tls_srp.c 15 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529
  1. /* ssl/tls_srp.c */
  2. /* Written by Christophe Renou (christophe.renou@edelweb.fr) with
  3. * the precious help of Peter Sylvester (peter.sylvester@edelweb.fr)
  4. * for the EdelKey project and contributed to the OpenSSL project 2004.
  5. */
  6. /* ====================================================================
  7. * Copyright (c) 2004 The OpenSSL Project. All rights reserved.
  8. *
  9. * Redistribution and use in source and binary forms, with or without
  10. * modification, are permitted provided that the following conditions
  11. * are met:
  12. *
  13. * 1. Redistributions of source code must retain the above copyright
  14. * notice, this list of conditions and the following disclaimer.
  15. *
  16. * 2. Redistributions in binary form must reproduce the above copyright
  17. * notice, this list of conditions and the following disclaimer in
  18. * the documentation and/or other materials provided with the
  19. * distribution.
  20. *
  21. * 3. All advertising materials mentioning features or use of this
  22. * software must display the following acknowledgment:
  23. * "This product includes software developed by the OpenSSL Project
  24. * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
  25. *
  26. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  27. * endorse or promote products derived from this software without
  28. * prior written permission. For written permission, please contact
  29. * licensing@OpenSSL.org.
  30. *
  31. * 5. Products derived from this software may not be called "OpenSSL"
  32. * nor may "OpenSSL" appear in their names without prior written
  33. * permission of the OpenSSL Project.
  34. *
  35. * 6. Redistributions of any form whatsoever must retain the following
  36. * acknowledgment:
  37. * "This product includes software developed by the OpenSSL Project
  38. * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  41. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  43. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  44. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  45. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  46. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  47. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  49. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  50. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  51. * OF THE POSSIBILITY OF SUCH DAMAGE.
  52. * ====================================================================
  53. *
  54. * This product includes cryptographic software written by Eric Young
  55. * (eay@cryptsoft.com). This product includes software written by Tim
  56. * Hudson (tjh@cryptsoft.com).
  57. *
  58. */
  59. #include "ssl_locl.h"
  60. #ifndef OPENSSL_NO_SRP
  61. #include <openssl/rand.h>
  62. #include <openssl/srp.h>
  63. #include <openssl/err.h>
  64. int SSL_CTX_SRP_CTX_free(struct ssl_ctx_st *ctx)
  65. {
  66. if (ctx == NULL)
  67. return 0;
  68. OPENSSL_free(ctx->srp_ctx.login);
  69. BN_free(ctx->srp_ctx.N);
  70. BN_free(ctx->srp_ctx.g);
  71. BN_free(ctx->srp_ctx.s);
