Import OpenSSL-0.9.8g.
[dragonfly.git] / crypto / openssl-0.9 / ssl / ssl_lib.c
... / ...
CommitLineData
1/*! \file ssl/ssl_lib.c
2 * \brief Version independent SSL functions.
3 */
4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
60/* ====================================================================
61 * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 * notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
118
119#ifdef REF_CHECK
120# include <assert.h>
121#endif
122#include <stdio.h>
123#include "ssl_locl.h"
124#include "kssl_lcl.h"
125#include <openssl/objects.h>
126#include <openssl/lhash.h>
127#include <openssl/x509v3.h>
128#include <openssl/rand.h>
129#ifndef OPENSSL_NO_DH
130#include <openssl/dh.h>
131#endif
132
133const char *SSL_version_str=OPENSSL_VERSION_TEXT;
134
135SSL3_ENC_METHOD ssl3_undef_enc_method={
136 /* evil casts, but these functions are only called if there's a library bug */
137 (int (*)(SSL *,int))ssl_undefined_function,
138 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
139 ssl_undefined_function,
140 (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
141 (int (*)(SSL*, int))ssl_undefined_function,
142 (int (*)(SSL *, EVP_MD_CTX *, EVP_MD_CTX *, const char*, int, unsigned char *))ssl_undefined_function,
143 0, /* finish_mac_length */
144 (int (*)(SSL *, EVP_MD_CTX *, unsigned char *))ssl_undefined_function,
145 NULL, /* client_finished_label */
146 0, /* client_finished_label_len */
147 NULL, /* server_finished_label */
148 0, /* server_finished_label_len */
149 (int (*)(int))ssl_undefined_function
150 };
151
152int SSL_clear(SSL *s)
153 {
154
155 if (s->method == NULL)
156 {
157 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
158 return(0);
159 }
160
161 if (ssl_clear_bad_session(s))
162 {
163 SSL_SESSION_free(s->session);
164 s->session=NULL;
165 }
166
167 s->error=0;
168 s->hit=0;
169 s->shutdown=0;
170
171#if 0 /* Disabled since version 1.10 of this file (early return not
172 * needed because SSL_clear is not called when doing renegotiation) */
173 /* This is set if we are doing dynamic renegotiation so keep
174 * the old cipher. It is sort of a SSL_clear_lite :-) */
175 if (s->new_session) return(1);
176#else
177 if (s->new_session)
178 {
179 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
180 return 0;
181 }
182#endif
183
184 s->type=0;
185
186 s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
187
188 s->version=s->method->version;
189 s->client_version=s->version;
190 s->rwstate=SSL_NOTHING;
191 s->rstate=SSL_ST_READ_HEADER;
192#if 0
193 s->read_ahead=s->ctx->read_ahead;
194#endif
195
196 if (s->init_buf != NULL)
197 {
198 BUF_MEM_free(s->init_buf);
199 s->init_buf=NULL;
200 }
201
202 ssl_clear_cipher_ctx(s);
203
204 s->first_packet=0;
205
206#if 1
207 /* Check to see if we were changed into a different method, if
208 * so, revert back if we are not doing session-id reuse. */
209 if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
210 {
211 s->method->ssl_free(s);
212 s->method=s->ctx->method;
213 if (!s->method->ssl_new(s))
214 return(0);
215 }
216 else
217#endif
218 s->method->ssl_clear(s);
219 return(1);
220 }
221
222/** Used to change an SSL_CTXs default SSL method type */
223int SSL_CTX_set_ssl_version(SSL_CTX *ctx,SSL_METHOD *meth)
224 {
225 STACK_OF(SSL_CIPHER) *sk;
226
227 ctx->method=meth;
228
229 sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
230 &(ctx->cipher_list_by_id),SSL_DEFAULT_CIPHER_LIST);
231 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
232 {
233 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
234 return(0);
235 }
236 return(1);
237 }
238
239SSL *SSL_new(SSL_CTX *ctx)
240 {
241 SSL *s;
242
243 if (ctx == NULL)
244 {
245 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
246 return(NULL);
247 }
248 if (ctx->method == NULL)
249 {
250 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
251 return(NULL);
252 }
253
254 s=(SSL *)OPENSSL_malloc(sizeof(SSL));
255 if (s == NULL) goto err;
256 memset(s,0,sizeof(SSL));
257
258#ifndef OPENSSL_NO_KRB5
259 s->kssl_ctx = kssl_ctx_new();
260#endif /* OPENSSL_NO_KRB5 */
261
262 s->options=ctx->options;
263 s->mode=ctx->mode;
264 s->max_cert_list=ctx->max_cert_list;
265
266 if (ctx->cert != NULL)
267 {
268 /* Earlier library versions used to copy the pointer to
269 * the CERT, not its contents; only when setting new
270 * parameters for the per-SSL copy, ssl_cert_new would be
271 * called (and the direct reference to the per-SSL_CTX
272 * settings would be lost, but those still were indirectly
273 * accessed for various purposes, and for that reason they
274 * used to be known as s->ctx->default_cert).
275 * Now we don't look at the SSL_CTX's CERT after having
276 * duplicated it once. */
277
278 s->cert = ssl_cert_dup(ctx->cert);
279 if (s->cert == NULL)
280 goto err;
281 }
282 else
283 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
284
285 s->read_ahead=ctx->read_ahead;
286 s->msg_callback=ctx->msg_callback;
287 s->msg_callback_arg=ctx->msg_callback_arg;
288 s->verify_mode=ctx->verify_mode;
289#if 0
290 s->verify_depth=ctx->verify_depth;
291#endif
292 s->sid_ctx_length=ctx->sid_ctx_length;
293 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
294 memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
295 s->verify_callback=ctx->default_verify_callback;
296 s->generate_session_id=ctx->generate_session_id;
297
298 s->param = X509_VERIFY_PARAM_new();
299 if (!s->param)
300 goto err;
301 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
302#if 0
303 s->purpose = ctx->purpose;
304 s->trust = ctx->trust;
305#endif
306 s->quiet_shutdown=ctx->quiet_shutdown;
307
308 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
309 s->ctx=ctx;
310#ifndef OPENSSL_NO_TLSEXT
311 s->tlsext_debug_cb = 0;
312 s->tlsext_debug_arg = NULL;
313 s->tlsext_ticket_expected = 0;
314 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
315 s->initial_ctx=ctx;
316#endif
317 s->verify_result=X509_V_OK;
318
319 s->method=ctx->method;
320
321 if (!s->method->ssl_new(s))
322 goto err;
323
324 s->references=1;
325 s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
326
327 SSL_clear(s);
328
329 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
330
331 return(s);
332err:
333 if (s != NULL)
334 {
335 if (s->cert != NULL)
336 ssl_cert_free(s->cert);
337 if (s->ctx != NULL)
338 SSL_CTX_free(s->ctx); /* decrement reference count */
339 OPENSSL_free(s);
340 }
341 SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
342 return(NULL);
343 }
344
345int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
346 unsigned int sid_ctx_len)
347 {
348 if(sid_ctx_len > sizeof ctx->sid_ctx)
349 {
350 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
351 return 0;
352 }
353 ctx->sid_ctx_length=sid_ctx_len;
354 memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
355
356 return 1;
357 }
358
359int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
360 unsigned int sid_ctx_len)
361 {
362 if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
363 {
364 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
365 return 0;
366 }
367 ssl->sid_ctx_length=sid_ctx_len;
368 memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
369
370 return 1;
371 }
372
373int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
374 {
375 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
376 ctx->generate_session_id = cb;
377 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
378 return 1;
379 }
380
381int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
382 {
383 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
384 ssl->generate_session_id = cb;
385 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
386 return 1;
387 }
388
389int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
390 unsigned int id_len)
391 {
392 /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
393 * we can "construct" a session to give us the desired check - ie. to
394 * find if there's a session in the hash table that would conflict with
