]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Add and use OPENSSL_zalloc
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
3 */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
60 /* ====================================================================
61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 * notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
113 /* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
118 /* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
144
145 #ifdef REF_CHECK
146 # include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include <openssl/objects.h>
151 #include <openssl/lhash.h>
152 #include <openssl/x509v3.h>
153 #include <openssl/rand.h>
154 #include <openssl/ocsp.h>
155 #ifndef OPENSSL_NO_DH
156 # include <openssl/dh.h>
157 #endif
158 #ifndef OPENSSL_NO_ENGINE
159 # include <openssl/engine.h>
160 #endif
161
162 const char *SSL_version_str = OPENSSL_VERSION_TEXT;
163
164 SSL3_ENC_METHOD ssl3_undef_enc_method = {
165 /*
166 * evil casts, but these functions are only called if there's a library
167 * bug
168 */
169 (int (*)(SSL *, int))ssl_undefined_function,
170 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
171 ssl_undefined_function,
172 (int (*)(SSL *, unsigned char *, unsigned char *, int))
173 ssl_undefined_function,
174 (int (*)(SSL *, int))ssl_undefined_function,
175 (int (*)(SSL *, const char *, int, unsigned char *))
176 ssl_undefined_function,
177 0, /* finish_mac_length */
178 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
179 NULL, /* client_finished_label */
180 0, /* client_finished_label_len */
181 NULL, /* server_finished_label */
182 0, /* server_finished_label_len */
183 (int (*)(int))ssl_undefined_function,
184 (int (*)(SSL *, unsigned char *, size_t, const char *,
185 size_t, const unsigned char *, size_t,
186 int use_context))ssl_undefined_function,
187 };
188
189 static void clear_ciphers(SSL *s)
190 {
191 /* clear the current cipher */
192 ssl_clear_cipher_ctx(s);
193 ssl_clear_hash_ctx(&s->read_hash);
194 ssl_clear_hash_ctx(&s->write_hash);
195 }
196
197 int SSL_clear(SSL *s)
198 {
199 if (s->method == NULL) {
200 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
201 return (0);
202 }
203
204 if (ssl_clear_bad_session(s)) {
205 SSL_SESSION_free(s->session);
206 s->session = NULL;
207 }
208
209 s->error = 0;
210 s->hit = 0;
211 s->shutdown = 0;
212
213 if (s->renegotiate) {
214 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
215 return 0;
216 }
217
218 s->type = 0;
219
220 s->state = SSL_ST_BEFORE | ((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
221
222 s->version = s->method->version;
223 s->client_version = s->version;
224 s->rwstate = SSL_NOTHING;
225
226 BUF_MEM_free(s->init_buf);
227 s->init_buf = NULL;
228 clear_ciphers(s);
229 s->first_packet = 0;
230
231 /*
232 * Check to see if we were changed into a different method, if so, revert
233 * back if we are not doing session-id reuse.
234 */
235 if (!s->in_handshake && (s->session == NULL)
236 && (s->method != s->ctx->method)) {
237 s->method->ssl_free(s);
238 s->method = s->ctx->method;
239 if (!s->method->ssl_new(s))
240 return (0);
241 } else
242 s->method->ssl_clear(s);
243
244 RECORD_LAYER_clear(&s->rlayer);
245
246 return (1);
247 }
248
249 /** Used to change an SSL_CTXs default SSL method type */
250 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
251 {
252 STACK_OF(SSL_CIPHER) *sk;
253
254 ctx->method = meth;
255
256 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
257 &(ctx->cipher_list_by_id),
258 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
259 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
260 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
261 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
262 return (0);
263 }
264 return (1);
265 }
266
267 SSL *SSL_new(SSL_CTX *ctx)
268 {
269 SSL *s;
270
271 if (ctx == NULL) {
272 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
273 return (NULL);
274 }
275 if (ctx->method == NULL) {
276 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
277 return (NULL);
278 }
279
280 s = OPENSSL_zalloc(sizeof(*s));
281 if (s == NULL)
282 goto err;
283
284 RECORD_LAYER_init(&s->rlayer, s);
285
286 s->options = ctx->options;
287 s->mode = ctx->mode;
288 s->max_cert_list = ctx->max_cert_list;
289
290 /*
291 * Earlier library versions used to copy the pointer to the CERT, not
292 * its contents; only when setting new parameters for the per-SSL
293 * copy, ssl_cert_new would be called (and the direct reference to
294 * the per-SSL_CTX settings would be lost, but those still were
295 * indirectly accessed for various purposes, and for that reason they
296 * used to be known as s->ctx->default_cert). Now we don't look at the
297 * SSL_CTX's CERT after having duplicated it once.
298 */
299 s->cert = ssl_cert_dup(ctx->cert);
300 if (s->cert == NULL)
301 goto err;
302
303 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
304 s->msg_callback = ctx->msg_callback;
305 s->msg_callback_arg = ctx->msg_callback_arg;
306 s->verify_mode = ctx->verify_mode;
307 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
308 s->sid_ctx_length = ctx->sid_ctx_length;
309 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
310 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
311 s->verify_callback = ctx->default_verify_callback;
312 s->generate_session_id = ctx->generate_session_id;
313
314 s->param = X509_VERIFY_PARAM_new();
315 if (!s->param)
316 goto err;
317 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
318 s->quiet_shutdown = ctx->quiet_shutdown;
319 s->max_send_fragment = ctx->max_send_fragment;
320
321 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
322 s->ctx = ctx;
323 s->tlsext_debug_cb = 0;
324 s->tlsext_debug_arg = NULL;
325 s->tlsext_ticket_expected = 0;
326 s->tlsext_status_type = -1;
327 s->tlsext_status_expected = 0;
328 s->tlsext_ocsp_ids = NULL;
329 s->tlsext_ocsp_exts = NULL;
330 s->tlsext_ocsp_resp = NULL;
331 s->tlsext_ocsp_resplen = -1;
332 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
333 s->initial_ctx = ctx;
334 # ifndef OPENSSL_NO_EC
335 if (ctx->tlsext_ecpointformatlist) {
336 s->tlsext_ecpointformatlist =
337 BUF_memdup(ctx->tlsext_ecpointformatlist,
338 ctx->tlsext_ecpointformatlist_length);
339 if (!s->tlsext_ecpointformatlist)
340 goto err;
341 s->tlsext_ecpointformatlist_length =
342 ctx->tlsext_ecpointformatlist_length;
343 }
344 if (ctx->tlsext_ellipticcurvelist) {
345 s->tlsext_ellipticcurvelist =
346 BUF_memdup(ctx->tlsext_ellipticcurvelist,
347 ctx->tlsext_ellipticcurvelist_length);
348 if (!s->tlsext_ellipticcurvelist)
349 goto err;
350 s->tlsext_ellipticcurvelist_length =
351 ctx->tlsext_ellipticcurvelist_length;
352 }
353 # endif
354 # ifndef OPENSSL_NO_NEXTPROTONEG
355 s->next_proto_negotiated = NULL;
356 # endif
357
358 if (s->ctx->alpn_client_proto_list) {
359 s->alpn_client_proto_list =
360 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
361 if (s->alpn_client_proto_list == NULL)
362 goto err;
363 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
364 s->ctx->alpn_client_proto_list_len);
365 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
366 }
367
368 s->verify_result = X509_V_OK;
369
370 s->method = ctx->method;
371
372 if (!s->method->ssl_new(s))
373 goto err;
374
375 s->references = 1;
376 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
377
378 if (!SSL_clear(s))
379 goto err;
380
381 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
382
383 #ifndef OPENSSL_NO_PSK
384 s->psk_client_callback = ctx->psk_client_callback;
385 s->psk_server_callback = ctx->psk_server_callback;
386 #endif
387
388 return (s);
389 err:
390 SSL_free(s);
391 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
392 return (NULL);
393 }
394
395 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
396 unsigned int sid_ctx_len)
397 {
398 if (sid_ctx_len > sizeof ctx->sid_ctx) {
399 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
400 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
401 return 0;
402 }
403 ctx->sid_ctx_length = sid_ctx_len;
404 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
405
406 return 1;
407 }
408
409 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
410 unsigned int sid_ctx_len)
411 {
412 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
413 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
414 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
415 return 0;
416 }
417 ssl->sid_ctx_length = sid_ctx_len;
418 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
419
420 return 1;
421 }
422
423 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
424 {
425 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
426 ctx->generate_session_id = cb;
427 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
428 return 1;
429 }
430
431 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
432 {
433 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
434 ssl->generate_session_id = cb;
435 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
436 return 1;
437 }
438
439 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
440 unsigned int id_len)
441 {
442 /*
443 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
444 * we can "construct" a session to give us the desired check - ie. to
445 * find if there's a session in the hash table that would conflict with
446 * any new session built out of this id/id_len and the ssl_version in use
447 * by this SSL.