  72. BN_free(ctx->srp_ctx.B);
  73. BN_free(ctx->srp_ctx.A);
  74. BN_free(ctx->srp_ctx.a);
  75. BN_free(ctx->srp_ctx.b);
  76. BN_free(ctx->srp_ctx.v);
  77. ctx->srp_ctx.TLS_ext_srp_username_callback = NULL;
  78. ctx->srp_ctx.SRP_cb_arg = NULL;
  79. ctx->srp_ctx.SRP_verify_param_callback = NULL;
  80. ctx->srp_ctx.SRP_give_srp_client_pwd_callback = NULL;
  81. ctx->srp_ctx.SRP_TLS_ext_missing_srp_client_username_callback = NULL;
  82. ctx->srp_ctx.N = NULL;
  83. ctx->srp_ctx.g = NULL;
  84. ctx->srp_ctx.s = NULL;
  85. ctx->srp_ctx.B = NULL;
  86. ctx->srp_ctx.A = NULL;
  87. ctx->srp_ctx.a = NULL;
  88. ctx->srp_ctx.b = NULL;
  89. ctx->srp_ctx.v = NULL;
  90. ctx->srp_ctx.login = NULL;
  91. ctx->srp_ctx.info = NULL;
  92. ctx->srp_ctx.strength = SRP_MINIMAL_N;
  93. ctx->srp_ctx.srp_Mask = 0;
  94. return (1);
  95. }
  96. int SSL_SRP_CTX_free(struct ssl_st *s)
  97. {
  98. if (s == NULL)
  99. return 0;
  100. OPENSSL_free(s->srp_ctx.login);
  101. BN_free(s->srp_ctx.N);
  102. BN_free(s->srp_ctx.g);
  103. BN_free(s->srp_ctx.s);
  104. BN_free(s->srp_ctx.B);
  105. BN_free(s->srp_ctx.A);
  106. BN_free(s->srp_ctx.a);
  107. BN_free(s->srp_ctx.b);
  108. BN_free(s->srp_ctx.v);
  109. s->srp_ctx.TLS_ext_srp_username_callback = NULL;
  110. s->srp_ctx.SRP_cb_arg = NULL;
  111. s->srp_ctx.SRP_verify_param_callback = NULL;
  112. s->srp_ctx.SRP_give_srp_client_pwd_callback = NULL;
  113. s->srp_ctx.SRP_TLS_ext_missing_srp_client_username_callback = NULL;
  114. s->srp_ctx.N = NULL;
  115. s->srp_ctx.g = NULL;
  116. s->srp_ctx.s = NULL;
  117. s->srp_ctx.B = NULL;
  118. s->srp_ctx.A = NULL;
  119. s->srp_ctx.a = NULL;
  120. s->srp_ctx.b = NULL;
  121. s->srp_ctx.v = NULL;
  122. s->srp_ctx.login = NULL;
  123. s->srp_ctx.info = NULL;
  124. s->srp_ctx.strength = SRP_MINIMAL_N;
  125. s->srp_ctx.srp_Mask = 0;
  126. return (1);
  127. }
  128. int SSL_SRP_CTX_init(struct ssl_st *s)
  129. {
  130. SSL_CTX *ctx;
  131. if ((s == NULL) || ((ctx = s->ctx) == NULL))
  132. return 0;
  133. s->srp_ctx.SRP_cb_arg = ctx->srp_ctx.SRP_cb_arg;
  134. /* set client Hello login callback */
  135. s->srp_ctx.TLS_ext_srp_username_callback = ctx->srp_ctx.TLS_ext_srp_username_callback;
  136. /* set SRP N/g param callback for verification */
  137. s->srp_ctx.SRP_verify_param_callback = ctx->srp_ctx.SRP_verify_param_callback;
  138. /* set SRP client passwd callback */
  139. s->srp_ctx.SRP_give_srp_client_pwd_callback = ctx->srp_ctx.SRP_give_srp_client_pwd_callback;
  140. s->srp_ctx.SRP_TLS_ext_missing_srp_client_username_callback = ctx->srp_ctx.SRP_TLS_ext_missing_srp_client_username_callback;
  141. s->srp_ctx.N = NULL;
  142. s->srp_ctx.g = NULL;
  143. s->srp_ctx.s = NULL;
  144. s->srp_ctx.B = NULL;
  145. s->srp_ctx.A = NULL;
  146. s->srp_ctx.a = NULL;
  147. s->srp_ctx.b = NULL;
  148. s->srp_ctx.v = NULL;
  149. s->srp_ctx.login = NULL;
  150. s->srp_ctx.info = ctx->srp_ctx.info;
  151. s->srp_ctx.strength = ctx->srp_ctx.strength;
  152. if (((ctx->srp_ctx.N != NULL) &&
  153. ((s->srp_ctx.N = BN_dup(ctx->srp_ctx.N)) == NULL)) ||
  154. ((ctx->srp_ctx.g != NULL) &&
