]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
indent has problems with comments that are on the right hand side of a line.
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2 * \brief Version independent SSL functions.
3 */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
60 /* ====================================================================
61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 * notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
113 /* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
118 /* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
144
145 #ifdef REF_CHECK
146 # include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166 /* evil casts, but these functions are only called if there's a library bug */
167 (int (*)(SSL *,int))ssl_undefined_function,
168 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169 ssl_undefined_function,
170 (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171 (int (*)(SSL*, int))ssl_undefined_function,
172 (int (*)(SSL *, const char*, int, unsigned char *))ssl_undefined_function,
173 0, /* finish_mac_length */
174 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175 NULL, /* client_finished_label */
176 0, /* client_finished_label_len */
177 NULL, /* server_finished_label */
178 0, /* server_finished_label_len */
179 (int (*)(int))ssl_undefined_function,
180 (int (*)(SSL *, unsigned char *, size_t, const char *,
181 size_t, const unsigned char *, size_t,
182 int use_context)) ssl_undefined_function,
183 };
184
185 int SSL_clear(SSL *s)
186 {
187
188 if (s->method == NULL)
189 {
190 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
191 return(0);
192 }
193
194 if (ssl_clear_bad_session(s))
195 {
196 SSL_SESSION_free(s->session);
197 s->session=NULL;
198 }
199
200 s->error=0;
201 s->hit=0;
202 s->shutdown=0;
203
204 #if 0
205 /*
206 * Disabled since version 1.10 of this file (early return not
207 * needed because SSL_clear is not called when doing renegotiation)
208 */
209 /*
210 * This is set if we are doing dynamic renegotiation so keep
211 * the old cipher. It is sort of a SSL_clear_lite :-)
212 */
213 if (s->renegotiate) return(1);
214 #else
215 if (s->renegotiate)
216 {
217 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
218 return 0;
219 }
220 #endif
221
222 s->type=0;
223
224 s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
225
226 s->version=s->method->version;
227 s->client_version=s->version;
228 s->rwstate=SSL_NOTHING;
229 s->rstate=SSL_ST_READ_HEADER;
230 #if 0
231 s->read_ahead=s->ctx->read_ahead;
232 #endif
233
234 if (s->init_buf != NULL)
235 {
236 BUF_MEM_free(s->init_buf);
237 s->init_buf=NULL;
238 }
239
240 ssl_clear_cipher_ctx(s);
241 ssl_clear_hash_ctx(&s->read_hash);
242 ssl_clear_hash_ctx(&s->write_hash);
243
244 s->first_packet=0;
245
246 #if 1
247 /* Check to see if we were changed into a different method, if
248 * so, revert back if we are not doing session-id reuse. */
249 if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
250 {
251 s->method->ssl_free(s);
252 s->method=s->ctx->method;
253 if (!s->method->ssl_new(s))
254 return(0);
255 }
256 else
257 #endif
258 s->method->ssl_clear(s);
259 return(1);
260 }
261
262 /** Used to change an SSL_CTXs default SSL method type */
263 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
264 {
265 STACK_OF(SSL_CIPHER) *sk;
266
267 ctx->method=meth;
268
269 sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
270 &(ctx->cipher_list_by_id),
271 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
272 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
273 {
274 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
275 return(0);
276 }
277 return(1);
278 }
279
280 SSL *SSL_new(SSL_CTX *ctx)
281 {
282 SSL *s;
283
284 if (ctx == NULL)
285 {
286 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
287 return(NULL);
288 }
289 if (ctx->method == NULL)
290 {
291 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
292 return(NULL);
293 }
294
295 s=(SSL *)OPENSSL_malloc(sizeof(SSL));
296 if (s == NULL) goto err;
297 memset(s,0,sizeof(SSL));
298
299 #ifndef OPENSSL_NO_KRB5
300 s->kssl_ctx = kssl_ctx_new();
301 #endif /* OPENSSL_NO_KRB5 */
302
303 s->options=ctx->options;
304 s->mode=ctx->mode;
305 s->max_cert_list=ctx->max_cert_list;
306
307 if (ctx->cert != NULL)
308 {
309 /* Earlier library versions used to copy the pointer to
310 * the CERT, not its contents; only when setting new
311 * parameters for the per-SSL copy, ssl_cert_new would be
312 * called (and the direct reference to the per-SSL_CTX
313 * settings would be lost, but those still were indirectly
314 * accessed for various purposes, and for that reason they
315 * used to be known as s->ctx->default_cert).
316 * Now we don't look at the SSL_CTX's CERT after having
317 * duplicated it once. */
318
319 s->cert = ssl_cert_dup(ctx->cert);
320 if (s->cert == NULL)
321 goto err;
322 }
323 else
324 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
325
326 s->read_ahead=ctx->read_ahead;
327 s->msg_callback=ctx->msg_callback;
328 s->msg_callback_arg=ctx->msg_callback_arg;
329 s->verify_mode=ctx->verify_mode;
330 s->not_resumable_session_cb=ctx->not_resumable_session_cb;
331 #if 0
332 s->verify_depth=ctx->verify_depth;
333 #endif
334 s->sid_ctx_length=ctx->sid_ctx_length;
335 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
336 memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
337 s->verify_callback=ctx->default_verify_callback;
338 s->generate_session_id=ctx->generate_session_id;
339
340 s->param = X509_VERIFY_PARAM_new();
341 if (!s->param)
342 goto err;
343 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
344 #if 0
345 s->purpose = ctx->purpose;
346 s->trust = ctx->trust;
347 #endif
348 s->quiet_shutdown=ctx->quiet_shutdown;
349 s->max_send_fragment = ctx->max_send_fragment;
350
351 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
352 s->ctx=ctx;
353 #ifndef OPENSSL_NO_TLSEXT
354 s->tlsext_debug_cb = 0;
355 s->tlsext_debug_arg = NULL;
356 s->tlsext_ticket_expected = 0;
357 s->tlsext_status_type = -1;
358 s->tlsext_status_expected = 0;
359 s->tlsext_ocsp_ids = NULL;
360 s->tlsext_ocsp_exts = NULL;
361 s->tlsext_ocsp_resp = NULL;
362 s->tlsext_ocsp_resplen = -1;
363 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
364 s->initial_ctx=ctx;
365 #ifndef OPENSSL_NO_EC
366 if (ctx->tlsext_ecpointformatlist)
367 {
368 s->tlsext_ecpointformatlist =
369 BUF_memdup(ctx->tlsext_ecpointformatlist,
370 ctx->tlsext_ecpointformatlist_length);
371 if (!s->tlsext_ecpointformatlist)
372 goto err;
373 s->tlsext_ecpointformatlist_length =
374 ctx->tlsext_ecpointformatlist_length;
375 }
376 if (ctx->tlsext_ellipticcurvelist)
377 {
378 s->tlsext_ellipticcurvelist =
379 BUF_memdup(ctx->tlsext_ellipticcurvelist,
380 ctx->tlsext_ellipticcurvelist_length);
381 if (!s->tlsext_ellipticcurvelist)
382 goto err;
383 s->tlsext_ellipticcurvelist_length =
384 ctx->tlsext_ellipticcurvelist_length;
385 }
386 #endif
387 # ifndef OPENSSL_NO_NEXTPROTONEG
388 s->next_proto_negotiated = NULL;
389 # endif
390
391 if (s->ctx->alpn_client_proto_list)
392 {
393 s->alpn_client_proto_list =
394 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
395 if (s->alpn_client_proto_list == NULL)
396 goto err;
397 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
398 s->ctx->alpn_client_proto_list_len);
399 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
400 }
401 #endif
402
403 s->verify_result=X509_V_OK;
404
405 s->method=ctx->method;
406
407 if (!s->method->ssl_new(s))
408 goto err;
409
410 s->references=1;
411 s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
412
413 SSL_clear(s);
414
415 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
416
417 #ifndef OPENSSL_NO_PSK
418 s->psk_client_callback=ctx->psk_client_callback;
419 s->psk_server_callback=ctx->psk_server_callback;
420 #endif
421
422 return(s);
423 err:
424 if (s != NULL)
425 SSL_free(s);
426 SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
427 return(NULL);
428 }
429
430 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
431 unsigned int sid_ctx_len)
432 {
433 if(sid_ctx_len > sizeof ctx->sid_ctx)
434 {
435 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
436 return 0;
437 }
438 ctx->sid_ctx_length=sid_ctx_len;
439 memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
440
441 return 1;
442 }
443
444 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
445 unsigned int sid_ctx_len)
446 {
447 if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
448 {
449 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
450 return 0;
451 }
452 ssl->sid_ctx_length=sid_ctx_len;
453 memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
454
455 return 1;
456 }
457
458 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
459 {
460 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
461 ctx->generate_session_id = cb;
462 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
463 return 1;
464 }
465
466 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
467 {
468 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
469 ssl->generate_session_id = cb;
470 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
471 return 1;
472 }
473
474 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
475 unsigned int id_len)
476 {
477 /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
478 * we can "construct" a session to give us the desired check - ie. to
479 * find if there's a session in the hash table that would conflict with
480 * any new session built out of this id/id_len and the ssl_version in
481 * use by this SSL. */
482 SSL_SESSION r, *p;
483
484 if(id_len > sizeof r.session_id)
485 return 0;
486
487 r.ssl_version = ssl->version;
488 r.session_id_length = id_len;
489 memcpy(r.session_id, id, id_len);
490
491 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
492 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
493 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
494 return (p != NULL);
495 }
496
497 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
498 {
499 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
500 }
501
502 int SSL_set_purpose(SSL *s, int purpose)
503 {
504 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
505 }
506
507 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
508 {
509 return X509_VERIFY_PARAM_set_trust(s->param, trust);
510 }
511
512 int SSL_set_trust(SSL *s, int trust)
513 {
514 return X509_VERIFY_PARAM_set_trust(s->param, trust);
515 }
516
517 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
518 {
519 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
520 }
521
522 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
523 {
524 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
525 }
526
527 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
528 {
529 return ctx->param;
530 }
531
532 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
533 {
534 return ssl->param;
535 }
536
537 void SSL_certs_clear(SSL *s)
538 {
539 ssl_cert_clear_certs(s->cert);
540 }
541
542 void SSL_free(SSL *s)
543 {
544 int i;
545
546 if(s == NULL)
547 return;
548
549 i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
550 #ifdef REF_PRINT
551 REF_PRINT("SSL",s);
552 #endif
553 if (i > 0) return;
554 #ifdef REF_CHECK
555 if (i < 0)
556 {
557 fprintf(stderr,"SSL_free, bad reference count\n");
558 abort(); /* ok */
559 }
560 #endif
561
562 if (s->param)
563 X509_VERIFY_PARAM_free(s->param);
564
565 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
566
567 if (s->bbio != NULL)
568 {
569 /* If the buffering BIO is in place, pop it off */
