callback = (void (*)
1277 (int write_p, int version, int content_type,
1278 const void *buf, size_t len, SSL *ssl,
1279 void *arg))(fp);
1280 return 1;
1282 default:
1283 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1287 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1289 long l;
1291 l = a->id - b->id;
1292 if (l == 0L)
1293 return (0);
1294 else
1295 return ((l > 0) ? 1 : -1);
1298 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1299 const SSL_CIPHER *const *bp)
1301 long l;
1303 l = (*ap)->id - (*bp)->id;
1304 if (l == 0L)
1305 return (0);
1306 else
1307 return ((l > 0) ? 1 : -1);
1310 /** return a STACK of the ciphers available for the SSL and in order of
1311 * preference */
1312 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1314 if (s != NULL) {
1315 if (s->cipher_list != NULL) {
1316 return (s->cipher_list);
1317 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1318 return (s->ctx->cipher_list);
1321 return (NULL);
1324 /** return a STACK of the ciphers available for the SSL and in order of
1325 * algorithm id */
1326 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1328 if (s != NULL) {
1329 if (s->cipher_list_by_id != NULL) {
1330 return (s->cipher_list_by_id);
1331 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1332 return (s->ctx->cipher_list_by_id);
1335 return (NULL);
1338 /** The old interface to get the same thing as SSL_get_ciphers() */
1339 const char *SSL_get_cipher_list(const SSL *s, int n)
1341 SSL_CIPHER *c;
1342 STACK_OF(SSL_CIPHER) *sk;
1344 if (s == NULL)
1345 return (NULL);
1346 sk = SSL_get_ciphers(s);
1347 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1348 return (NULL);
1349 c = sk_SSL_CIPHER_value(sk, n);
1350 if (c == NULL)
1351 return (NULL);
1352 return (c->name);
1355 /** specify the ciphers to be used by default by the SSL_CTX */
1356 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1358 STACK_OF(SSL_CIPHER) *sk;
1360 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1361 &ctx->cipher_list_by_id, str, ctx->cert);
1363 * ssl_create_cipher_list may return an empty stack if it was unable to
1364 * find a cipher matching the given rule string (for example if the rule
1365 * string specifies a cipher which has been disabled). This is not an
1366 * error as far as ssl_create_cipher_list is concerned, and hence
1367 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
1369 if (sk == NULL)
1370 return 0;
1371 else if (sk_SSL_CIPHER_num(sk) == 0) {
1372 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1373 return 0;
1375 return 1;
1378 /** specify the ciphers to be used by the SSL */
1379 int SSL_set_cipher_list(SSL *s, const char *str)
1381 STACK_OF(SSL_CIPHER) *sk;
1383 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1384 &s->cipher_list_by_id, str, s->cert);
1385 /* see comment in SSL_CTX_set_cipher_list */
1386 if (sk == NULL)
1387 return 0;
1388 else if (sk_SSL_CIPHER_num(sk) == 0) {
1389 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1390 return 0;
1392 return 1;
1395 /* works well for SSLv2, not so good for SSLv3 */
1396 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1398 char *p;
1399 STACK_OF(SSL_CIPHER) *sk;
1400 SSL_CIPHER *c;
1401 int i;
1403 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
1404 return (NULL);
1406 p = buf;
1407 sk = s->session->ciphers;
1409 if (sk_SSL_CIPHER_num(sk) == 0)
1410 return NULL;
1412 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1413 int n;
1415 c = sk_SSL_CIPHER_value(sk, i);
1416 n = strlen(c->name);
1417 if (n + 1 > len) {
1418 if (p != buf)
1419 --p;
1420 *p = '\0';
1421 return buf;
1423 strcpy(p, c->name);
1424 p += n;
1425 *(p++) = ':';
1426 len -= n + 1;
1428 p[-1] = '\0';
1429 return (buf);
1432 int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
1433 unsigned char *p,
1434 int (*put_cb) (const SSL_CIPHER *,
1435 unsigned char *))
1437 int i, j = 0;
1438 SSL_CIPHER *c;
1439 CERT *ct = s->cert;
1440 unsigned char *q;
1441 int empty_reneg_info_scsv = !s->renegotiate;
1442 /* Set disabled masks for this session */
1443 ssl_set_client_disabled(s);
1445 if (sk == NULL)
1446 return (0);
1447 q = p;
1448 if (put_cb == NULL)
1449 put_cb = s->method->put_cipher_by_char;
1451 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1452 c = sk_SSL_CIPHER_value(sk, i);
1453 /* Skip disabled ciphers */
1454 if (c->algorithm_ssl & ct->mask_ssl ||
1455 c->algorithm_mkey & ct->mask_k || c->algorithm_auth & ct->mask_a)
1456 continue;
1457 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1458 if (c->id == SSL3_CK_SCSV) {
1459 if (!empty_reneg_info_scsv)
1460 continue;
1461 else
1462 empty_reneg_info_scsv = 0;
1464 #endif
1465 j = put_cb(c, p);
1466 p += j;
1469 * If p == q, no ciphers; caller indicates an error. Otherwise, add
1470 * applicable SCSVs.
1472 if (p != q) {
1473 if (empty_reneg_info_scsv) {
1474 static SSL_CIPHER scsv = {
1475 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1477 j = put_cb(&scsv, p);
1478 p += j;
1479 #ifdef OPENSSL_RI_DEBUG
1480 fprintf(stderr,
1481 "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n");
1482 #endif
1484 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
1485 static SSL_CIPHER scsv = {
1486 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1488 j = put_cb(&scsv, p);
1489 p += j;
1493 return (p - q);
1496 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, unsigned char *p,
1497 int num,
1498 STACK_OF(SSL_CIPHER) **skp)
1500 const SSL_CIPHER *c;
1501 STACK_OF(SSL_CIPHER) *sk;
1502 int i, n;
1504 if (s->s3)
1505 s->s3->send_connection_binding = 0;
1507 n = ssl_put_cipher_by_char(s, NULL, NULL);
1508 if (n == 0 || (num % n) != 0) {
1509 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1510 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1511 return (NULL);
1513 if ((skp == NULL) || (*skp == NULL))
1514 sk = sk_SSL_CIPHER_new_null(); /* change perhaps later */
1515 else {
1516 sk = *skp;
1517 sk_SSL_CIPHER_zero(sk);
1520 if (s->cert->ciphers_raw)
1521 OPENSSL_free(s->cert->ciphers_raw);
1522 s->cert->ciphers_raw = BUF_memdup(p, num);
1523 if (s->cert->ciphers_raw == NULL) {
1524 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1525 goto err;
1527 s->cert->ciphers_rawlen = (size_t)num;
1529 for (i = 0; i < num; i += n) {
1530 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
1531 if (s->s3 && (n != 3 || !p[0]) &&
1532 (p[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1533 (p[n - 1] == (SSL3_CK_SCSV & 0xff))) {
1534 /* SCSV fatal if renegotiating */
1535 if (s->renegotiate) {
1536 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1537 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1538 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
1539 goto err;
1541 s->s3->send_connection_binding = 1;
1542 p += n;
1543 #ifdef OPENSSL_RI_DEBUG
1544 fprintf(stderr, "SCSV received by server\n");
1545 #endif
1546 continue;
1549 /* Check for TLS_FALLBACK_SCSV */
1550 if ((n != 3 || !p[0]) &&
1551 (p[n - 2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
1552 (p[n - 1] == (SSL3_CK_FALLBACK_SCSV & 0xff))) {
1554 * The SCSV indicates that the client previously tried a higher
1555 * version. Fail if the current version is an unexpected
1556 * downgrade.