  155. ((s->srp_ctx.g = BN_dup(ctx->srp_ctx.g)) == NULL)) ||
  156. ((ctx->srp_ctx.s != NULL) &&
  157. ((s->srp_ctx.s = BN_dup(ctx->srp_ctx.s)) == NULL)) ||
  158. ((ctx->srp_ctx.B != NULL) &&
  159. ((s->srp_ctx.B = BN_dup(ctx->srp_ctx.B)) == NULL)) ||
  160. ((ctx->srp_ctx.A != NULL) &&
  161. ((s->srp_ctx.A = BN_dup(ctx->srp_ctx.A)) == NULL)) ||
  162. ((ctx->srp_ctx.a != NULL) &&
  163. ((s->srp_ctx.a = BN_dup(ctx->srp_ctx.a)) == NULL)) ||
  164. ((ctx->srp_ctx.v != NULL) &&
  165. ((s->srp_ctx.v = BN_dup(ctx->srp_ctx.v)) == NULL)) ||
  166. ((ctx->srp_ctx.b != NULL) &&
  167. ((s->srp_ctx.b = BN_dup(ctx->srp_ctx.b)) == NULL)))
  168. {
  169. SSLerr(SSL_F_SSL_SRP_CTX_INIT,ERR_R_BN_LIB);
  170. goto err;
  171. }
  172. if ((ctx->srp_ctx.login != NULL) &&
  173. ((s->srp_ctx.login = BUF_strdup(ctx->srp_ctx.login)) == NULL))
  174. {
  175. SSLerr(SSL_F_SSL_SRP_CTX_INIT,ERR_R_INTERNAL_ERROR);
  176. goto err;
  177. }
  178. s->srp_ctx.srp_Mask = ctx->srp_ctx.srp_Mask;
  179. return (1);
  180. err:
  181. OPENSSL_free(s->srp_ctx.login);
  182. BN_free(s->srp_ctx.N);
  183. BN_free(s->srp_ctx.g);
  184. BN_free(s->srp_ctx.s);
  185. BN_free(s->srp_ctx.B);
  186. BN_free(s->srp_ctx.A);
  187. BN_free(s->srp_ctx.a);
  188. BN_free(s->srp_ctx.b);
  189. BN_free(s->srp_ctx.v);
  190. return (0);
  191. }
  192. int SSL_CTX_SRP_CTX_init(struct ssl_ctx_st *ctx)
  193. {
  194. if (ctx == NULL)
  195. return 0;
  196. ctx->srp_ctx.SRP_cb_arg = NULL;
  197. /* set client Hello login callback */
  198. ctx->srp_ctx.TLS_ext_srp_username_callback = NULL;
  199. /* set SRP N/g param callback for verification */
  200. ctx->srp_ctx.SRP_verify_param_callback = NULL;
  201. /* set SRP client passwd callback */
  202. ctx->srp_ctx.SRP_give_srp_client_pwd_callback = NULL;
  203. ctx->srp_ctx.SRP_TLS_ext_missing_srp_client_username_callback = NULL;
  204. ctx->srp_ctx.N = NULL;
  205. ctx->srp_ctx.g = NULL;
  206. ctx->srp_ctx.s = NULL;
  207. ctx->srp_ctx.B = NULL;
  208. ctx->srp_ctx.A = NULL;
  209. ctx->srp_ctx.a = NULL;
  210. ctx->srp_ctx.b = NULL;
  211. ctx->srp_ctx.v = NULL;
  212. ctx->srp_ctx.login = NULL;
  213. ctx->srp_ctx.srp_Mask = 0;
  214. ctx->srp_ctx.info = NULL;
  215. ctx->srp_ctx.strength = SRP_MINIMAL_N;
  216. return (1);
  217. }
  218. /* server side */
  219. int SSL_srp_server_param_with_username(SSL *s, int *ad)
  220. {
  221. unsigned char b[SSL_MAX_MASTER_KEY_LENGTH];
  222. int al;
  223. *ad = SSL_AD_UNKNOWN_SRP_USERNAME;
  224. if ((s->srp_ctx.TLS_ext_srp_username_callback !=NULL) &&
  225. ((al = s->srp_ctx.TLS_ext_srp_username_callback(s, ad, s->srp_ctx.SRP_cb_arg))!=SSL_ERROR_NONE))
  226. return al;
  227. *ad = SSL_AD_INTERNAL_ERROR;
  228. if ((s->srp_ctx.N == NULL) ||
  229. (s->srp_ctx.g == NULL) ||
  230. (s->srp_ctx.s == NULL) ||
  231. (s->srp_ctx.v == NULL))
  232. return SSL3_AL_FATAL;
  233. if (RAND_bytes(b, sizeof(b)) <= 0)
  234. return SSL3_AL_FATAL;
  235. s->srp_ctx.b = BN_bin2bn(b,sizeof(b),NULL);
  236. OPENSSL_cleanse(b,sizeof(b));
  237. /* Calculate: B = (kv + g^b) % N */
  238. return ((s->srp_ctx.B = SRP_Calc_B(s->srp_ctx.b, s->srp_ctx.N, s->srp_ctx.g, s->srp_ctx.v)) != NULL)?