395 * any new session built out of this id/id_len and the ssl_version in
396 * use by this SSL. */
397 SSL_SESSION r, *p;
398
399 if(id_len > sizeof r.session_id)
400 return 0;
401
402 r.ssl_version = ssl->version;
403 r.session_id_length = id_len;
404 memcpy(r.session_id, id, id_len);
405 /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
406 * callback is calling us to check the uniqueness of a shorter ID, it
407 * must be compared as a padded-out ID because that is what it will be
408 * converted to when the callback has finished choosing it. */
409 if((r.ssl_version == SSL2_VERSION) &&
410 (id_len < SSL2_SSL_SESSION_ID_LENGTH))
411 {
412 memset(r.session_id + id_len, 0,
413 SSL2_SSL_SESSION_ID_LENGTH - id_len);
414 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
415 }
416
417 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
418 p = (SSL_SESSION *)lh_retrieve(ssl->ctx->sessions, &r);
419 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
420 return (p != NULL);
421 }
422
423int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
424 {
425 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
426 }
427
428int SSL_set_purpose(SSL *s, int purpose)
429 {
430 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
431 }
432
433int SSL_CTX_set_trust(SSL_CTX *s, int trust)
434 {
435 return X509_VERIFY_PARAM_set_trust(s->param, trust);
436 }
437
438int SSL_set_trust(SSL *s, int trust)
439 {
440 return X509_VERIFY_PARAM_set_trust(s->param, trust);
441 }
442
443void SSL_free(SSL *s)
444 {
445 int i;
446
447 if(s == NULL)
448 return;
449
450 i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
451#ifdef REF_PRINT
452 REF_PRINT("SSL",s);
453#endif
454 if (i > 0) return;
455#ifdef REF_CHECK
456 if (i < 0)
457 {
458 fprintf(stderr,"SSL_free, bad reference count\n");
459 abort(); /* ok */
460 }
461#endif
462
463 if (s->param)
464 X509_VERIFY_PARAM_free(s->param);
465
466 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
467
468 if (s->bbio != NULL)
469 {
470 /* If the buffering BIO is in place, pop it off */
471 if (s->bbio == s->wbio)
472 {
473 s->wbio=BIO_pop(s->wbio);
474 }
475 BIO_free(s->bbio);
476 s->bbio=NULL;
477 }
478 if (s->rbio != NULL)
479 BIO_free_all(s->rbio);
480 if ((s->wbio != NULL) && (s->wbio != s->rbio))
481 BIO_free_all(s->wbio);
482
483 if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
484
485 /* add extra stuff */
486 if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
487 if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
488
489 /* Make the next call work :-) */
490 if (s->session != NULL)
491 {
492 ssl_clear_bad_session(s);
493 SSL_SESSION_free(s->session);
494 }
495
496 ssl_clear_cipher_ctx(s);
497
498 if (s->cert != NULL) ssl_cert_free(s->cert);
499 /* Free up if allocated */
500
501 if (s->ctx) SSL_CTX_free(s->ctx);
502#ifndef OPENSSL_NO_TLSEXT
503 if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
504#endif
505 if (s->client_CA != NULL)
506 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
507
508 if (s->method != NULL) s->method->ssl_free(s);
509
510#ifndef OPENSSL_NO_KRB5
511 if (s->kssl_ctx != NULL)
512 kssl_ctx_free(s->kssl_ctx);
513#endif /* OPENSSL_NO_KRB5 */
514
515 OPENSSL_free(s);
516 }
517
518void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
519 {
520 /* If the output buffering BIO is still in place, remove it
521 */
522 if (s->bbio != NULL)
523 {
524 if (s->wbio == s->bbio)
525 {
526 s->wbio=s->wbio->next_bio;
527 s->bbio->next_bio=NULL;
528 }
529 }
530 if ((s->rbio != NULL) && (s->rbio != rbio))
531 BIO_free_all(s->rbio);
532 if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
533 BIO_free_all(s->wbio);
534 s->rbio=rbio;
535 s->wbio=wbio;
536 }
537
538BIO *SSL_get_rbio(const SSL *s)
539 { return(s->rbio); }
540
541BIO *SSL_get_wbio(const SSL *s)
542 { return(s->wbio); }
543
544int SSL_get_fd(const SSL *s)
545 {
546 return(SSL_get_rfd(s));
547 }
548
549int SSL_get_rfd(const SSL *s)
550 {
551 int ret= -1;
552 BIO *b,*r;
553
554 b=SSL_get_rbio(s);
555 r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
556 if (r != NULL)
557 BIO_get_fd(r,&ret);
558 return(ret);
559 }
560
561int SSL_get_wfd(const SSL *s)
562 {
563 int ret= -1;
564 BIO *b,*r;
565
566 b=SSL_get_wbio(s);
567 r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
568 if (r != NULL)
569 BIO_get_fd(r,&ret);
570 return(ret);
571 }
572
573#ifndef OPENSSL_NO_SOCK
574int SSL_set_fd(SSL *s,int fd)
575 {
576 int ret=0;
577 BIO *bio=NULL;
578
579 bio=BIO_new(BIO_s_socket());
580
581 if (bio == NULL)
582 {
583 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
584 goto err;
585 }
586 BIO_set_fd(bio,fd,BIO_NOCLOSE);
587 SSL_set_bio(s,bio,bio);
588 ret=1;
589err:
590 return(ret);
591 }
592
593int SSL_set_wfd(SSL *s,int fd)
594 {
595 int ret=0;
596 BIO *bio=NULL;
597
598 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
599 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
600 {
601 bio=BIO_new(BIO_s_socket());
602
603 if (bio == NULL)
604 { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
605 BIO_set_fd(bio,fd,BIO_NOCLOSE);
606 SSL_set_bio(s,SSL_get_rbio(s),bio);
607 }
608 else
609 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
610 ret=1;
611err:
612 return(ret);
613 }
614
615int SSL_set_rfd(SSL *s,int fd)
616 {
617 int ret=0;
618 BIO *bio=NULL;
619
620 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
621 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
622 {
623 bio=BIO_new(BIO_s_socket());
624
625 if (bio == NULL)
626 {
627 SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
628 goto err;
629 }
630 BIO_set_fd(bio,fd,BIO_NOCLOSE);
631 SSL_set_bio(s,bio,SSL_get_wbio(s));
632 }
633 else
634 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
635 ret=1;
636err:
637 return(ret);
638 }
639#endif
640
641
642/* return length of latest Finished message we sent, copy to 'buf' */
643size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
644 {
645 size_t ret = 0;
646
647 if (s->s3 != NULL)
648 {
649 ret = s->s3->tmp.finish_md_len;
650 if (count > ret)
651 count = ret;
652 memcpy(buf, s->s3->tmp.finish_md, count);
653 }
654 return ret;
655 }
656
657/* return length of latest Finished message we expected, copy to 'buf' */
658size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
659 {
660 size_t ret = 0;
661
662 if (s->s3 != NULL)
663 {
664 ret = s->s3->tmp.peer_finish_md_len;
665 if (count > ret)
666 count = ret;
667 memcpy(buf, s->s3->tmp.peer_finish_md, count);
668 }
669 return ret;
670 }
671
672
673int SSL_get_verify_mode(const SSL *s)
674 {
675 return(s->verify_mode);
676 }
677
678int SSL_get_verify_depth(const SSL *s)
679 {
680 return X509_VERIFY_PARAM_get_depth(s->param);
681 }
682
683int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
684 {
685 return(s->verify_callback);
686 }
687
688int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
689 {
690 return(ctx->verify_mode);
691 }
692
693int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
694 {
695 return X509_VERIFY_PARAM_get_depth(ctx->param);
696 }
697
698int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
699 {
700 return(ctx->default_verify_callback);
701 }
702
703void SSL_set_verify(SSL *s,int mode,
704 int (*callback)(int ok,X509_STORE_CTX *ctx))
705 {
706 s->verify_mode=mode;
707 if (callback != NULL)
708 s->verify_callback=callback;
709 }
710
711void SSL_set_verify_depth(SSL *s,int depth)
712 {
713 X509_VERIFY_PARAM_set_depth(s->param, depth);
714 }
715
716void SSL_set_read_ahead(SSL *s,int yes)
717 {
718 s->read_ahead=yes;
719 }
720
721int SSL_get_read_ahead(const SSL *s)
722 {
723 return(s->read_ahead);
724 }
725
726int SSL_pending(const SSL *s)
727 {
728 /* SSL_pending cannot work properly if read-ahead is enabled
729 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
730 * and it is impossible to fix since SSL_pending cannot report
731 * errors that may be observed while scanning the new data.
732 * (Note that SSL_pending() is often used as a boolean value,
733 * so we'd better not return -1.)
