]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Encapsulate SSL3_BUFFER and all access to s->s3->rbuf.
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
3 */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
60 /* ====================================================================
61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 * notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
113 /* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
118 /* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
144
145 #ifdef REF_CHECK
146 # include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 # include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 # include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str = OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method = {
166 /*
167 * evil casts, but these functions are only called if there's a library
168 * bug
169 */
170 (int (*)(SSL *, int))ssl_undefined_function,
171 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
172 ssl_undefined_function,
173 (int (*)(SSL *, unsigned char *, unsigned char *, int))
174 ssl_undefined_function,
175 (int (*)(SSL *, int))ssl_undefined_function,
176 (int (*)(SSL *, const char *, int, unsigned char *))
177 ssl_undefined_function,
178 0, /* finish_mac_length */
179 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
180 NULL, /* client_finished_label */
181 0, /* client_finished_label_len */
182 NULL, /* server_finished_label */
183 0, /* server_finished_label_len */
184 (int (*)(int))ssl_undefined_function,
185 (int (*)(SSL *, unsigned char *, size_t, const char *,
186 size_t, const unsigned char *, size_t,
187 int use_context))ssl_undefined_function,
188 };
189
190 int SSL_clear(SSL *s)
191 {
192
193 if (s->method == NULL) {
194 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
195 return (0);
196 }
197
198 if (ssl_clear_bad_session(s)) {
199 SSL_SESSION_free(s->session);
200 s->session = NULL;
201 }
202
203 s->error = 0;
204 s->hit = 0;
205 s->shutdown = 0;
206
207 if (s->renegotiate) {
208 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
209 return 0;
210 }
211
212 s->type = 0;
213
214 s->state = SSL_ST_BEFORE | ((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
215
216 s->version = s->method->version;
217 s->client_version = s->version;
218 s->rwstate = SSL_NOTHING;
219 s->rstate = SSL_ST_READ_HEADER;
220
221 if (s->init_buf != NULL) {
222 BUF_MEM_free(s->init_buf);
223 s->init_buf = NULL;
224 }
225
226 ssl_clear_cipher_ctx(s);
227 ssl_clear_hash_ctx(&s->read_hash);
228 ssl_clear_hash_ctx(&s->write_hash);
229
230 s->first_packet = 0;
231
232 /*
233 * Check to see if we were changed into a different method, if so, revert
234 * back if we are not doing session-id reuse.
235 */
236 if (!s->in_handshake && (s->session == NULL)
237 && (s->method != s->ctx->method)) {
238 s->method->ssl_free(s);
239 s->method = s->ctx->method;
240 if (!s->method->ssl_new(s))
241 return (0);
242 } else
243 s->method->ssl_clear(s);
244 return (1);
245 }
246
247 /** Used to change an SSL_CTXs default SSL method type */
248 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
249 {
250 STACK_OF(SSL_CIPHER) *sk;
251
252 ctx->method = meth;
253
254 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
255 &(ctx->cipher_list_by_id),
256 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
257 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
258 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
259 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
260 return (0);
261 }
262 return (1);
263 }
264
265 SSL *SSL_new(SSL_CTX *ctx)
266 {
267 SSL *s;
268
269 if (ctx == NULL) {
270 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
271 return (NULL);
272 }
273 if (ctx->method == NULL) {
274 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
275 return (NULL);
276 }
277
278 s = (SSL *)OPENSSL_malloc(sizeof(SSL));
279 if (s == NULL)
280 goto err;
281 memset(s, 0, sizeof(SSL));
282
283 RECORD_LAYER_set_ssl(&s->rlayer, s);
284
285 #ifndef OPENSSL_NO_KRB5
286 s->kssl_ctx = kssl_ctx_new();
287 #endif /* OPENSSL_NO_KRB5 */
288
289 s->options = ctx->options;
290 s->mode = ctx->mode;
291 s->max_cert_list = ctx->max_cert_list;
292
293 /*
294 * Earlier library versions used to copy the pointer to the CERT, not
295 * its contents; only when setting new parameters for the per-SSL
296 * copy, ssl_cert_new would be called (and the direct reference to
297 * the per-SSL_CTX settings would be lost, but those still were
298 * indirectly accessed for various purposes, and for that reason they
299 * used to be known as s->ctx->default_cert). Now we don't look at the
300 * SSL_CTX's CERT after having duplicated it once.