570 if (s->bbio == s->wbio)
571 {
572 s->wbio=BIO_pop(s->wbio);
573 }
574 BIO_free(s->bbio);
575 s->bbio=NULL;
576 }
577 if (s->rbio != NULL)
578 BIO_free_all(s->rbio);
579 if ((s->wbio != NULL) && (s->wbio != s->rbio))
580 BIO_free_all(s->wbio);
581
582 if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
583
584 /* add extra stuff */
585 if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
586 if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
587
588 /* Make the next call work :-) */
589 if (s->session != NULL)
590 {
591 ssl_clear_bad_session(s);
592 SSL_SESSION_free(s->session);
593 }
594
595 ssl_clear_cipher_ctx(s);
596 ssl_clear_hash_ctx(&s->read_hash);
597 ssl_clear_hash_ctx(&s->write_hash);
598
599 if (s->cert != NULL) ssl_cert_free(s->cert);
600 /* Free up if allocated */
601
602 #ifndef OPENSSL_NO_TLSEXT
603 if (s->tlsext_hostname)
604 OPENSSL_free(s->tlsext_hostname);
605 if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
606 #ifndef OPENSSL_NO_EC
607 if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
608 if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
609 #endif /* OPENSSL_NO_EC */
610 if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
611 if (s->tlsext_ocsp_exts)
612 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
613 X509_EXTENSION_free);
614 if (s->tlsext_ocsp_ids)
615 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
616 if (s->tlsext_ocsp_resp)
617 OPENSSL_free(s->tlsext_ocsp_resp);
618 if (s->alpn_client_proto_list)
619 OPENSSL_free(s->alpn_client_proto_list);
620 #endif
621
622 if (s->client_CA != NULL)
623 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
624
625 if (s->method != NULL) s->method->ssl_free(s);
626
627 if (s->ctx) SSL_CTX_free(s->ctx);
628
629 #ifndef OPENSSL_NO_KRB5
630 if (s->kssl_ctx != NULL)
631 kssl_ctx_free(s->kssl_ctx);
632 #endif /* OPENSSL_NO_KRB5 */
633
634 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
635 if (s->next_proto_negotiated)
636 OPENSSL_free(s->next_proto_negotiated);
637 #endif
638
639 #ifndef OPENSSL_NO_SRTP
640 if (s->srtp_profiles)
641 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
642 #endif
643
644 OPENSSL_free(s);
645 }
646
647 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
648 {
649 /* If the output buffering BIO is still in place, remove it
650 */
651 if (s->bbio != NULL)
652 {
653 if (s->wbio == s->bbio)
654 {
655 s->wbio=s->wbio->next_bio;
656 s->bbio->next_bio=NULL;
657 }
658 }
659 if ((s->rbio != NULL) && (s->rbio != rbio))
660 BIO_free_all(s->rbio);
661 if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
662 BIO_free_all(s->wbio);
663 s->rbio=rbio;
664 s->wbio=wbio;
665 }
666
667 BIO *SSL_get_rbio(const SSL *s)
668 { return(s->rbio); }
669
670 BIO *SSL_get_wbio(const SSL *s)
671 { return(s->wbio); }
672
673 int SSL_get_fd(const SSL *s)
674 {
675 return(SSL_get_rfd(s));
676 }
677
678 int SSL_get_rfd(const SSL *s)
679 {
680 int ret= -1;
681 BIO *b,*r;
682
683 b=SSL_get_rbio(s);
684 r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
685 if (r != NULL)
686 BIO_get_fd(r,&ret);
687 return(ret);
688 }
689
690 int SSL_get_wfd(const SSL *s)
691 {
692 int ret= -1;
693 BIO *b,*r;
694
695 b=SSL_get_wbio(s);
696 r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
697 if (r != NULL)
698 BIO_get_fd(r,&ret);
699 return(ret);
700 }
701
702 #ifndef OPENSSL_NO_SOCK
703 int SSL_set_fd(SSL *s,int fd)
704 {
705 int ret=0;
706 BIO *bio=NULL;
707
708 bio=BIO_new(BIO_s_socket());
709
710 if (bio == NULL)
711 {
712 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
713 goto err;
714 }
715 BIO_set_fd(bio,fd,BIO_NOCLOSE);
716 SSL_set_bio(s,bio,bio);
717 ret=1;
718 err:
719 return(ret);
720 }
721
722 int SSL_set_wfd(SSL *s,int fd)
723 {
724 int ret=0;
725 BIO *bio=NULL;
726
727 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
728 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
729 {
730 bio=BIO_new(BIO_s_socket());
731
732 if (bio == NULL)
733 { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
734 BIO_set_fd(bio,fd,BIO_NOCLOSE);
735 SSL_set_bio(s,SSL_get_rbio(s),bio);
736 }
737 else
738 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
739 ret=1;
740 err:
741 return(ret);
742 }
743
744 int SSL_set_rfd(SSL *s,int fd)
745 {
746 int ret=0;
747 BIO *bio=NULL;
748
749 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
750 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
751 {
752 bio=BIO_new(BIO_s_socket());
753
754 if (bio == NULL)
755 {
756 SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
757 goto err;
758 }
759 BIO_set_fd(bio,fd,BIO_NOCLOSE);
760 SSL_set_bio(s,bio,SSL_get_wbio(s));
761 }
762 else
763 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
764 ret=1;
765 err:
766 return(ret);
767 }
768 #endif
769
770
771 /* return length of latest Finished message we sent, copy to 'buf' */
772 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
773 {
774 size_t ret = 0;
775
776 if (s->s3 != NULL)
777 {
778 ret = s->s3->tmp.finish_md_len;
779 if (count > ret)
780 count = ret;
781 memcpy(buf, s->s3->tmp.finish_md, count);
782 }
783 return ret;
784 }
785
786 /* return length of latest Finished message we expected, copy to 'buf' */
787 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
788 {
789 size_t ret = 0;
790
791 if (s->s3 != NULL)
792 {
793 ret = s->s3->tmp.peer_finish_md_len;
794 if (count > ret)
795 count = ret;
796 memcpy(buf, s->s3->tmp.peer_finish_md, count);
797 }
798 return ret;
799 }
800
801
802 int SSL_get_verify_mode(const SSL *s)
803 {
804 return(s->verify_mode);
805 }
806
807 int SSL_get_verify_depth(const SSL *s)
808 {
809 return X509_VERIFY_PARAM_get_depth(s->param);
810 }
811
812 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
813 {
814 return(s->verify_callback);
815 }
816
817 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
818 {
819 return(ctx->verify_mode);
820 }
821
822 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
823 {
824 return X509_VERIFY_PARAM_get_depth(ctx->param);
825 }
826
827 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
828 {
829 return(ctx->default_verify_callback);
830 }
831
832 void SSL_set_verify(SSL *s,int mode,
833 int (*callback)(int ok,X509_STORE_CTX *ctx))
834 {
835 s->verify_mode=mode;
836 if (callback != NULL)
837 s->verify_callback=callback;
838 }
839
840 void SSL_set_verify_depth(SSL *s,int depth)
841 {
842 X509_VERIFY_PARAM_set_depth(s->param, depth);
843 }
844
845 void SSL_set_read_ahead(SSL *s,int yes)
846 {
847 s->read_ahead=yes;
848 }
849
850 int SSL_get_read_ahead(const SSL *s)
851 {
852 return(s->read_ahead);
853 }
854
855 int SSL_pending(const SSL *s)
856 {
857 /* SSL_pending cannot work properly if read-ahead is enabled
858 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
859 * and it is impossible to fix since SSL_pending cannot report
860 * errors that may be observed while scanning the new data.
861 * (Note that SSL_pending() is often used as a boolean value,
862 * so we'd better not return -1.)
863 */
864 return(s->method->ssl_pending(s));
865 }
866
867 X509 *SSL_get_peer_certificate(const SSL *s)
868 {
869 X509 *r;
870
871 if ((s == NULL) || (s->session == NULL))
872 r=NULL;
873 else
874 r=s->session->peer;
875
876 if (r == NULL) return(r);
877
878 CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
879
880 return(r);
881 }
882
883 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
884 {
885 STACK_OF(X509) *r;
886
887 if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
888 r=NULL;
889 else
890 r=s->session->sess_cert->cert_chain;
891
892 /* If we are a client, cert_chain includes the peer's own
893 * certificate; if we are a server, it does not. */
894
895 return(r);
896 }
897
898 /* Now in theory, since the calling process own 't' it should be safe to
899 * modify. We need to be able to read f without being hassled */
900 void SSL_copy_session_id(SSL *t,const SSL *f)
901 {
902 CERT *tmp;
903
904 /* Do we need to to SSL locking? */
905 SSL_set_session(t,SSL_get_session(f));
906
907 /* what if we are setup as SSLv2 but want to talk SSLv3 or
908 * vice-versa */
909 if (t->method != f->method)
910 {
911 t->method->ssl_free(t); /* cleanup current */
912 t->method=f->method; /* change method */
913 t->method->ssl_new(t); /* setup new */
914 }
915
916 tmp=t->cert;
917 if (f->cert != NULL)
918 {
919 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
920 t->cert=f->cert;
921 }
922 else
923 t->cert=NULL;
924 if (tmp != NULL) ssl_cert_free(tmp);
925 SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
926 }
927
928 /* Fix this so it checks all the valid key/cert options */
929 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
930 {
931 if ( (ctx == NULL) ||
932 (ctx->cert == NULL) ||
933 (ctx->cert->key->x509 == NULL))
934 {
935 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
936 return(0);
937 }
938 if (ctx->cert->key->privatekey == NULL)
939 {
940 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
941 return(0);
942 }
943 return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
944 }
945
946 /* Fix this function so that it takes an optional type parameter */
947 int SSL_check_private_key(const SSL *ssl)
948 {
949 if (ssl == NULL)
950 {
951 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
952 return(0);
953 }
954 if (ssl->cert == NULL)
955 {
956 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
957 return 0;
958 }
959 if (ssl->cert->key->x509 == NULL)
960 {
961 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
962 return(0);
963 }
964 if (ssl->cert->key->privatekey == NULL)
965 {
966 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
967 return(0);
968 }
969 return(X509_check_private_key(ssl->cert->key->x509,
970 ssl->cert->key->privatekey));
971 }
972
973 int SSL_accept(SSL *s)
974 {
975 if (s->handshake_func == 0)
976 /* Not properly initialized yet */
977 SSL_set_accept_state(s);
978
979 return(s->method->ssl_accept(s));
980 }
981
982 int SSL_connect(SSL *s)
983 {
984 if (s->handshake_func == 0)
985 /* Not properly initialized yet */
986 SSL_set_connect_state(s);
987
988 return(s->method->ssl_connect(s));
989 }
990
991 long SSL_get_default_timeout(const SSL *s)
992 {
993 return(s->method->get_timeout());
994 }
995
996 int SSL_read(SSL *s,void *buf,int num)
997 {
998 if (s->handshake_func == 0)
999 {
1000 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1001 return -1;
1002 }
1003
1004 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1005 {
1006 s->rwstate=SSL_NOTHING;
1007 return(0);
1008 }
1009 return(s->method->ssl_read(s,buf,num));
1010 }
1011
1012 int SSL_peek(SSL *s,void *buf,int num)
1013 {
1014 if (s->handshake_func == 0)
1015 {
1016 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1017 return -1;
1018 }
1019
1020 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1021 {
1022 return(0);
1023 }
1024 return(s->method->ssl_peek(s,buf,num));
1025 }
1026
1027 int SSL_write(SSL *s,const void *buf,int num)
1028 {
1029 if (s->handshake_func == 0)
1030 {
1031 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1032 return -1;
1033 }
1034
1035 if (s->shutdown & SSL_SENT_SHUTDOWN)
1036 {
1037 s->rwstate=SSL_NOTHING;
1038 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
1039 return(-1);
1040 }
1041 return(s->method->ssl_write(s,buf,num));
1042 }
1043
1044 int SSL_shutdown(SSL *s)
1045 {
1046 /* Note that this function behaves differently from what one might
1047 * expect. Return values are 0 for no success (yet),
1048 * 1 for success; but calling it once is usually not enough,
1049 * even if blocking I/O is used (see ssl3_shutdown).