448 */
449 SSL_SESSION r, *p;
450
451 if (id_len > sizeof r.session_id)
452 return 0;
453
454 r.ssl_version = ssl->version;
455 r.session_id_length = id_len;
456 memcpy(r.session_id, id, id_len);
457
458 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
459 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
460 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
461 return (p != NULL);
462 }
463
464 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
465 {
466 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
467 }
468
469 int SSL_set_purpose(SSL *s, int purpose)
470 {
471 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
472 }
473
474 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
475 {
476 return X509_VERIFY_PARAM_set_trust(s->param, trust);
477 }
478
479 int SSL_set_trust(SSL *s, int trust)
480 {
481 return X509_VERIFY_PARAM_set_trust(s->param, trust);
482 }
483
484 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
485 {
486 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
487 }
488
489 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
490 {
491 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
492 }
493
494 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
495 {
496 return ctx->param;
497 }
498
499 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
500 {
501 return ssl->param;
502 }
503
504 void SSL_certs_clear(SSL *s)
505 {
506 ssl_cert_clear_certs(s->cert);
507 }
508
509 void SSL_free(SSL *s)
510 {
511 int i;
512
513 if (s == NULL)
514 return;
515
516 i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
517 #ifdef REF_PRINT
518 REF_PRINT("SSL", s);
519 #endif
520 if (i > 0)
521 return;
522 #ifdef REF_CHECK
523 if (i < 0) {
524 fprintf(stderr, "SSL_free, bad reference count\n");
525 abort(); /* ok */
526 }
527 #endif
528
529 X509_VERIFY_PARAM_free(s->param);
530 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
531
532 if (s->bbio != NULL) {
533 /* If the buffering BIO is in place, pop it off */
534 if (s->bbio == s->wbio) {
535 s->wbio = BIO_pop(s->wbio);
536 }
537 BIO_free(s->bbio);
538 s->bbio = NULL;
539 }
540 BIO_free_all(s->rbio);
541 if (s->wbio != s->rbio)
542 BIO_free_all(s->wbio);
543
544 BUF_MEM_free(s->init_buf);
545
546 /* add extra stuff */
547 sk_SSL_CIPHER_free(s->cipher_list);
548 sk_SSL_CIPHER_free(s->cipher_list_by_id);
549
550 /* Make the next call work :-) */
551 if (s->session != NULL) {
552 ssl_clear_bad_session(s);
553 SSL_SESSION_free(s->session);
554 }
555
556 clear_ciphers(s);
557
558 ssl_cert_free(s->cert);
559 /* Free up if allocated */
560
561 OPENSSL_free(s->tlsext_hostname);
562 SSL_CTX_free(s->initial_ctx);
563 #ifndef OPENSSL_NO_EC
564 OPENSSL_free(s->tlsext_ecpointformatlist);
565 OPENSSL_free(s->tlsext_ellipticcurvelist);
566 #endif /* OPENSSL_NO_EC */
567 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
568 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
569 OPENSSL_free(s->tlsext_ocsp_resp);
570 OPENSSL_free(s->alpn_client_proto_list);
571
572 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
573
574 if (s->method != NULL)
575 s->method->ssl_free(s);
576
577 RECORD_LAYER_release(&s->rlayer);
578
579 SSL_CTX_free(s->ctx);
580
581 #if !defined(OPENSSL_NO_NEXTPROTONEG)
582 OPENSSL_free(s->next_proto_negotiated);
583 #endif
584
585 #ifndef OPENSSL_NO_SRTP
586 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
587 #endif
588
589 OPENSSL_free(s);
590 }
591
592 void SSL_set_rbio(SSL *s, BIO *rbio)
593 {
594 if (s->rbio != rbio)
595 BIO_free_all(s->rbio);
596 s->rbio = rbio;
597 }
598
599 void SSL_set_wbio(SSL *s, BIO *wbio)
600 {
601 /*
602 * If the output buffering BIO is still in place, remove it
603 */
604 if (s->bbio != NULL) {
605 if (s->wbio == s->bbio) {
606 s->wbio = s->wbio->next_bio;
607 s->bbio->next_bio = NULL;
608 }
609 }
610 if (s->wbio != wbio && s->rbio != s->wbio)
611 BIO_free_all(s->wbio);
612 s->wbio = wbio;
613 }
614
615 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
616 {
617 SSL_set_wbio(s, wbio);
618 SSL_set_rbio(s, rbio);
619 }
620
621 BIO *SSL_get_rbio(const SSL *s)
622 {
623 return (s->rbio);
624 }
625
626 BIO *SSL_get_wbio(const SSL *s)
627 {
628 return (s->wbio);
629 }
630
631 int SSL_get_fd(const SSL *s)
632 {
633 return (SSL_get_rfd(s));
634 }
635
636 int SSL_get_rfd(const SSL *s)
637 {
638 int ret = -1;
639 BIO *b, *r;
640
641 b = SSL_get_rbio(s);
642 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
643 if (r != NULL)
644 BIO_get_fd(r, &ret);
645 return (ret);
646 }
647
648 int SSL_get_wfd(const SSL *s)
649 {
650 int ret = -1;
651 BIO *b, *r;
652
653 b = SSL_get_wbio(s);
654 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
655 if (r != NULL)
656 BIO_get_fd(r, &ret);
657 return (ret);
658 }
659
660 #ifndef OPENSSL_NO_SOCK
661 int SSL_set_fd(SSL *s, int fd)
662 {
663 int ret = 0;
664 BIO *bio = NULL;
665
666 bio = BIO_new(BIO_s_socket());
667
668 if (bio == NULL) {
669 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
670 goto err;
671 }
672 BIO_set_fd(bio, fd, BIO_NOCLOSE);
673 SSL_set_bio(s, bio, bio);
674 ret = 1;
675 err:
676 return (ret);
677 }
678
679 int SSL_set_wfd(SSL *s, int fd)
680 {
681 int ret = 0;
682 BIO *bio = NULL;
683
684 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
685 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
686 bio = BIO_new(BIO_s_socket());
687
688 if (bio == NULL) {
689 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
690 goto err;
691 }
692 BIO_set_fd(bio, fd, BIO_NOCLOSE);
693 SSL_set_bio(s, SSL_get_rbio(s), bio);
694 } else
695 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
696 ret = 1;
697 err:
698 return (ret);
699 }
700
701 int SSL_set_rfd(SSL *s, int fd)
702 {
703 int ret = 0;
704 BIO *bio = NULL;
705
706 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
707 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
708 bio = BIO_new(BIO_s_socket());
709
710 if (bio == NULL) {
711 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
712 goto err;
713 }
714 BIO_set_fd(bio, fd, BIO_NOCLOSE);
715 SSL_set_bio(s, bio, SSL_get_wbio(s));
716 } else
717 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
718 ret = 1;
719 err:
720 return (ret);
721 }
722 #endif
723
724 /* return length of latest Finished message we sent, copy to 'buf' */
725 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
726 {
727 size_t ret = 0;
728
729 if (s->s3 != NULL) {
730 ret = s->s3->tmp.finish_md_len;
731 if (count > ret)
732 count = ret;
733 memcpy(buf, s->s3->tmp.finish_md, count);
734 }
735 return ret;
736 }
737
738 /* return length of latest Finished message we expected, copy to 'buf' */
739 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
740 {
741 size_t ret = 0;
742
743 if (s->s3 != NULL) {
744 ret = s->s3->tmp.peer_finish_md_len;
745 if (count > ret)
746 count = ret;
747 memcpy(buf, s->s3->tmp.peer_finish_md, count);
748 }
749 return ret;
750 }
751
752 int SSL_get_verify_mode(const SSL *s)
753 {
754 return (s->verify_mode);
755 }
756
757 int SSL_get_verify_depth(const SSL *s)
758 {
759 return X509_VERIFY_PARAM_get_depth(s->param);
760 }
761
762 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
763 return (s->verify_callback);
764 }
765
766 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
767 {
768 return (ctx->verify_mode);
769 }
770
771 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
772 {
773 return X509_VERIFY_PARAM_get_depth(ctx->param);
774 }
775
776 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
777 return (ctx->default_verify_callback);
778 }
779
780 void SSL_set_verify(SSL *s, int mode,
781 int (*callback) (int ok, X509_STORE_CTX *ctx))
782 {
783 s->verify_mode = mode;
784 if (callback != NULL)
785 s->verify_callback = callback;
786 }
787
788 void SSL_set_verify_depth(SSL *s, int depth)
789 {
790 X509_VERIFY_PARAM_set_depth(s->param, depth);
791 }
792
793 void SSL_set_read_ahead(SSL *s, int yes)
794 {
795 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
796 }
797
798 int SSL_get_read_ahead(const SSL *s)
799 {
800 return RECORD_LAYER_get_read_ahead(&s->rlayer);
801 }
802
803 int SSL_pending(const SSL *s)
804 {
805 /*
806 * SSL_pending cannot work properly if read-ahead is enabled
807 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
808 * impossible to fix since SSL_pending cannot report errors that may be
809 * observed while scanning the new data. (Note that SSL_pending() is
810 * often used as a boolean value, so we'd better not return -1.)
811 */
812 return (s->method->ssl_pending(s));
813 }
814
815 X509 *SSL_get_peer_certificate(const SSL *s)
816 {
817 X509 *r;
818
819 if ((s == NULL) || (s->session == NULL))
820 r = NULL;
821 else
822 r = s->session->peer;
823
824 if (r == NULL)
825 return (r);
826
827 X509_up_ref(r);
828
829 return (r);
830 }
831
832 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
833 {
834 STACK_OF(X509) *r;
835
836 if ((s == NULL) || (s->session == NULL))
837 r = NULL;
838 else
839 r = s->session->peer_chain;
840
841 /*
842 * If we are a client, cert_chain includes the peer's own certificate; if
843 * we are a server, it does not.
844 */
845
846 return (r);
847 }
848
849 /*
850 * Now in theory, since the calling process own 't' it should be safe to
851 * modify. We need to be able to read f without being hassled
852 */
853 int SSL_copy_session_id(SSL *t, const SSL *f)
854 {
855 /* Do we need to to SSL locking? */
856 if (!SSL_set_session(t, SSL_get_session(f))) {
857 return 0;
858 }
859
860 /*
861 * what if we are setup as SSLv2 but want to talk SSLv3 or vice-versa
862 */
863 if (t->method != f->method) {
864 t->method->ssl_free(t); /* cleanup current */
865 t->method = f->method; /* change method */
866 t->method->ssl_new(t); /* setup new */
867 }
868
869 CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
870 ssl_cert_free(t->cert);
871 t->cert = f->cert;
872 if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
873 return 0;
874 }
875
876 return 1;
877 }
878
879 /* Fix this so it checks all the valid key/cert options */
880 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
881 {
882 if ((ctx == NULL) ||
883 (ctx->cert->key->x509 == NULL)) {
884 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
885 SSL_R_NO_CERTIFICATE_ASSIGNED);
886 return (0);
887 }
888 if (ctx->cert->key->privatekey == NULL) {
889 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
890 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
891 return (0);
892 }
893 return (X509_check_private_key
894 (ctx->cert->key->x509, ctx->cert->key->privatekey));
895 }
896
897 /* Fix this function so that it takes an optional type parameter */
898 int SSL_check_private_key(const SSL *ssl)
899 {
900 if (ssl == NULL) {
901 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
902 return (0);
903 }
904 if (ssl->cert->key->x509 == NULL) {
905 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
906 return (0);
907 }
908 if (ssl->cert->key->privatekey == NULL) {
909 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
910 return (0);
911 }
912 return (X509_check_private_key(ssl->cert->key->x509,
913 ssl->cert->key->privatekey));
914 }
915
916 int SSL_accept(SSL *s)
917 {
918 if (s->handshake_func == 0)
919 /* Not properly initialized yet */
920 SSL_set_accept_state(s);
921
922 return (s->method->ssl_accept(s));
923 }
924
925 int SSL_connect(SSL *s)
926 {
927 if (s->handshake_func == 0)
928 /* Not properly initialized yet */
929 SSL_set_connect_state(s);
930
931 return (s->method->ssl_connect(s));
932 }
933
934 long SSL_get_default_timeout(const SSL *s)
935 {
936 return (s->method->get_timeout());
937 }
938
939 int SSL_read(SSL *s, void *buf, int num)
940 {
941 if (s->handshake_func == 0) {
942 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
943 return -1;
944 }
945
946 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
947 s->rwstate = SSL_NOTHING;
948 return (0);
949 }
950 return (s->method->ssl_read(s, buf, num));
951 }
952
953 int SSL_peek(SSL *s, void *buf, int num)
954 {
955 if (s->handshake_func == 0) {
956 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
957 return -1;
958 }
959
960 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
961 return (0);
962 }
963 return (s->method->ssl_peek(s, buf, num));
964 }
965
966 int SSL_write(SSL *s, const void *buf, int num)
967 {
968 if (s->handshake_func == 0) {
969 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
970 return -1;
971 }
972
973 if (s->shutdown & SSL_SENT_SHUTDOWN) {
974 s->rwstate = SSL_NOTHING;
975 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
976 return (-1);
977 }
978 return (s->method->ssl_write(s, buf, num));
979 }
980
981 int SSL_shutdown(SSL *s)
982 {
983 /*
984 * Note that this function behaves differently from what one might
985 * expect. Return values are 0 for no success (yet), 1 for success; but
986 * calling it once is usually not enough, even if blocking I/O is used
987 * (see ssl3_shutdown).