1558 if (!SSL_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, 0, NULL)) {
1559 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1560 SSL_R_INAPPROPRIATE_FALLBACK);
1561 if (s->s3)
1562 ssl3_send_alert(s, SSL3_AL_FATAL,
1563 SSL_AD_INAPPROPRIATE_FALLBACK);
1564 goto err;
1566 p += n;
1567 continue;
1570 c = ssl_get_cipher_by_char(s, p);
1571 p += n;
1572 if (c != NULL) {
1573 if (!sk_SSL_CIPHER_push(sk, c)) {
1574 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1575 goto err;
1580 if (skp != NULL)
1581 *skp = sk;
1582 return (sk);
1583 err:
1584 if ((skp == NULL) || (*skp == NULL))
1585 sk_SSL_CIPHER_free(sk);
1586 return (NULL);
1589 #ifndef OPENSSL_NO_TLSEXT
1590 /** return a servername extension value if provided in Client Hello, or NULL.
1591 * So far, only host_name types are defined (RFC 3546).
1594 const char *SSL_get_servername(const SSL *s, const int type)
1596 if (type != TLSEXT_NAMETYPE_host_name)
1597 return NULL;
1599 return s->session && !s->tlsext_hostname ?
1600 s->session->tlsext_hostname : s->tlsext_hostname;
1603 int SSL_get_servername_type(const SSL *s)
1605 if (s->session
1606 && (!s->tlsext_hostname ? s->session->
1607 tlsext_hostname : s->tlsext_hostname))
1608 return TLSEXT_NAMETYPE_host_name;
1609 return -1;
1613 * SSL_select_next_proto implements the standard protocol selection. It is
1614 * expected that this function is called from the callback set by
1615 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
1616 * vector of 8-bit, length prefixed byte strings. The length byte itself is
1617 * not included in the length. A byte string of length 0 is invalid. No byte
1618 * string may be truncated. The current, but experimental algorithm for
1619 * selecting the protocol is: 1) If the server doesn't support NPN then this
1620 * is indicated to the callback. In this case, the client application has to
1621 * abort the connection or have a default application level protocol. 2) If
1622 * the server supports NPN, but advertises an empty list then the client
1623 * selects the first protcol in its list, but indicates via the API that this
1624 * fallback case was enacted. 3) Otherwise, the client finds the first
1625 * protocol in the server's list that it supports and selects this protocol.
1626 * This is because it's assumed that the server has better information about
1627 * which protocol a client should use. 4) If the client doesn't support any
1628 * of the server's advertised protocols, then this is treated the same as
1629 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
1630 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1632 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1633 const unsigned char *server,
1634 unsigned int server_len,
1635 const unsigned char *client,
1636 unsigned int client_len)
1638 unsigned int i, j;
1639 const unsigned char *result;
1640 int status = OPENSSL_NPN_UNSUPPORTED;
1643 * For each protocol in server preference order, see if we support it.
1645 for (i = 0; i < server_len;) {
1646 for (j = 0; j < client_len;) {
1647 if (server[i] == client[j] &&
1648 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
1649 /* We found a match */
1650 result = &server[i];
1651 status = OPENSSL_NPN_NEGOTIATED;
1652 goto found;
1654 j += client[j];
1655 j++;
1657 i += server[i];
1658 i++;
1661 /* There's no overlap between our protocols and the server's list. */
1662 result = client;
1663 status = OPENSSL_NPN_NO_OVERLAP;
1665 found:
1666 *out = (unsigned char *)result + 1;
1667 *outlen = result[0];
1668 return status;
1671 # ifndef OPENSSL_NO_NEXTPROTONEG
1673 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
1674 * client's requested protocol for this connection and returns 0. If the
1675 * client didn't request any protocol, then *data is set to NULL. Note that
1676 * the client can request any protocol it chooses. The value returned from
1677 * this function need not be a member of the list of supported protocols
1678 * provided by the callback.
1680 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1681 unsigned *len)
1683 *data = s->next_proto_negotiated;
1684 if (!*data) {
1685 *len = 0;
1686 } else {
1687 *len = s->next_proto_negotiated_len;
1692 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
1693 * a TLS server needs a list of supported protocols for Next Protocol
1694 * Negotiation. The returned list must be in wire format. The list is
1695 * returned by setting |out| to point to it and |outlen| to its length. This
1696 * memory will not be modified, but one should assume that the SSL* keeps a
1697 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
1698 * wishes to advertise. Otherwise, no such extension will be included in the
1699 * ServerHello.
1701 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
1702 int (*cb) (SSL *ssl,
1703 const unsigned char
1704 **out,
1705 unsigned int *outlen,
1706 void *arg), void *arg)
1708 ctx->next_protos_advertised_cb = cb;
1709 ctx->next_protos_advertised_cb_arg = arg;
1713 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1714 * client needs to select a protocol from the server's provided list. |out|
1715 * must be set to point to the selected protocol (which may be within |in|).
1716 * The length of the protocol name must be written into |outlen|. The
1717 * server's advertised protocols are provided in |in| and |inlen|. The
1718 * callback can assume that |in| is syntactically valid. The client must
1719 * select a protocol. It is fatal to the connection if this callback returns
1720 * a value other than SSL_TLSEXT_ERR_OK.
1722 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
1723 int (*cb) (SSL *s, unsigned char **out,
1724 unsigned char *outlen,
1725 const unsigned char *in,
1726 unsigned int inlen,
1727 void *arg), void *arg)
1729 ctx->next_proto_select_cb = cb;
1730 ctx->next_proto_select_cb_arg = arg;
1732 # endif
1735 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
1736 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1737 * length-prefixed strings). Returns 0 on success.
1739 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1740 unsigned protos_len)
1742 if (ctx->alpn_client_proto_list)
1743 OPENSSL_free(ctx->alpn_client_proto_list);
1745 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1746 if (!ctx->alpn_client_proto_list)
1747 return 1;
1748 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1749 ctx->alpn_client_proto_list_len = protos_len;
1751 return 0;
1755 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
1756 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1757 * length-prefixed strings). Returns 0 on success.
1759 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1760 unsigned protos_len)
1762 if (ssl->alpn_client_proto_list)
1763 OPENSSL_free(ssl->alpn_client_proto_list);
1765 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1766 if (!ssl->alpn_client_proto_list)
1767 return 1;
1768 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1769 ssl->alpn_client_proto_list_len = protos_len;
1771 return 0;
1775 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
1776 * called during ClientHello processing in order to select an ALPN protocol
1777 * from the client's list of offered protocols.
1779 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
1780 int (*cb) (SSL *ssl,
1781 const unsigned char **out,
1782 unsigned char *outlen,
1783 const unsigned char *in,
1784 unsigned int inlen,
1785 void *arg), void *arg)
1787 ctx->alpn_select_cb = cb;
1788 ctx->alpn_select_cb_arg = arg;
1792 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
1793 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
1794 * (not including the leading length-prefix byte). If the server didn't
1795 * respond with a negotiated protocol then |*len| will be zero.