1050 */
1051
1052 if (s->handshake_func == 0)
1053 {
1054 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1055 return -1;
1056 }
1057
1058 if ((s != NULL) && !SSL_in_init(s))
1059 return(s->method->ssl_shutdown(s));
1060 else
1061 return(1);
1062 }
1063
1064 int SSL_renegotiate(SSL *s)
1065 {
1066 if (s->renegotiate == 0)
1067 s->renegotiate=1;
1068
1069 s->new_session=1;
1070
1071 return(s->method->ssl_renegotiate(s));
1072 }
1073
1074 int SSL_renegotiate_abbreviated(SSL *s)
1075 {
1076 if (s->renegotiate == 0)
1077 s->renegotiate=1;
1078
1079 s->new_session=0;
1080
1081 return(s->method->ssl_renegotiate(s));
1082 }
1083
1084 int SSL_renegotiate_pending(SSL *s)
1085 {
1086 /* becomes true when negotiation is requested;
1087 * false again once a handshake has finished */
1088 return (s->renegotiate != 0);
1089 }
1090
1091 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1092 {
1093 long l;
1094
1095 switch (cmd)
1096 {
1097 case SSL_CTRL_GET_READ_AHEAD:
1098 return(s->read_ahead);
1099 case SSL_CTRL_SET_READ_AHEAD:
1100 l=s->read_ahead;
1101 s->read_ahead=larg;
1102 return(l);
1103
1104 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1105 s->msg_callback_arg = parg;
1106 return 1;
1107
1108 case SSL_CTRL_OPTIONS:
1109 return(s->options|=larg);
1110 case SSL_CTRL_CLEAR_OPTIONS:
1111 return(s->options&=~larg);
1112 case SSL_CTRL_MODE:
1113 return(s->mode|=larg);
1114 case SSL_CTRL_CLEAR_MODE:
1115 return(s->mode &=~larg);
1116 case SSL_CTRL_GET_MAX_CERT_LIST:
1117 return(s->max_cert_list);
1118 case SSL_CTRL_SET_MAX_CERT_LIST:
1119 l=s->max_cert_list;
1120 s->max_cert_list=larg;
1121 return(l);
1122 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1123 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1124 return 0;
1125 s->max_send_fragment = larg;
1126 return 1;
1127 case SSL_CTRL_GET_RI_SUPPORT:
1128 if (s->s3)
1129 return s->s3->send_connection_binding;
1130 else return 0;
1131 case SSL_CTRL_CERT_FLAGS:
1132 return(s->cert->cert_flags|=larg);
1133 case SSL_CTRL_CLEAR_CERT_FLAGS:
1134 return(s->cert->cert_flags &=~larg);
1135
1136 case SSL_CTRL_GET_RAW_CIPHERLIST:
1137 if (parg)
1138 {
1139 if (s->cert->ciphers_raw == NULL)
1140 return 0;
1141 *(unsigned char **)parg = s->cert->ciphers_raw;
1142 return (int)s->cert->ciphers_rawlen;
1143 }
1144 else
1145 return ssl_put_cipher_by_char(s,NULL,NULL);
1146 default:
1147 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1148 }
1149 }
1150
1151 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1152 {
1153 switch(cmd)
1154 {
1155 case SSL_CTRL_SET_MSG_CALLBACK:
1156 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1157 return 1;
1158
1159 default:
1160 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1161 }
1162 }
1163
1164 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1165 {
1166 return ctx->sessions;
1167 }
1168
1169 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1170 {
1171 long l;
1172 /* For some cases with ctx == NULL perform syntax checks */
1173 if (ctx == NULL)
1174 {
1175 switch (cmd)
1176 {
1177 #ifndef OPENSSL_NO_EC
1178 case SSL_CTRL_SET_CURVES_LIST:
1179 return tls1_set_curves_list(NULL, NULL, parg);
1180 #endif
1181 case SSL_CTRL_SET_SIGALGS_LIST:
1182 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1183 return tls1_set_sigalgs_list(NULL, parg, 0);
1184 default:
1185 return 0;
1186 }
1187 }
1188
1189 switch (cmd)
1190 {
1191 case SSL_CTRL_GET_READ_AHEAD:
1192 return(ctx->read_ahead);
1193 case SSL_CTRL_SET_READ_AHEAD:
1194 l=ctx->read_ahead;
1195 ctx->read_ahead=larg;
1196 return(l);
1197
1198 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1199 ctx->msg_callback_arg = parg;
1200 return 1;
1201
1202 case SSL_CTRL_GET_MAX_CERT_LIST:
1203 return(ctx->max_cert_list);
1204 case SSL_CTRL_SET_MAX_CERT_LIST:
1205 l=ctx->max_cert_list;
1206 ctx->max_cert_list=larg;
1207 return(l);
1208
1209 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1210 l=ctx->session_cache_size;
1211 ctx->session_cache_size=larg;
1212 return(l);
1213 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1214 return(ctx->session_cache_size);
1215 case SSL_CTRL_SET_SESS_CACHE_MODE:
1216 l=ctx->session_cache_mode;
1217 ctx->session_cache_mode=larg;
1218 return(l);
1219 case SSL_CTRL_GET_SESS_CACHE_MODE:
1220 return(ctx->session_cache_mode);
1221
1222 case SSL_CTRL_SESS_NUMBER:
1223 return(lh_SSL_SESSION_num_items(ctx->sessions));
1224 case SSL_CTRL_SESS_CONNECT:
1225 return(ctx->stats.sess_connect);
1226 case SSL_CTRL_SESS_CONNECT_GOOD:
1227 return(ctx->stats.sess_connect_good);
1228 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1229 return(ctx->stats.sess_connect_renegotiate);
1230 case SSL_CTRL_SESS_ACCEPT:
1231 return(ctx->stats.sess_accept);
1232 case SSL_CTRL_SESS_ACCEPT_GOOD:
1233 return(ctx->stats.sess_accept_good);
1234 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1235 return(ctx->stats.sess_accept_renegotiate);
1236 case SSL_CTRL_SESS_HIT:
1237 return(ctx->stats.sess_hit);
1238 case SSL_CTRL_SESS_CB_HIT:
1239 return(ctx->stats.sess_cb_hit);
1240 case SSL_CTRL_SESS_MISSES:
1241 return(ctx->stats.sess_miss);
1242 case SSL_CTRL_SESS_TIMEOUTS:
1243 return(ctx->stats.sess_timeout);
1244 case SSL_CTRL_SESS_CACHE_FULL:
1245 return(ctx->stats.sess_cache_full);
1246 case SSL_CTRL_OPTIONS:
1247 return(ctx->options|=larg);
1248 case SSL_CTRL_CLEAR_OPTIONS:
1249 return(ctx->options&=~larg);
1250 case SSL_CTRL_MODE:
1251 return(ctx->mode|=larg);
1252 case SSL_CTRL_CLEAR_MODE:
1253 return(ctx->mode&=~larg);
1254 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1255 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1256 return 0;
1257 ctx->max_send_fragment = larg;
1258 return 1;
1259 case SSL_CTRL_CERT_FLAGS:
1260 return(ctx->cert->cert_flags|=larg);
1261 case SSL_CTRL_CLEAR_CERT_FLAGS:
1262 return(ctx->cert->cert_flags &=~larg);
1263 default:
1264 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1265 }
1266 }
1267
1268 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1269 {
1270 switch(cmd)
1271 {
1272 case SSL_CTRL_SET_MSG_CALLBACK:
1273 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1274 return 1;
1275
1276 default:
1277 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1278 }
1279 }
1280
1281 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1282 {
1283 long l;
1284
1285 l=a->id-b->id;
1286 if (l == 0L)
1287 return(0);
1288 else
1289 return((l > 0)?1:-1);
1290 }
1291
1292 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1293 const SSL_CIPHER * const *bp)
1294 {
1295 long l;
1296
1297 l=(*ap)->id-(*bp)->id;
1298 if (l == 0L)
1299 return(0);
1300 else
1301 return((l > 0)?1:-1);
1302 }
1303
1304 /** return a STACK of the ciphers available for the SSL and in order of
1305 * preference */
1306 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1307 {
1308 if (s != NULL)
1309 {
1310 if (s->cipher_list != NULL)
1311 {
1312 return(s->cipher_list);
1313 }
1314 else if ((s->ctx != NULL) &&
1315 (s->ctx->cipher_list != NULL))
1316 {
1317 return(s->ctx->cipher_list);
1318 }
1319 }
1320 return(NULL);
1321 }
1322
1323 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
1324 {
1325 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1326 int i;
1327 ciphers = SSL_get_ciphers(s);
1328 if (!ciphers)
1329 return NULL;
1330 ssl_set_client_disabled(s);
1331 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++)
1332 {
1333 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1334 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
1335 {
1336 if (!sk)
1337 sk = sk_SSL_CIPHER_new_null();
1338 if (!sk)
1339 return NULL;
1340 if (!sk_SSL_CIPHER_push(sk, c))
1341 {
1342 sk_SSL_CIPHER_free(sk);
1343 return NULL;
1344 }
1345 }
1346 }
1347 return sk;
1348 }
1349
1350 /** return a STACK of the ciphers available for the SSL and in order of
1351 * algorithm id */
1352 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1353 {
1354 if (s != NULL)
1355 {
1356 if (s->cipher_list_by_id != NULL)
1357 {
1358 return(s->cipher_list_by_id);
1359 }
1360 else if ((s->ctx != NULL) &&
1361 (s->ctx->cipher_list_by_id != NULL))
1362 {
1363 return(s->ctx->cipher_list_by_id);
1364 }
1365 }
1366 return(NULL);
1367 }
1368
1369 /** The old interface to get the same thing as SSL_get_ciphers() */
1370 const char *SSL_get_cipher_list(const SSL *s,int n)
1371 {
1372 SSL_CIPHER *c;
1373 STACK_OF(SSL_CIPHER) *sk;
1374
1375 if (s == NULL) return(NULL);
1376 sk=SSL_get_ciphers(s);
1377 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1378 return(NULL);
1379 c=sk_SSL_CIPHER_value(sk,n);
1380 if (c == NULL) return(NULL);
1381 return(c->name);
1382 }
1383
1384 /** specify the ciphers to be used by default by the SSL_CTX */
1385 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1386 {
1387 STACK_OF(SSL_CIPHER) *sk;
1388
1389 sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1390 &ctx->cipher_list_by_id,str, ctx->cert);
1391 /* ssl_create_cipher_list may return an empty stack if it
1392 * was unable to find a cipher matching the given rule string
1393 * (for example if the rule string specifies a cipher which
1394 * has been disabled). This is not an error as far as
1395 * ssl_create_cipher_list is concerned, and hence
1396 * ctx->cipher_list and ctx->cipher_list_by_id has been
1397 * updated. */
1398 if (sk == NULL)
1399 return 0;
1400 else if (sk_SSL_CIPHER_num(sk) == 0)
1401 {
1402 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1403 return 0;
1404 }
1405 return 1;
1406 }
1407
1408 /** specify the ciphers to be used by the SSL */
1409 int SSL_set_cipher_list(SSL *s,const char *str)
1410 {
1411 STACK_OF(SSL_CIPHER) *sk;
1412
1413 sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1414 &s->cipher_list_by_id,str, s->cert);
1415 /* see comment in SSL_CTX_set_cipher_list */
1416 if (sk == NULL)
1417 return 0;
1418 else if (sk_SSL_CIPHER_num(sk) == 0)
1419 {
1420 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1421 return 0;
1422 }
1423 return 1;
1424 }
1425
1426 /* works well for SSLv2, not so good for SSLv3 */
1427 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1428 {
1429 char *p;
1430 STACK_OF(SSL_CIPHER) *sk;
1431 SSL_CIPHER *c;
1432 int i;
1433
1434 if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1435 (len < 2))
1436 return(NULL);
1437
1438 p=buf;
1439 sk=s->session->ciphers;
1440
1441 if (sk_SSL_CIPHER_num(sk) == 0)
1442 return NULL;
1443
1444 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1445 {
1446 int n;
1447
1448 c=sk_SSL_CIPHER_value(sk,i);
1449 n=strlen(c->name);
1450 if (n+1 > len)
1451 {
1452 if (p != buf)
1453 --p;
1454 *p='\0';
1455 return buf;
1456 }
1457 strcpy(p,c->name);
1458 p+=n;
1459 *(p++)=':';
1460 len-=n+1;
1461 }
1462 p[-1]='\0';
1463 return(buf);
1464 }
1465
1466 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1467 int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1468 {
1469 int i,j=0;
1470 SSL_CIPHER *c;
1471 unsigned char *q;
1472 int empty_reneg_info_scsv = !s->renegotiate;
1473 /* Set disabled masks for this session */
1474 ssl_set_client_disabled(s);
1475
1476 if (sk == NULL) return(0);
1477 q=p;
1478 if (put_cb == NULL)
1479 put_cb = s->method->put_cipher_by_char;
1480
1481 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1482 {
1483 c=sk_SSL_CIPHER_value(sk,i);
1484 /* Skip disabled ciphers */
1485 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
1486 continue;
1487 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1488 if (c->id == SSL3_CK_SCSV)
1489 {
1490 if (!empty_reneg_info_scsv)
1491 continue;
1492 else
1493 empty_reneg_info_scsv = 0;
1494 }
1495 #endif
1496 j = put_cb(c,p);
1497 p+=j;
1498 }
1499 /* If p == q, no ciphers; caller indicates an error.