988 */
989
990 if (s->handshake_func == 0) {
991 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
992 return -1;
993 }
994
995 if ((s != NULL) && !SSL_in_init(s))
996 return (s->method->ssl_shutdown(s));
997 else
998 return (1);
999 }
1000
1001 int SSL_renegotiate(SSL *s)
1002 {
1003 if (s->renegotiate == 0)
1004 s->renegotiate = 1;
1005
1006 s->new_session = 1;
1007
1008 return (s->method->ssl_renegotiate(s));
1009 }
1010
1011 int SSL_renegotiate_abbreviated(SSL *s)
1012 {
1013 if (s->renegotiate == 0)
1014 s->renegotiate = 1;
1015
1016 s->new_session = 0;
1017
1018 return (s->method->ssl_renegotiate(s));
1019 }
1020
1021 int SSL_renegotiate_pending(SSL *s)
1022 {
1023 /*
1024 * becomes true when negotiation is requested; false again once a
1025 * handshake has finished
1026 */
1027 return (s->renegotiate != 0);
1028 }
1029
1030 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1031 {
1032 long l;
1033
1034 switch (cmd) {
1035 case SSL_CTRL_GET_READ_AHEAD:
1036 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
1037 case SSL_CTRL_SET_READ_AHEAD:
1038 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1039 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
1040 return (l);
1041
1042 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1043 s->msg_callback_arg = parg;
1044 return 1;
1045
1046 case SSL_CTRL_OPTIONS:
1047 return (s->options |= larg);
1048 case SSL_CTRL_CLEAR_OPTIONS:
1049 return (s->options &= ~larg);
1050 case SSL_CTRL_MODE:
1051 return (s->mode |= larg);
1052 case SSL_CTRL_CLEAR_MODE:
1053 return (s->mode &= ~larg);
1054 case SSL_CTRL_GET_MAX_CERT_LIST:
1055 return (s->max_cert_list);
1056 case SSL_CTRL_SET_MAX_CERT_LIST:
1057 l = s->max_cert_list;
1058 s->max_cert_list = larg;
1059 return (l);
1060 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1061 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1062 return 0;
1063 s->max_send_fragment = larg;
1064 return 1;
1065 case SSL_CTRL_GET_RI_SUPPORT:
1066 if (s->s3)
1067 return s->s3->send_connection_binding;
1068 else
1069 return 0;
1070 case SSL_CTRL_CERT_FLAGS:
1071 return (s->cert->cert_flags |= larg);
1072 case SSL_CTRL_CLEAR_CERT_FLAGS:
1073 return (s->cert->cert_flags &= ~larg);
1074
1075 case SSL_CTRL_GET_RAW_CIPHERLIST:
1076 if (parg) {
1077 if (s->s3->tmp.ciphers_raw == NULL)
1078 return 0;
1079 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
1080 return (int)s->s3->tmp.ciphers_rawlen;
1081 } else
1082 return ssl_put_cipher_by_char(s, NULL, NULL);
1083 case SSL_CTRL_GET_EXTMS_SUPPORT:
1084 if (!s->session || SSL_in_init(s) || s->in_handshake)
1085 return -1;
1086 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
1087 return 1;
1088 else
1089 return 0;
1090 default:
1091 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1092 }
1093 }
1094
1095 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1096 {
1097 switch (cmd) {
1098 case SSL_CTRL_SET_MSG_CALLBACK:
1099 s->msg_callback = (void (*)
1100 (int write_p, int version, int content_type,
1101 const void *buf, size_t len, SSL *ssl,
1102 void *arg))(fp);
1103 return 1;
1104
1105 default:
1106 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1107 }
1108 }
1109
1110 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1111 {
1112 return ctx->sessions;
1113 }
1114
1115 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1116 {
1117 long l;
1118 /* For some cases with ctx == NULL perform syntax checks */
1119 if (ctx == NULL) {
1120 switch (cmd) {
1121 #ifndef OPENSSL_NO_EC
1122 case SSL_CTRL_SET_CURVES_LIST:
1123 return tls1_set_curves_list(NULL, NULL, parg);
1124 #endif
1125 case SSL_CTRL_SET_SIGALGS_LIST:
1126 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1127 return tls1_set_sigalgs_list(NULL, parg, 0);
1128 default:
1129 return 0;
1130 }
1131 }
1132
1133 switch (cmd) {
1134 case SSL_CTRL_GET_READ_AHEAD:
1135 return (ctx->read_ahead);
1136 case SSL_CTRL_SET_READ_AHEAD:
1137 l = ctx->read_ahead;
1138 ctx->read_ahead = larg;
1139 return (l);
1140
1141 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1142 ctx->msg_callback_arg = parg;
1143 return 1;
1144
1145 case SSL_CTRL_GET_MAX_CERT_LIST:
1146 return (ctx->max_cert_list);
1147 case SSL_CTRL_SET_MAX_CERT_LIST:
1148 l = ctx->max_cert_list;
1149 ctx->max_cert_list = larg;
1150 return (l);
1151
1152 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1153 l = ctx->session_cache_size;
1154 ctx->session_cache_size = larg;
1155 return (l);
1156 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1157 return (ctx->session_cache_size);
1158 case SSL_CTRL_SET_SESS_CACHE_MODE:
1159 l = ctx->session_cache_mode;
1160 ctx->session_cache_mode = larg;
1161 return (l);
1162 case SSL_CTRL_GET_SESS_CACHE_MODE:
1163 return (ctx->session_cache_mode);
1164
1165 case SSL_CTRL_SESS_NUMBER:
1166 return (lh_SSL_SESSION_num_items(ctx->sessions));
1167 case SSL_CTRL_SESS_CONNECT:
1168 return (ctx->stats.sess_connect);
1169 case SSL_CTRL_SESS_CONNECT_GOOD:
1170 return (ctx->stats.sess_connect_good);
1171 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1172 return (ctx->stats.sess_connect_renegotiate);
1173 case SSL_CTRL_SESS_ACCEPT:
1174 return (ctx->stats.sess_accept);
1175 case SSL_CTRL_SESS_ACCEPT_GOOD:
1176 return (ctx->stats.sess_accept_good);
1177 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1178 return (ctx->stats.sess_accept_renegotiate);
1179 case SSL_CTRL_SESS_HIT:
1180 return (ctx->stats.sess_hit);
1181 case SSL_CTRL_SESS_CB_HIT:
1182 return (ctx->stats.sess_cb_hit);
1183 case SSL_CTRL_SESS_MISSES:
1184 return (ctx->stats.sess_miss);
1185 case SSL_CTRL_SESS_TIMEOUTS:
1186 return (ctx->stats.sess_timeout);
1187 case SSL_CTRL_SESS_CACHE_FULL:
1188 return (ctx->stats.sess_cache_full);
1189 case SSL_CTRL_OPTIONS:
1190 return (ctx->options |= larg);
1191 case SSL_CTRL_CLEAR_OPTIONS:
1192 return (ctx->options &= ~larg);
1193 case SSL_CTRL_MODE:
1194 return (ctx->mode |= larg);
1195 case SSL_CTRL_CLEAR_MODE:
1196 return (ctx->mode &= ~larg);
1197 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1198 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1199 return 0;
1200 ctx->max_send_fragment = larg;
1201 return 1;
1202 case SSL_CTRL_CERT_FLAGS:
1203 return (ctx->cert->cert_flags |= larg);
1204 case SSL_CTRL_CLEAR_CERT_FLAGS:
1205 return (ctx->cert->cert_flags &= ~larg);
1206 default:
1207 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1208 }
1209 }
1210
1211 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1212 {
1213 switch (cmd) {
1214 case SSL_CTRL_SET_MSG_CALLBACK:
1215 ctx->msg_callback = (void (*)
1216 (int write_p, int version, int content_type,
1217 const void *buf, size_t len, SSL *ssl,
1218 void *arg))(fp);
1219 return 1;
1220
1221 default:
1222 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1223 }
1224 }
1225
1226 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1227 {
1228 long l;
1229
1230 l = a->id - b->id;
1231 if (l == 0L)
1232 return (0);
1233 else
1234 return ((l > 0) ? 1 : -1);
1235 }
1236
1237 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1238 const SSL_CIPHER *const *bp)
1239 {
1240 long l;
1241
1242 l = (*ap)->id - (*bp)->id;
1243 if (l == 0L)
1244 return (0);
1245 else
1246 return ((l > 0) ? 1 : -1);
1247 }
1248
1249 /** return a STACK of the ciphers available for the SSL and in order of
1250 * preference */
1251 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1252 {
1253 if (s != NULL) {
1254 if (s->cipher_list != NULL) {
1255 return (s->cipher_list);
1256 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1257 return (s->ctx->cipher_list);
1258 }
1259 }
1260 return (NULL);
1261 }
1262
1263 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
1264 {
1265 if ((s == NULL) || (s->session == NULL) || !s->server)
1266 return NULL;
1267 return s->session->ciphers;
1268 }
1269
1270 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
1271 {
1272 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1273 int i;
1274 ciphers = SSL_get_ciphers(s);
1275 if (!ciphers)
1276 return NULL;
1277 ssl_set_client_disabled(s);
1278 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1279 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1280 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1281 if (!sk)
1282 sk = sk_SSL_CIPHER_new_null();
1283 if (!sk)
1284 return NULL;
1285 if (!sk_SSL_CIPHER_push(sk, c)) {
1286 sk_SSL_CIPHER_free(sk);
1287 return NULL;
1288 }
1289 }
1290 }
1291 return sk;
1292 }
1293
1294 /** return a STACK of the ciphers available for the SSL and in order of
1295 * algorithm id */
1296 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1297 {
1298 if (s != NULL) {
1299 if (s->cipher_list_by_id != NULL) {
1300 return (s->cipher_list_by_id);
1301 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1302 return (s->ctx->cipher_list_by_id);
1303 }
1304 }
1305 return (NULL);
1306 }
1307
1308 /** The old interface to get the same thing as SSL_get_ciphers() */
1309 const char *SSL_get_cipher_list(const SSL *s, int n)
1310 {
1311 SSL_CIPHER *c;
1312 STACK_OF(SSL_CIPHER) *sk;
1313
1314 if (s == NULL)
1315 return (NULL);
1316 sk = SSL_get_ciphers(s);
1317 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1318 return (NULL);
1319 c = sk_SSL_CIPHER_value(sk, n);
1320 if (c == NULL)
1321 return (NULL);
1322 return (c->name);
1323 }
1324
1325 /** specify the ciphers to be used by default by the SSL_CTX */
1326 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1327 {
1328 STACK_OF(SSL_CIPHER) *sk;
1329
1330 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1331 &ctx->cipher_list_by_id, str, ctx->cert);
1332 /*
1333 * ssl_create_cipher_list may return an empty stack if it was unable to
1334 * find a cipher matching the given rule string (for example if the rule
1335 * string specifies a cipher which has been disabled). This is not an
1336 * error as far as ssl_create_cipher_list is concerned, and hence
1337 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
1338 */
1339 if (sk == NULL)
1340 return 0;
1341 else if (sk_SSL_CIPHER_num(sk) == 0) {
1342 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1343 return 0;
1344 }
1345 return 1;
1346 }
1347
1348 /** specify the ciphers to be used by the SSL */
1349 int SSL_set_cipher_list(SSL *s, const char *str)
1350 {
1351 STACK_OF(SSL_CIPHER) *sk;
1352
1353 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1354 &s->cipher_list_by_id, str, s->cert);
1355 /* see comment in SSL_CTX_set_cipher_list */
1356 if (sk == NULL)
1357 return 0;
1358 else if (sk_SSL_CIPHER_num(sk) == 0) {
1359 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1360 return 0;
1361 }
1362 return 1;
1363 }
1364
1365 /* works well for SSLv2, not so good for SSLv3 */
1366 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1367 {
1368 char *p;
1369 STACK_OF(SSL_CIPHER) *sk;
1370 SSL_CIPHER *c;
1371 int i;
1372
1373 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
1374 return (NULL);
1375
1376 p = buf;
1377 sk = s->session->ciphers;
1378
1379 if (sk_SSL_CIPHER_num(sk) == 0)
1380 return NULL;
1381
1382 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1383 int n;
1384
1385 c = sk_SSL_CIPHER_value(sk, i);
1386 n = strlen(c->name);
1387 if (n + 1 > len) {
1388 if (p != buf)
1389 --p;
1390 *p = '\0';
1391 return buf;
1392 }
1393 strcpy(p, c->name);
1394 p += n;
1395 *(p++) = ':';
1396 len -= n + 1;
1397 }
1398 p[-1] = '\0';
1399 return (buf);
1400 }
1401
1402 /** return a servername extension value if provided in Client Hello, or NULL.