1797 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1798 unsigned *len)
1800 *data = NULL;
1801 if (ssl->s3)
1802 *data = ssl->s3->alpn_selected;
1803 if (*data == NULL)
1804 *len = 0;
1805 else
1806 *len = ssl->s3->alpn_selected_len;
1809 #endif /* !OPENSSL_NO_TLSEXT */
1811 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1812 const char *label, size_t llen,
1813 const unsigned char *p, size_t plen,
1814 int use_context)
1816 if (s->version < TLS1_VERSION)
1817 return -1;
1819 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1820 llen, p, plen,
1821 use_context);
1824 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1826 unsigned long l;
1828 l = (unsigned long)
1829 ((unsigned int)a->session_id[0]) |
1830 ((unsigned int)a->session_id[1] << 8L) |
1831 ((unsigned long)a->session_id[2] << 16L) |
1832 ((unsigned long)a->session_id[3] << 24L);
1833 return (l);
1837 * NB: If this function (or indeed the hash function which uses a sort of
1838 * coarser function than this one) is changed, ensure
1839 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
1840 * being able to construct an SSL_SESSION that will collide with any existing
1841 * session with a matching session ID.
1843 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1845 if (a->ssl_version != b->ssl_version)
1846 return (1);
1847 if (a->session_id_length != b->session_id_length)
1848 return (1);
1849 return (memcmp(a->session_id, b->session_id, a->session_id_length));
1853 * These wrapper functions should remain rather than redeclaring
1854 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1855 * variable. The reason is that the functions aren't static, they're exposed
1856 * via ssl.h.
1858 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1859 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1861 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1863 SSL_CTX *ret = NULL;
1865 if (meth == NULL) {
1866 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
1867 return (NULL);
1869 #ifdef OPENSSL_FIPS
1870 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
1871 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1872 return NULL;
1874 #endif
1876 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1877 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1878 goto err;
1880 ret = (SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1881 if (ret == NULL)
1882 goto err;
1884 memset(ret, 0, sizeof(SSL_CTX));
1886 ret->method = meth;
1888 ret->cert_store = NULL;
1889 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1890 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1891 ret->session_cache_head = NULL;
1892 ret->session_cache_tail = NULL;
1894 /* We take the system default */
1895 ret->session_timeout = meth->get_timeout();
1897 ret->new_session_cb = 0;
1898 ret->remove_session_cb = 0;
1899 ret->get_session_cb = 0;
1900 ret->generate_session_id = 0;
1902 memset((char *)&ret->stats, 0, sizeof(ret->stats));
1904 ret->references = 1;
1905 ret->quiet_shutdown = 0;
1907 /* ret->cipher=NULL;*/
1909 ret->s2->challenge=NULL;
1910 ret->master_key=NULL;
1911 ret->key_arg=NULL;
1912 ret->s2->conn_id=NULL; */
1914 ret->info_callback = NULL;
1916 ret->app_verify_callback = 0;
1917 ret->app_verify_arg = NULL;
1919 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1920 ret->read_ahead = 0;
1921 ret->msg_callback = 0;
1922 ret->msg_callback_arg = NULL;
1923 ret->verify_mode = SSL_VERIFY_NONE;
1924 #if 0
1925 ret->verify_depth = -1; /* Don't impose a limit (but x509_lu.c does) */
1926 #endif
1927 ret->sid_ctx_length = 0;
1928 ret->default_verify_callback = NULL;
1929 if ((ret->cert = ssl_cert_new()) == NULL)
1930 goto err;
1932 ret->default_passwd_callback = 0;
1933 ret->default_passwd_callback_userdata = NULL;
1934 ret->client_cert_cb = 0;
1935 ret->app_gen_cookie_cb = 0;
1936 ret->app_verify_cookie_cb = 0;
1938 ret->sessions = lh_SSL_SESSION_new();
1939 if (ret->sessions == NULL)
1940 goto err;
1941 ret->cert_store = X509_STORE_new();
1942 if (ret->cert_store == NULL)
1943 goto err;
1945 ssl_create_cipher_list(ret->method,
1946 &ret->cipher_list, &ret->cipher_list_by_id,
1947 meth->version ==
1948 SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST,
1949 ret->cert);
1950 if (ret->cipher_list == NULL || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
1951 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
1952 goto err2;
1955 ret->param = X509_VERIFY_PARAM_new();
1956 if (!ret->param)
1957 goto err;
1959 if ((ret->rsa_md5 = EVP_get_digestbyname("ssl2-md5")) == NULL) {
1960 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1961 goto err2;
1963 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1964 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1965 goto err2;
1967 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1968 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1969 goto err2;
1972 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
1973 goto err;
1975 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1977 ret->extra_certs = NULL;
1978 /* No compression for DTLS */
1979 if (meth->version != DTLS1_VERSION)
1980 ret->comp_methods = SSL_COMP_get_compression_methods();
1982 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1984 #ifndef OPENSSL_NO_TLSEXT
1985 ret->tlsext_servername_callback = 0;
1986 ret->tlsext_servername_arg = NULL;
1987 /* Setup RFC4507 ticket keys */
1988 if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1989 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1990 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1991 ret->options |= SSL_OP_NO_TICKET;
1993 ret->tlsext_status_cb = 0;
1994 ret->tlsext_status_arg = NULL;
1996 # ifndef OPENSSL_NO_NEXTPROTONEG
1997 ret->next_protos_advertised_cb = 0;
1998 ret->next_proto_select_cb = 0;
1999 # endif
2000 #endif
2001 #ifndef OPENSSL_NO_PSK
2002 ret->psk_identity_hint = NULL;
2003 ret->psk_client_callback = NULL;
2004 ret->psk_server_callback = NULL;
2005 #endif
2006 #ifndef OPENSSL_NO_SRP
2007 SSL_CTX_SRP_CTX_init(ret);
2008 #endif
2009 #ifndef OPENSSL_NO_BUF_FREELISTS
2010 ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
2011 ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2012 if (!ret->rbuf_freelist)
2013 goto err;
2014 ret->rbuf_freelist->chunklen = 0;
2015 ret->rbuf_freelist->len = 0;
2016 ret->rbuf_freelist->head = NULL;
2017 ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2018 if (!ret->wbuf_freelist) {
2019 OPENSSL_free(ret->rbuf_freelist);
2020 goto err;
2022 ret->wbuf_freelist->chunklen = 0;
2023 ret->wbuf_freelist->len = 0;
2024 ret->wbuf_freelist->head = NULL;
2025 #endif
2026 #ifndef OPENSSL_NO_ENGINE
2027 ret->client_cert_engine = NULL;
2028 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2029 # define eng_strx(x) #x
2030 # define eng_str(x) eng_strx(x)
2031 /* Use specific client engine automatically... ignore errors */
2033 ENGINE *eng;
2034 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2035 if (!eng) {
2036 ERR_clear_error();
2037 ENGINE_load_builtin_engines();
2038 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2040 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2041 ERR_clear_error();
2043 # endif
2044 #endif
2046 * Default is to connect to non-RI servers. When RI is more widely
2047 * deployed might change this.
2049 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2051 return (ret);
2052 err:
2053 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2054 err2:
2055 if (ret != NULL)
2056 SSL_CTX_free(ret);
2057 return (NULL);
2060 #if 0
2061 static void SSL_COMP_free(SSL_COMP *comp)
2063 OPENSSL_free(comp);
2065 #endif
2067 #ifndef OPENSSL_NO_BUF_FREELISTS
2068 static void ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
2070 SSL3_BUF_FREELIST_ENTRY *ent, *next;
2071 for (ent = list->head; ent; ent = next) {
2072 next = ent->next;
2073 OPENSSL_free(ent);
2075 OPENSSL_free(list);
2077 #endif
2079 void SSL_CTX_free(SSL_CTX *a)
2081 int i;
2083 if (a == NULL)
2084 return;
2086 i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
2087 #ifdef REF_PRINT
2088 REF_PRINT("SSL_CTX", a);
2089 #endif
2090 if (i > 0)
2091 return;
2092 #ifdef REF_CHECK
2093 if (i < 0) {
2094 fprintf(stderr, "SSL_CTX_free, bad reference count\n");
2095 abort(); /* ok */
2097 #endif
2099 if (a->param)
2100 X509_VERIFY_PARAM_free(a->param);
2103 * Free internal session cache. However: the remove_cb() may reference
2104 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2105 * after the sessions were flushed.