1500 * Otherwise, add applicable SCSVs. */
1501 if (p != q)
1502 {
1503 if (empty_reneg_info_scsv)
1504 {
1505 static SSL_CIPHER scsv =
1506 {
1507 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1508 };
1509 j = put_cb(&scsv,p);
1510 p+=j;
1511 #ifdef OPENSSL_RI_DEBUG
1512 fprintf(stderr, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n");
1513 #endif
1514 }
1515 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
1516 {
1517 static SSL_CIPHER scsv =
1518 {
1519 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1520 };
1521 j = put_cb(&scsv,p);
1522 p+=j;
1523 }
1524 }
1525
1526 return(p-q);
1527 }
1528
1529 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1530 STACK_OF(SSL_CIPHER) **skp)
1531 {
1532 const SSL_CIPHER *c;
1533 STACK_OF(SSL_CIPHER) *sk;
1534 int i,n;
1535
1536 if (s->s3)
1537 s->s3->send_connection_binding = 0;
1538
1539 n=ssl_put_cipher_by_char(s,NULL,NULL);
1540 if (n == 0 || (num%n) != 0)
1541 {
1542 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1543 return(NULL);
1544 }
1545 if ((skp == NULL) || (*skp == NULL))
1546 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1547 else
1548 {
1549 sk= *skp;
1550 sk_SSL_CIPHER_zero(sk);
1551 }
1552
1553 if (s->cert->ciphers_raw)
1554 OPENSSL_free(s->cert->ciphers_raw);
1555 s->cert->ciphers_raw = BUF_memdup(p, num);
1556 if (s->cert->ciphers_raw == NULL)
1557 {
1558 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1559 goto err;
1560 }
1561 s->cert->ciphers_rawlen = (size_t)num;
1562
1563 for (i=0; i<num; i+=n)
1564 {
1565 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
1566 if (s->s3 && (n != 3 || !p[0]) &&
1567 (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1568 (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1569 {
1570 /* SCSV fatal if renegotiating */
1571 if (s->renegotiate)
1572 {
1573 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1574 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1575 goto err;
1576 }
1577 s->s3->send_connection_binding = 1;
1578 p += n;
1579 #ifdef OPENSSL_RI_DEBUG
1580 fprintf(stderr, "SCSV received by server\n");
1581 #endif
1582 continue;
1583 }
1584
1585 /* Check for TLS_FALLBACK_SCSV */
1586 if ((n != 3 || !p[0]) &&
1587 (p[n-2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
1588 (p[n-1] == (SSL3_CK_FALLBACK_SCSV & 0xff)))
1589 {
1590 /* The SCSV indicates that the client previously tried a higher version.
1591 * Fail if the current version is an unexpected downgrade. */
1592 if (!SSL_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, 0, NULL))
1593 {
1594 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_INAPPROPRIATE_FALLBACK);
1595 if (s->s3)
1596 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INAPPROPRIATE_FALLBACK);
1597 goto err;
1598 }
1599 p += n;
1600 continue;
1601 }
1602
1603 c=ssl_get_cipher_by_char(s,p);
1604 p+=n;
1605 if (c != NULL)
1606 {
1607 if (!sk_SSL_CIPHER_push(sk,c))
1608 {
1609 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1610 goto err;
1611 }
1612 }
1613 }
1614
1615 if (skp != NULL)
1616 *skp=sk;
1617 return(sk);
1618 err:
1619 if ((skp == NULL) || (*skp == NULL))
1620 sk_SSL_CIPHER_free(sk);
1621 return(NULL);
1622 }
1623
1624
1625 #ifndef OPENSSL_NO_TLSEXT
1626 /** return a servername extension value if provided in Client Hello, or NULL.
1627 * So far, only host_name types are defined (RFC 3546).
1628 */
1629
1630 const char *SSL_get_servername(const SSL *s, const int type)
1631 {
1632 if (type != TLSEXT_NAMETYPE_host_name)
1633 return NULL;
1634
1635 return s->session && !s->tlsext_hostname ?
1636 s->session->tlsext_hostname :
1637 s->tlsext_hostname;
1638 }
1639
1640 int SSL_get_servername_type(const SSL *s)
1641 {
1642 if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1643 return TLSEXT_NAMETYPE_host_name;
1644 return -1;
1645 }
1646
1647 /* SSL_select_next_proto implements the standard protocol selection. It is
1648 * expected that this function is called from the callback set by
1649 * SSL_CTX_set_next_proto_select_cb.
1650 *
1651 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1652 * strings. The length byte itself is not included in the length. A byte
1653 * string of length 0 is invalid. No byte string may be truncated.
1654 *
1655 * The current, but experimental algorithm for selecting the protocol is:
1656 *
1657 * 1) If the server doesn't support NPN then this is indicated to the
1658 * callback. In this case, the client application has to abort the connection
1659 * or have a default application level protocol.
1660 *
1661 * 2) If the server supports NPN, but advertises an empty list then the
1662 * client selects the first protcol in its list, but indicates via the
1663 * API that this fallback case was enacted.
1664 *
1665 * 3) Otherwise, the client finds the first protocol in the server's list
1666 * that it supports and selects this protocol. This is because it's
1667 * assumed that the server has better information about which protocol
1668 * a client should use.
1669 *
1670 * 4) If the client doesn't support any of the server's advertised
1671 * protocols, then this is treated the same as case 2.
1672 *
1673 * It returns either
1674 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1675 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1676 */
1677 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1678 {
1679 unsigned int i, j;
1680 const unsigned char *result;
1681 int status = OPENSSL_NPN_UNSUPPORTED;
1682
1683 /* For each protocol in server preference order, see if we support it. */
1684 for (i = 0; i < server_len; )
1685 {
1686 for (j = 0; j < client_len; )
1687 {
1688 if (server[i] == client[j] &&
1689 memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1690 {
1691 /* We found a match */
1692 result = &server[i];
1693 status = OPENSSL_NPN_NEGOTIATED;
1694 goto found;
1695 }
1696 j += client[j];
1697 j++;
1698 }
1699 i += server[i];
1700 i++;
1701 }
1702
1703 /* There's no overlap between our protocols and the server's list. */
1704 result = client;
1705 status = OPENSSL_NPN_NO_OVERLAP;
1706
1707 found:
1708 *out = (unsigned char *) result + 1;
1709 *outlen = result[0];
1710 return status;
1711 }
1712
1713 # ifndef OPENSSL_NO_NEXTPROTONEG
1714 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1715 * requested protocol for this connection and returns 0. If the client didn't
1716 * request any protocol, then *data is set to NULL.
1717 *
1718 * Note that the client can request any protocol it chooses. The value returned
1719 * from this function need not be a member of the list of supported protocols
1720 * provided by the callback.
1721 */
1722 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1723 {
1724 *data = s->next_proto_negotiated;
1725 if (!*data) {
1726 *len = 0;
1727 } else {
1728 *len = s->next_proto_negotiated_len;
1729 }
1730 }
1731
1732 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1733 * TLS server needs a list of supported protocols for Next Protocol
1734 * Negotiation. The returned list must be in wire format. The list is returned
1735 * by setting |out| to point to it and |outlen| to its length. This memory will
1736 * not be modified, but one should assume that the SSL* keeps a reference to
1737 * it.
1738 *
1739 * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1740 * such extension will be included in the ServerHello. */
1741 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1742 {
1743 ctx->next_protos_advertised_cb = cb;
1744 ctx->next_protos_advertised_cb_arg = arg;
1745 }
1746
1747 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1748 * client needs to select a protocol from the server's provided list. |out|
1749 * must be set to point to the selected protocol (which may be within |in|).
1750 * The length of the protocol name must be written into |outlen|. The server's
1751 * advertised protocols are provided in |in| and |inlen|. The callback can
1752 * assume that |in| is syntactically valid.
1753 *
1754 * The client must select a protocol. It is fatal to the connection if this
1755 * callback returns a value other than SSL_TLSEXT_ERR_OK.
1756 */
1757 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1758 {
1759 ctx->next_proto_select_cb = cb;
1760 ctx->next_proto_select_cb_arg = arg;
1761 }
1762 # endif
1763
1764 /* SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
1765 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1766 * length-prefixed strings).
1767 *
1768 * Returns 0 on success. */
1769 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char* protos,
1770 unsigned protos_len)
1771 {
1772 if (ctx->alpn_client_proto_list)
1773 OPENSSL_free(ctx->alpn_client_proto_list);
1774
1775 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1776 if (!ctx->alpn_client_proto_list)
1777 return 1;
1778 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1779 ctx->alpn_client_proto_list_len = protos_len;
1780
1781 return 0;
1782 }
1783
1784 /* SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
1785 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1786 * length-prefixed strings).