301 */
302 s->cert = ssl_cert_dup(ctx->cert);
303 if (s->cert == NULL)
304 goto err;
305
306 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
307 s->msg_callback = ctx->msg_callback;
308 s->msg_callback_arg = ctx->msg_callback_arg;
309 s->verify_mode = ctx->verify_mode;
310 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
311 s->sid_ctx_length = ctx->sid_ctx_length;
312 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
313 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
314 s->verify_callback = ctx->default_verify_callback;
315 s->generate_session_id = ctx->generate_session_id;
316
317 s->param = X509_VERIFY_PARAM_new();
318 if (!s->param)
319 goto err;
320 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
321 s->quiet_shutdown = ctx->quiet_shutdown;
322 s->max_send_fragment = ctx->max_send_fragment;
323
324 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
325 s->ctx = ctx;
326 #ifndef OPENSSL_NO_TLSEXT
327 s->tlsext_debug_cb = 0;
328 s->tlsext_debug_arg = NULL;
329 s->tlsext_ticket_expected = 0;
330 s->tlsext_status_type = -1;
331 s->tlsext_status_expected = 0;
332 s->tlsext_ocsp_ids = NULL;
333 s->tlsext_ocsp_exts = NULL;
334 s->tlsext_ocsp_resp = NULL;
335 s->tlsext_ocsp_resplen = -1;
336 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
337 s->initial_ctx = ctx;
338 # ifndef OPENSSL_NO_EC
339 if (ctx->tlsext_ecpointformatlist) {
340 s->tlsext_ecpointformatlist =
341 BUF_memdup(ctx->tlsext_ecpointformatlist,
342 ctx->tlsext_ecpointformatlist_length);
343 if (!s->tlsext_ecpointformatlist)
344 goto err;
345 s->tlsext_ecpointformatlist_length =
346 ctx->tlsext_ecpointformatlist_length;
347 }
348 if (ctx->tlsext_ellipticcurvelist) {
349 s->tlsext_ellipticcurvelist =
350 BUF_memdup(ctx->tlsext_ellipticcurvelist,
351 ctx->tlsext_ellipticcurvelist_length);
352 if (!s->tlsext_ellipticcurvelist)
353 goto err;
354 s->tlsext_ellipticcurvelist_length =
355 ctx->tlsext_ellipticcurvelist_length;
356 }
357 # endif
358 # ifndef OPENSSL_NO_NEXTPROTONEG
359 s->next_proto_negotiated = NULL;
360 # endif
361
362 if (s->ctx->alpn_client_proto_list) {
363 s->alpn_client_proto_list =
364 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
365 if (s->alpn_client_proto_list == NULL)
366 goto err;
367 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
368 s->ctx->alpn_client_proto_list_len);
369 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
370 }
371 #endif
372
373 s->verify_result = X509_V_OK;
374
375 s->method = ctx->method;
376
377 if (!s->method->ssl_new(s))
378 goto err;
379
380 s->references = 1;
381 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
382
383 if(!SSL_clear(s))
384 goto err;
385
386 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
387
388 #ifndef OPENSSL_NO_PSK
389 s->psk_client_callback = ctx->psk_client_callback;
390 s->psk_server_callback = ctx->psk_server_callback;
391 #endif
392
393 return (s);
394 err:
395 if (s != NULL)
396 SSL_free(s);
397 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
398 return (NULL);
399 }
400
401 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
402 unsigned int sid_ctx_len)
403 {
404 if (sid_ctx_len > sizeof ctx->sid_ctx) {
405 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
406 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
407 return 0;
408 }
409 ctx->sid_ctx_length = sid_ctx_len;
410 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
411
412 return 1;
413 }
414
415 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
416 unsigned int sid_ctx_len)
417 {
418 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
419 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
420 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
421 return 0;
422 }
423 ssl->sid_ctx_length = sid_ctx_len;
424 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
425
426 return 1;
427 }
428
429 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
430 {
431 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
432 ctx->generate_session_id = cb;
433 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
434 return 1;
435 }
436
437 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
438 {
439 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
440 ssl->generate_session_id = cb;
441 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
442 return 1;
443 }
444
445 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
446 unsigned int id_len)
447 {
448 /*
449 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
450 * we can "construct" a session to give us the desired check - ie. to
451 * find if there's a session in the hash table that would conflict with
452 * any new session built out of this id/id_len and the ssl_version in use
453 * by this SSL.