734 */
735 return(s->method->ssl_pending(s));
736 }
737
738X509 *SSL_get_peer_certificate(const SSL *s)
739 {
740 X509 *r;
741
742 if ((s == NULL) || (s->session == NULL))
743 r=NULL;
744 else
745 r=s->session->peer;
746
747 if (r == NULL) return(r);
748
749 CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
750
751 return(r);
752 }
753
754STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
755 {
756 STACK_OF(X509) *r;
757
758 if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
759 r=NULL;
760 else
761 r=s->session->sess_cert->cert_chain;
762
763 /* If we are a client, cert_chain includes the peer's own
764 * certificate; if we are a server, it does not. */
765
766 return(r);
767 }
768
769/* Now in theory, since the calling process own 't' it should be safe to
770 * modify. We need to be able to read f without being hassled */
771void SSL_copy_session_id(SSL *t,const SSL *f)
772 {
773 CERT *tmp;
774
775 /* Do we need to to SSL locking? */
776 SSL_set_session(t,SSL_get_session(f));
777
778 /* what if we are setup as SSLv2 but want to talk SSLv3 or
779 * vice-versa */
780 if (t->method != f->method)
781 {
782 t->method->ssl_free(t); /* cleanup current */
783 t->method=f->method; /* change method */
784 t->method->ssl_new(t); /* setup new */
785 }
786
787 tmp=t->cert;
788 if (f->cert != NULL)
789 {
790 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
791 t->cert=f->cert;
792 }
793 else
794 t->cert=NULL;
795 if (tmp != NULL) ssl_cert_free(tmp);
796 SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
797 }
798
799/* Fix this so it checks all the valid key/cert options */
800int SSL_CTX_check_private_key(const SSL_CTX *ctx)
801 {
802 if ( (ctx == NULL) ||
803 (ctx->cert == NULL) ||
804 (ctx->cert->key->x509 == NULL))
805 {
806 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
807 return(0);
808 }
809 if (ctx->cert->key->privatekey == NULL)
810 {
811 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
812 return(0);
813 }
814 return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
815 }
816
817/* Fix this function so that it takes an optional type parameter */
818int SSL_check_private_key(const SSL *ssl)
819 {
820 if (ssl == NULL)
821 {
822 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
823 return(0);
824 }
825 if (ssl->cert == NULL)
826 {
827 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
828 return 0;
829 }
830 if (ssl->cert->key->x509 == NULL)
831 {
832 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
833 return(0);
834 }
835 if (ssl->cert->key->privatekey == NULL)
836 {
837 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
838 return(0);
839 }
840 return(X509_check_private_key(ssl->cert->key->x509,
841 ssl->cert->key->privatekey));
842 }
843
844int SSL_accept(SSL *s)
845 {
846 if (s->handshake_func == 0)
847 /* Not properly initialized yet */
848 SSL_set_accept_state(s);
849
850 return(s->method->ssl_accept(s));
851 }
852
853int SSL_connect(SSL *s)
854 {
855 if (s->handshake_func == 0)
856 /* Not properly initialized yet */
857 SSL_set_connect_state(s);
858
859 return(s->method->ssl_connect(s));
860 }
861
862long SSL_get_default_timeout(const SSL *s)
863 {
864 return(s->method->get_timeout());
865 }
866
867int SSL_read(SSL *s,void *buf,int num)
868 {
869 if (s->handshake_func == 0)
870 {
871 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
872 return -1;
873 }
874
875 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
876 {
877 s->rwstate=SSL_NOTHING;
878 return(0);
879 }
880 return(s->method->ssl_read(s,buf,num));
881 }
882
883int SSL_peek(SSL *s,void *buf,int num)
884 {
885 if (s->handshake_func == 0)
886 {
887 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
888 return -1;
889 }
890
891 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
892 {
893 return(0);
894 }
895 return(s->method->ssl_peek(s,buf,num));
896 }
897
898int SSL_write(SSL *s,const void *buf,int num)
899 {
900 if (s->handshake_func == 0)
901 {
902 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
903 return -1;
904 }
905
906 if (s->shutdown & SSL_SENT_SHUTDOWN)
907 {
908 s->rwstate=SSL_NOTHING;
909 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
910 return(-1);
911 }
912 return(s->method->ssl_write(s,buf,num));
913 }
914
915int SSL_shutdown(SSL *s)
916 {
917 /* Note that this function behaves differently from what one might
918 * expect. Return values are 0 for no success (yet),
919 * 1 for success; but calling it once is usually not enough,
920 * even if blocking I/O is used (see ssl3_shutdown).
921 */
922
923 if (s->handshake_func == 0)
924 {
925 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
926 return -1;
927 }
928
929 if ((s != NULL) && !SSL_in_init(s))
930 return(s->method->ssl_shutdown(s));
931 else
932 return(1);
933 }
934
935int SSL_renegotiate(SSL *s)
936 {
937 if (s->new_session == 0)
938 {
939 s->new_session=1;
940 }
941 return(s->method->ssl_renegotiate(s));
942 }
943
944int SSL_renegotiate_pending(SSL *s)
945 {
946 /* becomes true when negotiation is requested;
947 * false again once a handshake has finished */
948 return (s->new_session != 0);
949 }
950
951long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
952 {
953 long l;
954
955 switch (cmd)
956 {
957 case SSL_CTRL_GET_READ_AHEAD:
958 return(s->read_ahead);
959 case SSL_CTRL_SET_READ_AHEAD:
960 l=s->read_ahead;
961 s->read_ahead=larg;
962 return(l);
963
964 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
965 s->msg_callback_arg = parg;
966 return 1;
967
968 case SSL_CTRL_OPTIONS:
969 return(s->options|=larg);
970 case SSL_CTRL_MODE:
971 return(s->mode|=larg);
972 case SSL_CTRL_GET_MAX_CERT_LIST:
973 return(s->max_cert_list);
974 case SSL_CTRL_SET_MAX_CERT_LIST:
975 l=s->max_cert_list;
976 s->max_cert_list=larg;
977 return(l);
978 case SSL_CTRL_SET_MTU:
979 if (SSL_version(s) == DTLS1_VERSION)
980 {
981 s->d1->mtu = larg;
982 return larg;
983 }
984 return 0;
985 default:
986 return(s->method->ssl_ctrl(s,cmd,larg,parg));
987 }
988 }
989
990long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
991 {
992 switch(cmd)
993 {
994 case SSL_CTRL_SET_MSG_CALLBACK:
995 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
996 return 1;
997
998 default:
999 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1000 }
1001 }
1002
1003struct lhash_st *SSL_CTX_sessions(SSL_CTX *ctx)
1004 {
1005 return ctx->sessions;
1006 }
1007
1008long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1009 {
1010 long l;
1011
1012 switch (cmd)
1013 {
1014 case SSL_CTRL_GET_READ_AHEAD:
1015 return(ctx->read_ahead);
1016 case SSL_CTRL_SET_READ_AHEAD:
1017 l=ctx->read_ahead;
1018 ctx->read_ahead=larg;
1019 return(l);
1020
1021 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1022 ctx->msg_callback_arg = parg;
1023 return 1;
1024
1025 case SSL_CTRL_GET_MAX_CERT_LIST:
1026 return(ctx->max_cert_list);
1027 case SSL_CTRL_SET_MAX_CERT_LIST:
1028 l=ctx->max_cert_list;
1029 ctx->max_cert_list=larg;
1030 return(l);
1031
1032 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1033 l=ctx->session_cache_size;
1034 ctx->session_cache_size=larg;
1035 return(l);
1036 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1037 return(ctx->session_cache_size);
1038 case SSL_CTRL_SET_SESS_CACHE_MODE:
1039 l=ctx->session_cache_mode;
1040 ctx->session_cache_mode=larg;
1041 return(l);
1042 case SSL_CTRL_GET_SESS_CACHE_MODE:
1043 return(ctx->session_cache_mode);
1044
1045 case SSL_CTRL_SESS_NUMBER:
1046 return(ctx->sessions->num_items);
1047 case SSL_CTRL_SESS_CONNECT:
1048 return(ctx->stats.sess_connect);
1049 case SSL_CTRL_SESS_CONNECT_GOOD:
1050 return(ctx->stats.sess_connect_good);
1051 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1052 return(ctx->stats.sess_connect_renegotiate);
1053 case SSL_CTRL_SESS_ACCEPT:
1054 return(ctx->stats.sess_accept);
1055 case SSL_CTRL_SESS_ACCEPT_GOOD:
1056 return(ctx->stats.sess_accept_good);
1057 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1058 return(ctx->stats.sess_accept_renegotiate);
1059 case SSL_CTRL_SESS_HIT:
1060 return(ctx->stats.sess_hit);
1061 case SSL_CTRL_SESS_CB_HIT:
1062 return(ctx->stats.sess_cb_hit);
1063 case SSL_CTRL_SESS_MISSES:
1064 return(ctx->stats.sess_miss);
1065 case SSL_CTRL_SESS_TIMEOUTS:
1066 return(ctx->stats.sess_timeout);
1067 case SSL_CTRL_SESS_CACHE_FULL:
1068 return(ctx->stats.sess_cache_full);
1069 case SSL_CTRL_OPTIONS:
1070 return(ctx->options|=larg);
1071 case SSL_CTRL_MODE:
1072 return(ctx->mode|=larg);
1073 default:
1074 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1075 }
1076 }
1077
1078long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1079 {
1080 switch(cmd)
1081 {
1082 case SSL_CTRL_SET_MSG_CALLBACK:
1083 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1084 return 1;
1085
1086 default:
1087 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1088 }