1403 * So far, only host_name types are defined (RFC 3546).
1404 */
1405
1406 const char *SSL_get_servername(const SSL *s, const int type)
1407 {
1408 if (type != TLSEXT_NAMETYPE_host_name)
1409 return NULL;
1410
1411 return s->session && !s->tlsext_hostname ?
1412 s->session->tlsext_hostname : s->tlsext_hostname;
1413 }
1414
1415 int SSL_get_servername_type(const SSL *s)
1416 {
1417 if (s->session
1418 && (!s->tlsext_hostname ? s->session->
1419 tlsext_hostname : s->tlsext_hostname))
1420 return TLSEXT_NAMETYPE_host_name;
1421 return -1;
1422 }
1423
1424 /*
1425 * SSL_select_next_proto implements the standard protocol selection. It is
1426 * expected that this function is called from the callback set by
1427 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
1428 * vector of 8-bit, length prefixed byte strings. The length byte itself is
1429 * not included in the length. A byte string of length 0 is invalid. No byte
1430 * string may be truncated. The current, but experimental algorithm for
1431 * selecting the protocol is: 1) If the server doesn't support NPN then this
1432 * is indicated to the callback. In this case, the client application has to
1433 * abort the connection or have a default application level protocol. 2) If
1434 * the server supports NPN, but advertises an empty list then the client
1435 * selects the first protcol in its list, but indicates via the API that this
1436 * fallback case was enacted. 3) Otherwise, the client finds the first
1437 * protocol in the server's list that it supports and selects this protocol.
1438 * This is because it's assumed that the server has better information about
1439 * which protocol a client should use. 4) If the client doesn't support any
1440 * of the server's advertised protocols, then this is treated the same as
1441 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
1442 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1443 */
1444 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1445 const unsigned char *server,
1446 unsigned int server_len,
1447 const unsigned char *client,
1448 unsigned int client_len)
1449 {
1450 unsigned int i, j;
1451 const unsigned char *result;
1452 int status = OPENSSL_NPN_UNSUPPORTED;
1453
1454 /*
1455 * For each protocol in server preference order, see if we support it.
1456 */
1457 for (i = 0; i < server_len;) {
1458 for (j = 0; j < client_len;) {
1459 if (server[i] == client[j] &&
1460 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
1461 /* We found a match */
1462 result = &server[i];
1463 status = OPENSSL_NPN_NEGOTIATED;
1464 goto found;
1465 }
1466 j += client[j];
1467 j++;
1468 }
1469 i += server[i];
1470 i++;
1471 }
1472
1473 /* There's no overlap between our protocols and the server's list. */
1474 result = client;
1475 status = OPENSSL_NPN_NO_OVERLAP;
1476
1477 found:
1478 *out = (unsigned char *)result + 1;
1479 *outlen = result[0];
1480 return status;
1481 }
1482
1483 #ifndef OPENSSL_NO_NEXTPROTONEG
1484 /*
1485 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
1486 * client's requested protocol for this connection and returns 0. If the
1487 * client didn't request any protocol, then *data is set to NULL. Note that
1488 * the client can request any protocol it chooses. The value returned from
1489 * this function need not be a member of the list of supported protocols
1490 * provided by the callback.
1491 */
1492 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1493 unsigned *len)
1494 {
1495 *data = s->next_proto_negotiated;
1496 if (!*data) {
1497 *len = 0;
1498 } else {
1499 *len = s->next_proto_negotiated_len;
1500 }
1501 }
1502
1503 /*
1504 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
1505 * a TLS server needs a list of supported protocols for Next Protocol
1506 * Negotiation. The returned list must be in wire format. The list is
1507 * returned by setting |out| to point to it and |outlen| to its length. This
1508 * memory will not be modified, but one should assume that the SSL* keeps a
1509 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
1510 * wishes to advertise. Otherwise, no such extension will be included in the
1511 * ServerHello.
1512 */
1513 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
1514 int (*cb) (SSL *ssl,
1515 const unsigned char
1516 **out,
1517 unsigned int *outlen,
1518 void *arg), void *arg)
1519 {
1520 ctx->next_protos_advertised_cb = cb;
1521 ctx->next_protos_advertised_cb_arg = arg;
1522 }
1523
1524 /*
1525 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1526 * client needs to select a protocol from the server's provided list. |out|
1527 * must be set to point to the selected protocol (which may be within |in|).
1528 * The length of the protocol name must be written into |outlen|. The
1529 * server's advertised protocols are provided in |in| and |inlen|. The
1530 * callback can assume that |in| is syntactically valid. The client must
1531 * select a protocol. It is fatal to the connection if this callback returns
1532 * a value other than SSL_TLSEXT_ERR_OK.
1533 */
1534 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
1535 int (*cb) (SSL *s, unsigned char **out,
1536 unsigned char *outlen,
1537 const unsigned char *in,
1538 unsigned int inlen,
1539 void *arg), void *arg)
1540 {
1541 ctx->next_proto_select_cb = cb;
1542 ctx->next_proto_select_cb_arg = arg;
1543 }
1544 #endif
1545
1546 /*
1547 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
1548 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1549 * length-prefixed strings). Returns 0 on success.
1550 */
1551 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1552 unsigned protos_len)
1553 {
1554 OPENSSL_free(ctx->alpn_client_proto_list);
1555 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1556 if (!ctx->alpn_client_proto_list)
1557 return 1;
1558 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1559 ctx->alpn_client_proto_list_len = protos_len;
1560
1561 return 0;
1562 }
1563
1564 /*
1565 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
1566 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1567 * length-prefixed strings). Returns 0 on success.
1568 */
1569 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1570 unsigned protos_len)
1571 {
1572 OPENSSL_free(ssl->alpn_client_proto_list);
1573 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1574 if (!ssl->alpn_client_proto_list)
1575 return 1;
1576 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1577 ssl->alpn_client_proto_list_len = protos_len;
1578
1579 return 0;
1580 }
1581
1582 /*
1583 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
1584 * called during ClientHello processing in order to select an ALPN protocol
1585 * from the client's list of offered protocols.
1586 */
1587 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
1588 int (*cb) (SSL *ssl,
1589 const unsigned char **out,
1590 unsigned char *outlen,
1591 const unsigned char *in,
1592 unsigned int inlen,
1593 void *arg), void *arg)
1594 {
1595 ctx->alpn_select_cb = cb;
1596 ctx->alpn_select_cb_arg = arg;
1597 }
1598
1599 /*
1600 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
1601 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
1602 * (not including the leading length-prefix byte). If the server didn't
1603 * respond with a negotiated protocol then |*len| will be zero.
1604 */
1605 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1606 unsigned *len)
1607 {
1608 *data = NULL;
1609 if (ssl->s3)
1610 *data = ssl->s3->alpn_selected;
1611 if (*data == NULL)
1612 *len = 0;
1613 else
1614 *len = ssl->s3->alpn_selected_len;
1615 }
1616
1617
1618 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1619 const char *label, size_t llen,
1620 const unsigned char *p, size_t plen,
1621 int use_context)
1622 {
1623 if (s->version < TLS1_VERSION)
1624 return -1;
1625
1626 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1627 llen, p, plen,
1628 use_context);
1629 }
1630
1631 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1632 {
1633 unsigned long l;
1634
1635 l = (unsigned long)
1636 ((unsigned int)a->session_id[0]) |
1637 ((unsigned int)a->session_id[1] << 8L) |
1638 ((unsigned long)a->session_id[2] << 16L) |
1639 ((unsigned long)a->session_id[3] << 24L);
1640 return (l);
1641 }
1642
1643 /*
1644 * NB: If this function (or indeed the hash function which uses a sort of
1645 * coarser function than this one) is changed, ensure
1646 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
1647 * being able to construct an SSL_SESSION that will collide with any existing
1648 * session with a matching session ID.
1649 */
1650 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1651 {
1652 if (a->ssl_version != b->ssl_version)
1653 return (1);
1654 if (a->session_id_length != b->session_id_length)
1655 return (1);
1656 return (memcmp(a->session_id, b->session_id, a->session_id_length));
1657 }
1658
1659 /*
1660 * These wrapper functions should remain rather than redeclaring
1661 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1662 * variable. The reason is that the functions aren't static, they're exposed
1663 * via ssl.h.
1664 */
1665 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1666 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1667
1668 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1669 {
1670 SSL_CTX *ret = NULL;
1671
1672 if (meth == NULL) {
1673 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
1674 return (NULL);
1675 }
1676
1677 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
1678 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1679 return NULL;
1680 }
1681
1682 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1683 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1684 goto err;
1685 }
1686 ret = OPENSSL_zalloc(sizeof(*ret));
1687 if (ret == NULL)
1688 goto err;
1689
1690 ret->method = meth;
1691 ret->cert_store = NULL;
1692 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1693 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1694 ret->session_cache_head = NULL;
1695 ret->session_cache_tail = NULL;
1696
1697 /* We take the system default */
1698 ret->session_timeout = meth->get_timeout();
1699
1700 ret->new_session_cb = 0;
1701 ret->remove_session_cb = 0;
1702 ret->get_session_cb = 0;
1703 ret->generate_session_id = 0;
1704
1705 ret->references = 1;
1706 ret->quiet_shutdown = 0;
1707 ret->info_callback = NULL;
1708 ret->app_verify_callback = 0;
1709 ret->app_verify_arg = NULL;
1710 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1711 ret->read_ahead = 0;
1712 ret->msg_callback = 0;
1713 ret->msg_callback_arg = NULL;
1714 ret->verify_mode = SSL_VERIFY_NONE;
1715 ret->sid_ctx_length = 0;
1716 ret->default_verify_callback = NULL;
1717 if ((ret->cert = ssl_cert_new()) == NULL)
1718 goto err;
1719
1720 ret->default_passwd_callback = 0;
1721 ret->default_passwd_callback_userdata = NULL;
1722 ret->client_cert_cb = 0;
1723 ret->app_gen_cookie_cb = 0;
1724 ret->app_verify_cookie_cb = 0;
1725
1726 ret->sessions = lh_SSL_SESSION_new();
1727 if (ret->sessions == NULL)
1728 goto err;
1729 ret->cert_store = X509_STORE_new();
1730 if (ret->cert_store == NULL)
1731 goto err;
1732
1733 if (!ssl_create_cipher_list(ret->method,
1734 &ret->cipher_list, &ret->cipher_list_by_id,
1735 SSL_DEFAULT_CIPHER_LIST, ret->cert)
1736 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
1737 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
1738 goto err2;
1739 }
1740
1741 ret->param = X509_VERIFY_PARAM_new();
1742 if (!ret->param)
1743 goto err;
1744
1745 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1746 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1747 goto err2;
1748 }
1749 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1750 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1751 goto err2;
1752 }
1753
1754 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
1755 goto err;
1756
1757 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1758
1759 ret->extra_certs = NULL;
1760 /* No compression for DTLS */
1761 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
1762 ret->comp_methods = SSL_COMP_get_compression_methods();
1763
1764 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1765
1766 ret->tlsext_servername_callback = 0;
1767 ret->tlsext_servername_arg = NULL;
1768 /* Setup RFC4507 ticket keys */
1769 if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1770 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1771 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1772 ret->options |= SSL_OP_NO_TICKET;
1773
1774 ret->tlsext_status_cb = 0;
1775 ret->tlsext_status_arg = NULL;
1776
1777 #ifndef OPENSSL_NO_NEXTPROTONEG
1778 ret->next_protos_advertised_cb = 0;
1779 ret->next_proto_select_cb = 0;
1780 #endif
1781 #ifndef OPENSSL_NO_PSK
1782 ret->psk_identity_hint = NULL;
1783 ret->psk_client_callback = NULL;
1784 ret->psk_server_callback = NULL;
1785 #endif
1786 #ifndef OPENSSL_NO_SRP
1787 if (!SSL_CTX_SRP_CTX_init(ret))
1788 goto err;
1789 #endif
1790 #ifndef OPENSSL_NO_ENGINE
1791 ret->client_cert_engine = NULL;
1792 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1793 # define eng_strx(x) #x
1794 # define eng_str(x) eng_strx(x)
1795 /* Use specific client engine automatically... ignore errors */
1796 {
1797 ENGINE *eng;
1798 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1799 if (!eng) {
1800 ERR_clear_error();
1801 ENGINE_load_builtin_engines();
1802 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1803 }
1804 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1805 ERR_clear_error();
1806 }
1807 # endif
1808 #endif
1809 /*
1810 * Default is to connect to non-RI servers. When RI is more widely
1811 * deployed might change this.