1787 *
1788 * Returns 0 on success. */
1789 int SSL_set_alpn_protos(SSL *ssl, const unsigned char* protos,
1790 unsigned protos_len)
1791 {
1792 if (ssl->alpn_client_proto_list)
1793 OPENSSL_free(ssl->alpn_client_proto_list);
1794
1795 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1796 if (!ssl->alpn_client_proto_list)
1797 return 1;
1798 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1799 ssl->alpn_client_proto_list_len = protos_len;
1800
1801 return 0;
1802 }
1803
1804 /* SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is called
1805 * during ClientHello processing in order to select an ALPN protocol from the
1806 * client's list of offered protocols. */
1807 void SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1808 int (*cb) (SSL *ssl,
1809 const unsigned char **out,
1810 unsigned char *outlen,
1811 const unsigned char *in,
1812 unsigned int inlen,
1813 void *arg),
1814 void *arg)
1815 {
1816 ctx->alpn_select_cb = cb;
1817 ctx->alpn_select_cb_arg = arg;
1818 }
1819
1820 /* SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
1821 * On return it sets |*data| to point to |*len| bytes of protocol name (not
1822 * including the leading length-prefix byte). If the server didn't respond with
1823 * a negotiated protocol then |*len| will be zero. */
1824 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1825 unsigned *len)
1826 {
1827 *data = NULL;
1828 if (ssl->s3)
1829 *data = ssl->s3->alpn_selected;
1830 if (*data == NULL)
1831 *len = 0;
1832 else
1833 *len = ssl->s3->alpn_selected_len;
1834 }
1835
1836 #endif /* !OPENSSL_NO_TLSEXT */
1837
1838 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1839 const char *label, size_t llen, const unsigned char *p, size_t plen,
1840 int use_context)
1841 {
1842 if (s->version < TLS1_VERSION)
1843 return -1;
1844
1845 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1846 llen, p, plen,
1847 use_context);
1848 }
1849
1850 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1851 {
1852 unsigned long l;
1853
1854 l=(unsigned long)
1855 ((unsigned int) a->session_id[0] )|
1856 ((unsigned int) a->session_id[1]<< 8L)|
1857 ((unsigned long)a->session_id[2]<<16L)|
1858 ((unsigned long)a->session_id[3]<<24L);
1859 return(l);
1860 }
1861
1862 /* NB: If this function (or indeed the hash function which uses a sort of
1863 * coarser function than this one) is changed, ensure
1864 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1865 * able to construct an SSL_SESSION that will collide with any existing session
1866 * with a matching session ID. */
1867 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1868 {
1869 if (a->ssl_version != b->ssl_version)
1870 return(1);
1871 if (a->session_id_length != b->session_id_length)
1872 return(1);
1873 return(memcmp(a->session_id,b->session_id,a->session_id_length));
1874 }
1875
1876 /* These wrapper functions should remain rather than redeclaring
1877 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1878 * variable. The reason is that the functions aren't static, they're exposed via
1879 * ssl.h. */
1880 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1881 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1882
1883 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1884 {
1885 SSL_CTX *ret=NULL;
1886
1887 if (meth == NULL)
1888 {
1889 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1890 return(NULL);
1891 }
1892
1893 if (FIPS_mode() && (meth->version < TLS1_VERSION))
1894 {
1895 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1896 return NULL;
1897 }
1898
1899 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1900 {
1901 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1902 goto err;
1903 }
1904 ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1905 if (ret == NULL)
1906 goto err;
1907
1908 memset(ret,0,sizeof(SSL_CTX));
1909
1910 ret->method=meth;
1911
1912 ret->cert_store=NULL;
1913 ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1914 ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1915 ret->session_cache_head=NULL;
1916 ret->session_cache_tail=NULL;
1917
1918 /* We take the system default */
1919 ret->session_timeout=meth->get_timeout();
1920
1921 ret->new_session_cb=0;
1922 ret->remove_session_cb=0;
1923 ret->get_session_cb=0;
1924 ret->generate_session_id=0;
1925
1926 memset((char *)&ret->stats,0,sizeof(ret->stats));
1927
1928 ret->references=1;
1929 ret->quiet_shutdown=0;
1930
1931 /* ret->cipher=NULL;*/
1932 /*-
1933 ret->s2->challenge=NULL;
1934 ret->master_key=NULL;
1935 ret->s2->conn_id=NULL; */
1936
1937 ret->info_callback=NULL;
1938
1939 ret->app_verify_callback=0;
1940 ret->app_verify_arg=NULL;
1941
1942 ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1943 ret->read_ahead=0;
1944 ret->msg_callback=0;
1945 ret->msg_callback_arg=NULL;
1946 ret->verify_mode=SSL_VERIFY_NONE;
1947 #if 0
1948 ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1949 #endif
1950 ret->sid_ctx_length=0;
1951 ret->default_verify_callback=NULL;
1952 if ((ret->cert=ssl_cert_new()) == NULL)
1953 goto err;
1954
1955 ret->default_passwd_callback=0;
1956 ret->default_passwd_callback_userdata=NULL;
1957 ret->client_cert_cb=0;
1958 ret->app_gen_cookie_cb=0;
1959 ret->app_verify_cookie_cb=0;
1960
1961 ret->sessions=lh_SSL_SESSION_new();
1962 if (ret->sessions == NULL) goto err;
1963 ret->cert_store=X509_STORE_new();
1964 if (ret->cert_store == NULL) goto err;
1965
1966 ssl_create_cipher_list(ret->method,
1967 &ret->cipher_list,&ret->cipher_list_by_id,
1968 SSL_DEFAULT_CIPHER_LIST, ret->cert);
1969 if (ret->cipher_list == NULL
1970 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1971 {
1972 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1973 goto err2;
1974 }
1975
1976 ret->param = X509_VERIFY_PARAM_new();
1977 if (!ret->param)
1978 goto err;
1979
1980 if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1981 {
1982 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1983 goto err2;
1984 }
1985 if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1986 {
1987 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1988 goto err2;
1989 }
1990
1991 if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1992 goto err;
1993
1994 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1995
1996 ret->extra_certs=NULL;
1997 /* No compression for DTLS */
1998 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
1999 ret->comp_methods=SSL_COMP_get_compression_methods();
2000
2001 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2002
2003 #ifndef OPENSSL_NO_TLSEXT
2004 ret->tlsext_servername_callback = 0;
2005 ret->tlsext_servername_arg = NULL;
2006 /* Setup RFC4507 ticket keys */
2007 if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
2008 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
2009 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
2010 ret->options |= SSL_OP_NO_TICKET;
2011
2012 ret->tlsext_status_cb = 0;
2013 ret->tlsext_status_arg = NULL;
2014
2015 # ifndef OPENSSL_NO_NEXTPROTONEG
2016 ret->next_protos_advertised_cb = 0;
2017 ret->next_proto_select_cb = 0;
2018 # endif
2019 #endif
2020 #ifndef OPENSSL_NO_PSK
2021 ret->psk_identity_hint=NULL;
2022 ret->psk_client_callback=NULL;
2023 ret->psk_server_callback=NULL;
2024 #endif
2025 #ifndef OPENSSL_NO_SRP
2026 SSL_CTX_SRP_CTX_init(ret);
2027 #endif
2028 #ifndef OPENSSL_NO_BUF_FREELISTS
2029 ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
2030 ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2031 if (!ret->rbuf_freelist)
2032 goto err;
2033 ret->rbuf_freelist->chunklen = 0;
2034 ret->rbuf_freelist->len = 0;
2035 ret->rbuf_freelist->head = NULL;
2036 ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2037 if (!ret->wbuf_freelist)
2038 {
2039 OPENSSL_free(ret->rbuf_freelist);
2040 goto err;
2041 }
2042 ret->wbuf_freelist->chunklen = 0;
2043 ret->wbuf_freelist->len = 0;
2044 ret->wbuf_freelist->head = NULL;
2045 #endif
2046 #ifndef OPENSSL_NO_ENGINE
2047 ret->client_cert_engine = NULL;
2048 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2049 #define eng_strx(x) #x
2050 #define eng_str(x) eng_strx(x)
2051 /* Use specific client engine automatically... ignore errors */
2052 {
2053 ENGINE *eng;
2054 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2055 if (!eng)
2056 {
2057 ERR_clear_error();
2058 ENGINE_load_builtin_engines();
2059 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2060 }
2061 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2062 ERR_clear_error();
2063 }
2064 #endif
2065 #endif
2066 /* Default is to connect to non-RI servers. When RI is more widely
2067 * deployed might change this.
2068 */
2069 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2070
2071 return(ret);
2072 err:
2073 SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
2074 err2:
2075 if (ret != NULL) SSL_CTX_free(ret);
2076 return(NULL);
2077 }
2078
2079 #if 0
2080 static void SSL_COMP_free(SSL_COMP *comp)
2081 { OPENSSL_free(comp); }
2082 #endif
2083
2084 #ifndef OPENSSL_NO_BUF_FREELISTS
2085 static void
2086 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
2087 {
2088 SSL3_BUF_FREELIST_ENTRY *ent, *next;
2089 for (ent = list->head; ent; ent = next)
2090 {
2091 next = ent->next;
2092 OPENSSL_free(ent);
2093 }
2094 OPENSSL_free(list);
2095 }
2096 #endif
2097
2098 void SSL_CTX_free(SSL_CTX *a)
2099 {
2100 int i;
2101
2102 if (a == NULL) return;
2103
2104 i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
2105 #ifdef REF_PRINT
2106 REF_PRINT("SSL_CTX",a);
2107 #endif
2108 if (i > 0) return;
2109 #ifdef REF_CHECK
2110 if (i < 0)
2111 {
2112 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
2113 abort(); /* ok */
2114 }
2115 #endif
2116
2117 if (a->param)
2118 X509_VERIFY_PARAM_free(a->param);
2119
2120 /*
2121 * Free internal session cache. However: the remove_cb() may reference
2122 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2123 * after the sessions were flushed.
2124 * As the ex_data handling routines might also touch the session cache,
2125 * the most secure solution seems to be: empty (flush) the cache, then
2126 * free ex_data, then finally free the cache.
2127 * (See ticket [openssl.org #212].)
2128 */
2129 if (a->sessions != NULL)
2130 SSL_CTX_flush_sessions(a,0);
2131
2132 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2133
2134 if (a->sessions != NULL)
2135 lh_SSL_SESSION_free(a->sessions);
2136
2137 if (a->cert_store != NULL)
2138 X509_STORE_free(a->cert_store);
2139 if (a->cipher_list != NULL)
2140 sk_SSL_CIPHER_free(a->cipher_list);
2141 if (a->cipher_list_by_id != NULL)
2142 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2143 if (a->cert != NULL)
2144 ssl_cert_free(a->cert);
2145 if (a->client_CA != NULL)
2146 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
2147 if (a->extra_certs != NULL)
2148 sk_X509_pop_free(a->extra_certs,X509_free);
2149 #if 0 /* This should never be done, since it removes a global database */
2150 if (a->comp_methods != NULL)
2151 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
2152 #else
2153 a->comp_methods = NULL;
2154 #endif
2155
2156 #ifndef OPENSSL_NO_SRTP
2157 if (a->srtp_profiles)
2158 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2159 #endif
2160
2161 #ifndef OPENSSL_NO_PSK
2162 if (a->psk_identity_hint)
2163 OPENSSL_free(a->psk_identity_hint);
2164 #endif
2165 #ifndef OPENSSL_NO_SRP
2166 SSL_CTX_SRP_CTX_free(a);
2167 #endif
2168 #ifndef OPENSSL_NO_ENGINE
2169 if (a->client_cert_engine)
2170 ENGINE_finish(a->client_cert_engine);
2171 #endif
2172
2173 #ifndef OPENSSL_NO_BUF_FREELISTS
2174 if (a->wbuf_freelist)
2175 ssl_buf_freelist_free(a->wbuf_freelist);
2176 if (a->rbuf_freelist)
2177 ssl_buf_freelist_free(a->rbuf_freelist);
2178 #endif
2179 #ifndef OPENSSL_NO_TLSEXT
2180 # ifndef OPENSSL_NO_EC
2181 if (a->tlsext_ecpointformatlist)
2182 OPENSSL_free(a->tlsext_ecpointformatlist);
2183 if (a->tlsext_ellipticcurvelist)
2184 OPENSSL_free(a->tlsext_ellipticcurvelist);
2185 # endif /* OPENSSL_NO_EC */
2186 if (a->alpn_client_proto_list != NULL)
2187 OPENSSL_free(a->alpn_client_proto_list);
2188 #endif
2189
2190 OPENSSL_free(a);
2191 }
2192
2193 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2194 {
2195 ctx->default_passwd_callback=cb;
2196 }
2197
2198 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
2199 {
2200 ctx->default_passwd_callback_userdata=u;
2201 }
2202
2203 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
2204 {
2205 ctx->app_verify_callback=cb;
2206 ctx->app_verify_arg=arg;
2207 }
2208
2209 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
2210 {
2211 ctx->verify_mode=mode;
2212 ctx->default_verify_callback=cb;
2213 }
2214
2215 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2216 {
2217 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2218 }
2219
2220 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb)(SSL *ssl, void *arg), void *arg)
2221 {
2222 ssl_cert_set_cert_cb(c->cert, cb, arg);
2223 }
2224
2225 void SSL_set_cert_cb(SSL *s, int (*cb)(SSL *ssl, void *arg), void *arg)
2226 {
2227 ssl_cert_set_cert_cb(s->cert, cb, arg);
2228 }
2229
2230 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2231 {
2232 CERT_PKEY *cpk;
2233 int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2234 int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2235 int rsa_tmp_export,dh_tmp_export,kl;
2236 unsigned long mask_k,mask_a,emask_k,emask_a;
2237 #ifndef OPENSSL_NO_ECDSA
2238 int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
2239 #endif
2240 #ifndef OPENSSL_NO_ECDH
2241 int have_ecdh_tmp, ecdh_ok;
2242 #endif
2243 #ifndef OPENSSL_NO_EC
2244 X509 *x = NULL;
2245 EVP_PKEY *ecc_pkey = NULL;
2246 int signature_nid = 0, pk_nid = 0, md_nid = 0;
2247 #endif
2248 if (c == NULL) return;
2249
2250 kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2251
2252 #ifndef OPENSSL_NO_RSA
2253 rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2254 rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2255 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2256 #else
2257 rsa_tmp=rsa_tmp_export=0;
2258 #endif
2259 #ifndef OPENSSL_NO_DH
2260 dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2261 dh_tmp_export= !c->dh_tmp_auto && (c->dh_tmp_cb != NULL ||
2262 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2263 #else
2264 dh_tmp=dh_tmp_export=0;
2265 #endif
2266
2267 #ifndef OPENSSL_NO_ECDH
2268 have_ecdh_tmp=(c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2269 #endif
2270 cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2271 rsa_enc= cpk->valid_flags & CERT_PKEY_VALID;
2272 rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2273 cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2274 rsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2275 cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2276 dsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2277 cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2278 dh_rsa= cpk->valid_flags & CERT_PKEY_VALID;
2279 dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2280 cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2281 /* FIX THIS EAY EAY EAY */
2282 dh_dsa= cpk->valid_flags & CERT_PKEY_VALID;
2283 dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2284 cpk= &(c->pkeys[SSL_PKEY_ECC]);
2285 #ifndef OPENSSL_NO_EC
2286 have_ecc_cert= cpk->valid_flags & CERT_PKEY_VALID;
2287 #endif
2288 mask_k=0;
2289 mask_a=0;
2290 emask_k=0;
2291 emask_a=0;
2292
2293
2294
2295 #ifdef CIPHER_DEBUG
2296 fprintf(stderr,"rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2297 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2298 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2299 #endif
2300
2301 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2302 if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2303 mask_k |= SSL_kGOST;
2304 mask_a |= SSL_aGOST01;
2305 }
2306 cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2307 if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2308 mask_k |= SSL_kGOST;
2309 mask_a |= SSL_aGOST94;
2310 }
2311
2312 if (rsa_enc || (rsa_tmp && rsa_sign))
2313 mask_k|=SSL_kRSA;
2314 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2315 emask_k|=SSL_kRSA;
2316
2317 #if 0
2318 /* The match needs to be both kDHE and aRSA or aDSA, so don't worry */
2319 if ( (dh_tmp || dh_rsa || dh_dsa) &&
2320 (rsa_enc || rsa_sign || dsa_sign))
2321 mask_k|=SSL_kDHE;
2322 if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2323 (rsa_enc || rsa_sign || dsa_sign))
2324 emask_k|=SSL_kDHE;
2325 #endif
2326
2327 if (dh_tmp_export)
2328 emask_k|=SSL_kDHE;
2329
2330 if (dh_tmp)
2331 mask_k|=SSL_kDHE;
2332
2333 if (dh_rsa) mask_k|=SSL_kDHr;
2334 if (dh_rsa_export) emask_k|=SSL_kDHr;
2335
2336 if (dh_dsa) mask_k|=SSL_kDHd;
2337 if (dh_dsa_export) emask_k|=SSL_kDHd;
2338
2339 if (emask_k & (SSL_kDHr|SSL_kDHd))
2340 mask_a |= SSL_aDH;
2341
2342 if (rsa_enc || rsa_sign)
2343 {
2344 mask_a|=SSL_aRSA;
2345 emask_a|=SSL_aRSA;
2346 }
2347
2348 if (dsa_sign)
2349 {
2350 mask_a|=SSL_aDSS;
2351 emask_a|=SSL_aDSS;
2352 }
2353
2354 mask_a|=SSL_aNULL;
2355 emask_a|=SSL_aNULL;
2356
2357 #ifndef OPENSSL_NO_KRB5
2358 mask_k|=SSL_kKRB5;
2359 mask_a|=SSL_aKRB5;
2360 emask_k|=SSL_kKRB5;
2361 emask_a|=SSL_aKRB5;
2362 #endif
2363
2364 /* An ECC certificate may be usable for ECDH and/or
2365 * ECDSA cipher suites depending on the key usage extension.