2106 * As the ex_data handling routines might also touch the session cache,
2107 * the most secure solution seems to be: empty (flush) the cache, then
2108 * free ex_data, then finally free the cache.
2109 * (See ticket [openssl.org #212].)
2111 if (a->sessions != NULL)
2112 SSL_CTX_flush_sessions(a, 0);
2114 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2116 if (a->sessions != NULL)
2117 lh_SSL_SESSION_free(a->sessions);
2119 if (a->cert_store != NULL)
2120 X509_STORE_free(a->cert_store);
2121 if (a->cipher_list != NULL)
2122 sk_SSL_CIPHER_free(a->cipher_list);
2123 if (a->cipher_list_by_id != NULL)
2124 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2125 if (a->cert != NULL)
2126 ssl_cert_free(a->cert);
2127 if (a->client_CA != NULL)
2128 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2129 if (a->extra_certs != NULL)
2130 sk_X509_pop_free(a->extra_certs, X509_free);
2131 #if 0 /* This should never be done, since it
2132 * removes a global database */
2133 if (a->comp_methods != NULL)
2134 sk_SSL_COMP_pop_free(a->comp_methods, SSL_COMP_free);
2135 #else
2136 a->comp_methods = NULL;
2137 #endif
2139 #ifndef OPENSSL_NO_SRTP
2140 if (a->srtp_profiles)
2141 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2142 #endif
2144 #ifndef OPENSSL_NO_PSK
2145 if (a->psk_identity_hint)
2146 OPENSSL_free(a->psk_identity_hint);
2147 #endif
2148 #ifndef OPENSSL_NO_SRP
2149 SSL_CTX_SRP_CTX_free(a);
2150 #endif
2151 #ifndef OPENSSL_NO_ENGINE
2152 if (a->client_cert_engine)
2153 ENGINE_finish(a->client_cert_engine);
2154 #endif
2156 #ifndef OPENSSL_NO_BUF_FREELISTS
2157 if (a->wbuf_freelist)
2158 ssl_buf_freelist_free(a->wbuf_freelist);
2159 if (a->rbuf_freelist)
2160 ssl_buf_freelist_free(a->rbuf_freelist);
2161 #endif
2162 #ifndef OPENSSL_NO_TLSEXT
2163 # ifndef OPENSSL_NO_EC
2164 if (a->tlsext_ecpointformatlist)
2165 OPENSSL_free(a->tlsext_ecpointformatlist);
2166 if (a->tlsext_ellipticcurvelist)
2167 OPENSSL_free(a->tlsext_ellipticcurvelist);
2168 # endif /* OPENSSL_NO_EC */
2169 if (a->alpn_client_proto_list != NULL)
2170 OPENSSL_free(a->alpn_client_proto_list);
2171 #endif
2173 OPENSSL_free(a);
2176 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2178 ctx->default_passwd_callback = cb;
2181 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2183 ctx->default_passwd_callback_userdata = u;
2186 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2187 int (*cb) (X509_STORE_CTX *, void *),
2188 void *arg)
2190 ctx->app_verify_callback = cb;
2191 ctx->app_verify_arg = arg;
2194 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2195 int (*cb) (int, X509_STORE_CTX *))
2197 ctx->verify_mode = mode;
2198 ctx->default_verify_callback = cb;
2201 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2203 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2206 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
2207 void *arg)
2209 ssl_cert_set_cert_cb(c->cert, cb, arg);
2212 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2214 ssl_cert_set_cert_cb(s->cert, cb, arg);
2217 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2219 CERT_PKEY *cpk;
2220 int rsa_enc, rsa_tmp, rsa_sign, dh_tmp, dh_rsa, dh_dsa, dsa_sign;
2221 int rsa_enc_export, dh_rsa_export, dh_dsa_export;
2222 int rsa_tmp_export, dh_tmp_export, kl;
2223 unsigned long mask_k, mask_a, emask_k, emask_a;
2224 #ifndef OPENSSL_NO_ECDSA
2225 int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
2226 #endif
2227 #ifndef OPENSSL_NO_ECDH
2228 int have_ecdh_tmp, ecdh_ok;
2229 #endif
2230 #ifndef OPENSSL_NO_EC
2231 X509 *x = NULL;
2232 EVP_PKEY *ecc_pkey = NULL;
2233 int signature_nid = 0, pk_nid = 0, md_nid = 0;
2234 #endif
2235 if (c == NULL)
2236 return;
2238 kl = SSL_C_EXPORT_PKEYLENGTH(cipher);
2240 #ifndef OPENSSL_NO_RSA
2241 rsa_tmp = (c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2242 rsa_tmp_export = (c->rsa_tmp_cb != NULL ||
2243 (rsa_tmp && RSA_size(c->rsa_tmp) * 8 <= kl));
2244 #else
2245 rsa_tmp = rsa_tmp_export = 0;
2246 #endif
2247 #ifndef OPENSSL_NO_DH
2248 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2249 dh_tmp_export = (c->dh_tmp_cb != NULL ||
2250 (dh_tmp && DH_size(c->dh_tmp) * 8 <= kl));
2251 #else
2252 dh_tmp = dh_tmp_export = 0;
2253 #endif
2255 #ifndef OPENSSL_NO_ECDH
2256 have_ecdh_tmp = (c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2257 #endif
2258 cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
2259 rsa_enc = cpk->valid_flags & CERT_PKEY_VALID;
2260 rsa_enc_export = (rsa_enc && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2261 cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2262 rsa_sign = cpk->valid_flags & CERT_PKEY_SIGN;
2263 cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2264 dsa_sign = cpk->valid_flags & CERT_PKEY_SIGN;
2265 cpk = &(c->pkeys[SSL_PKEY_DH_RSA]);
2266 dh_rsa = cpk->valid_flags & CERT_PKEY_VALID;
2267 dh_rsa_export = (dh_rsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2268 cpk = &(c->pkeys[SSL_PKEY_DH_DSA]);
2269 /* FIX THIS EAY EAY EAY */
2270 dh_dsa = cpk->valid_flags & CERT_PKEY_VALID;
2271 dh_dsa_export = (dh_dsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2272 cpk = &(c->pkeys[SSL_PKEY_ECC]);
2273 #ifndef OPENSSL_NO_EC
2274 have_ecc_cert = cpk->valid_flags & CERT_PKEY_VALID;
2275 #endif
2276 mask_k = 0;
2277 mask_a = 0;
2278 emask_k = 0;
2279 emask_a = 0;
2281 #ifdef CIPHER_DEBUG
2282 fprintf(stderr,
2283 "rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2284 rsa_tmp, rsa_tmp_export, dh_tmp, have_ecdh_tmp, rsa_enc,
2285 rsa_enc_export, rsa_sign, dsa_sign, dh_rsa, dh_dsa);
2286 #endif
2288 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2289 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2290 mask_k |= SSL_kGOST;
2291 mask_a |= SSL_aGOST01;
2293 cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2294 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2295 mask_k |= SSL_kGOST;
2296 mask_a |= SSL_aGOST94;
2299 if (rsa_enc || (rsa_tmp && rsa_sign))
2300 mask_k |= SSL_kRSA;
2301 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2302 emask_k |= SSL_kRSA;
2304 #if 0
2305 /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2306 if ((dh_tmp || dh_rsa || dh_dsa) && (rsa_enc || rsa_sign || dsa_sign))
2307 mask_k |= SSL_kEDH;
2308 if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2309 (rsa_enc || rsa_sign || dsa_sign))
2310 emask_k |= SSL_kEDH;
2311 #endif
2313 if (dh_tmp_export)
2314 emask_k |= SSL_kEDH;
2316 if (dh_tmp)
2317 mask_k |= SSL_kEDH;
2319 if (dh_rsa)
2320 mask_k |= SSL_kDHr;
2321 if (dh_rsa_export)
2322 emask_k |= SSL_kDHr;
2324 if (dh_dsa)
2325 mask_k |= SSL_kDHd;
2326 if (dh_dsa_export)
2327 emask_k |= SSL_kDHd;
2329 if (emask_k & (SSL_kDHr | SSL_kDHd))
2330 mask_a |= SSL_aDH;
2332 if (rsa_enc || rsa_sign) {
2333 mask_a |= SSL_aRSA;
2334 emask_a |= SSL_aRSA;
2337 if (dsa_sign) {
2338 mask_a |= SSL_aDSS;
2339 emask_a |= SSL_aDSS;
2342 mask_a |= SSL_aNULL;
2343 emask_a |= SSL_aNULL;
2345 #ifndef OPENSSL_NO_KRB5
2346 mask_k |= SSL_kKRB5;
2347 mask_a |= SSL_aKRB5;
2348 emask_k |= SSL_kKRB5;
2349 emask_a |= SSL_aKRB5;
2350 #endif
2353 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2354 * depending on the key usage extension.