1812 */
1813 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1814
1815 return (ret);
1816 err:
1817 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
1818 err2:
1819 SSL_CTX_free(ret);
1820 return (NULL);
1821 }
1822
1823 void SSL_CTX_free(SSL_CTX *a)
1824 {
1825 int i;
1826
1827 if (a == NULL)
1828 return;
1829
1830 i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
1831 #ifdef REF_PRINT
1832 REF_PRINT("SSL_CTX", a);
1833 #endif
1834 if (i > 0)
1835 return;
1836 #ifdef REF_CHECK
1837 if (i < 0) {
1838 fprintf(stderr, "SSL_CTX_free, bad reference count\n");
1839 abort(); /* ok */
1840 }
1841 #endif
1842
1843 X509_VERIFY_PARAM_free(a->param);
1844
1845 /*
1846 * Free internal session cache. However: the remove_cb() may reference
1847 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1848 * after the sessions were flushed.
1849 * As the ex_data handling routines might also touch the session cache,
1850 * the most secure solution seems to be: empty (flush) the cache, then
1851 * free ex_data, then finally free the cache.
1852 * (See ticket [openssl.org #212].)
1853 */
1854 if (a->sessions != NULL)
1855 SSL_CTX_flush_sessions(a, 0);
1856
1857 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1858 lh_SSL_SESSION_free(a->sessions);
1859 X509_STORE_free(a->cert_store);
1860 sk_SSL_CIPHER_free(a->cipher_list);
1861 sk_SSL_CIPHER_free(a->cipher_list_by_id);
1862 ssl_cert_free(a->cert);
1863 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
1864 sk_X509_pop_free(a->extra_certs, X509_free);
1865 a->comp_methods = NULL;
1866 #ifndef OPENSSL_NO_SRTP
1867 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
1868 #endif
1869 #ifndef OPENSSL_NO_PSK
1870 OPENSSL_free(a->psk_identity_hint);
1871 #endif
1872 #ifndef OPENSSL_NO_SRP
1873 SSL_CTX_SRP_CTX_free(a);
1874 #endif
1875 #ifndef OPENSSL_NO_ENGINE
1876 if (a->client_cert_engine)
1877 ENGINE_finish(a->client_cert_engine);
1878 #endif
1879
1880 #ifndef OPENSSL_NO_EC
1881 OPENSSL_free(a->tlsext_ecpointformatlist);
1882 OPENSSL_free(a->tlsext_ellipticcurvelist);
1883 #endif
1884 OPENSSL_free(a->alpn_client_proto_list);
1885
1886 OPENSSL_free(a);
1887 }
1888
1889 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1890 {
1891 ctx->default_passwd_callback = cb;
1892 }
1893
1894 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
1895 {
1896 ctx->default_passwd_callback_userdata = u;
1897 }
1898
1899 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1900 int (*cb) (X509_STORE_CTX *, void *),
1901 void *arg)
1902 {
1903 ctx->app_verify_callback = cb;
1904 ctx->app_verify_arg = arg;
1905 }
1906
1907 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
1908 int (*cb) (int, X509_STORE_CTX *))
1909 {
1910 ctx->verify_mode = mode;
1911 ctx->default_verify_callback = cb;
1912 }
1913
1914 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
1915 {
1916 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1917 }
1918
1919 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1920 void *arg)
1921 {
1922 ssl_cert_set_cert_cb(c->cert, cb, arg);
1923 }
1924
1925 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
1926 {
1927 ssl_cert_set_cert_cb(s->cert, cb, arg);
1928 }
1929
1930 void ssl_set_masks(SSL *s, const SSL_CIPHER *cipher)
1931 {
1932 CERT_PKEY *cpk;
1933 CERT *c = s->cert;
1934 uint32_t *pvalid = s->s3->tmp.valid_flags;
1935 int rsa_enc, rsa_tmp, rsa_sign, dh_tmp, dh_rsa, dh_dsa, dsa_sign;
1936 int rsa_enc_export, dh_rsa_export, dh_dsa_export;
1937 int rsa_tmp_export, dh_tmp_export, kl;
1938 unsigned long mask_k, mask_a, emask_k, emask_a;
1939 #ifndef OPENSSL_NO_EC
1940 int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
1941 int have_ecdh_tmp, ecdh_ok;
1942 X509 *x = NULL;
1943 EVP_PKEY *ecc_pkey = NULL;
1944 int signature_nid = 0, pk_nid = 0, md_nid = 0;
1945 #endif
1946 if (c == NULL)
1947 return;
1948
1949 kl = SSL_C_EXPORT_PKEYLENGTH(cipher);
1950
1951 #ifndef OPENSSL_NO_RSA
1952 rsa_tmp = (c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1953 rsa_tmp_export = (c->rsa_tmp_cb != NULL ||
1954 (rsa_tmp && RSA_size(c->rsa_tmp) * 8 <= kl));
1955 #else
1956 rsa_tmp = rsa_tmp_export = 0;
1957 #endif
1958 #ifndef OPENSSL_NO_DH
1959 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
1960 dh_tmp_export = !c->dh_tmp_auto && (c->dh_tmp_cb != NULL ||
1961 (dh_tmp
1962 && DH_size(c->dh_tmp) * 8 <= kl));
1963 #else
1964 dh_tmp = dh_tmp_export = 0;
1965 #endif
1966
1967 #ifndef OPENSSL_NO_EC
1968 have_ecdh_tmp = (c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
1969 #endif
1970 cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
1971 rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID;
1972 rsa_enc_export = (rsa_enc && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
1973 cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
1974 rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN;
1975 cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
1976 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN;
1977 cpk = &(c->pkeys[SSL_PKEY_DH_RSA]);
1978 dh_rsa = pvalid[SSL_PKEY_DH_RSA] & CERT_PKEY_VALID;
1979 dh_rsa_export = (dh_rsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
1980 cpk = &(c->pkeys[SSL_PKEY_DH_DSA]);
1981 dh_dsa = pvalid[SSL_PKEY_DH_DSA] & CERT_PKEY_VALID;
1982 dh_dsa_export = (dh_dsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
1983 cpk = &(c->pkeys[SSL_PKEY_ECC]);
1984 #ifndef OPENSSL_NO_EC
1985 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
1986 #endif
1987 mask_k = 0;
1988 mask_a = 0;
1989 emask_k = 0;
1990 emask_a = 0;
1991
1992 #ifdef CIPHER_DEBUG
1993 fprintf(stderr,
1994 "rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
1995 rsa_tmp, rsa_tmp_export, dh_tmp, have_ecdh_tmp, rsa_enc,
1996 rsa_enc_export, rsa_sign, dsa_sign, dh_rsa, dh_dsa);
1997 #endif
1998
1999 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2000 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2001 mask_k |= SSL_kGOST;
2002 mask_a |= SSL_aGOST01;
2003 }
2004
2005 if (rsa_enc || (rsa_tmp && rsa_sign))
2006 mask_k |= SSL_kRSA;
2007 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2008 emask_k |= SSL_kRSA;
2009
2010 if (dh_tmp_export)
2011 emask_k |= SSL_kDHE;
2012
2013 if (dh_tmp)
2014 mask_k |= SSL_kDHE;
2015
2016 if (dh_rsa)
2017 mask_k |= SSL_kDHr;
2018 if (dh_rsa_export)
2019 emask_k |= SSL_kDHr;
2020
2021 if (dh_dsa)
2022 mask_k |= SSL_kDHd;
2023 if (dh_dsa_export)
2024 emask_k |= SSL_kDHd;
2025
2026 if (mask_k & (SSL_kDHr | SSL_kDHd))
2027 mask_a |= SSL_aDH;
2028
2029 if (rsa_enc || rsa_sign) {
2030 mask_a |= SSL_aRSA;
2031 emask_a |= SSL_aRSA;
2032 }
2033
2034 if (dsa_sign) {
2035 mask_a |= SSL_aDSS;
2036 emask_a |= SSL_aDSS;
2037 }
2038
2039 mask_a |= SSL_aNULL;
2040 emask_a |= SSL_aNULL;
2041
2042 /*
2043 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2044 * depending on the key usage extension.