2366 */
2367 #ifndef OPENSSL_NO_EC
2368 if (have_ecc_cert)
2369 {
2370 cpk = &c->pkeys[SSL_PKEY_ECC];
2371 x = cpk->x509;
2372 /* This call populates extension flags (ex_flags) */
2373 X509_check_purpose(x, -1, 0);
2374 #ifndef OPENSSL_NO_ECDH
2375 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2376 (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2377 #endif
2378 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2379 (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2380 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2381 ecdsa_ok = 0;
2382 ecc_pkey = X509_get_pubkey(x);
2383 ecc_pkey_size = (ecc_pkey != NULL) ?
2384 EVP_PKEY_bits(ecc_pkey) : 0;
2385 EVP_PKEY_free(ecc_pkey);
2386 if ((x->sig_alg) && (x->sig_alg->algorithm))
2387 {
2388 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2389 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2390 }
2391 #ifndef OPENSSL_NO_ECDH
2392 if (ecdh_ok)
2393 {
2394
2395 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2396 {
2397 mask_k|=SSL_kECDHr;
2398 mask_a|=SSL_aECDH;
2399 if (ecc_pkey_size <= 163)
2400 {
2401 emask_k|=SSL_kECDHr;
2402 emask_a|=SSL_aECDH;
2403 }
2404 }
2405
2406 if (pk_nid == NID_X9_62_id_ecPublicKey)
2407 {
2408 mask_k|=SSL_kECDHe;
2409 mask_a|=SSL_aECDH;
2410 if (ecc_pkey_size <= 163)
2411 {
2412 emask_k|=SSL_kECDHe;
2413 emask_a|=SSL_aECDH;
2414 }
2415 }
2416 }
2417 #endif
2418 #ifndef OPENSSL_NO_ECDSA
2419 if (ecdsa_ok)
2420 {
2421 mask_a|=SSL_aECDSA;
2422 emask_a|=SSL_aECDSA;
2423 }
2424 #endif
2425 }
2426 #endif
2427
2428 #ifndef OPENSSL_NO_ECDH
2429 if (have_ecdh_tmp)
2430 {
2431 mask_k|=SSL_kECDHE;
2432 emask_k|=SSL_kECDHE;
2433 }
2434 #endif
2435
2436 #ifndef OPENSSL_NO_PSK
2437 mask_k |= SSL_kPSK;
2438 mask_a |= SSL_aPSK;
2439 emask_k |= SSL_kPSK;
2440 emask_a |= SSL_aPSK;
2441 #endif
2442
2443 c->mask_k=mask_k;
2444 c->mask_a=mask_a;
2445 c->export_mask_k=emask_k;
2446 c->export_mask_a=emask_a;
2447 c->valid=1;
2448 }
2449
2450 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2451 #define ku_reject(x, usage) \
2452 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2453
2454 #ifndef OPENSSL_NO_EC
2455
2456 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2457 {
2458 unsigned long alg_k, alg_a;
2459 EVP_PKEY *pkey = NULL;
2460 int keysize = 0;
2461 int signature_nid = 0, md_nid = 0, pk_nid = 0;
2462 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2463
2464 alg_k = cs->algorithm_mkey;
2465 alg_a = cs->algorithm_auth;
2466
2467 if (SSL_C_IS_EXPORT(cs))
2468 {
2469 /* ECDH key length in export ciphers must be <= 163 bits */
2470 pkey = X509_get_pubkey(x);
2471 if (pkey == NULL) return 0;
2472 keysize = EVP_PKEY_bits(pkey);
2473 EVP_PKEY_free(pkey);
2474 if (keysize > 163) return 0;
2475 }
2476
2477 /* This call populates the ex_flags field correctly */
2478 X509_check_purpose(x, -1, 0);
2479 if ((x->sig_alg) && (x->sig_alg->algorithm))
2480 {
2481 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2482 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2483 }
2484 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2485 {
2486 /* key usage, if present, must allow key agreement */
2487 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2488 {
2489 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2490 return 0;
2491 }
2492 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2493 {
2494 /* signature alg must be ECDSA */
2495 if (pk_nid != NID_X9_62_id_ecPublicKey)
2496 {
2497 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2498 return 0;
2499 }
2500 }
2501 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2502 {
2503 /* signature alg must be RSA */
2504
2505 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2506 {
2507 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2508 return 0;
2509 }
2510 }
2511 }
2512 if (alg_a & SSL_aECDSA)
2513 {
2514 /* key usage, if present, must allow signing */
2515 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2516 {
2517 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2518 return 0;
2519 }
2520 }
2521
2522 return 1; /* all checks are ok */
2523 }
2524
2525 #endif
2526
2527 static int ssl_get_server_cert_index(const SSL *s)
2528 {
2529 int idx;
2530 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2531 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2532 idx = SSL_PKEY_RSA_SIGN;
2533 if (idx == -1)
2534 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX,ERR_R_INTERNAL_ERROR);
2535 return idx;
2536 }
2537
2538 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2539 {
2540 CERT *c;
2541 int i;
2542
2543 c = s->cert;
2544 if (!s->s3 || !s->s3->tmp.new_cipher)
2545 return NULL;
2546 ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2547
2548 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2549 /* Broken protocol test: return last used certificate: which may
2550 * mismatch the one expected.
2551 */
2552 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2553 return c->key;
2554 #endif
2555
2556 i = ssl_get_server_cert_index(s);
2557
2558 /* This may or may not be an error. */
2559 if (i < 0)
2560 return NULL;
2561
2562 /* May be NULL. */
2563 return &c->pkeys[i];
2564 }
2565
2566 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2567 {
2568 unsigned long alg_a;
2569 CERT *c;
2570 int idx = -1;
2571
2572 alg_a = cipher->algorithm_auth;
2573 c=s->cert;
2574
2575 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2576 /* Broken protocol test: use last key: which may
2577 * mismatch the one expected.
2578 */
2579 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2580 idx = c->key - c->pkeys;
2581 else
2582 #endif
2583
2584 if ((alg_a & SSL_aDSS) &&
2585 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2586 idx = SSL_PKEY_DSA_SIGN;
2587 else if (alg_a & SSL_aRSA)
2588 {
2589 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2590 idx = SSL_PKEY_RSA_SIGN;
2591 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2592 idx = SSL_PKEY_RSA_ENC;
2593 }
2594 else if ((alg_a & SSL_aECDSA) &&
2595 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2596 idx = SSL_PKEY_ECC;
2597 if (idx == -1)
2598 {
2599 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2600 return(NULL);
2601 }
2602 if (pmd)
2603 *pmd = c->pkeys[idx].digest;
2604 return c->pkeys[idx].privatekey;
2605 }
2606
2607 #ifndef OPENSSL_NO_TLSEXT
2608 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2609 size_t *serverinfo_length)
2610 {
2611 CERT *c = NULL;
2612 int i = 0;
2613 *serverinfo_length = 0;
2614
2615 c = s->cert;
2616 i = ssl_get_server_cert_index(s);
2617
2618 if (i == -1)
2619 return 0;
2620 if (c->pkeys[i].serverinfo == NULL)
2621 return 0;
2622
2623 *serverinfo = c->pkeys[i].serverinfo;
2624 *serverinfo_length = c->pkeys[i].serverinfo_length;
2625 return 1;
2626 }
2627 #endif
2628
2629 void ssl_update_cache(SSL *s,int mode)
2630 {
2631 int i;
2632
2633 /* If the session_id_length is 0, we are not supposed to cache it,
2634 * and it would be rather hard to do anyway :-) */
2635 if (s->session->session_id_length == 0) return;
2636
2637 i=s->session_ctx->session_cache_mode;
2638 if ((i & mode) && (!s->hit)
2639 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2640 || SSL_CTX_add_session(s->session_ctx,s->session))
2641 && (s->session_ctx->new_session_cb != NULL))
2642 {
2643 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2644 if (!s->session_ctx->new_session_cb(s,s->session))
2645 SSL_SESSION_free(s->session);
2646 }
2647
2648 /* auto flush every 255 connections */
2649 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2650 ((i & mode) == mode))
2651 {
2652 if ( (((mode & SSL_SESS_CACHE_CLIENT)
2653 ?s->session_ctx->stats.sess_connect_good
2654 :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2655 {
2656 SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2657 }
2658 }
2659 }
2660
2661 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2662 {
2663 return ctx->method;
2664 }
2665
2666 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2667 {
2668 return(s->method);
2669 }
2670
2671 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2672 {
2673 int conn= -1;
2674 int ret=1;
2675
2676 if (s->method != meth)
2677 {
2678 if (s->handshake_func != NULL)
2679 conn=(s->handshake_func == s->method->ssl_connect);
2680
2681 if (s->method->version == meth->version)
2682 s->method=meth;
2683 else
2684 {
2685 s->method->ssl_free(s);
2686 s->method=meth;
2687 ret=s->method->ssl_new(s);
2688 }
2689
2690 if (conn == 1)
2691 s->handshake_func=meth->ssl_connect;
2692 else if (conn == 0)
2693 s->handshake_func=meth->ssl_accept;
2694 }
2695 return(ret);
2696 }
2697
2698 int SSL_get_error(const SSL *s,int i)
2699 {
2700 int reason;
2701 unsigned long l;
2702 BIO *bio;
2703
2704 if (i > 0) return(SSL_ERROR_NONE);
2705
2706 /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2707 * etc, where we do encode the error */
2708 if ((l=ERR_peek_error()) != 0)
2709 {
2710 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2711 return(SSL_ERROR_SYSCALL);
2712 else
2713 return(SSL_ERROR_SSL);
2714 }
2715
2716 if ((i < 0) && SSL_want_read(s))
2717 {
2718 bio=SSL_get_rbio(s);
2719 if (BIO_should_read(bio))
2720 return(SSL_ERROR_WANT_READ);
2721 else if (BIO_should_write(bio))
2722 /* This one doesn't make too much sense ... We never try
2723 * to write to the rbio, and an application program where
2724 * rbio and wbio are separate couldn't even know what it
2725 * should wait for.