1089 }
1090
1091int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1092 {
1093 long l;
1094
1095 l=a->id-b->id;
1096 if (l == 0L)
1097 return(0);
1098 else
1099 return((l > 0)?1:-1);
1100 }
1101
1102int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1103 const SSL_CIPHER * const *bp)
1104 {
1105 long l;
1106
1107 l=(*ap)->id-(*bp)->id;
1108 if (l == 0L)
1109 return(0);
1110 else
1111 return((l > 0)?1:-1);
1112 }
1113
1114/** return a STACK of the ciphers available for the SSL and in order of
1115 * preference */
1116STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1117 {
1118 if (s != NULL)
1119 {
1120 if (s->cipher_list != NULL)
1121 {
1122 return(s->cipher_list);
1123 }
1124 else if ((s->ctx != NULL) &&
1125 (s->ctx->cipher_list != NULL))
1126 {
1127 return(s->ctx->cipher_list);
1128 }
1129 }
1130 return(NULL);
1131 }
1132
1133/** return a STACK of the ciphers available for the SSL and in order of
1134 * algorithm id */
1135STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1136 {
1137 if (s != NULL)
1138 {
1139 if (s->cipher_list_by_id != NULL)
1140 {
1141 return(s->cipher_list_by_id);
1142 }
1143 else if ((s->ctx != NULL) &&
1144 (s->ctx->cipher_list_by_id != NULL))
1145 {
1146 return(s->ctx->cipher_list_by_id);
1147 }
1148 }
1149 return(NULL);
1150 }
1151
1152/** The old interface to get the same thing as SSL_get_ciphers() */
1153const char *SSL_get_cipher_list(const SSL *s,int n)
1154 {
1155 SSL_CIPHER *c;
1156 STACK_OF(SSL_CIPHER) *sk;
1157
1158 if (s == NULL) return(NULL);
1159 sk=SSL_get_ciphers(s);
1160 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1161 return(NULL);
1162 c=sk_SSL_CIPHER_value(sk,n);
1163 if (c == NULL) return(NULL);
1164 return(c->name);
1165 }
1166
1167/** specify the ciphers to be used by default by the SSL_CTX */
1168int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1169 {
1170 STACK_OF(SSL_CIPHER) *sk;
1171
1172 sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1173 &ctx->cipher_list_by_id,str);
1174 /* ssl_create_cipher_list may return an empty stack if it
1175 * was unable to find a cipher matching the given rule string
1176 * (for example if the rule string specifies a cipher which
1177 * has been disabled). This is not an error as far as
1178 * ssl_create_cipher_list is concerned, and hence
1179 * ctx->cipher_list and ctx->cipher_list_by_id has been
1180 * updated. */
1181 if (sk == NULL)
1182 return 0;
1183 else if (sk_SSL_CIPHER_num(sk) == 0)
1184 {
1185 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1186 return 0;
1187 }
1188 return 1;
1189 }
1190
1191/** specify the ciphers to be used by the SSL */
1192int SSL_set_cipher_list(SSL *s,const char *str)
1193 {
1194 STACK_OF(SSL_CIPHER) *sk;
1195
1196 sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1197 &s->cipher_list_by_id,str);
1198 /* see comment in SSL_CTX_set_cipher_list */
1199 if (sk == NULL)
1200 return 0;
1201 else if (sk_SSL_CIPHER_num(sk) == 0)
1202 {
1203 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1204 return 0;
1205 }
1206 return 1;
1207 }
1208
1209/* works well for SSLv2, not so good for SSLv3 */
1210char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1211 {
1212 char *p;
1213 STACK_OF(SSL_CIPHER) *sk;
1214 SSL_CIPHER *c;
1215 int i;
1216
1217 if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1218 (len < 2))
1219 return(NULL);
1220
1221 p=buf;
1222 sk=s->session->ciphers;
1223 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1224 {
1225 int n;
1226
1227 c=sk_SSL_CIPHER_value(sk,i);
1228 n=strlen(c->name);
1229 if (n+1 > len)
1230 {
1231 if (p != buf)
1232 --p;
1233 *p='\0';
1234 return buf;
1235 }
1236 strcpy(p,c->name);
1237 p+=n;
1238 *(p++)=':';
1239 len-=n+1;
1240 }
1241 p[-1]='\0';
1242 return(buf);
1243 }
1244
1245int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1246 int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1247 {
1248 int i,j=0;
1249 SSL_CIPHER *c;
1250 unsigned char *q;
1251#ifndef OPENSSL_NO_KRB5
1252 int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1253#endif /* OPENSSL_NO_KRB5 */
1254
1255 if (sk == NULL) return(0);
1256 q=p;
1257
1258 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1259 {
1260 c=sk_SSL_CIPHER_value(sk,i);
1261#ifndef OPENSSL_NO_KRB5
1262 if ((c->algorithms & SSL_KRB5) && nokrb5)
1263 continue;
1264#endif /* OPENSSL_NO_KRB5 */
1265
1266 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1267 p+=j;
1268 }
1269 return(p-q);
1270 }
1271
1272STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1273 STACK_OF(SSL_CIPHER) **skp)
1274 {
1275 SSL_CIPHER *c;
1276 STACK_OF(SSL_CIPHER) *sk;
1277 int i,n;
1278
1279 n=ssl_put_cipher_by_char(s,NULL,NULL);
1280 if ((num%n) != 0)
1281 {
1282 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1283 return(NULL);
1284 }
1285 if ((skp == NULL) || (*skp == NULL))
1286 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1287 else
1288 {
1289 sk= *skp;
1290 sk_SSL_CIPHER_zero(sk);
1291 }
1292
1293 for (i=0; i<num; i+=n)
1294 {
1295 c=ssl_get_cipher_by_char(s,p);
1296 p+=n;
1297 if (c != NULL)
1298 {
1299 if (!sk_SSL_CIPHER_push(sk,c))
1300 {
1301 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1302 goto err;
1303 }
1304 }
1305 }
1306
1307 if (skp != NULL)
1308 *skp=sk;
1309 return(sk);
1310err:
1311 if ((skp == NULL) || (*skp == NULL))
1312 sk_SSL_CIPHER_free(sk);
1313 return(NULL);
1314 }
1315
1316#ifndef OPENSSL_NO_TLSEXT
1317/** return a servername extension value if provided in Client Hello, or NULL.
1318 * So far, only host_name types are defined (RFC 3546).
1319 */
1320
1321const char *SSL_get_servername(const SSL *s, const int type)
1322 {
1323 if (type != TLSEXT_NAMETYPE_host_name)
1324 return NULL;
1325
1326 return s->session && !s->tlsext_hostname ?
1327 s->session->tlsext_hostname :
1328 s->tlsext_hostname;
1329 }
1330
1331int SSL_get_servername_type(const SSL *s)
1332 {
1333 if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1334 return TLSEXT_NAMETYPE_host_name;
1335 return -1;
1336 }
1337#endif
1338
1339unsigned long SSL_SESSION_hash(const SSL_SESSION *a)
1340 {
1341 unsigned long l;
1342
1343 l=(unsigned long)
1344 ((unsigned int) a->session_id[0] )|
1345 ((unsigned int) a->session_id[1]<< 8L)|
1346 ((unsigned long)a->session_id[2]<<16L)|
1347 ((unsigned long)a->session_id[3]<<24L);
1348 return(l);
1349 }
1350
1351/* NB: If this function (or indeed the hash function which uses a sort of
1352 * coarser function than this one) is changed, ensure
1353 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1354 * able to construct an SSL_SESSION that will collide with any existing session
1355 * with a matching session ID. */
1356int SSL_SESSION_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1357 {
1358 if (a->ssl_version != b->ssl_version)
1359 return(1);
1360 if (a->session_id_length != b->session_id_length)
1361 return(1);
1362 return(memcmp(a->session_id,b->session_id,a->session_id_length));
1363 }
1364
1365/* These wrapper functions should remain rather than redeclaring
1366 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1367 * variable. The reason is that the functions aren't static, they're exposed via
1368 * ssl.h. */
1369static IMPLEMENT_LHASH_HASH_FN(SSL_SESSION_hash, SSL_SESSION *)
1370static IMPLEMENT_LHASH_COMP_FN(SSL_SESSION_cmp, SSL_SESSION *)
1371
1372SSL_CTX *SSL_CTX_new(SSL_METHOD *meth)
1373 {
1374 SSL_CTX *ret=NULL;
1375
1376 if (meth == NULL)
1377 {
1378 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1379 return(NULL);
1380 }
1381
1382 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1383 {
1384 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1385 goto err;
1386 }
1387 ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1388 if (ret == NULL)
1389 goto err;
1390
1391 memset(ret,0,sizeof(SSL_CTX));
1392
1393 ret->method=meth;
1394
1395 ret->cert_store=NULL;
1396 ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1397 ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1398 ret->session_cache_head=NULL;
1399 ret->session_cache_tail=NULL;
1400
1401 /* We take the system default */
1402 ret->session_timeout=meth->get_timeout();
1403
1404 ret->new_session_cb=0;
1405 ret->remove_session_cb=0;
1406 ret->get_session_cb=0;
1407 ret->generate_session_id=0;
1408
1409 memset((char *)&ret->stats,0,sizeof(ret->stats));
1410
1411 ret->references=1;
1412 ret->quiet_shutdown=0;
1413
1414/* ret->cipher=NULL;*/
1415/* ret->s2->challenge=NULL;
1416 ret->master_key=NULL;
1417 ret->key_arg=NULL;
1418 ret->s2->conn_id=NULL; */
1419
1420 ret->info_callback=NULL;
1421
1422 ret->app_verify_callback=0;
1423 ret->app_verify_arg=NULL;
1424
1425 ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1426 ret->read_ahead=0;
1427 ret->msg_callback=0;
1428 ret->msg_callback_arg=NULL;
1429 ret->verify_mode=SSL_VERIFY_NONE;