  239. SSL_ERROR_NONE:SSL3_AL_FATAL;
  240. }
  241. /* If the server just has the raw password, make up a verifier entry on the fly */
  242. int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass, const char *grp)
  243. {
  244. SRP_gN *GN = SRP_get_default_gN(grp);
  245. if(GN == NULL) return -1;
  246. s->srp_ctx.N = BN_dup(GN->N);
  247. s->srp_ctx.g = BN_dup(GN->g);
  248. if(s->srp_ctx.v != NULL)
  249. {
  250. BN_clear_free(s->srp_ctx.v);
  251. s->srp_ctx.v = NULL;
  252. }
  253. if(s->srp_ctx.s != NULL)
  254. {
  255. BN_clear_free(s->srp_ctx.s);
  256. s->srp_ctx.s = NULL;
  257. }
  258. if(!SRP_create_verifier_BN(user, pass, &s->srp_ctx.s, &s->srp_ctx.v, GN->N, GN->g)) return -1;
  259. return 1;
  260. }
  261. int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
  262. BIGNUM *sa, BIGNUM *v, char *info)
  263. {
  264. if (N!= NULL)
  265. {
  266. if (s->srp_ctx.N != NULL)
  267. {
  268. if (!BN_copy(s->srp_ctx.N,N))
  269. {
  270. BN_free(s->srp_ctx.N);
  271. s->srp_ctx.N = NULL;
  272. }
  273. }
  274. else
  275. s->srp_ctx.N = BN_dup(N);
  276. }
  277. if (g!= NULL)
  278. {
  279. if (s->srp_ctx.g != NULL)
  280. {
  281. if (!BN_copy(s->srp_ctx.g,g))
  282. {
  283. BN_free(s->srp_ctx.g);
  284. s->srp_ctx.g = NULL;
  285. }
  286. }
  287. else
  288. s->srp_ctx.g = BN_dup(g);
  289. }
  290. if (sa!= NULL)
  291. {
  292. if (s->srp_ctx.s != NULL)
  293. {
  294. if (!BN_copy(s->srp_ctx.s,sa))
  295. {
  296. BN_free(s->srp_ctx.s);
  297. s->srp_ctx.s = NULL;
  298. }
  299. }
  300. else
  301. s->srp_ctx.s = BN_dup(sa);
  302. }
  303. if (v!= NULL)
  304. {
  305. if (s->srp_ctx.v != NULL)
  306. {
  307. if (!BN_copy(s->srp_ctx.v,v))
  308. {
  309. BN_free(s->srp_ctx.v);
  310. s->srp_ctx.v = NULL;
  311. }
  312. }
  313. else
  314. s->srp_ctx.v = BN_dup(v);
  315. }
  316. s->srp_ctx.info = info;
  317. if (!(s->srp_ctx.N) ||
  318. !(s->srp_ctx.g) ||
  319. !(s->srp_ctx.s) ||
  320. !(s->srp_ctx.v))
  321. return -1;
  322. return 1;
  323. }
  324. int SRP_generate_server_master_secret(SSL *s,unsigned char *master_key)
  325. {
  326. BIGNUM *K = NULL, *u = NULL;
  327. int ret = -1, tmp_len;
  328. unsigned char *tmp = NULL;
  329. if (!SRP_Verify_A_mod_N(s->srp_ctx.A,s->srp_ctx.N))
  330. goto err;
  331. if (!(u = SRP_Calc_u(s->srp_ctx.A,s->srp_ctx.B,s->srp_ctx.N)))
  332. goto err;
  333. if (!(K = SRP_Calc_server_key(s->srp_ctx.A, s->srp_ctx.v, u, s->srp_ctx.b, s->srp_ctx.N)))
  334. goto err;
  335. tmp_len = BN_num_bytes(K);
  336. if ((tmp = OPENSSL_malloc(tmp_len)) == NULL)
  337. goto err;