454 */
455 SSL_SESSION r, *p;
456
457 if (id_len > sizeof r.session_id)
458 return 0;
459
460 r.ssl_version = ssl->version;
461 r.session_id_length = id_len;
462 memcpy(r.session_id, id, id_len);
463
464 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
465 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
466 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
467 return (p != NULL);
468 }
469
470 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
471 {
472 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
473 }
474
475 int SSL_set_purpose(SSL *s, int purpose)
476 {
477 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
478 }
479
480 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
481 {
482 return X509_VERIFY_PARAM_set_trust(s->param, trust);
483 }
484
485 int SSL_set_trust(SSL *s, int trust)
486 {
487 return X509_VERIFY_PARAM_set_trust(s->param, trust);
488 }
489
490 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
491 {
492 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
493 }
494
495 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
496 {
497 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
498 }
499
500 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
501 {
502 return ctx->param;
503 }
504
505 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
506 {
507 return ssl->param;
508 }
509
510 void SSL_certs_clear(SSL *s)
511 {
512 ssl_cert_clear_certs(s->cert);
513 }
514
515 void SSL_free(SSL *s)
516 {
517 int i;
518
519 if (s == NULL)
520 return;
521
522 i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
523 #ifdef REF_PRINT
524 REF_PRINT("SSL", s);
525 #endif
526 if (i > 0)
527 return;
528 #ifdef REF_CHECK
529 if (i < 0) {
530 fprintf(stderr, "SSL_free, bad reference count\n");
531 abort(); /* ok */
532 }
533 #endif
534
535 if (s->param)
536 X509_VERIFY_PARAM_free(s->param);
537
538 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
539
540 if (s->bbio != NULL) {
541 /* If the buffering BIO is in place, pop it off */
542 if (s->bbio == s->wbio) {
543 s->wbio = BIO_pop(s->wbio);
544 }
545 BIO_free(s->bbio);
546 s->bbio = NULL;
547 }
548 BIO_free_all(s->rbio);
549 if (s->wbio != s->rbio)
550 BIO_free_all(s->wbio);
551
552 if (s->init_buf != NULL)
553 BUF_MEM_free(s->init_buf);
554
555 /* add extra stuff */
556 if (s->cipher_list != NULL)
557 sk_SSL_CIPHER_free(s->cipher_list);
558 if (s->cipher_list_by_id != NULL)
559 sk_SSL_CIPHER_free(s->cipher_list_by_id);
560
561 /* Make the next call work :-) */
562 if (s->session != NULL) {
563 ssl_clear_bad_session(s);
564 SSL_SESSION_free(s->session);
565 }
566
567 ssl_clear_cipher_ctx(s);
568 ssl_clear_hash_ctx(&s->read_hash);
569 ssl_clear_hash_ctx(&s->write_hash);
570
571 if (s->cert != NULL)
572 ssl_cert_free(s->cert);
573 /* Free up if allocated */
574
575 #ifndef OPENSSL_NO_TLSEXT
576 if (s->tlsext_hostname)
577 OPENSSL_free(s->tlsext_hostname);
578 if (s->initial_ctx)
579 SSL_CTX_free(s->initial_ctx);
580 # ifndef OPENSSL_NO_EC
581 if (s->tlsext_ecpointformatlist)
582 OPENSSL_free(s->tlsext_ecpointformatlist);
583 if (s->tlsext_ellipticcurvelist)
584 OPENSSL_free(s->tlsext_ellipticcurvelist);
585 # endif /* OPENSSL_NO_EC */
586 if (s->tlsext_ocsp_exts)
587 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
588 if (s->tlsext_ocsp_ids)
589 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
590 if (s->tlsext_ocsp_resp)
591 OPENSSL_free(s->tlsext_ocsp_resp);
592 if (s->alpn_client_proto_list)
593 OPENSSL_free(s->alpn_client_proto_list);
594 #endif
595
596 if (s->client_CA != NULL)
597 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
598
599 if (s->method != NULL)
600 s->method->ssl_free(s);
601
602 if (s->ctx)
603 SSL_CTX_free(s->ctx);
604
605 #ifndef OPENSSL_NO_KRB5
606 if (s->kssl_ctx != NULL)
607 kssl_ctx_free(s->kssl_ctx);
608 #endif /* OPENSSL_NO_KRB5 */
609
610 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
611 if (s->next_proto_negotiated)
612 OPENSSL_free(s->next_proto_negotiated);
613 #endif
614
615 #ifndef OPENSSL_NO_SRTP
616 if (s->srtp_profiles)
617 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
618 #endif
619
620 OPENSSL_free(s);
621 }
622
623 void SSL_set_rbio(SSL *s, BIO *rbio)
624 {
625 if (s->rbio != rbio)
626 BIO_free_all(s->rbio);
627 s->rbio = rbio;
628 }
629
630 void SSL_set_wbio(SSL *s, BIO *wbio)
631 {
632 /*
633 * If the output buffering BIO is still in place, remove it
634 */
635 if (s->bbio != NULL) {
636 if (s->wbio == s->bbio) {
637 s->wbio = s->wbio->next_bio;
638 s->bbio->next_bio = NULL;
639 }
640 }