1430#if 0
1431 ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1432#endif
1433 ret->sid_ctx_length=0;
1434 ret->default_verify_callback=NULL;
1435 if ((ret->cert=ssl_cert_new()) == NULL)
1436 goto err;
1437
1438 ret->default_passwd_callback=0;
1439 ret->default_passwd_callback_userdata=NULL;
1440 ret->client_cert_cb=0;
1441 ret->app_gen_cookie_cb=0;
1442 ret->app_verify_cookie_cb=0;
1443
1444 ret->sessions=lh_new(LHASH_HASH_FN(SSL_SESSION_hash),
1445 LHASH_COMP_FN(SSL_SESSION_cmp));
1446 if (ret->sessions == NULL) goto err;
1447 ret->cert_store=X509_STORE_new();
1448 if (ret->cert_store == NULL) goto err;
1449
1450 ssl_create_cipher_list(ret->method,
1451 &ret->cipher_list,&ret->cipher_list_by_id,
1452 SSL_DEFAULT_CIPHER_LIST);
1453 if (ret->cipher_list == NULL
1454 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1455 {
1456 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1457 goto err2;
1458 }
1459
1460 ret->param = X509_VERIFY_PARAM_new();
1461 if (!ret->param)
1462 goto err;
1463
1464 if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1465 {
1466 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1467 goto err2;
1468 }
1469 if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1470 {
1471 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1472 goto err2;
1473 }
1474 if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1475 {
1476 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1477 goto err2;
1478 }
1479
1480 if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1481 goto err;
1482
1483 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1484
1485 ret->extra_certs=NULL;
1486 ret->comp_methods=SSL_COMP_get_compression_methods();
1487
1488#ifndef OPENSSL_NO_TLSEXT
1489 ret->tlsext_servername_callback = 0;
1490 ret->tlsext_servername_arg = NULL;
1491 /* Setup RFC4507 ticket keys */
1492 if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1493 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1494 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1495 ret->options |= SSL_OP_NO_TICKET;
1496
1497#endif
1498
1499 return(ret);
1500err:
1501 SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1502err2:
1503 if (ret != NULL) SSL_CTX_free(ret);
1504 return(NULL);
1505 }
1506
1507#if 0
1508static void SSL_COMP_free(SSL_COMP *comp)
1509 { OPENSSL_free(comp); }
1510#endif
1511
1512void SSL_CTX_free(SSL_CTX *a)
1513 {
1514 int i;
1515
1516 if (a == NULL) return;
1517
1518 i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1519#ifdef REF_PRINT
1520 REF_PRINT("SSL_CTX",a);
1521#endif
1522 if (i > 0) return;
1523#ifdef REF_CHECK
1524 if (i < 0)
1525 {
1526 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1527 abort(); /* ok */
1528 }
1529#endif
1530
1531 if (a->param)
1532 X509_VERIFY_PARAM_free(a->param);
1533
1534 /*
1535 * Free internal session cache. However: the remove_cb() may reference
1536 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1537 * after the sessions were flushed.
1538 * As the ex_data handling routines might also touch the session cache,
1539 * the most secure solution seems to be: empty (flush) the cache, then
1540 * free ex_data, then finally free the cache.
1541 * (See ticket [openssl.org #212].)
1542 */
1543 if (a->sessions != NULL)
1544 SSL_CTX_flush_sessions(a,0);
1545
1546 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1547
1548 if (a->sessions != NULL)
1549 lh_free(a->sessions);
1550
1551 if (a->cert_store != NULL)
1552 X509_STORE_free(a->cert_store);
1553 if (a->cipher_list != NULL)
1554 sk_SSL_CIPHER_free(a->cipher_list);
1555 if (a->cipher_list_by_id != NULL)
1556 sk_SSL_CIPHER_free(a->cipher_list_by_id);
1557 if (a->cert != NULL)
1558 ssl_cert_free(a->cert);
1559 if (a->client_CA != NULL)
1560 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1561 if (a->extra_certs != NULL)
1562 sk_X509_pop_free(a->extra_certs,X509_free);
1563#if 0 /* This should never be done, since it removes a global database */
1564 if (a->comp_methods != NULL)
1565 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1566#else
1567 a->comp_methods = NULL;
1568#endif
1569 OPENSSL_free(a);
1570 }
1571
1572void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1573 {
1574 ctx->default_passwd_callback=cb;
1575 }
1576
1577void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
1578 {
1579 ctx->default_passwd_callback_userdata=u;
1580 }
1581
1582void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
1583 {
1584 ctx->app_verify_callback=cb;
1585 ctx->app_verify_arg=arg;
1586 }
1587
1588void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
1589 {
1590 ctx->verify_mode=mode;
1591 ctx->default_verify_callback=cb;
1592 }
1593
1594void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
1595 {
1596 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1597 }
1598
1599void ssl_set_cert_masks(CERT *c, SSL_CIPHER *cipher)
1600 {
1601 CERT_PKEY *cpk;
1602 int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
1603 int rsa_enc_export,dh_rsa_export,dh_dsa_export;
1604 int rsa_tmp_export,dh_tmp_export,kl;
1605 unsigned long mask,emask;
1606 int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
1607#ifndef OPENSSL_NO_ECDH
1608 int have_ecdh_tmp;
1609#endif
1610 X509 *x = NULL;
1611 EVP_PKEY *ecc_pkey = NULL;
1612 int signature_nid = 0;
1613
1614 if (c == NULL) return;
1615
1616 kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1617
1618#ifndef OPENSSL_NO_RSA
1619 rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1620 rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
1621 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
1622#else
1623 rsa_tmp=rsa_tmp_export=0;
1624#endif
1625#ifndef OPENSSL_NO_DH
1626 dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
1627 dh_tmp_export=(c->dh_tmp_cb != NULL ||
1628 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
1629#else
1630 dh_tmp=dh_tmp_export=0;
1631#endif
1632
1633#ifndef OPENSSL_NO_ECDH
1634 have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
1635#endif
1636 cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
1637 rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
1638 rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1639 cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
1640 rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1641 cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
1642 dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1643 cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
1644 dh_rsa= (cpk->x509 != NULL && cpk->privatekey != NULL);
1645 dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1646 cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
1647/* FIX THIS EAY EAY EAY */
1648 dh_dsa= (cpk->x509 != NULL && cpk->privatekey != NULL);
1649 dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1650 cpk= &(c->pkeys[SSL_PKEY_ECC]);
1651 have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
1652 mask=0;
1653 emask=0;
1654
1655#ifdef CIPHER_DEBUG
1656 printf("rt=%d rte=%d dht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
1657 rsa_tmp,rsa_tmp_export,dh_tmp,
1658 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
1659#endif
1660
1661 if (rsa_enc || (rsa_tmp && rsa_sign))
1662 mask|=SSL_kRSA;
1663 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
1664 emask|=SSL_kRSA;
1665
1666#if 0
1667 /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
1668 if ( (dh_tmp || dh_rsa || dh_dsa) &&
1669 (rsa_enc || rsa_sign || dsa_sign))
1670 mask|=SSL_kEDH;
1671 if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
1672 (rsa_enc || rsa_sign || dsa_sign))
1673 emask|=SSL_kEDH;
1674#endif
1675
1676 if (dh_tmp_export)
1677 emask|=SSL_kEDH;
1678
1679 if (dh_tmp)
1680 mask|=SSL_kEDH;
1681
1682 if (dh_rsa) mask|=SSL_kDHr;
1683 if (dh_rsa_export) emask|=SSL_kDHr;
1684
1685 if (dh_dsa) mask|=SSL_kDHd;
1686 if (dh_dsa_export) emask|=SSL_kDHd;
1687
1688 if (rsa_enc || rsa_sign)
1689 {
1690 mask|=SSL_aRSA;
1691 emask|=SSL_aRSA;
1692 }
1693
1694 if (dsa_sign)
1695 {
1696 mask|=SSL_aDSS;
1697 emask|=SSL_aDSS;
1698 }
1699
1700 mask|=SSL_aNULL;
1701 emask|=SSL_aNULL;
1702
1703#ifndef OPENSSL_NO_KRB5
1704 mask|=SSL_kKRB5|SSL_aKRB5;
1705 emask|=SSL_kKRB5|SSL_aKRB5;
1706#endif
1707
1708 /* An ECC certificate may be usable for ECDH and/or
1709 * ECDSA cipher suites depending on the key usage extension.
1710 */
1711 if (have_ecc_cert)
1712 {
1713 /* This call populates extension flags (ex_flags) */
1714 x = (c->pkeys[SSL_PKEY_ECC]).x509;
1715 X509_check_purpose(x, -1, 0);
1716 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
1717 (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
1718 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
1719 (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
1720 ecc_pkey = X509_get_pubkey(x);
1721 ecc_pkey_size = (ecc_pkey != NULL) ?