  338. BN_bn2bin(K, tmp);
  339. ret = s->method->ssl3_enc->generate_master_secret(s,master_key,tmp,tmp_len);
  340. err:
  341. if (tmp)
  342. {
  343. OPENSSL_cleanse(tmp,tmp_len) ;
  344. OPENSSL_free(tmp);
  345. }
  346. BN_clear_free(K);
  347. BN_clear_free(u);
  348. return ret;
  349. }
  350. /* client side */
  351. int SRP_generate_client_master_secret(SSL *s,unsigned char *master_key)
  352. {
  353. BIGNUM *x = NULL, *u = NULL, *K = NULL;
  354. int ret = -1, tmp_len;
  355. char *passwd = NULL;
  356. unsigned char *tmp = NULL;
  357. /* Checks if b % n == 0
  358. */
  359. if (SRP_Verify_B_mod_N(s->srp_ctx.B,s->srp_ctx.N)==0) goto err;
  360. if (!(u = SRP_Calc_u(s->srp_ctx.A,s->srp_ctx.B,s->srp_ctx.N))) goto err;
  361. if (s->srp_ctx.SRP_give_srp_client_pwd_callback == NULL) goto err;
  362. if (!(passwd = s->srp_ctx.SRP_give_srp_client_pwd_callback(s, s->srp_ctx.SRP_cb_arg))) goto err;
  363. if (!(x = SRP_Calc_x(s->srp_ctx.s,s->srp_ctx.login,passwd))) goto err;
  364. if (!(K = SRP_Calc_client_key(s->srp_ctx.N, s->srp_ctx.B, s->srp_ctx.g, x, s->srp_ctx.a, u))) goto err;
  365. tmp_len = BN_num_bytes(K);
  366. if ((tmp = OPENSSL_malloc(tmp_len)) == NULL) goto err;
  367. BN_bn2bin(K, tmp);
  368. ret = s->method->ssl3_enc->generate_master_secret(s,master_key,tmp,tmp_len);
  369. err:
  370. if (tmp)
  371. {
  372. OPENSSL_cleanse(tmp,tmp_len) ;
  373. OPENSSL_free(tmp);
  374. }
  375. BN_clear_free(K);
  376. BN_clear_free(x);
  377. if (passwd)
  378. {
  379. OPENSSL_cleanse(passwd,strlen(passwd)) ;
  380. OPENSSL_free(passwd);
  381. }
  382. BN_clear_free(u);
  383. return ret;
  384. }
  385. int SRP_Calc_A_param(SSL *s)
  386. {
  387. unsigned char rnd[SSL_MAX_MASTER_KEY_LENGTH];
  388. if (BN_num_bits(s->srp_ctx.N) < s->srp_ctx.strength)
  389. return 0;
  390. if (s->srp_ctx.SRP_verify_param_callback ==NULL &&
  391. !SRP_check_known_gN_param(s->srp_ctx.g,s->srp_ctx.N))
  392. return 0;
  393. if (RAND_bytes(rnd, sizeof(rnd)) <= 0)
  394. return 0;
  395. s->srp_ctx.a = BN_bin2bn(rnd,sizeof(rnd), s->srp_ctx.a);
  396. OPENSSL_cleanse(rnd,sizeof(rnd));
  397. if (!(s->srp_ctx.A = SRP_Calc_A(s->srp_ctx.a,s->srp_ctx.N,s->srp_ctx.g)))
  398. return 0;
  399. /* We can have a callback to verify SRP param!! */
  400. if (s->srp_ctx.SRP_verify_param_callback !=NULL)
  401. return s->srp_ctx.SRP_verify_param_callback(s,s->srp_ctx.SRP_cb_arg);
  402. return 1;
  403. }
  404. int SRP_have_to_put_srp_username(SSL *s)
  405. {
  406. if (s->srp_ctx.SRP_TLS_ext_missing_srp_client_username_callback == NULL)
  407. return 0;