2726 * However if we ever set s->rwstate incorrectly
2727 * (so that we have SSL_want_read(s) instead of
2728 * SSL_want_write(s)) and rbio and wbio *are* the same,
2729 * this test works around that bug; so it might be safer
2730 * to keep it. */
2731 return(SSL_ERROR_WANT_WRITE);
2732 else if (BIO_should_io_special(bio))
2733 {
2734 reason=BIO_get_retry_reason(bio);
2735 if (reason == BIO_RR_CONNECT)
2736 return(SSL_ERROR_WANT_CONNECT);
2737 else if (reason == BIO_RR_ACCEPT)
2738 return(SSL_ERROR_WANT_ACCEPT);
2739 else
2740 return(SSL_ERROR_SYSCALL); /* unknown */
2741 }
2742 }
2743
2744 if ((i < 0) && SSL_want_write(s))
2745 {
2746 bio=SSL_get_wbio(s);
2747 if (BIO_should_write(bio))
2748 return(SSL_ERROR_WANT_WRITE);
2749 else if (BIO_should_read(bio))
2750 /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2751 return(SSL_ERROR_WANT_READ);
2752 else if (BIO_should_io_special(bio))
2753 {
2754 reason=BIO_get_retry_reason(bio);
2755 if (reason == BIO_RR_CONNECT)
2756 return(SSL_ERROR_WANT_CONNECT);
2757 else if (reason == BIO_RR_ACCEPT)
2758 return(SSL_ERROR_WANT_ACCEPT);
2759 else
2760 return(SSL_ERROR_SYSCALL);
2761 }
2762 }
2763 if ((i < 0) && SSL_want_x509_lookup(s))
2764 {
2765 return(SSL_ERROR_WANT_X509_LOOKUP);
2766 }
2767
2768 if (i == 0)
2769 {
2770 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2771 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2772 return(SSL_ERROR_ZERO_RETURN);
2773 }
2774 return(SSL_ERROR_SYSCALL);
2775 }
2776
2777 int SSL_do_handshake(SSL *s)
2778 {
2779 int ret=1;
2780
2781 if (s->handshake_func == NULL)
2782 {
2783 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2784 return(-1);
2785 }
2786
2787 s->method->ssl_renegotiate_check(s);
2788
2789 if (SSL_in_init(s) || SSL_in_before(s))
2790 {
2791 ret=s->handshake_func(s);
2792 }
2793 return(ret);
2794 }
2795
2796 /* For the next 2 functions, SSL_clear() sets shutdown and so
2797 * one of these calls will reset it */
2798 void SSL_set_accept_state(SSL *s)
2799 {
2800 s->server=1;
2801 s->shutdown=0;
2802 s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2803 s->handshake_func=s->method->ssl_accept;
2804 /* clear the current cipher */
2805 ssl_clear_cipher_ctx(s);
2806 ssl_clear_hash_ctx(&s->read_hash);
2807 ssl_clear_hash_ctx(&s->write_hash);
2808 }
2809
2810 void SSL_set_connect_state(SSL *s)
2811 {
2812 s->server=0;
2813 s->shutdown=0;
2814 s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2815 s->handshake_func=s->method->ssl_connect;
2816 /* clear the current cipher */
2817 ssl_clear_cipher_ctx(s);
2818 ssl_clear_hash_ctx(&s->read_hash);
2819 ssl_clear_hash_ctx(&s->write_hash);
2820 }
2821
2822 int ssl_undefined_function(SSL *s)
2823 {
2824 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2825 return(0);
2826 }
2827
2828 int ssl_undefined_void_function(void)
2829 {
2830 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2831 return(0);
2832 }
2833
2834 int ssl_undefined_const_function(const SSL *s)
2835 {
2836 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2837 return(0);
2838 }
2839
2840 SSL_METHOD *ssl_bad_method(int ver)
2841 {
2842 SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2843 return(NULL);
2844 }
2845
2846 const char *SSL_get_version(const SSL *s)
2847 {
2848 if (s->version == TLS1_2_VERSION)
2849 return("TLSv1.2");
2850 else if (s->version == TLS1_1_VERSION)
2851 return("TLSv1.1");
2852 else if (s->version == TLS1_VERSION)
2853 return("TLSv1");
2854 else if (s->version == SSL3_VERSION)
2855 return("SSLv3");
2856 else
2857 return("unknown");
2858 }
2859
2860 SSL *SSL_dup(SSL *s)
2861 {
2862 STACK_OF(X509_NAME) *sk;
2863 X509_NAME *xn;
2864 SSL *ret;
2865 int i;
2866
2867 if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2868 return(NULL);
2869
2870 ret->version = s->version;
2871 ret->type = s->type;
2872 ret->method = s->method;
2873
2874 if (s->session != NULL)
2875 {
2876 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2877 SSL_copy_session_id(ret,s);
2878 }
2879 else
2880 {
2881 /* No session has been established yet, so we have to expect
2882 * that s->cert or ret->cert will be changed later --
2883 * they should not both point to the same object,
2884 * and thus we can't use SSL_copy_session_id. */
2885
2886 ret->method->ssl_free(ret);
2887 ret->method = s->method;
2888 ret->method->ssl_new(ret);
2889
2890 if (s->cert != NULL)
2891 {
2892 if (ret->cert != NULL)
2893 {
2894 ssl_cert_free(ret->cert);
2895 }
2896 ret->cert = ssl_cert_dup(s->cert);
2897 if (ret->cert == NULL)
2898 goto err;
2899 }
2900
2901 SSL_set_session_id_context(ret,
2902 s->sid_ctx, s->sid_ctx_length);
2903 }
2904
2905 ret->options=s->options;
2906 ret->mode=s->mode;
2907 SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2908 SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2909 ret->msg_callback = s->msg_callback;
2910 ret->msg_callback_arg = s->msg_callback_arg;
2911 SSL_set_verify(ret,SSL_get_verify_mode(s),
2912 SSL_get_verify_callback(s));
2913 SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2914 ret->generate_session_id = s->generate_session_id;
2915
2916 SSL_set_info_callback(ret,SSL_get_info_callback(s));
2917
2918 ret->debug=s->debug;
2919
2920 /* copy app data, a little dangerous perhaps */
2921 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2922 goto err;
2923
2924 /* setup rbio, and wbio */
2925 if (s->rbio != NULL)
2926 {
2927 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2928 goto err;
2929 }
2930 if (s->wbio != NULL)
2931 {
2932 if (s->wbio != s->rbio)
2933 {
2934 if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2935 goto err;
2936 }
2937 else
2938 ret->wbio=ret->rbio;
2939 }
2940 ret->rwstate = s->rwstate;
2941 ret->in_handshake = s->in_handshake;
2942 ret->handshake_func = s->handshake_func;
2943 ret->server = s->server;
2944 ret->renegotiate = s->renegotiate;
2945 ret->new_session = s->new_session;
2946 ret->quiet_shutdown = s->quiet_shutdown;
2947 ret->shutdown=s->shutdown;
2948 ret->state=s->state; /* SSL_dup does not really work at any state, though */
2949 ret->rstate=s->rstate;
2950 ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2951 ret->hit=s->hit;
2952
2953 X509_VERIFY_PARAM_inherit(ret->param, s->param);
2954
2955 /* dup the cipher_list and cipher_list_by_id stacks */
2956 if (s->cipher_list != NULL)
2957 {
2958 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2959 goto err;
2960 }
2961 if (s->cipher_list_by_id != NULL)
2962 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2963 == NULL)
2964 goto err;
2965
2966 /* Dup the client_CA list */
2967 if (s->client_CA != NULL)
2968 {
2969 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2970 ret->client_CA=sk;
2971 for (i=0; i<sk_X509_NAME_num(sk); i++)
2972 {
2973 xn=sk_X509_NAME_value(sk,i);
2974 if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2975 {
2976 X509_NAME_free(xn);
2977 goto err;
2978 }
2979 }
2980 }
2981
2982 if (0)
2983 {
2984 err:
2985 if (ret != NULL) SSL_free(ret);
2986 ret=NULL;
2987 }
2988 return(ret);
2989 }
2990
2991 void ssl_clear_cipher_ctx(SSL *s)
2992 {
2993 if (s->enc_read_ctx != NULL)
2994 {
2995 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2996 OPENSSL_free(s->enc_read_ctx);
2997 s->enc_read_ctx=NULL;
2998 }
2999 if (s->enc_write_ctx != NULL)
3000 {
3001 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
3002 OPENSSL_free(s->enc_write_ctx);
3003 s->enc_write_ctx=NULL;
3004 }
3005 #ifndef OPENSSL_NO_COMP
3006 if (s->expand != NULL)
3007 {
3008 COMP_CTX_free(s->expand);
3009 s->expand=NULL;
3010 }
3011 if (s->compress != NULL)
3012 {
3013 COMP_CTX_free(s->compress);
3014 s->compress=NULL;
3015 }
3016 #endif
3017 }
3018
3019 X509 *SSL_get_certificate(const SSL *s)
3020 {
3021 if (s->cert != NULL)
3022 return(s->cert->key->x509);
3023 else
3024 return(NULL);
3025 }
3026
3027 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3028 {
3029 if (s->cert != NULL)
3030 return(s->cert->key->privatekey);
3031 else
3032 return(NULL);
3033 }
3034
3035 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3036 {
3037 if (ctx->cert != NULL)
3038 return ctx->cert->key->x509;
3039 else
3040 return NULL;
3041 }
3042
3043 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3044 {
3045 if (ctx->cert != NULL)
3046 return ctx->cert->key->privatekey;
3047 else
3048 return NULL ;
3049 }
3050
3051 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3052 {
3053 if ((s->session != NULL) && (s->session->cipher != NULL))
3054 return(s->session->cipher);
3055 return(NULL);
3056 }
3057 #ifdef OPENSSL_NO_COMP
3058 const void *SSL_get_current_compression(SSL *s)
3059 {
3060 return NULL;
3061 }
3062 const void *SSL_get_current_expansion(SSL *s)
3063 {
3064 return NULL;
3065 }
3066 #else
3067
3068 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3069 {
3070 if (s->compress != NULL)
3071 return(s->compress->meth);
3072 return(NULL);
3073 }
3074
3075 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3076 {
3077 if (s->expand != NULL)
3078 return(s->expand->meth);
3079 return(NULL);
3080 }
3081 #endif
3082
3083 int ssl_init_wbio_buffer(SSL *s,int push)
3084 {
3085 BIO *bbio;
3086
3087 if (s->bbio == NULL)
3088 {
3089 bbio=BIO_new(BIO_f_buffer());
3090 if (bbio == NULL) return(0);
3091 s->bbio=bbio;
3092 }
3093 else
3094 {
3095 bbio=s->bbio;
3096 if (s->bbio == s->wbio)
3097 s->wbio=BIO_pop(s->wbio);
3098 }
3099 (void)BIO_reset(bbio);
3100 /* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3101 if (!BIO_set_read_buffer_size(bbio,1))
3102 {
3103 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
3104 return(0);
3105 }
3106 if (push)
3107 {
3108 if (s->wbio != bbio)
3109 s->wbio=BIO_push(bbio,s->wbio);
3110 }
3111 else
3112 {
3113 if (s->wbio == bbio)
3114 s->wbio=BIO_pop(bbio);
3115 }
3116 return(1);
3117 }
3118
3119 void ssl_free_wbio_buffer(SSL *s)
3120 {
3121 if (s->bbio == NULL) return;
3122
3123 if (s->bbio == s->wbio)
3124 {
3125 /* remove buffering */
3126 s->wbio=BIO_pop(s->wbio);
3127 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
3128 assert(s->wbio != NULL);
3129 #endif
3130 }
3131 BIO_free(s->bbio);
3132 s->bbio=NULL;
3133 }
3134
3135 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
3136 {
3137 ctx->quiet_shutdown=mode;
3138 }
3139
3140 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3141 {
3142 return(ctx->quiet_shutdown);
3143 }
3144
3145 void SSL_set_quiet_shutdown(SSL *s,int mode)
3146 {
3147 s->quiet_shutdown=mode;
3148 }
3149
3150 int SSL_get_quiet_shutdown(const SSL *s)
3151 {
3152 return(s->quiet_shutdown);
3153 }
3154
3155 void SSL_set_shutdown(SSL *s,int mode)
3156 {
3157 s->shutdown=mode;
3158 }
3159
3160 int SSL_get_shutdown(const SSL *s)
3161 {
3162 return(s->shutdown);
3163 }
3164
3165 int SSL_version(const SSL *s)
3166 {
3167 return(s->version);
3168 }
3169
3170 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3171 {
3172 return(ssl->ctx);
3173 }
3174
3175 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
3176 {
3177 CERT *ocert = ssl->cert;
3178 if (ssl->ctx == ctx)
3179 return ssl->ctx;
3180 #ifndef OPENSSL_NO_TLSEXT
3181 if (ctx == NULL)
3182 ctx = ssl->initial_ctx;
3183 #endif
3184 ssl->cert = ssl_cert_dup(ctx->cert);
3185 if (ocert)
3186 {
3187 /* Preserve any already negotiated parameters */
3188 if (ssl->server)
3189 {
3190 ssl->cert->peer_sigalgs = ocert->peer_sigalgs;
3191 ssl->cert->peer_sigalgslen = ocert->peer_sigalgslen;
3192 ocert->peer_sigalgs = NULL;
3193 ssl->cert->ciphers_raw = ocert->ciphers_raw;
3194 ssl->cert->ciphers_rawlen = ocert->ciphers_rawlen;
3195 ocert->ciphers_raw = NULL;
3196 }
3197 ssl_cert_free(ocert);
3198 }
3199
3200 /*
3201 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3202 * so setter APIs must prevent invalid lengths from entering the system.