1722 EVP_PKEY_bits(ecc_pkey) : 0;
1723 EVP_PKEY_free(ecc_pkey);
1724 if ((x->sig_alg) && (x->sig_alg->algorithm))
1725 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
1726#ifndef OPENSSL_NO_ECDH
1727 if (ecdh_ok)
1728 {
1729 if ((signature_nid == NID_md5WithRSAEncryption) ||
1730 (signature_nid == NID_md4WithRSAEncryption) ||
1731 (signature_nid == NID_md2WithRSAEncryption))
1732 {
1733 mask|=SSL_kECDH|SSL_aRSA;
1734 if (ecc_pkey_size <= 163)
1735 emask|=SSL_kECDH|SSL_aRSA;
1736 }
1737 if (signature_nid == NID_ecdsa_with_SHA1)
1738 {
1739 mask|=SSL_kECDH|SSL_aECDSA;
1740 if (ecc_pkey_size <= 163)
1741 emask|=SSL_kECDH|SSL_aECDSA;
1742 }
1743 }
1744#endif
1745#ifndef OPENSSL_NO_ECDSA
1746 if (ecdsa_ok)
1747 {
1748 mask|=SSL_aECDSA;
1749 emask|=SSL_aECDSA;
1750 }
1751#endif
1752 }
1753
1754#ifndef OPENSSL_NO_ECDH
1755 if (have_ecdh_tmp)
1756 {
1757 mask|=SSL_kECDHE;
1758 emask|=SSL_kECDHE;
1759 }
1760#endif
1761 c->mask=mask;
1762 c->export_mask=emask;
1763 c->valid=1;
1764 }
1765
1766/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
1767#define ku_reject(x, usage) \
1768 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
1769
1770int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs)
1771 {
1772 unsigned long alg = cs->algorithms;
1773 EVP_PKEY *pkey = NULL;
1774 int keysize = 0;
1775 int signature_nid = 0;
1776
1777 if (SSL_C_IS_EXPORT(cs))
1778 {
1779 /* ECDH key length in export ciphers must be <= 163 bits */
1780 pkey = X509_get_pubkey(x);
1781 if (pkey == NULL) return 0;
1782 keysize = EVP_PKEY_bits(pkey);
1783 EVP_PKEY_free(pkey);
1784 if (keysize > 163) return 0;
1785 }
1786
1787 /* This call populates the ex_flags field correctly */
1788 X509_check_purpose(x, -1, 0);
1789 if ((x->sig_alg) && (x->sig_alg->algorithm))
1790 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
1791 if (alg & SSL_kECDH)
1792 {
1793 /* key usage, if present, must allow key agreement */
1794 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
1795 {
1796 return 0;
1797 }
1798 if (alg & SSL_aECDSA)
1799 {
1800 /* signature alg must be ECDSA */
1801 if (signature_nid != NID_ecdsa_with_SHA1)
1802 {
1803 return 0;
1804 }
1805 }
1806 if (alg & SSL_aRSA)
1807 {
1808 /* signature alg must be RSA */
1809 if ((signature_nid != NID_md5WithRSAEncryption) &&
1810 (signature_nid != NID_md4WithRSAEncryption) &&
1811 (signature_nid != NID_md2WithRSAEncryption))
1812 {
1813 return 0;
1814 }
1815 }
1816 }
1817 else if (alg & SSL_aECDSA)
1818 {
1819 /* key usage, if present, must allow signing */
1820 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
1821 {
1822 return 0;
1823 }
1824 }
1825
1826 return 1; /* all checks are ok */
1827 }
1828
1829/* THIS NEEDS CLEANING UP */
1830X509 *ssl_get_server_send_cert(SSL *s)
1831 {
1832 unsigned long alg,mask,kalg;
1833 CERT *c;
1834 int i,is_export;
1835
1836 c=s->cert;
1837 ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
1838 alg=s->s3->tmp.new_cipher->algorithms;
1839 is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
1840 mask=is_export?c->export_mask:c->mask;
1841 kalg=alg&(SSL_MKEY_MASK|SSL_AUTH_MASK);
1842
1843 if (kalg & SSL_kECDH)
1844 {
1845 /* we don't need to look at SSL_kECDHE
1846 * since no certificate is needed for
1847 * anon ECDH and for authenticated
1848 * ECDHE, the check for the auth
1849 * algorithm will set i correctly
1850 * NOTE: For ECDH-RSA, we need an ECC
1851 * not an RSA cert but for ECDHE-RSA
1852 * we need an RSA cert. Placing the
1853 * checks for SSL_kECDH before RSA
1854 * checks ensures the correct cert is chosen.
1855 */
1856 i=SSL_PKEY_ECC;
1857 }
1858 else if (kalg & SSL_aECDSA)
1859 {
1860 i=SSL_PKEY_ECC;
1861 }
1862 else if (kalg & SSL_kDHr)
1863 i=SSL_PKEY_DH_RSA;
1864 else if (kalg & SSL_kDHd)
1865 i=SSL_PKEY_DH_DSA;
1866 else if (kalg & SSL_aDSS)
1867 i=SSL_PKEY_DSA_SIGN;
1868 else if (kalg & SSL_aRSA)
1869 {
1870 if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
1871 i=SSL_PKEY_RSA_SIGN;
1872 else
1873 i=SSL_PKEY_RSA_ENC;
1874 }
1875 else if (kalg & SSL_aKRB5)
1876 {
1877 /* VRS something else here? */
1878 return(NULL);
1879 }
1880 else /* if (kalg & SSL_aNULL) */
1881 {
1882 SSLerr(SSL_F_SSL_GET_SERVER_SEND_CERT,ERR_R_INTERNAL_ERROR);
1883 return(NULL);
1884 }
1885 if (c->pkeys[i].x509 == NULL) return(NULL);
1886
1887 return(c->pkeys[i].x509);
1888 }
1889
1890EVP_PKEY *ssl_get_sign_pkey(SSL *s,SSL_CIPHER *cipher)
1891 {
1892 unsigned long alg;
1893 CERT *c;
1894
1895 alg=cipher->algorithms;
1896 c=s->cert;
1897
1898 if ((alg & SSL_aDSS) &&
1899 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
1900 return(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey);
1901 else if (alg & SSL_aRSA)
1902 {
1903 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
1904 return(c->pkeys[SSL_PKEY_RSA_SIGN].privatekey);
1905 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
1906 return(c->pkeys[SSL_PKEY_RSA_ENC].privatekey);
1907 else
1908 return(NULL);
1909 }
1910 else if ((alg & SSL_aECDSA) &&
1911 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
1912 return(c->pkeys[SSL_PKEY_ECC].privatekey);
1913 else /* if (alg & SSL_aNULL) */
1914 {
1915 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
1916 return(NULL);
1917 }
1918 }
1919
1920void ssl_update_cache(SSL *s,int mode)
1921 {
1922 int i;
1923
1924 /* If the session_id_length is 0, we are not supposed to cache it,
1925 * and it would be rather hard to do anyway :-) */
1926 if (s->session->session_id_length == 0) return;
1927
1928 i=s->ctx->session_cache_mode;
1929 if ((i & mode) && (!s->hit)
1930 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
1931 || SSL_CTX_add_session(s->ctx,s->session))
1932 && (s->ctx->new_session_cb != NULL))
1933 {
1934 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
1935 if (!s->ctx->new_session_cb(s,s->session))
1936 SSL_SESSION_free(s->session);
1937 }
1938
1939 /* auto flush every 255 connections */
1940 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
1941 ((i & mode) == mode))
1942 {
1943 if ( (((mode & SSL_SESS_CACHE_CLIENT)
1944 ?s->ctx->stats.sess_connect_good
1945 :s->ctx->stats.sess_accept_good) & 0xff) == 0xff)
1946 {
1947 SSL_CTX_flush_sessions(s->ctx,(unsigned long)time(NULL));
1948 }
1949 }
1950 }
1951
1952SSL_METHOD *SSL_get_ssl_method(SSL *s)
1953 {
1954 return(s->method);
1955 }
1956
1957int SSL_set_ssl_method(SSL *s,SSL_METHOD *meth)
1958 {
1959 int conn= -1;
1960 int ret=1;
1961
1962 if (s->method != meth)
1963 {
1964 if (s->handshake_func != NULL)
1965 conn=(s->handshake_func == s->method->ssl_connect);
1966
1967 if (s->method->version == meth->version)
1968 s->method=meth;
1969 else
1970 {
1971 s->method->ssl_free(s);
1972 s->method=meth;
1973 ret=s->method->ssl_new(s);
1974 }
1975
1976 if (conn == 1)
1977 s->handshake_func=meth->ssl_connect;
1978 else if (conn == 0)
1979 s->handshake_func=meth->ssl_accept;
1980 }
1981 return(ret);
1982 }
1983
1984int SSL_get_error(const SSL *s,int i)
1985 {
1986 int reason;
1987 unsigned long l;
1988 BIO *bio;
1989
1990 if (i > 0) return(SSL_ERROR_NONE);
1991
1992 /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
1993 * etc, where we do encode the error */
1994 if ((l=ERR_peek_error()) != 0)
1995 {
1996 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
1997 return(SSL_ERROR_SYSCALL);
1998 else
1999 return(SSL_ERROR_SSL);
2000 }
2001
2002 if ((i < 0) && SSL_want_read(s))
2003 {
2004 bio=SSL_get_rbio(s);
2005 if (BIO_should_read(bio))
2006 return(SSL_ERROR_WANT_READ);
2007 else if (BIO_should_write(bio))
2008 /* This one doesn't make too much sense ... We never try
2009 * to write to the rbio, and an application program where
2010 * rbio and wbio are separate couldn't even know what it
2011 * should wait for.