2045 */
2046 #ifndef OPENSSL_NO_EC
2047 if (have_ecc_cert) {
2048 cpk = &c->pkeys[SSL_PKEY_ECC];
2049 x = cpk->x509;
2050 /* This call populates extension flags (ex_flags) */
2051 X509_check_purpose(x, -1, 0);
2052 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2053 (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2054 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2055 (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2056 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
2057 ecdsa_ok = 0;
2058 ecc_pkey = X509_get_pubkey(x);
2059 ecc_pkey_size = (ecc_pkey != NULL) ? EVP_PKEY_bits(ecc_pkey) : 0;
2060 EVP_PKEY_free(ecc_pkey);
2061 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2062 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2063 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2064 }
2065 if (ecdh_ok) {
2066
2067 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2068 mask_k |= SSL_kECDHr;
2069 mask_a |= SSL_aECDH;
2070 if (ecc_pkey_size <= 163) {
2071 emask_k |= SSL_kECDHr;
2072 emask_a |= SSL_aECDH;
2073 }
2074 }
2075
2076 if (pk_nid == NID_X9_62_id_ecPublicKey) {
2077 mask_k |= SSL_kECDHe;
2078 mask_a |= SSL_aECDH;
2079 if (ecc_pkey_size <= 163) {
2080 emask_k |= SSL_kECDHe;
2081 emask_a |= SSL_aECDH;
2082 }
2083 }
2084 }
2085 if (ecdsa_ok) {
2086 mask_a |= SSL_aECDSA;
2087 emask_a |= SSL_aECDSA;
2088 }
2089 }
2090 #endif
2091
2092 #ifndef OPENSSL_NO_EC
2093 if (have_ecdh_tmp) {
2094 mask_k |= SSL_kECDHE;
2095 emask_k |= SSL_kECDHE;
2096 }
2097 #endif
2098
2099 #ifndef OPENSSL_NO_PSK
2100 mask_k |= SSL_kPSK;
2101 mask_a |= SSL_aPSK;
2102 emask_k |= SSL_kPSK;
2103 emask_a |= SSL_aPSK;
2104 if (mask_k & SSL_kRSA)
2105 mask_k |= SSL_kRSAPSK;
2106 if (mask_k & SSL_kDHE)
2107 mask_k |= SSL_kDHEPSK;
2108 if (mask_k & SSL_kECDHE)
2109 mask_k |= SSL_kECDHEPSK;
2110 #endif
2111
2112 s->s3->tmp.mask_k = mask_k;
2113 s->s3->tmp.mask_a = mask_a;
2114 s->s3->tmp.export_mask_k = emask_k;
2115 s->s3->tmp.export_mask_a = emask_a;
2116 }
2117
2118 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2119 #define ku_reject(x, usage) \
2120 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2121
2122 #ifndef OPENSSL_NO_EC
2123
2124 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2125 {
2126 unsigned long alg_k, alg_a;
2127 EVP_PKEY *pkey = NULL;
2128 int keysize = 0;
2129 int signature_nid = 0, md_nid = 0, pk_nid = 0;
2130 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2131
2132 alg_k = cs->algorithm_mkey;
2133 alg_a = cs->algorithm_auth;
2134
2135 if (SSL_C_IS_EXPORT(cs)) {
2136 /* ECDH key length in export ciphers must be <= 163 bits */
2137 pkey = X509_get_pubkey(x);
2138 if (pkey == NULL)
2139 return 0;
2140 keysize = EVP_PKEY_bits(pkey);
2141 EVP_PKEY_free(pkey);
2142 if (keysize > 163)
2143 return 0;
2144 }
2145
2146 /* This call populates the ex_flags field correctly */
2147 X509_check_purpose(x, -1, 0);
2148 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2149 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2150 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2151 }
2152 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2153 /* key usage, if present, must allow key agreement */
2154 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT)) {
2155 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2156 SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2157 return 0;
2158 }
2159 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION) {
2160 /* signature alg must be ECDSA */
2161 if (pk_nid != NID_X9_62_id_ecPublicKey) {
2162 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2163 SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2164 return 0;
2165 }
2166 }
2167 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION) {
2168 /* signature alg must be RSA */
2169
2170 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2171 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2172 SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2173 return 0;
2174 }
2175 }
2176 }
2177 if (alg_a & SSL_aECDSA) {
2178 /* key usage, if present, must allow signing */
2179 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE)) {
2180 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2181 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2182 return 0;
2183 }
2184 }
2185
2186 return 1; /* all checks are ok */
2187 }
2188
2189 #endif
2190
2191 static int ssl_get_server_cert_index(const SSL *s)
2192 {
2193 int idx;
2194 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2195 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2196 idx = SSL_PKEY_RSA_SIGN;
2197 if (idx == -1)
2198 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2199 return idx;
2200 }
2201
2202 CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
2203 {
2204 CERT *c;
2205 int i;
2206
2207 c = s->cert;
2208 if (!s->s3 || !s->s3->tmp.new_cipher)
2209 return NULL;
2210 ssl_set_masks(s, s->s3->tmp.new_cipher);
2211
2212 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2213 /*
2214 * Broken protocol test: return last used certificate: which may mismatch
2215 * the one expected.
2216 */
2217 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2218 return c->key;
2219 #endif
2220
2221 i = ssl_get_server_cert_index(s);
2222
2223 /* This may or may not be an error. */
2224 if (i < 0)
2225 return NULL;
2226
2227 /* May be NULL. */
2228 return &c->pkeys[i];
2229 }
2230
2231 EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2232 const EVP_MD **pmd)
2233 {
2234 unsigned long alg_a;
2235 CERT *c;
2236 int idx = -1;
2237
2238 alg_a = cipher->algorithm_auth;
2239 c = s->cert;
2240
2241 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2242 /*
2243 * Broken protocol test: use last key: which may mismatch the one
2244 * expected.
2245 */
2246 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2247 idx = c->key - c->pkeys;
2248 else
2249 #endif
2250
2251 if ((alg_a & SSL_aDSS) &&
2252 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2253 idx = SSL_PKEY_DSA_SIGN;
2254 else if (alg_a & SSL_aRSA) {
2255 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2256 idx = SSL_PKEY_RSA_SIGN;
2257 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2258 idx = SSL_PKEY_RSA_ENC;
2259 } else if ((alg_a & SSL_aECDSA) &&
2260 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2261 idx = SSL_PKEY_ECC;
2262 if (idx == -1) {
2263 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2264 return (NULL);
2265 }
2266 if (pmd)
2267 *pmd = s->s3->tmp.md[idx];
2268 return c->pkeys[idx].privatekey;
2269 }
2270
2271 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2272 size_t *serverinfo_length)
2273 {
2274 CERT *c = NULL;
2275 int i = 0;
2276 *serverinfo_length = 0;
2277
2278 c = s->cert;
2279 i = ssl_get_server_cert_index(s);
2280
2281 if (i == -1)
2282 return 0;
2283 if (c->pkeys[i].serverinfo == NULL)
2284 return 0;
2285
2286 *serverinfo = c->pkeys[i].serverinfo;
2287 *serverinfo_length = c->pkeys[i].serverinfo_length;
2288 return 1;
2289 }
2290
2291 void ssl_update_cache(SSL *s, int mode)
2292 {
2293 int i;
2294
2295 /*
2296 * If the session_id_length is 0, we are not supposed to cache it, and it
2297 * would be rather hard to do anyway :-)
2298 */
2299 if (s->session->session_id_length == 0)
2300 return;
2301
2302 i = s->session_ctx->session_cache_mode;
2303 if ((i & mode) && (!s->hit)
2304 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2305 || SSL_CTX_add_session(s->session_ctx, s->session))
2306 && (s->session_ctx->new_session_cb != NULL)) {
2307 CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2308 if (!s->session_ctx->new_session_cb(s, s->session))
2309 SSL_SESSION_free(s->session);
2310 }
2311
2312 /* auto flush every 255 connections */
2313 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2314 if ((((mode & SSL_SESS_CACHE_CLIENT)
2315 ? s->session_ctx->stats.sess_connect_good
2316 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2317 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2318 }
2319 }
2320 }
2321
2322 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2323 {
2324 return ctx->method;
2325 }
2326
2327 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2328 {
2329 return (s->method);
2330 }
2331
2332 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2333 {
2334 int conn = -1;
2335 int ret = 1;
2336
2337 if (s->method != meth) {
2338 if (s->handshake_func != NULL)
2339 conn = (s->handshake_func == s->method->ssl_connect);
2340
2341 if (s->method->version == meth->version)
2342 s->method = meth;
2343 else {
2344 s->method->ssl_free(s);
2345 s->method = meth;
2346 ret = s->method->ssl_new(s);
2347 }
2348
2349 if (conn == 1)
2350 s->handshake_func = meth->ssl_connect;
2351 else if (conn == 0)
2352 s->handshake_func = meth->ssl_accept;
2353 }
2354 return (ret);
2355 }
2356
2357 int SSL_get_error(const SSL *s, int i)
2358 {
2359 int reason;
2360 unsigned long l;
2361 BIO *bio;
2362
2363 if (i > 0)
2364 return (SSL_ERROR_NONE);
2365
2366 /*
2367 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2368 * where we do encode the error
2369 */
2370 if ((l = ERR_peek_error()) != 0) {
2371 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2372 return (SSL_ERROR_SYSCALL);
2373 else
2374 return (SSL_ERROR_SSL);
2375 }
2376
2377 if ((i < 0) && SSL_want_read(s)) {
2378 bio = SSL_get_rbio(s);
2379 if (BIO_should_read(bio))
2380 return (SSL_ERROR_WANT_READ);
2381 else if (BIO_should_write(bio))
2382 /*
2383 * This one doesn't make too much sense ... We never try to write
2384 * to the rbio, and an application program where rbio and wbio
2385 * are separate couldn't even know what it should wait for.
2386 * However if we ever set s->rwstate incorrectly (so that we have
2387 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2388 * wbio *are* the same, this test works around that bug; so it
2389 * might be safer to keep it.
2390 */
2391 return (SSL_ERROR_WANT_WRITE);
2392 else if (BIO_should_io_special(bio)) {
2393 reason = BIO_get_retry_reason(bio);
2394 if (reason == BIO_RR_CONNECT)
2395 return (SSL_ERROR_WANT_CONNECT);
2396 else if (reason == BIO_RR_ACCEPT)
2397 return (SSL_ERROR_WANT_ACCEPT);
2398 else
2399 return (SSL_ERROR_SYSCALL); /* unknown */
2400 }
2401 }
2402
2403 if ((i < 0) && SSL_want_write(s)) {
2404 bio = SSL_get_wbio(s);
2405 if (BIO_should_write(bio))
2406 return (SSL_ERROR_WANT_WRITE);
2407 else if (BIO_should_read(bio))
2408 /*
2409 * See above (SSL_want_read(s) with BIO_should_write(bio))
2410 */
2411 return (SSL_ERROR_WANT_READ);
2412 else if (BIO_should_io_special(bio)) {
2413 reason = BIO_get_retry_reason(bio);
2414 if (reason == BIO_RR_CONNECT)
2415 return (SSL_ERROR_WANT_CONNECT);
2416 else if (reason == BIO_RR_ACCEPT)
2417 return (SSL_ERROR_WANT_ACCEPT);
2418 else
2419 return (SSL_ERROR_SYSCALL);
2420 }
2421 }
2422 if ((i < 0) && SSL_want_x509_lookup(s)) {
2423 return (SSL_ERROR_WANT_X509_LOOKUP);
2424 }
2425
2426 if (i == 0) {
2427 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2428 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2429 return (SSL_ERROR_ZERO_RETURN);
2430 }
2431 return (SSL_ERROR_SYSCALL);
2432 }
2433
2434 int SSL_do_handshake(SSL *s)
2435 {
2436 int ret = 1;
2437
2438 if (s->handshake_func == NULL) {
2439 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
2440 return (-1);
2441 }
2442
2443 s->method->ssl_renegotiate_check(s);
2444
2445 if (SSL_in_init(s) || SSL_in_before(s)) {
2446 ret = s->handshake_func(s);
2447 }
2448 return (ret);
2449 }
2450
2451 void SSL_set_accept_state(SSL *s)
2452 {
2453 s->server = 1;
2454 s->shutdown = 0;
2455 s->state = SSL_ST_ACCEPT | SSL_ST_BEFORE;
2456 s->handshake_func = s->method->ssl_accept;
2457 clear_ciphers(s);
2458 }
2459
2460 void SSL_set_connect_state(SSL *s)
2461 {
2462 s->server = 0;
2463 s->shutdown = 0;
2464 s->state = SSL_ST_CONNECT | SSL_ST_BEFORE;
2465 s->handshake_func = s->method->ssl_connect;
2466 clear_ciphers(s);
2467 }
2468
2469 int ssl_undefined_function(SSL *s)
2470 {
2471 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2472 return (0);
2473 }
2474
2475 int ssl_undefined_void_function(void)
2476 {
2477 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2478 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2479 return (0);
2480 }
2481
2482 int ssl_undefined_const_function(const SSL *s)
2483 {
2484 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,
2485 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2486 return (0);
2487 }
2488
2489 SSL_METHOD *ssl_bad_method(int ver)
2490 {
2491 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2492 return (NULL);
2493 }
2494
2495 const char *SSL_get_version(const SSL *s)
2496 {
2497 if (s->version == TLS1_2_VERSION)
2498 return ("TLSv1.2");
2499 else if (s->version == TLS1_1_VERSION)
2500 return ("TLSv1.1");
2501 else if (s->version == TLS1_VERSION)
2502 return ("TLSv1");
2503 else if (s->version == SSL3_VERSION)
2504 return ("SSLv3");
2505 else if (s->version == DTLS1_BAD_VER)
2506 return ("DTLSv0.9");
2507 else if (s->version == DTLS1_VERSION)
2508 return ("DTLSv1");
2509 else if (s->version == DTLS1_2_VERSION)
2510 return ("DTLSv1.2");
2511 else
2512 return ("unknown");
2513 }
2514
2515 SSL *SSL_dup(SSL *s)
2516 {
2517 STACK_OF(X509_NAME) *sk;
2518 X509_NAME *xn;
2519 SSL *ret;
2520 int i;
2521
2522 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2523 return (NULL);
2524
2525 ret->version = s->version;
2526 ret->type = s->type;
2527 ret->method = s->method;
2528
2529 if (s->session != NULL) {
2530 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2531 if (!SSL_copy_session_id(ret, s))
2532 goto err;
2533 } else {
2534 /*
2535 * No session has been established yet, so we have to expect that
2536 * s->cert or ret->cert will be changed later -- they should not both
2537 * point to the same object, and thus we can't use
2538 * SSL_copy_session_id.