3203 */
3204 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3205
3206 /*
3207 * If the session ID context matches that of the parent SSL_CTX,
3208 * inherit it from the new SSL_CTX as well. If however the context does
3209 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3210 * leave it unchanged.
3211 */
3212 if ((ssl->ctx != NULL) &&
3213 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3214 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0))
3215 {
3216 ssl->sid_ctx_length = ctx->sid_ctx_length;
3217 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3218 }
3219
3220 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
3221 if (ssl->ctx != NULL)
3222 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3223 ssl->ctx = ctx;
3224
3225 return(ssl->ctx);
3226 }
3227
3228 #ifndef OPENSSL_NO_STDIO
3229 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3230 {
3231 return(X509_STORE_set_default_paths(ctx->cert_store));
3232 }
3233
3234 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3235 const char *CApath)
3236 {
3237 return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
3238 }
3239 #endif
3240
3241 void SSL_set_info_callback(SSL *ssl,
3242 void (*cb)(const SSL *ssl,int type,int val))
3243 {
3244 ssl->info_callback=cb;
3245 }
3246
3247 /* One compiler (Diab DCC) doesn't like argument names in returned
3248 function pointer. */
3249 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
3250 {
3251 return ssl->info_callback;
3252 }
3253
3254 int SSL_state(const SSL *ssl)
3255 {
3256 return(ssl->state);
3257 }
3258
3259 void SSL_set_state(SSL *ssl, int state)
3260 {
3261 ssl->state = state;
3262 }
3263
3264 void SSL_set_verify_result(SSL *ssl,long arg)
3265 {
3266 ssl->verify_result=arg;
3267 }
3268
3269 long SSL_get_verify_result(const SSL *ssl)
3270 {
3271 return(ssl->verify_result);
3272 }
3273
3274 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3275 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3276 {
3277 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3278 new_func, dup_func, free_func);
3279 }
3280
3281 int SSL_set_ex_data(SSL *s,int idx,void *arg)
3282 {
3283 return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3284 }
3285
3286 void *SSL_get_ex_data(const SSL *s,int idx)
3287 {
3288 return(CRYPTO_get_ex_data(&s->ex_data,idx));
3289 }
3290
3291 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3292 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3293 {
3294 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3295 new_func, dup_func, free_func);
3296 }
3297
3298 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3299 {
3300 return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3301 }
3302
3303 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3304 {
3305 return(CRYPTO_get_ex_data(&s->ex_data,idx));
3306 }
3307
3308 int ssl_ok(SSL *s)
3309 {
3310 return(1);
3311 }
3312
3313 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3314 {
3315 return(ctx->cert_store);
3316 }
3317
3318 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3319 {
3320 if (ctx->cert_store != NULL)
3321 X509_STORE_free(ctx->cert_store);
3322 ctx->cert_store=store;
3323 }
3324
3325 int SSL_want(const SSL *s)
3326 {
3327 return(s->rwstate);
3328 }
3329
3330 /*!
3331 * \brief Set the callback for generating temporary RSA keys.
3332 * \param ctx the SSL context.
3333 * \param cb the callback
3334 */
3335
3336 #ifndef OPENSSL_NO_RSA
3337 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3338 int is_export,
3339 int keylength))
3340 {
3341 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3342 }
3343
3344 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3345 int is_export,
3346 int keylength))
3347 {
3348 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3349 }
3350 #endif
3351
3352 #ifdef DOXYGEN
3353 /*!
3354 * \brief The RSA temporary key callback function.
3355 * \param ssl the SSL session.
3356 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3357 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3358 * of the required key in bits.
3359 * \return the temporary RSA key.
3360 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3361 */
3362
3363 RSA *cb(SSL *ssl,int is_export,int keylength)
3364 {}
3365 #endif
3366
3367 /*!
3368 * \brief Set the callback for generating temporary DH keys.
3369 * \param ctx the SSL context.
3370 * \param dh the callback
3371 */
3372
3373 #ifndef OPENSSL_NO_DH
3374 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3375 int keylength))
3376 {
3377 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3378 }
3379
3380 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3381 int keylength))
3382 {
3383 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3384 }
3385 #endif
3386
3387 #ifndef OPENSSL_NO_ECDH
3388 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3389 int keylength))
3390 {
3391 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3392 }
3393
3394 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3395 int keylength))
3396 {
3397 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3398 }
3399 #endif
3400
3401 #ifndef OPENSSL_NO_PSK
3402 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3403 {
3404 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3405 {
3406 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3407 return 0;
3408 }
3409 if (ctx->psk_identity_hint != NULL)
3410 OPENSSL_free(ctx->psk_identity_hint);
3411 if (identity_hint != NULL)
3412 {
3413 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3414 if (ctx->psk_identity_hint == NULL)
3415 return 0;
3416 }
3417 else
3418 ctx->psk_identity_hint = NULL;
3419 return 1;
3420 }
3421
3422 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3423 {
3424 if (s == NULL)
3425 return 0;
3426
3427 if (s->session == NULL)
3428 return 1; /* session not created yet, ignored */
3429
3430 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3431 {
3432 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3433 return 0;
3434 }
3435 if (s->session->psk_identity_hint != NULL)
3436 OPENSSL_free(s->session->psk_identity_hint);
3437 if (identity_hint != NULL)
3438 {
3439 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3440 if (s->session->psk_identity_hint == NULL)
3441 return 0;
3442 }
3443 else
3444 s->session->psk_identity_hint = NULL;
3445 return 1;
3446 }
3447
3448 const char *SSL_get_psk_identity_hint(const SSL *s)
3449 {
3450 if (s == NULL || s->session == NULL)
3451 return NULL;
3452 return(s->session->psk_identity_hint);
3453 }
3454
3455 const char *SSL_get_psk_identity(const SSL *s)
3456 {
3457 if (s == NULL || s->session == NULL)
3458 return NULL;
3459 return(s->session->psk_identity);
3460 }
3461
3462 void SSL_set_psk_client_callback(SSL *s,
3463 unsigned int (*cb)(SSL *ssl, const char *hint,
3464 char *identity, unsigned int max_identity_len, unsigned char *psk,
3465 unsigned int max_psk_len))
3466 {
3467 s->psk_client_callback = cb;
3468 }
3469
3470 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3471 unsigned int (*cb)(SSL *ssl, const char *hint,
3472 char *identity, unsigned int max_identity_len, unsigned char *psk,
3473 unsigned int max_psk_len))
3474 {
3475 ctx->psk_client_callback = cb;
3476 }
3477
3478 void SSL_set_psk_server_callback(SSL *s,
3479 unsigned int (*cb)(SSL *ssl, const char *identity,
3480 unsigned char *psk, unsigned int max_psk_len))
3481 {
3482 s->psk_server_callback = cb;
3483 }
3484
3485 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3486 unsigned int (*cb)(SSL *ssl, const char *identity,
3487 unsigned char *psk, unsigned int max_psk_len))
3488 {
3489 ctx->psk_server_callback = cb;
3490 }
3491 #endif
3492
3493 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3494 {
3495 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3496 }
3497 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3498 {
3499 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3500 }
3501
3502 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3503 int (*cb)(SSL *ssl, int is_forward_secure))
3504 {
3505 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3506 (void (*)(void))cb);
3507 }
3508 void SSL_set_not_resumable_session_callback(SSL *ssl,
3509 int (*cb)(SSL *ssl, int is_forward_secure))
3510 {
3511 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3512 (void (*)(void))cb);
3513 }
3514
3515 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3516 * vairable, freeing EVP_MD_CTX previously stored in that variable, if
3517 * any. If EVP_MD pointer is passed, initializes ctx with this md
3518 * Returns newly allocated ctx;
3519 */
3520
3521 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md)
3522 {
3523 ssl_clear_hash_ctx(hash);
3524 *hash = EVP_MD_CTX_create();
3525 if (md) EVP_DigestInit_ex(*hash,md,NULL);
3526 return *hash;
3527 }
3528 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3529 {
3530
3531 if (*hash) EVP_MD_CTX_destroy(*hash);
3532 *hash=NULL;
3533 }
3534
3535 void SSL_set_debug(SSL *s, int debug)
3536 {
3537 s->debug = debug;
3538 }
3539
3540 int SSL_cache_hit(SSL *s)
3541 {
3542 return s->hit;
3543 }
3544
3545 int SSL_is_server(SSL *s)
3546 {
3547 return s->server;
3548 }
3549
3550 void SSL_set_security_level(SSL *s, int level)
3551 {
3552 s->cert->sec_level = level;
3553 }
3554
3555 int SSL_get_security_level(const SSL *s)
3556 {
3557 return s->cert->sec_level;
3558 }
3559
3560 void SSL_set_security_callback(SSL *s, int (*cb)(SSL *s, SSL_CTX *ctx, int op, int bits, int nid, void *other, void *ex))
3561 {
3562 s->cert->sec_cb = cb;
3563 }
3564
3565 int (*SSL_get_security_callback(const SSL *s))(SSL *s, SSL_CTX *ctx, int op, int bits, int nid, void *other, void *ex)
3566 {
3567 return s->cert->sec_cb;
3568 }
3569
3570 void SSL_set0_security_ex_data(SSL *s, void *ex)
3571 {
3572 s->cert->sec_ex = ex;
3573 }
3574
3575 void *SSL_get0_security_ex_data(const SSL *s)
3576 {
3577 return s->cert->sec_ex;
3578 }
3579
3580 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
3581 {
3582 ctx->cert->sec_level = level;
3583 }
3584
3585 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
3586 {
3587 return ctx->cert->sec_level;
3588 }
3589
3590 void SSL_CTX_set_security_callback(SSL_CTX *ctx, int (*cb)(SSL *s, SSL_CTX *ctx, int op, int bits, int nid, void *other, void *ex))
3591 {
3592 ctx->cert->sec_cb = cb;
3593 }
3594
3595 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx))(SSL *s, SSL_CTX *ctx, int op, int bits, int nid, void *other, void *ex)
3596 {
3597 return ctx->cert->sec_cb;
3598 }
3599
3600 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
3601 {
3602 ctx->cert->sec_ex = ex;
3603 }
3604
3605 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
3606 {
3607 return ctx->cert->sec_ex;
3608 }
3609
3610 IMPLEMENT_STACK_OF(SSL_CIPHER)
3611 IMPLEMENT_STACK_OF(SSL_COMP)
3612 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3613 ssl_cipher_id);