2012 * However if we ever set s->rwstate incorrectly
2013 * (so that we have SSL_want_read(s) instead of
2014 * SSL_want_write(s)) and rbio and wbio *are* the same,
2015 * this test works around that bug; so it might be safer
2016 * to keep it. */
2017 return(SSL_ERROR_WANT_WRITE);
2018 else if (BIO_should_io_special(bio))
2019 {
2020 reason=BIO_get_retry_reason(bio);
2021 if (reason == BIO_RR_CONNECT)
2022 return(SSL_ERROR_WANT_CONNECT);
2023 else if (reason == BIO_RR_ACCEPT)
2024 return(SSL_ERROR_WANT_ACCEPT);
2025 else
2026 return(SSL_ERROR_SYSCALL); /* unknown */
2027 }
2028 }
2029
2030 if ((i < 0) && SSL_want_write(s))
2031 {
2032 bio=SSL_get_wbio(s);
2033 if (BIO_should_write(bio))
2034 return(SSL_ERROR_WANT_WRITE);
2035 else if (BIO_should_read(bio))
2036 /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2037 return(SSL_ERROR_WANT_READ);
2038 else if (BIO_should_io_special(bio))
2039 {
2040 reason=BIO_get_retry_reason(bio);
2041 if (reason == BIO_RR_CONNECT)
2042 return(SSL_ERROR_WANT_CONNECT);
2043 else if (reason == BIO_RR_ACCEPT)
2044 return(SSL_ERROR_WANT_ACCEPT);
2045 else
2046 return(SSL_ERROR_SYSCALL);
2047 }
2048 }
2049 if ((i < 0) && SSL_want_x509_lookup(s))
2050 {
2051 return(SSL_ERROR_WANT_X509_LOOKUP);
2052 }
2053
2054 if (i == 0)
2055 {
2056 if (s->version == SSL2_VERSION)
2057 {
2058 /* assume it is the socket being closed */
2059 return(SSL_ERROR_ZERO_RETURN);
2060 }
2061 else
2062 {
2063 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2064 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2065 return(SSL_ERROR_ZERO_RETURN);
2066 }
2067 }
2068 return(SSL_ERROR_SYSCALL);
2069 }
2070
2071int SSL_do_handshake(SSL *s)
2072 {
2073 int ret=1;
2074
2075 if (s->handshake_func == NULL)
2076 {
2077 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2078 return(-1);
2079 }
2080
2081 s->method->ssl_renegotiate_check(s);
2082
2083 if (SSL_in_init(s) || SSL_in_before(s))
2084 {
2085 ret=s->handshake_func(s);
2086 }
2087 return(ret);
2088 }
2089
2090/* For the next 2 functions, SSL_clear() sets shutdown and so
2091 * one of these calls will reset it */
2092void SSL_set_accept_state(SSL *s)
2093 {
2094 s->server=1;
2095 s->shutdown=0;
2096 s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2097 s->handshake_func=s->method->ssl_accept;
2098 /* clear the current cipher */
2099 ssl_clear_cipher_ctx(s);
2100 }
2101
2102void SSL_set_connect_state(SSL *s)
2103 {
2104 s->server=0;
2105 s->shutdown=0;
2106 s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2107 s->handshake_func=s->method->ssl_connect;
2108 /* clear the current cipher */
2109 ssl_clear_cipher_ctx(s);
2110 }
2111
2112int ssl_undefined_function(SSL *s)
2113 {
2114 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2115 return(0);
2116 }
2117
2118int ssl_undefined_void_function(void)
2119 {
2120 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2121 return(0);
2122 }
2123
2124int ssl_undefined_const_function(const SSL *s)
2125 {
2126 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2127 return(0);
2128 }
2129
2130SSL_METHOD *ssl_bad_method(int ver)
2131 {
2132 SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2133 return(NULL);
2134 }
2135
2136const char *SSL_get_version(const SSL *s)
2137 {
2138 if (s->version == TLS1_VERSION)
2139 return("TLSv1");
2140 else if (s->version == SSL3_VERSION)
2141 return("SSLv3");
2142 else if (s->version == SSL2_VERSION)
2143 return("SSLv2");
2144 else
2145 return("unknown");
2146 }
2147
2148SSL *SSL_dup(SSL *s)
2149 {
2150 STACK_OF(X509_NAME) *sk;
2151 X509_NAME *xn;
2152 SSL *ret;
2153 int i;
2154
2155 if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2156 return(NULL);
2157
2158 ret->version = s->version;
2159 ret->type = s->type;
2160 ret->method = s->method;
2161
2162 if (s->session != NULL)
2163 {
2164 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2165 SSL_copy_session_id(ret,s);
2166 }
2167 else
2168 {
2169 /* No session has been established yet, so we have to expect
2170 * that s->cert or ret->cert will be changed later --
2171 * they should not both point to the same object,
2172 * and thus we can't use SSL_copy_session_id. */
2173
2174 ret->method->ssl_free(ret);
2175 ret->method = s->method;
2176 ret->method->ssl_new(ret);
2177
2178 if (s->cert != NULL)
2179 {
2180 if (ret->cert != NULL)
2181 {
2182 ssl_cert_free(ret->cert);
2183 }
2184 ret->cert = ssl_cert_dup(s->cert);
2185 if (ret->cert == NULL)
2186 goto err;
2187 }
2188
2189 SSL_set_session_id_context(ret,
2190 s->sid_ctx, s->sid_ctx_length);
2191 }
2192
2193 ret->options=s->options;
2194 ret->mode=s->mode;
2195 SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2196 SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2197 ret->msg_callback = s->msg_callback;
2198 ret->msg_callback_arg = s->msg_callback_arg;
2199 SSL_set_verify(ret,SSL_get_verify_mode(s),
2200 SSL_get_verify_callback(s));
2201 SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2202 ret->generate_session_id = s->generate_session_id;
2203
2204 SSL_set_info_callback(ret,SSL_get_info_callback(s));
2205
2206 ret->debug=s->debug;
2207
2208 /* copy app data, a little dangerous perhaps */
2209 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2210 goto err;
2211
2212 /* setup rbio, and wbio */
2213 if (s->rbio != NULL)
2214 {
2215 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2216 goto err;
2217 }
2218 if (s->wbio != NULL)
2219 {
2220 if (s->wbio != s->rbio)
2221 {
2222 if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2223 goto err;
2224 }
2225 else
2226 ret->wbio=ret->rbio;
2227 }
2228 ret->rwstate = s->rwstate;
2229 ret->in_handshake = s->in_handshake;
2230 ret->handshake_func = s->handshake_func;
2231 ret->server = s->server;
2232 ret->new_session = s->new_session;
2233 ret->quiet_shutdown = s->quiet_shutdown;
2234 ret->shutdown=s->shutdown;
2235 ret->state=s->state; /* SSL_dup does not really work at any state, though */
2236 ret->rstate=s->rstate;
2237 ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2238 ret->hit=s->hit;
2239
2240 X509_VERIFY_PARAM_inherit(ret->param, s->param);
2241
2242 /* dup the cipher_list and cipher_list_by_id stacks */
2243 if (s->cipher_list != NULL)
2244 {
2245 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2246 goto err;
2247 }
2248 if (s->cipher_list_by_id != NULL)
2249 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2250 == NULL)
2251 goto err;
2252
2253 /* Dup the client_CA list */
2254 if (s->client_CA != NULL)
2255 {
2256 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2257 ret->client_CA=sk;
2258 for (i=0; i<sk_X509_NAME_num(sk); i++)
2259 {
2260 xn=sk_X509_NAME_value(sk,i);
2261 if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2262 {
2263 X509_NAME_free(xn);
2264 goto err;
2265 }
2266 }
2267 }
2268
2269 if (0)
2270 {
2271err:
2272 if (ret != NULL) SSL_free(ret);
2273 ret=NULL;
2274 }
2275 return(ret);
2276 }
2277
2278void ssl_clear_cipher_ctx(SSL *s)
2279 {
2280 if (s->enc_read_ctx != NULL)
2281 {
2282 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2283 OPENSSL_free(s->enc_read_ctx);
2284 s->enc_read_ctx=NULL;
2285 }
2286 if (s->enc_write_ctx != NULL)
2287 {
2288 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2289 OPENSSL_free(s->enc_write_ctx);
2290 s->enc_write_ctx=NULL;
2291 }
2292#ifndef OPENSSL_NO_COMP
2293 if (s->expand != NULL)
2294 {
2295 COMP_CTX_free(s->expand);
2296 s->expand=NULL;
2297 }
2298 if (s->compress != NULL)
2299 {
2300 COMP_CTX_free(s->compress);
2301 s->compress=NULL;
2302 }
2303#endif
2304 }
2305
2306/* Fix this function so that it takes an optional type parameter */
2307X509 *SSL_get_certificate(const SSL *s)
2308 {
2309 if (s->cert != NULL)
2310 return(s->cert->key->x509);
2311 else
2312 return(NULL);
2313 }
2314
2315/* Fix this function so that it takes an optional type parameter */
2316EVP_PKEY *SSL_get_privatekey(SSL *s)
2317 {