2539 */
2540
2541 ret->method->ssl_free(ret);
2542 ret->method = s->method;
2543 ret->method->ssl_new(ret);
2544
2545 if (s->cert != NULL) {
2546 ssl_cert_free(ret->cert);
2547 ret->cert = ssl_cert_dup(s->cert);
2548 if (ret->cert == NULL)
2549 goto err;
2550 }
2551
2552 if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
2553 goto err;
2554 }
2555
2556 ret->options = s->options;
2557 ret->mode = s->mode;
2558 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2559 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2560 ret->msg_callback = s->msg_callback;
2561 ret->msg_callback_arg = s->msg_callback_arg;
2562 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
2563 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2564 ret->generate_session_id = s->generate_session_id;
2565
2566 SSL_set_info_callback(ret, SSL_get_info_callback(s));
2567
2568 ret->debug = s->debug;
2569
2570 /* copy app data, a little dangerous perhaps */
2571 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2572 goto err;
2573
2574 /* setup rbio, and wbio */
2575 if (s->rbio != NULL) {
2576 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
2577 goto err;
2578 }
2579 if (s->wbio != NULL) {
2580 if (s->wbio != s->rbio) {
2581 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
2582 goto err;
2583 } else
2584 ret->wbio = ret->rbio;
2585 }
2586 ret->rwstate = s->rwstate;
2587 ret->in_handshake = s->in_handshake;
2588 ret->handshake_func = s->handshake_func;
2589 ret->server = s->server;
2590 ret->renegotiate = s->renegotiate;
2591 ret->new_session = s->new_session;
2592 ret->quiet_shutdown = s->quiet_shutdown;
2593 ret->shutdown = s->shutdown;
2594 ret->state = s->state; /* SSL_dup does not really work at any state,
2595 * though */
2596 RECORD_LAYER_dup(&ret->rlayer, &s->rlayer);
2597 ret->init_num = 0; /* would have to copy ret->init_buf,
2598 * ret->init_msg, ret->init_num,
2599 * ret->init_off */
2600 ret->hit = s->hit;
2601
2602 X509_VERIFY_PARAM_inherit(ret->param, s->param);
2603
2604 /* dup the cipher_list and cipher_list_by_id stacks */
2605 if (s->cipher_list != NULL) {
2606 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2607 goto err;
2608 }
2609 if (s->cipher_list_by_id != NULL)
2610 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2611 == NULL)
2612 goto err;
2613
2614 /* Dup the client_CA list */
2615 if (s->client_CA != NULL) {
2616 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
2617 goto err;
2618 ret->client_CA = sk;
2619 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2620 xn = sk_X509_NAME_value(sk, i);
2621 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
2622 X509_NAME_free(xn);
2623 goto err;
2624 }
2625 }
2626 }
2627 return ret;
2628
2629 err:
2630 SSL_free(ret);
2631 return NULL;
2632 }
2633
2634 void ssl_clear_cipher_ctx(SSL *s)
2635 {
2636 if (s->enc_read_ctx != NULL) {
2637 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2638 OPENSSL_free(s->enc_read_ctx);
2639 s->enc_read_ctx = NULL;
2640 }
2641 if (s->enc_write_ctx != NULL) {
2642 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2643 OPENSSL_free(s->enc_write_ctx);
2644 s->enc_write_ctx = NULL;
2645 }
2646 #ifndef OPENSSL_NO_COMP
2647 COMP_CTX_free(s->expand);
2648 s->expand = NULL;
2649 COMP_CTX_free(s->compress);
2650 s->compress = NULL;
2651 #endif
2652 }
2653
2654 X509 *SSL_get_certificate(const SSL *s)
2655 {
2656 if (s->cert != NULL)
2657 return (s->cert->key->x509);
2658 else
2659 return (NULL);
2660 }
2661
2662 EVP_PKEY *SSL_get_privatekey(const SSL *s)
2663 {
2664 if (s->cert != NULL)
2665 return (s->cert->key->privatekey);
2666 else
2667 return (NULL);
2668 }
2669
2670 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
2671 {
2672 if (ctx->cert != NULL)
2673 return ctx->cert->key->x509;
2674 else
2675 return NULL;
2676 }
2677
2678 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
2679 {
2680 if (ctx->cert != NULL)
2681 return ctx->cert->key->privatekey;
2682 else
2683 return NULL;
2684 }
2685
2686 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2687 {
2688 if ((s->session != NULL) && (s->session->cipher != NULL))
2689 return (s->session->cipher);
2690 return (NULL);
2691 }
2692
2693 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2694 {
2695 #ifndef OPENSSL_NO_COMP
2696 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
2697 #else
2698 return NULL;
2699 #endif
2700 }
2701
2702 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2703 {
2704 #ifndef OPENSSL_NO_COMP
2705 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
2706 #else
2707 return NULL;
2708 #endif
2709 }
2710
2711 int ssl_init_wbio_buffer(SSL *s, int push)
2712 {
2713 BIO *bbio;
2714
2715 if (s->bbio == NULL) {
2716 bbio = BIO_new(BIO_f_buffer());
2717 if (bbio == NULL)
2718 return (0);
2719 s->bbio = bbio;
2720 } else {
2721 bbio = s->bbio;
2722 if (s->bbio == s->wbio)
2723 s->wbio = BIO_pop(s->wbio);
2724 }
2725 (void)BIO_reset(bbio);
2726 /* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2727 if (!BIO_set_read_buffer_size(bbio, 1)) {
2728 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
2729 return (0);
2730 }
2731 if (push) {
2732 if (s->wbio != bbio)
2733 s->wbio = BIO_push(bbio, s->wbio);
2734 } else {
2735 if (s->wbio == bbio)
2736 s->wbio = BIO_pop(bbio);
2737 }
2738 return (1);
2739 }
2740
2741 void ssl_free_wbio_buffer(SSL *s)
2742 {
2743 /* callers ensure s is never null */
2744 if (s->bbio == NULL)
2745 return;
2746
2747 if (s->bbio == s->wbio) {
2748 /* remove buffering */
2749 s->wbio = BIO_pop(s->wbio);
2750 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids
2751 * adding one more preprocessor symbol */
2752 assert(s->wbio != NULL);
2753 #endif
2754 }
2755 BIO_free(s->bbio);
2756 s->bbio = NULL;
2757 }
2758
2759 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2760 {
2761 ctx->quiet_shutdown = mode;
2762 }
2763
2764 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2765 {
2766 return (ctx->quiet_shutdown);
2767 }
2768
2769 void SSL_set_quiet_shutdown(SSL *s, int mode)
2770 {
2771 s->quiet_shutdown = mode;
2772 }
2773
2774 int SSL_get_quiet_shutdown(const SSL *s)
2775 {
2776 return (s->quiet_shutdown);
2777 }
2778
2779 void SSL_set_shutdown(SSL *s, int mode)
2780 {
2781 s->shutdown = mode;
2782 }
2783
2784 int SSL_get_shutdown(const SSL *s)
2785 {
2786 return (s->shutdown);
2787 }
2788
2789 int SSL_version(const SSL *s)
2790 {
2791 return (s->version);
2792 }
2793
2794 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2795 {
2796 return (ssl->ctx);
2797 }
2798
2799 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
2800 {
2801 CERT *new_cert;
2802 if (ssl->ctx == ctx)
2803 return ssl->ctx;
2804 if (ctx == NULL)
2805 ctx = ssl->initial_ctx;
2806 new_cert = ssl_cert_dup(ctx->cert);
2807 if (new_cert == NULL) {
2808 return NULL;
2809 }
2810 ssl_cert_free(ssl->cert);
2811 ssl->cert = new_cert;
2812
2813 /*
2814 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
2815 * so setter APIs must prevent invalid lengths from entering the system.
2816 */
2817 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
2818
2819 /*
2820 * If the session ID context matches that of the parent SSL_CTX,
2821 * inherit it from the new SSL_CTX as well. If however the context does
2822 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
2823 * leave it unchanged.
2824 */
2825 if ((ssl->ctx != NULL) &&
2826 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
2827 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
2828 ssl->sid_ctx_length = ctx->sid_ctx_length;
2829 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
2830 }
2831
2832 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
2833 SSL_CTX_free(ssl->ctx); /* decrement reference count */
2834 ssl->ctx = ctx;
2835
2836 return (ssl->ctx);
2837 }
2838
2839 #ifndef OPENSSL_NO_STDIO
2840 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2841 {
2842 return (X509_STORE_set_default_paths(ctx->cert_store));
2843 }
2844
2845 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2846 const char *CApath)
2847 {
2848 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
2849 }
2850 #endif
2851
2852 void SSL_set_info_callback(SSL *ssl,
2853 void (*cb) (const SSL *ssl, int type, int val))
2854 {
2855 ssl->info_callback = cb;
2856 }
2857
2858 /*
2859 * One compiler (Diab DCC) doesn't like argument names in returned function
2860 * pointer.