  408. if ((s->srp_ctx.login = s->srp_ctx.SRP_TLS_ext_missing_srp_client_username_callback(s,s->srp_ctx.SRP_cb_arg)) == NULL)
  409. return 0;
  410. s->srp_ctx.srp_Mask|=SSL_kSRP;
  411. return 1;
  412. }
  413. BIGNUM *SSL_get_srp_g(SSL *s)
  414. {
  415. if (s->srp_ctx.g != NULL)
  416. return s->srp_ctx.g;
  417. return s->ctx->srp_ctx.g;
  418. }
  419. BIGNUM *SSL_get_srp_N(SSL *s)
  420. {
  421. if (s->srp_ctx.N != NULL)
  422. return s->srp_ctx.N;
  423. return s->ctx->srp_ctx.N;
  424. }
  425. char *SSL_get_srp_username(SSL *s)
  426. {
  427. if (s->srp_ctx.login != NULL)
  428. return s->srp_ctx.login;
  429. return s->ctx->srp_ctx.login;
  430. }
  431. char *SSL_get_srp_userinfo(SSL *s)
  432. {
  433. if (s->srp_ctx.info != NULL)
  434. return s->srp_ctx.info;
  435. return s->ctx->srp_ctx.info;
  436. }
  437. #define tls1_ctx_ctrl ssl3_ctx_ctrl
  438. #define tls1_ctx_callback_ctrl ssl3_ctx_callback_ctrl
  439. int SSL_CTX_set_srp_username(SSL_CTX *ctx,char *name)
  440. {
  441. return tls1_ctx_ctrl(ctx,SSL_CTRL_SET_TLS_EXT_SRP_USERNAME,0,name);
  442. }
  443. int SSL_CTX_set_srp_password(SSL_CTX *ctx,char *password)
  444. {
  445. return tls1_ctx_ctrl(ctx,SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD,0,password);
  446. }
  447. int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength)
  448. {
  449. return tls1_ctx_ctrl(ctx, SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH, strength,
  450. NULL);
  451. }
  452. int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx, int (*cb)(SSL *,void *))
  453. {
  454. return tls1_ctx_callback_ctrl(ctx,SSL_CTRL_SET_SRP_VERIFY_PARAM_CB,
  455. (void (*)(void))cb);
  456. }
  457. int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg)
  458. {
  459. return tls1_ctx_ctrl(ctx,SSL_CTRL_SET_SRP_ARG,0,arg);
  460. }
  461. int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
  462. int (*cb)(SSL *,int *,void *))
  463. {
  464. return tls1_ctx_callback_ctrl(ctx,SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB,
  465. (void (*)(void))cb);
  466. }
  467. int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx, char *(*cb)(SSL *,void *))
  468. {
  469. return tls1_ctx_callback_ctrl(ctx,SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB,
  470. (void (*)(void))cb);
  471. }
  472. int SSL_CTX_set_srp_missing_srp_username_callback(SSL_CTX *ctx,
  473. char *(*cb)(SSL *,void *))
  474. {
  475. return tls1_ctx_callback_ctrl(ctx,
  476. SSL_CTRL_SET_TLS_EXT_SRP_MISSING_CLIENT_USERNAME_CB,
  477. (void (*)(void))cb);
  478. }
  479. #endif