2356 #ifndef OPENSSL_NO_EC
2357 if (have_ecc_cert) {
2358 cpk = &c->pkeys[SSL_PKEY_ECC];
2359 x = cpk->x509;
2360 /* This call populates extension flags (ex_flags) */
2361 X509_check_purpose(x, -1, 0);
2362 # ifndef OPENSSL_NO_ECDH
2363 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2364 (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2365 # endif
2366 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2367 (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2368 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2369 ecdsa_ok = 0;
2370 ecc_pkey = X509_get_pubkey(x);
2371 ecc_pkey_size = (ecc_pkey != NULL) ? EVP_PKEY_bits(ecc_pkey) : 0;
2372 EVP_PKEY_free(ecc_pkey);
2373 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2374 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2375 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2377 # ifndef OPENSSL_NO_ECDH
2378 if (ecdh_ok) {
2380 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2381 mask_k |= SSL_kECDHr;
2382 mask_a |= SSL_aECDH;
2383 if (ecc_pkey_size <= 163) {
2384 emask_k |= SSL_kECDHr;
2385 emask_a |= SSL_aECDH;
2389 if (pk_nid == NID_X9_62_id_ecPublicKey) {
2390 mask_k |= SSL_kECDHe;
2391 mask_a |= SSL_aECDH;
2392 if (ecc_pkey_size <= 163) {
2393 emask_k |= SSL_kECDHe;
2394 emask_a |= SSL_aECDH;
2398 # endif
2399 # ifndef OPENSSL_NO_ECDSA
2400 if (ecdsa_ok) {
2401 mask_a |= SSL_aECDSA;
2402 emask_a |= SSL_aECDSA;
2404 # endif
2406 #endif
2408 #ifndef OPENSSL_NO_ECDH
2409 if (have_ecdh_tmp) {
2410 mask_k |= SSL_kEECDH;
2411 emask_k |= SSL_kEECDH;
2413 #endif
2415 #ifndef OPENSSL_NO_PSK
2416 mask_k |= SSL_kPSK;
2417 mask_a |= SSL_aPSK;
2418 emask_k |= SSL_kPSK;
2419 emask_a |= SSL_aPSK;
2420 #endif
2422 c->mask_k = mask_k;
2423 c->mask_a = mask_a;
2424 c->export_mask_k = emask_k;
2425 c->export_mask_a = emask_a;
2426 c->valid = 1;
2429 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2430 #define ku_reject(x, usage) \
2431 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2433 #ifndef OPENSSL_NO_EC
2435 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2437 unsigned long alg_k, alg_a;
2438 EVP_PKEY *pkey = NULL;
2439 int keysize = 0;
2440 int signature_nid = 0, md_nid = 0, pk_nid = 0;
2441 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2443 alg_k = cs->algorithm_mkey;
2444 alg_a = cs->algorithm_auth;
2446 if (SSL_C_IS_EXPORT(cs)) {
2447 /* ECDH key length in export ciphers must be <= 163 bits */
2448 pkey = X509_get_pubkey(x);
2449 if (pkey == NULL)
2450 return 0;
2451 keysize = EVP_PKEY_bits(pkey);
2452 EVP_PKEY_free(pkey);
2453 if (keysize > 163)
2454 return 0;
2457 /* This call populates the ex_flags field correctly */
2458 X509_check_purpose(x, -1, 0);
2459 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2460 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2461 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2463 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2464 /* key usage, if present, must allow key agreement */
2465 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT)) {
2466 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2467 SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2468 return 0;
2470 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION) {
2471 /* signature alg must be ECDSA */
2472 if (pk_nid != NID_X9_62_id_ecPublicKey) {
2473 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2474 SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2475 return 0;
2478 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION) {
2479 /* signature alg must be RSA */
2481 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2482 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2483 SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2484 return 0;
2488 if (alg_a & SSL_aECDSA) {
2489 /* key usage, if present, must allow signing */
2490 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE)) {
2491 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2492 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2493 return 0;
2497 return 1; /* all checks are ok */
2500 #endif
2502 static int ssl_get_server_cert_index(const SSL *s)
2504 int idx;
2505 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2506 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2507 idx = SSL_PKEY_RSA_SIGN;
2508 if (idx == -1)
2509 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2510 return idx;
2513 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2515 CERT *c;
2516 int i;
2518 c = s->cert;
2519 if (!s->s3 || !s->s3->tmp.new_cipher)
2520 return NULL;
2521 ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2523 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2525 * Broken protocol test: return last used certificate: which may mismatch
2526 * the one expected.
2528 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2529 return c->key;
2530 #endif
2532 i = ssl_get_server_cert_index(s);
2534 /* This may or may not be an error. */
2535 if (i < 0)
2536 return NULL;
2538 /* May be NULL. */
2539 return &c->pkeys[i];
2542 EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2543 const EVP_MD **pmd)
2545 unsigned long alg_a;
2546 CERT *c;
2547 int idx = -1;
2549 alg_a = cipher->algorithm_auth;
2550 c = s->cert;
2552 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2554 * Broken protocol test: use last key: which may mismatch the one
2555 * expected.