2318 if (s->cert != NULL)
2319 return(s->cert->key->privatekey);
2320 else
2321 return(NULL);
2322 }
2323
2324SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2325 {
2326 if ((s->session != NULL) && (s->session->cipher != NULL))
2327 return(s->session->cipher);
2328 return(NULL);
2329 }
2330#ifdef OPENSSL_NO_COMP
2331const void *SSL_get_current_compression(SSL *s)
2332 {
2333 return NULL;
2334 }
2335const void *SSL_get_current_expansion(SSL *s)
2336 {
2337 return NULL;
2338 }
2339#else
2340
2341const COMP_METHOD *SSL_get_current_compression(SSL *s)
2342 {
2343 if (s->compress != NULL)
2344 return(s->compress->meth);
2345 return(NULL);
2346 }
2347
2348const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2349 {
2350 if (s->expand != NULL)
2351 return(s->expand->meth);
2352 return(NULL);
2353 }
2354#endif
2355
2356int ssl_init_wbio_buffer(SSL *s,int push)
2357 {
2358 BIO *bbio;
2359
2360 if (s->bbio == NULL)
2361 {
2362 bbio=BIO_new(BIO_f_buffer());
2363 if (bbio == NULL) return(0);
2364 s->bbio=bbio;
2365 }
2366 else
2367 {
2368 bbio=s->bbio;
2369 if (s->bbio == s->wbio)
2370 s->wbio=BIO_pop(s->wbio);
2371 }
2372 (void)BIO_reset(bbio);
2373/* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2374 if (!BIO_set_read_buffer_size(bbio,1))
2375 {
2376 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2377 return(0);
2378 }
2379 if (push)
2380 {
2381 if (s->wbio != bbio)
2382 s->wbio=BIO_push(bbio,s->wbio);
2383 }
2384 else
2385 {
2386 if (s->wbio == bbio)
2387 s->wbio=BIO_pop(bbio);
2388 }
2389 return(1);
2390 }
2391
2392void ssl_free_wbio_buffer(SSL *s)
2393 {
2394 if (s->bbio == NULL) return;
2395
2396 if (s->bbio == s->wbio)
2397 {
2398 /* remove buffering */
2399 s->wbio=BIO_pop(s->wbio);
2400#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2401 assert(s->wbio != NULL);
2402#endif
2403 }
2404 BIO_free(s->bbio);
2405 s->bbio=NULL;
2406 }
2407
2408void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2409 {
2410 ctx->quiet_shutdown=mode;
2411 }
2412
2413int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2414 {
2415 return(ctx->quiet_shutdown);
2416 }
2417
2418void SSL_set_quiet_shutdown(SSL *s,int mode)
2419 {
2420 s->quiet_shutdown=mode;
2421 }
2422
2423int SSL_get_quiet_shutdown(const SSL *s)
2424 {
2425 return(s->quiet_shutdown);
2426 }
2427
2428void SSL_set_shutdown(SSL *s,int mode)
2429 {
2430 s->shutdown=mode;
2431 }
2432
2433int SSL_get_shutdown(const SSL *s)
2434 {
2435 return(s->shutdown);
2436 }
2437
2438int SSL_version(const SSL *s)
2439 {
2440 return(s->version);
2441 }
2442
2443SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2444 {
2445 return(ssl->ctx);
2446 }
2447
2448SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2449 {
2450 if (ssl->ctx == ctx)
2451 return ssl->ctx;
2452#ifndef OPENSSL_NO_TLSEXT
2453 if (ctx == NULL)
2454 ctx = ssl->initial_ctx;
2455#endif
2456 if (ssl->cert != NULL)
2457 ssl_cert_free(ssl->cert);
2458 ssl->cert = ssl_cert_dup(ctx->cert);
2459 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2460 if (ssl->ctx != NULL)
2461 SSL_CTX_free(ssl->ctx); /* decrement reference count */
2462 ssl->ctx = ctx;
2463 return(ssl->ctx);
2464 }
2465
2466#ifndef OPENSSL_NO_STDIO
2467int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2468 {
2469 return(X509_STORE_set_default_paths(ctx->cert_store));
2470 }
2471
2472int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2473 const char *CApath)
2474 {
2475 return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2476 }
2477#endif
2478
2479void SSL_set_info_callback(SSL *ssl,
2480 void (*cb)(const SSL *ssl,int type,int val))
2481 {
2482 ssl->info_callback=cb;
2483 }
2484
2485/* One compiler (Diab DCC) doesn't like argument names in returned
2486 function pointer. */
2487void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
2488 {
2489 return ssl->info_callback;
2490 }
2491
2492int SSL_state(const SSL *ssl)
2493 {
2494 return(ssl->state);
2495 }
2496
2497void SSL_set_verify_result(SSL *ssl,long arg)
2498 {
2499 ssl->verify_result=arg;
2500 }
2501
2502long SSL_get_verify_result(const SSL *ssl)
2503 {
2504 return(ssl->verify_result);
2505 }
2506
2507int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2508 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2509 {
2510 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2511 new_func, dup_func, free_func);
2512 }
2513
2514int SSL_set_ex_data(SSL *s,int idx,void *arg)
2515 {
2516 return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2517 }
2518
2519void *SSL_get_ex_data(const SSL *s,int idx)
2520 {
2521 return(CRYPTO_get_ex_data(&s->ex_data,idx));
2522 }
2523
2524int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2525 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2526 {
2527 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2528 new_func, dup_func, free_func);
2529 }
2530
2531int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
2532 {
2533 return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2534 }
2535
2536void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
2537 {
2538 return(CRYPTO_get_ex_data(&s->ex_data,idx));
2539 }
2540
2541int ssl_ok(SSL *s)
2542 {
2543 return(1);
2544 }
2545
2546X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2547 {
2548 return(ctx->cert_store);
2549 }
2550
2551void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
2552 {
2553 if (ctx->cert_store != NULL)
2554 X509_STORE_free(ctx->cert_store);
2555 ctx->cert_store=store;
2556 }
2557
2558int SSL_want(const SSL *s)
2559 {
2560 return(s->rwstate);
2561 }
2562
2563/*!
2564 * \brief Set the callback for generating temporary RSA keys.
2565 * \param ctx the SSL context.
2566 * \param cb the callback
2567 */
2568
2569#ifndef OPENSSL_NO_RSA
2570void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
2571 int is_export,
2572 int keylength))
2573 {
2574 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2575 }
2576
2577void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
2578 int is_export,
2579 int keylength))
2580 {
2581 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2582 }
2583#endif
2584
2585#ifdef DOXYGEN
2586/*!
2587 * \brief The RSA temporary key callback function.
2588 * \param ssl the SSL session.
2589 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
2590 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
2591 * of the required key in bits.
2592 * \return the temporary RSA key.
2593 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
2594 */
2595
2596RSA *cb(SSL *ssl,int is_export,int keylength)
2597 {}
2598#endif
2599
2600/*!
2601 * \brief Set the callback for generating temporary DH keys.
2602 * \param ctx the SSL context.
2603 * \param dh the callback
2604 */
2605
2606#ifndef OPENSSL_NO_DH
2607void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
2608 int keylength))
2609 {
2610 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2611 }
2612
2613void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
2614 int keylength))
2615 {
2616 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2617 }
2618#endif
2619
2620#ifndef OPENSSL_NO_ECDH
2621void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2622 int keylength))
2623 {
2624 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2625 }
2626
2627void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2628 int keylength))
2629 {
2630 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2631 }
2632#endif
2633
2634
2635void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2636 {
2637 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
2638 }
2639void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2640 {
2641 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
2642 }
2643
2644
2645
2646#if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
2647#include "../crypto/bio/bss_file.c"
2648#endif
2649
2650IMPLEMENT_STACK_OF(SSL_CIPHER)
2651IMPLEMENT_STACK_OF(SSL_COMP)