2861 */
2862 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
2863 int /* type */ ,
2864 int /* val */ ) {
2865 return ssl->info_callback;
2866 }
2867
2868 int SSL_state(const SSL *ssl)
2869 {
2870 return (ssl->state);
2871 }
2872
2873 void SSL_set_state(SSL *ssl, int state)
2874 {
2875 ssl->state = state;
2876 }
2877
2878 void SSL_set_verify_result(SSL *ssl, long arg)
2879 {
2880 ssl->verify_result = arg;
2881 }
2882
2883 long SSL_get_verify_result(const SSL *ssl)
2884 {
2885 return (ssl->verify_result);
2886 }
2887
2888 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
2889 {
2890 if (outlen == 0)
2891 return sizeof(ssl->s3->client_random);
2892 if (outlen > sizeof(ssl->s3->client_random))
2893 outlen = sizeof(ssl->s3->client_random);
2894 memcpy(out, ssl->s3->client_random, outlen);
2895 return outlen;
2896 }
2897
2898 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
2899 {
2900 if (outlen == 0)
2901 return sizeof(ssl->s3->server_random);
2902 if (outlen > sizeof(ssl->s3->server_random))
2903 outlen = sizeof(ssl->s3->server_random);
2904 memcpy(out, ssl->s3->server_random, outlen);
2905 return outlen;
2906 }
2907
2908 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
2909 unsigned char *out, size_t outlen)
2910 {
2911 if (session->master_key_length < 0) {
2912 /* Should never happen */
2913 return 0;
2914 }
2915 if (outlen == 0)
2916 return session->master_key_length;
2917 if (outlen > (size_t)session->master_key_length)
2918 outlen = session->master_key_length;
2919 memcpy(out, session->master_key, outlen);
2920 return outlen;
2921 }
2922
2923 int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2924 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2925 {
2926 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2927 new_func, dup_func, free_func);
2928 }
2929
2930 int SSL_set_ex_data(SSL *s, int idx, void *arg)
2931 {
2932 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
2933 }
2934
2935 void *SSL_get_ex_data(const SSL *s, int idx)
2936 {
2937 return (CRYPTO_get_ex_data(&s->ex_data, idx));
2938 }
2939
2940 int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2941 CRYPTO_EX_dup *dup_func,
2942 CRYPTO_EX_free *free_func)
2943 {
2944 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2945 new_func, dup_func, free_func);
2946 }
2947
2948 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
2949 {
2950 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
2951 }
2952
2953 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
2954 {
2955 return (CRYPTO_get_ex_data(&s->ex_data, idx));
2956 }
2957
2958 int ssl_ok(SSL *s)
2959 {
2960 return (1);
2961 }
2962
2963 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2964 {
2965 return (ctx->cert_store);
2966 }
2967
2968 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
2969 {
2970 X509_STORE_free(ctx->cert_store);
2971 ctx->cert_store = store;
2972 }
2973
2974 int SSL_want(const SSL *s)
2975 {
2976 return (s->rwstate);
2977 }
2978
2979 /**
2980 * \brief Set the callback for generating temporary RSA keys.
2981 * \param ctx the SSL context.
2982 * \param cb the callback
2983 */
2984
2985 #ifndef OPENSSL_NO_RSA
2986 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb) (SSL *ssl,
2987 int is_export,
2988 int keylength))
2989 {
2990 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
2991 }
2992
2993 void SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb) (SSL *ssl,
2994 int is_export,
2995 int keylength))
2996 {
2997 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
2998 }
2999 #endif
3000
3001 #ifdef DOXYGEN
3002 /**
3003 * \brief The RSA temporary key callback function.
3004 * \param ssl the SSL session.
3005 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3006 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3007 * of the required key in bits.
3008 * \return the temporary RSA key.
3009 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3010 */
3011
3012 RSA *cb(SSL *ssl, int is_export, int keylength)
3013 {
3014 }
3015 #endif
3016
3017 /**
3018 * \brief Set the callback for generating temporary DH keys.
3019 * \param ctx the SSL context.
3020 * \param dh the callback
3021 */
3022
3023 #ifndef OPENSSL_NO_DH
3024 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3025 DH *(*dh) (SSL *ssl, int is_export,
3026 int keylength))
3027 {
3028 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3029 }
3030
3031 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3032 int keylength))
3033 {
3034 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3035 }
3036 #endif
3037
3038 #ifndef OPENSSL_NO_EC
3039 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
3040 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3041 int keylength))
3042 {
3043 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
3044 (void (*)(void))ecdh);
3045 }
3046
3047 void SSL_set_tmp_ecdh_callback(SSL *ssl,
3048 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3049 int keylength))
3050 {
3051 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB, (void (*)(void))ecdh);
3052 }
3053 #endif
3054
3055 #ifndef OPENSSL_NO_PSK
3056 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3057 {
3058 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3059 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3060 SSL_R_DATA_LENGTH_TOO_LONG);
3061 return 0;
3062 }
3063 OPENSSL_free(ctx->psk_identity_hint);
3064 if (identity_hint != NULL) {
3065 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3066 if (ctx->psk_identity_hint == NULL)
3067 return 0;
3068 } else
3069 ctx->psk_identity_hint = NULL;
3070 return 1;
3071 }
3072
3073 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3074 {
3075 if (s == NULL)
3076 return 0;
3077
3078 if (s->session == NULL)
3079 return 1; /* session not created yet, ignored */
3080
3081 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3082 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3083 return 0;
3084 }
3085 OPENSSL_free(s->session->psk_identity_hint);
3086 if (identity_hint != NULL) {
3087 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3088 if (s->session->psk_identity_hint == NULL)
3089 return 0;
3090 } else
3091 s->session->psk_identity_hint = NULL;
3092 return 1;
3093 }
3094
3095 const char *SSL_get_psk_identity_hint(const SSL *s)
3096 {
3097 if (s == NULL || s->session == NULL)
3098 return NULL;
3099 return (s->session->psk_identity_hint);
3100 }
3101
3102 const char *SSL_get_psk_identity(const SSL *s)
3103 {
3104 if (s == NULL || s->session == NULL)
3105 return NULL;
3106 return (s->session->psk_identity);
3107 }
3108
3109 void SSL_set_psk_client_callback(SSL *s,
3110 unsigned int (*cb) (SSL *ssl,
3111 const char *hint,
3112 char *identity,
3113 unsigned int
3114 max_identity_len,
3115 unsigned char *psk,
3116 unsigned int
3117 max_psk_len))
3118 {
3119 s->psk_client_callback = cb;
3120 }
3121
3122 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3123 unsigned int (*cb) (SSL *ssl,
3124 const char *hint,
3125 char *identity,
3126 unsigned int
3127 max_identity_len,
3128 unsigned char *psk,
3129 unsigned int
3130 max_psk_len))
3131 {
3132 ctx->psk_client_callback = cb;
3133 }
3134
3135 void SSL_set_psk_server_callback(SSL *s,
3136 unsigned int (*cb) (SSL *ssl,
3137 const char *identity,
3138 unsigned char *psk,
3139 unsigned int
3140 max_psk_len))
3141 {
3142 s->psk_server_callback = cb;
3143 }
3144
3145 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3146 unsigned int (*cb) (SSL *ssl,
3147 const char *identity,
3148 unsigned char *psk,
3149 unsigned int
3150 max_psk_len))
3151 {
3152 ctx->psk_server_callback = cb;
3153 }
3154 #endif
3155
3156 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3157 void (*cb) (int write_p, int version,
3158 int content_type, const void *buf,
3159 size_t len, SSL *ssl, void *arg))
3160 {
3161 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3162 }
3163
3164 void SSL_set_msg_callback(SSL *ssl,
3165 void (*cb) (int write_p, int version,
3166 int content_type, const void *buf,
3167 size_t len, SSL *ssl, void *arg))
3168 {
3169 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3170 }
3171
3172 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3173 int (*cb) (SSL *ssl,
3174 int
3175 is_forward_secure))
3176 {
3177 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3178 (void (*)(void))cb);
3179 }
3180
3181 void SSL_set_not_resumable_session_callback(SSL *ssl,
3182 int (*cb) (SSL *ssl,
3183 int is_forward_secure))
3184 {
3185 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3186 (void (*)(void))cb);
3187 }
3188
3189 /*
3190 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3191 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3192 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3193 * allocated ctx;
3194 */
3195
3196 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3197 {
3198 ssl_clear_hash_ctx(hash);
3199 *hash = EVP_MD_CTX_create();
3200 if (md)
3201 EVP_DigestInit_ex(*hash, md, NULL);
3202 return *hash;
3203 }
3204
3205 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3206 {
3207
3208 if (*hash)
3209 EVP_MD_CTX_destroy(*hash);
3210 *hash = NULL;
3211 }
3212
3213 /* Retrieve handshake hashes */
3214 int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3215 {
3216 unsigned char *p = out;
3217 int idx, ret = 0;
3218 long mask;
3219 EVP_MD_CTX ctx;
3220 const EVP_MD *md;
3221 EVP_MD_CTX_init(&ctx);
3222 for (idx = 0; ssl_get_handshake_digest(idx, &mask, &md); idx++) {
3223 if (mask & ssl_get_algorithm2(s)) {
3224 int hashsize = EVP_MD_size(md);
3225 EVP_MD_CTX *hdgst = s->s3->handshake_dgst[idx];
3226 if (!hdgst || hashsize < 0 || hashsize > outlen)
3227 goto err;
3228 if (!EVP_MD_CTX_copy_ex(&ctx, hdgst))
3229 goto err;
3230 if (!EVP_DigestFinal_ex(&ctx, p, NULL))
3231 goto err;
3232 p += hashsize;
3233 outlen -= hashsize;
3234 }
3235 }
3236 ret = p - out;
3237 err:
3238 EVP_MD_CTX_cleanup(&ctx);
3239 return ret;
3240 }
3241
3242 void SSL_set_debug(SSL *s, int debug)
3243 {
3244 s->debug = debug;
3245 }
3246
3247 int SSL_cache_hit(SSL *s)
3248 {
3249 return s->hit;
3250 }
3251
3252 int SSL_is_server(SSL *s)
3253 {
3254 return s->server;
3255 }
3256
3257 void SSL_set_security_level(SSL *s, int level)
3258 {
3259 s->cert->sec_level = level;
3260 }
3261
3262 int SSL_get_security_level(const SSL *s)
3263 {
3264 return s->cert->sec_level;
3265 }
3266
3267 void SSL_set_security_callback(SSL *s,
3268 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3269 int bits, int nid, void *other,
3270 void *ex))
3271 {
3272 s->cert->sec_cb = cb;
3273 }
3274
3275 int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
3276 int bits, int nid,
3277 void *other, void *ex) {
3278 return s->cert->sec_cb;
3279 }
3280
3281 void SSL_set0_security_ex_data(SSL *s, void *ex)
3282 {
3283 s->cert->sec_ex = ex;
3284 }
3285
3286 void *SSL_get0_security_ex_data(const SSL *s)
3287 {
3288 return s->cert->sec_ex;
3289 }
3290
3291 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
3292 {
3293 ctx->cert->sec_level = level;
3294 }
3295
3296 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
3297 {
3298 return ctx->cert->sec_level;
3299 }
3300
3301 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3302 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3303 int bits, int nid, void *other,
3304 void *ex))
3305 {
3306 ctx->cert->sec_cb = cb;
3307 }
3308
3309 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
3310 SSL_CTX *ctx,
3311 int op, int bits,
3312 int nid,
3313 void *other,
3314 void *ex) {
3315 return ctx->cert->sec_cb;
3316 }
3317
3318 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
3319 {
3320 ctx->cert->sec_ex = ex;
3321 }
3322
3323 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
3324 {
3325 return ctx->cert->sec_ex;
3326 }
3327
3328 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);