2557 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2558 idx = c->key - c->pkeys;
2559 else
2560 #endif
2562 if ((alg_a & SSL_aDSS) &&
2563 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2564 idx = SSL_PKEY_DSA_SIGN;
2565 else if (alg_a & SSL_aRSA) {
2566 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2567 idx = SSL_PKEY_RSA_SIGN;
2568 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2569 idx = SSL_PKEY_RSA_ENC;
2570 } else if ((alg_a & SSL_aECDSA) &&
2571 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2572 idx = SSL_PKEY_ECC;
2573 if (idx == -1) {
2574 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2575 return (NULL);
2577 if (pmd)
2578 *pmd = c->pkeys[idx].digest;
2579 return c->pkeys[idx].privatekey;
2582 #ifndef OPENSSL_NO_TLSEXT
2583 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2584 size_t *serverinfo_length)
2586 CERT *c = NULL;
2587 int i = 0;
2588 *serverinfo_length = 0;
2590 c = s->cert;
2591 i = ssl_get_server_cert_index(s);
2593 if (i == -1)
2594 return 0;
2595 if (c->pkeys[i].serverinfo == NULL)
2596 return 0;
2598 *serverinfo = c->pkeys[i].serverinfo;
2599 *serverinfo_length = c->pkeys[i].serverinfo_length;
2600 return 1;
2602 #endif
2604 void ssl_update_cache(SSL *s, int mode)
2606 int i;
2609 * If the session_id_length is 0, we are not supposed to cache it, and it
2610 * would be rather hard to do anyway :-)
2612 if (s->session->session_id_length == 0)
2613 return;
2615 i = s->session_ctx->session_cache_mode;
2616 if ((i & mode) && (!s->hit)
2617 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2618 || SSL_CTX_add_session(s->session_ctx, s->session))
2619 && (s->session_ctx->new_session_cb != NULL)) {
2620 CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2621 if (!s->session_ctx->new_session_cb(s, s->session))
2622 SSL_SESSION_free(s->session);
2625 /* auto flush every 255 connections */
2626 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2627 if ((((mode & SSL_SESS_CACHE_CLIENT)
2628 ? s->session_ctx->stats.sess_connect_good
2629 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2630 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2635 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2637 return ctx->method;
2640 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2642 return (s->method);
2645 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2647 int conn = -1;
2648 int ret = 1;
2650 if (s->method != meth) {
2651 if (s->handshake_func != NULL)
2652 conn = (s->handshake_func == s->method->ssl_connect);
2654 if (s->method->version == meth->version)
2655 s->method = meth;
2656 else {
2657 s->method->ssl_free(s);
2658 s->method = meth;
2659 ret = s->method->ssl_new(s);
2662 if (conn == 1)
2663 s->handshake_func = meth->ssl_connect;
2664 else if (conn == 0)
2665 s->handshake_func = meth->ssl_accept;
2667 return (ret);
2670 int SSL_get_error(const SSL *s, int i)
2672 int reason;
2673 unsigned long l;
2674 BIO *bio;
2676 if (i > 0)
2677 return (SSL_ERROR_NONE);
2680 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2681 * where we do encode the error
2683 if ((l = ERR_peek_error()) != 0) {
2684 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2685 return (SSL_ERROR_SYSCALL);
2686 else
2687 return (SSL_ERROR_SSL);
2690 if ((i < 0) && SSL_want_read(s)) {
2691 bio = SSL_get_rbio(s);
2692 if (BIO_should_read(bio))
2693 return (SSL_ERROR_WANT_READ);
2694 else if (BIO_should_write(bio))
2696 * This one doesn't make too much sense ... We never try to write
2697 * to the rbio, and an application program where rbio and wbio
2698 * are separate couldn't even know what it should wait for.
2699 * However if we ever set s->rwstate incorrectly (so that we have
2700 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2701 * wbio *are* the same, this test works around that bug; so it
2702 * might be safer to keep it.
2704 return (SSL_ERROR_WANT_WRITE);
2705 else if (BIO_should_io_special(bio)) {
2706 reason = BIO_get_retry_reason(bio);
2707 if (reason == BIO_RR_CONNECT)
2708 return (SSL_ERROR_WANT_CONNECT);
2709 else if (reason == BIO_RR_ACCEPT)
2710 return (SSL_ERROR_WANT_ACCEPT);
2711 else
2712 return (SSL_ERROR_SYSCALL); /* unknown */
2716 if ((i < 0) && SSL_want_write(s)) {
2717 bio = SSL_get_wbio(s);
2718 if (BIO_should_write(bio))
2719 return (SSL_ERROR_WANT_WRITE);
2720 else if (BIO_should_read(bio))
2722 * See above (SSL_want_read(s) with BIO_should_write(bio))
2724 return (SSL_ERROR_WANT_READ);
2725 else if (BIO_should_io_special(bio)) {
2726 reason = BIO_get_retry_reason(bio);
2727 if (reason == BIO_RR_CONNECT)
2728 return (SSL_ERROR_WANT_CONNECT);
2729 else if (reason == BIO_RR_ACCEPT)
2730 return (SSL_ERROR_WANT_ACCEPT);
2731 else
2732 return (SSL_ERROR_SYSCALL);
2735 if ((i < 0) && SSL_want_x509_lookup(s)) {
2736 return (SSL_ERROR_WANT_X509_LOOKUP);
2739 if (i == 0) {
2740 if (s->version == SSL2_VERSION) {
2741 /* assume it is the socket being closed */
2742 return (SSL_ERROR_ZERO_RETURN);
2743 } else {
2744 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2745 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2746 return (SSL_ERROR_ZERO_RETURN);
2749 return (SSL_ERROR_SYSCALL);
2752 int SSL_do_handshake(SSL *s)
2754 int ret = 1;
2756 if (s->handshake_func == NULL) {
2757 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
2758 return (-1);
2761 s->method->ssl_renegotiate_check(s);
2763 if (SSL_in_init(s) || SSL_in_before(s)) {
2764 ret = s->handshake_func(s);
2766 return (ret);
2770 * For the next 2 functions, SSL_clear() sets shutdown and so one of these
2771 * calls will reset it
2773 void SSL_set_accept_state(SSL *s)
2775 s->server = 1;
2776 s->shutdown = 0;
2777 s->state = SSL_ST_ACCEPT | SSL_ST_BEFORE;
2778 s->handshake_func = s->method->ssl_accept;
2779 /* clear the current cipher */
2780 ssl_clear_cipher_ctx(s);
2781 ssl_clear_hash_ctx(&s->read_hash);
2782 ssl_clear_hash_ctx(&s->write_hash);
2785 void SSL_set_connect_state(SSL *s)
2787 s->server = 0;
2788 s->shutdown = 0;
2789 s->state = SSL_ST_CONNECT | SSL_ST_BEFORE;
2790 s->handshake_func = s->method->ssl_connect;
2791 /* clear the current cipher */
2792 ssl_clear_cipher_ctx(s);
2793 ssl_clear_hash_ctx(&s->read_hash);
2794 ssl_clear_hash_ctx(&s->write_hash);
2797 int ssl_undefined_function(SSL *s)
2799 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2800 return (0);
2803 int ssl_undefined_void_function(void)
2805 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2806 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2807 return (0);
2810 int ssl_undefined_const_function(const SSL *s)
2812 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,
2813 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2814 return (0);
2817 SSL_METHOD *ssl_bad_method(int ver)
2819 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2820 return (NULL);
2823 const char *SSL_get_version(const SSL *s)
2825 if (s->version == TLS1_2_VERSION)
2826 return ("TLSv1.2");
2827 else if (s->version == TLS1_1_VERSION)
2828 return ("TLSv1.1");
2829 else if (s->version == TLS1_VERSION)
2830 return ("TLSv1");
2831 else if (s->version == SSL3_VERSION)
2832 return ("SSLv3");
2833 else if (s->version == SSL2_VERSION)
2834 return ("SSLv2");
2835 else
2836 return ("unknown");
2839 SSL *SSL_dup(SSL *s)
2841 STACK_OF(X509_NAME) *sk;
2842 X509_NAME *xn;
2843 SSL *ret;
2844 int i;
2846 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2847 return (NULL);
2849 ret->version = s->version;
2850 ret->type = s->type;
2851 ret->method = s->method;
2853 if (s->session != NULL) {
2854 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2855 SSL_copy_session_id(ret, s);
2856 } else {
2858 * No session has been established yet, so we have to expect that
2859 * s->cert or ret->cert will be changed later -- they should not both
2860 * point to the same object, and thus we can't use
2861 * SSL_copy_session_id.
2864 ret->method->ssl_free(ret);
2865 ret->method = s->method;
2866 ret->method->ssl_new(ret);
2868 if (s->cert != NULL) {
2869 if (ret->cert != NULL) {
2870 ssl_cert_free(ret->cert);
2872 ret->cert = ssl_cert_dup(s->cert);
2873 if (ret->cert == NULL)
2874 goto err;
2877 SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length);
2880 ret->options = s->options;
2881 ret->mode = s->mode;
2882 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2883 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2884 ret->msg_callback = s->msg_callback;
2885 ret->msg_callback_arg = s->msg_callback_arg;
2886 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
2887 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2888 ret->generate_session_id = s->generate_session_id;
2890 SSL_set_info_callback(ret, SSL_get_info_callback(s));
2892 ret->debug = s->debug;
2894 /* copy app data, a little dangerous perhaps */
2895 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2896 goto err;
2898 /* setup rbio, and wbio */
2899 if (s->rbio != NULL) {
2900 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
2901 goto err;
2903 if (s->wbio != NULL) {
2904 if (s->wbio != s->rbio) {
2905 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
2906 goto err;
2907 } else
2908 ret->wbio = ret->rbio;
2910 ret->rwstate = s->rwstate;
2911 ret->in_handshake = s->in_handshake;
2912 ret->handshake_func = s->handshake_func;
2913 ret->server = s->server;
2914 ret->renegotiate = s->renegotiate;
2915 ret->new_session = s->new_session;
2916 ret->quiet_shutdown = s->quiet_shutdown;
2917 ret->shutdown = s->shutdown;
2918 ret->state = s->state; /* SSL_dup does not really work at any state,
2919 * though */
2920 ret->rstate = s->rstate;
2921 ret->init_num = 0; /* would have to copy ret->init_buf,
2922 * ret->init_msg, ret->init_num,
2923 * ret->init_off */
2924 ret->hit = s->hit;
2926 X509_VERIFY_PARAM_inherit(ret->param, s->param);
2928 /* dup the cipher_list and cipher_list_by_id stacks */
2929 if (s->cipher_list != NULL) {
2930 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2931 goto err;
2933 if (s->cipher_list_by_id != NULL)
2934 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2935 == NULL)
2936 goto err;
2938 /* Dup the client_CA list */
2939 if (s->client_CA != NULL) {
2940 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
2941 goto err;
2942 ret->client_CA = sk;
2943 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2944 xn = sk_X509_NAME_value(sk, i);
2945 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
2946 X509_NAME_free(xn);
2947 goto err;
2952 if (0) {
2953 err:
2954 if (ret != NULL)
2955 SSL_free(ret);
2956 ret = NULL;
2958 return (ret);
2961 void ssl_clear_cipher_ctx(SSL *s)
2963 if (s->enc_read_ctx != NULL) {
2964 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2965 OPENSSL_free(s->enc_read_ctx);
2966 s->enc_read_ctx = NULL;
2968 if (s->enc_write_ctx != NULL) {
2969 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2970 OPENSSL_free(s->enc_write_ctx);
2971 s->enc_write_ctx = NULL;
2973 #ifndef OPENSSL_NO_COMP
2974 if (s->expand != NULL) {
2975 COMP_CTX_free(s->expand);
2976 s->expand = NULL;
2978 if (s->compress != NULL) {
2979 COMP_CTX_free(s->compress);
2980 s->compress = NULL;
2982 #endif
2985 X509 *SSL_get_certificate(const SSL *s)
2987 if (s->cert != NULL)
2988 return (s->cert->key->x509);
2989 else
2990 return (NULL);
2993 EVP_PKEY *SSL_get_privatekey(const SSL *s)
2995 if (s->cert != NULL)
2996 return (s->cert->key->privatekey);
2997 else
2998 return (NULL);
3001 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3003 if (ctx->cert != NULL)
3004 return ctx->cert->key->x509;
3005 else
3006 return NULL;
3009 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3011 if (ctx->cert != NULL)
3012 return ctx->cert->key->privatekey;
3013 else
3014 return NULL;
3017 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3019 if ((s->session != NULL) && (s->session->cipher != NULL))
3020 return (s->session->cipher);
3021 return (NULL);
3024 #ifdef OPENSSL_NO_COMP
3025 const void *SSL_get_current_compression(SSL *s)
3027 return NULL;
3030 const void *SSL_get_current_expansion(SSL *s)
3032 return NULL;
3034 #else
3036 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3038 if (s->compress != NULL)
3039 return (s->compress->meth);
3040 return (NULL);
3043 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3045 if (s->expand != NULL)
3046 return (s->expand->meth);
3047 return (NULL);
3049 #endif
3051 int ssl_init_wbio_buffer(SSL *s, int push)
3053 BIO *bbio;
3055 if (s->bbio == NULL) {
3056 bbio = BIO_new(BIO_f_buffer());
3057 if (bbio == NULL)
3058 return (0);
3059 s->bbio = bbio;
3060 } else {
3061 bbio = s->bbio;
3062 if (s->bbio == s->wbio)
3063 s->wbio = BIO_pop(s->wbio);
3065 (void)BIO_reset(bbio);
3066 /* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3067 if (!BIO_set_read_buffer_size(bbio, 1)) {
3068 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3069 return (0);
3071 if (push) {
3072 if (s->wbio != bbio)
3073 s->wbio = BIO_push(bbio, s->wbio);
3074 } else {
3075 if (s->wbio == bbio)
3076 s->wbio = BIO_pop(bbio);
3078 return (1);
3081 void ssl_free_wbio_buffer(SSL *s)
3083 if (s->bbio == NULL)
3084 return;
3086 if (s->bbio == s->wbio) {
3087 /* remove buffering */
3088 s->wbio = BIO_pop(s->wbio);
3089 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids
3090 * adding one more preprocessor symbol */
3091 assert(s->wbio != NULL);
3092 #endif
3094 BIO_free(s->bbio);
3095 s->bbio = NULL;
3098 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3100 ctx->quiet_shutdown = mode;
3103 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3105 return (ctx->quiet_shutdown);
3108 void SSL_set_quiet_shutdown(SSL *s, int mode)
3110 s->quiet_shutdown = mode;
3113 int SSL_get_quiet_shutdown(const SSL *s)
3115 return (s->quiet_shutdown);
3118 void SSL_set_shutdown(SSL *s, int mode)
3120 s->shutdown = mode;
3123 int SSL_get_shutdown(const SSL *s)
3125 return (s->shutdown);
3128 int SSL_version(const SSL *s)
3130 return (s->version);
3133 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3135 return (ssl->ctx);
3138 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3140 CERT *ocert = ssl->cert;
3141 if (ssl->ctx == ctx)
3142 return ssl->ctx;
3143 #ifndef OPENSSL_NO_TLSEXT
3144 if (ctx == NULL)
3145 ctx = ssl->initial_ctx;
3146 #endif
3147 ssl->cert = ssl_cert_dup(ctx->cert);
3148 if (ocert) {
3149 /* Preserve any already negotiated parameters */
3150 if (ssl->server) {
3151 ssl->cert->peer_sigalgs = ocert->peer_sigalgs;
3152 ssl->cert->peer_sigalgslen = ocert->peer_sigalgslen;
3153 ocert->peer_sigalgs = NULL;
3154 ssl->cert->ciphers_raw = ocert->ciphers_raw;
3155 ssl->cert->ciphers_rawlen = ocert->ciphers_rawlen;
3156 ocert->ciphers_raw = NULL;
3158 ssl_cert_free(ocert);
3162 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3163 * so setter APIs must prevent invalid lengths from entering the system.
3165 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3168 * If the session ID context matches that of the parent SSL_CTX,
3169 * inherit it from the new SSL_CTX as well. If however the context does
3170 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3171 * leave it unchanged.
3173 if ((ssl->ctx != NULL) &&
3174 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3175 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3176 ssl->sid_ctx_length = ctx->sid_ctx_length;
3177 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3180 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
3181 if (ssl->ctx != NULL)
3182 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3183 ssl->ctx = ctx;
3185 return (ssl->ctx);
3188 #ifndef OPENSSL_NO_STDIO
3189 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3191 return (X509_STORE_set_default_paths(ctx->cert_store));
3194 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3195 const char *CApath)
3197 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3199 #endif
3201 void SSL_set_info_callback(SSL *ssl,
3202 void (*cb) (const SSL *ssl, int type, int val))
3204 ssl->info_callback = cb;
3208 * One compiler (Diab DCC) doesn't like argument names in returned function
3209 * pointer.
3211 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3212 int /* type */ ,
3213 int /* val */ ) {
3214 return ssl->info_callback;
3217 int SSL_state(const SSL *ssl)
3219 return (ssl->state);
3222 void SSL_set_state(SSL *ssl, int state)
3224 ssl->state = state;
3227 void SSL_set_verify_result(SSL *ssl, long arg)
3229 ssl->verify_result = arg;
3232 long SSL_get_verify_result(const SSL *ssl)
3234 return (ssl->verify_result);
3237 int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3238 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
3240 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3241 new_func, dup_func, free_func);
3244 int SSL_set_ex_data(SSL *s, int idx, void *arg)
3246 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3249 void *SSL_get_ex_data(const SSL *s, int idx)
3251 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3254 int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3255 CRYPTO_EX_dup *dup_func,
3256 CRYPTO_EX_free *free_func)
3258 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3259 new_func, dup_func, free_func);
3262 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3264 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3267 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3269 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3272 int ssl_ok(SSL *s)
3274 return (1);
3277 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3279 return (ctx->cert_store);
3282 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3284 if (ctx->cert_store != NULL)
3285 X509_STORE_free(ctx->cert_store);
3286 ctx->cert_store = store;
3289 int SSL_want(const SSL *s)
3291 return (s->rwstate);
3295 * \brief Set the callback for generating temporary RSA keys.
3296 * \param ctx the SSL context.
3297 * \param cb the callback
3300 #ifndef OPENSSL_NO_RSA
3301 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb) (SSL *ssl,
3302 int is_export,
3303 int keylength))
3305 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3308 void SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb) (SSL *ssl,
3309 int is_export,
3310 int keylength))
3312 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3314 #endif
3316 #ifdef DOXYGEN
3318 * \brief The RSA temporary key callback function.
3319 * \param ssl the SSL session.
3320 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3321 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3322 * of the required key in bits.
3323 * \return the temporary RSA key.
3324 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3327 RSA *cb(SSL *ssl, int is_export, int keylength)
3330 #endif
3333 * \brief Set the callback for generating temporary DH keys.
3334 * \param ctx the SSL context.
3335 * \param dh the callback
3338 #ifndef OPENSSL_NO_DH
3339 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3340 DH *(*dh) (SSL *ssl, int is_export,
3341 int keylength))
3343 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3346 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3347 int keylength))
3349 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3351 #endif
3353 #ifndef OPENSSL_NO_ECDH
3354 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
3355 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3356 int keylength))
3358 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
3359 (void (*)(void))ecdh);
3362 void SSL_set_tmp_ecdh_callback(SSL *ssl,
3363 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3364 int keylength))
3366 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB, (void (*)(void))ecdh);
3368 #endif
3370 #ifndef OPENSSL_NO_PSK
3371 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3373 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3374 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3375 SSL_R_DATA_LENGTH_TOO_LONG);
3376 return 0;
3378 if (ctx->psk_identity_hint != NULL)
3379 OPENSSL_free(ctx->psk_identity_hint);
3380 if (identity_hint != NULL) {
3381 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3382 if (ctx->psk_identity_hint == NULL)
3383 return 0;
3384 } else
3385 ctx->psk_identity_hint = NULL;
3386 return 1;
3389 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3391 if (s == NULL)
3392 return 0;
3394 if (s->session == NULL)
3395 return 1; /* session not created yet, ignored */
3397 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3398 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3399 return 0;
3401 if (s->session->psk_identity_hint != NULL)
3402 OPENSSL_free(s->session->psk_identity_hint);
3403 if (identity_hint != NULL) {
3404 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3405 if (s->session->psk_identity_hint == NULL)
3406 return 0;
3407 } else
3408 s->session->psk_identity_hint = NULL;
3409 return 1;
3412 const char *SSL_get_psk_identity_hint(const SSL *s)
3414 if (s == NULL || s->session == NULL)
3415 return NULL;
3416 return (s->session->psk_identity_hint);
3419 const char *SSL_get_psk_identity(const SSL *s)
3421 if (s == NULL || s->session == NULL)
3422 return NULL;
3423 return (s->session->psk_identity);
3426 void SSL_set_psk_client_callback(SSL *s,
3427 unsigned int (*cb) (SSL *ssl,
3428 const char *hint,
3429 char *identity,
3430 unsigned int
3431 max_identity_len,
3432 unsigned char *psk,
3433 unsigned int
3434 max_psk_len))
3436 s->psk_client_callback = cb;
3439 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3440 unsigned int (*cb) (SSL *ssl,
3441 const char *hint,
3442 char *identity,
3443 unsigned int
3444 max_identity_len,
3445 unsigned char *psk,
3446 unsigned int
3447 max_psk_len))
3449 ctx->psk_client_callback = cb;
3452 void SSL_set_psk_server_callback(SSL *s,
3453 unsigned int (*cb) (SSL *ssl,
3454 const char *identity,
3455 unsigned char *psk,
3456 unsigned int
3457 max_psk_len))
3459 s->psk_server_callback = cb;
3462 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3463 unsigned int (*cb) (SSL *ssl,
3464 const char *identity,
3465 unsigned char *psk,
3466 unsigned int
3467 max_psk_len))
3469 ctx->psk_server_callback = cb;
3471 #endif
3473 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3474 void (*cb) (int write_p, int version,
3475 int content_type, const void *buf,
3476 size_t len, SSL *ssl, void *arg))
3478 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3481 void SSL_set_msg_callback(SSL *ssl,
3482 void (*cb) (int write_p, int version,
3483 int content_type, const void *buf,
3484 size_t len, SSL *ssl, void *arg))
3486 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3490 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3491 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3492 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3493 * allocated ctx;
3496 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3498 ssl_clear_hash_ctx(hash);
3499 *hash = EVP_MD_CTX_create();
3500 if (md)
3501 EVP_DigestInit_ex(*hash, md, NULL);
3502 return *hash;
3505 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3508 if (*hash)
3509 EVP_MD_CTX_destroy(*hash);
3510 *hash = NULL;
3513 void SSL_set_debug(SSL *s, int debug)
3515 s->debug = debug;
3518 int SSL_cache_hit(SSL *s)
3520 return s->hit;
3523 int SSL_is_server(SSL *s)
3525 return s->server;
3528 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3529 # include "../crypto/bio/bss_file.c"
3530 #endif
3532 IMPLEMENT_STACK_OF(SSL_CIPHER)
3533 IMPLEMENT_STACK_OF(SSL_COMP)
3534 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);