641 if (s->wbio != wbio && s->rbio != s->wbio)
642 BIO_free_all(s->wbio);
643 s->wbio = wbio;
644 }
645
646 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
647 {
648 SSL_set_wbio(s, wbio);
649 SSL_set_rbio(s, rbio);
650 }
651
652 BIO *SSL_get_rbio(const SSL *s)
653 {
654 return (s->rbio);
655 }
656
657 BIO *SSL_get_wbio(const SSL *s)
658 {
659 return (s->wbio);
660 }
661
662 int SSL_get_fd(const SSL *s)
663 {
664 return (SSL_get_rfd(s));
665 }
666
667 int SSL_get_rfd(const SSL *s)
668 {
669 int ret = -1;
670 BIO *b, *r;
671
672 b = SSL_get_rbio(s);
673 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
674 if (r != NULL)
675 BIO_get_fd(r, &ret);
676 return (ret);
677 }
678
679 int SSL_get_wfd(const SSL *s)
680 {
681 int ret = -1;
682 BIO *b, *r;
683
684 b = SSL_get_wbio(s);
685 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
686 if (r != NULL)
687 BIO_get_fd(r, &ret);
688 return (ret);
689 }
690
691 #ifndef OPENSSL_NO_SOCK
692 int SSL_set_fd(SSL *s, int fd)
693 {
694 int ret = 0;
695 BIO *bio = NULL;
696
697 bio = BIO_new(BIO_s_socket());
698
699 if (bio == NULL) {
700 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
701 goto err;
702 }
703 BIO_set_fd(bio, fd, BIO_NOCLOSE);
704 SSL_set_bio(s, bio, bio);
705 ret = 1;
706 err:
707 return (ret);
708 }
709
710 int SSL_set_wfd(SSL *s, int fd)
711 {
712 int ret = 0;
713 BIO *bio = NULL;
714
715 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
716 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
717 bio = BIO_new(BIO_s_socket());
718
719 if (bio == NULL) {
720 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
721 goto err;
722 }
723 BIO_set_fd(bio, fd, BIO_NOCLOSE);
724 SSL_set_bio(s, SSL_get_rbio(s), bio);
725 } else
726 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
727 ret = 1;
728 err:
729 return (ret);
730 }
731
732 int SSL_set_rfd(SSL *s, int fd)
733 {
734 int ret = 0;
735 BIO *bio = NULL;
736
737 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
738 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
739 bio = BIO_new(BIO_s_socket());
740
741 if (bio == NULL) {
742 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
743 goto err;
744 }
745 BIO_set_fd(bio, fd, BIO_NOCLOSE);
746 SSL_set_bio(s, bio, SSL_get_wbio(s));
747 } else
748 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
749 ret = 1;
750 err:
751 return (ret);
752 }
753 #endif
754
755 /* return length of latest Finished message we sent, copy to 'buf' */
756 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
757 {
758 size_t ret = 0;
759
760 if (s->s3 != NULL) {
761 ret = s->s3->tmp.finish_md_len;
762 if (count > ret)
763 count = ret;
764 memcpy(buf, s->s3->tmp.finish_md, count);
765 }
766 return ret;
767 }
768
769 /* return length of latest Finished message we expected, copy to 'buf' */
770 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
771 {
772 size_t ret = 0;
773
774 if (s->s3 != NULL) {
775 ret = s->s3->tmp.peer_finish_md_len;
776 if (count > ret)
777 count = ret;
778 memcpy(buf, s->s3->tmp.peer_finish_md, count);
779 }
780 return ret;
781 }
782
783 int SSL_get_verify_mode(const SSL *s)
784 {
785 return (s->verify_mode);
786 }
787
788 int SSL_get_verify_depth(const SSL *s)
789 {
790 return X509_VERIFY_PARAM_get_depth(s->param);
791 }
792
793 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
794 return (s->verify_callback);
795 }
796
797 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
798 {
799 return (ctx->verify_mode);
800 }
801
802 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
803 {
804 return X509_VERIFY_PARAM_get_depth(ctx->param);
805 }
806
807 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
808 return (ctx->default_verify_callback);
809 }
810
811 void SSL_set_verify(SSL *s, int mode,
812 int (*callback) (int ok, X509_STORE_CTX *ctx))
813 {
814 s->verify_mode = mode;
815 if (callback != NULL)
816 s->verify_callback = callback;
817 }
818
819 void SSL_set_verify_depth(SSL *s, int depth)
820 {
821 X509_VERIFY_PARAM_set_depth(s->param, depth);
822 }
823
824 void SSL_set_read_ahead(SSL *s, int yes)
825 {
826 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
827 }
828
829 int SSL_get_read_ahead(const SSL *s)
830 {
831 return RECORD_LAYER_get_read_ahead(&s->rlayer);
832 }
833
834 int SSL_pending(const SSL *s)
835 {
836 /*
837 * SSL_pending cannot work properly if read-ahead is enabled
838 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
839 * impossible to fix since SSL_pending cannot report errors that may be
840 * observed while scanning the new data. (Note that SSL_pending() is
841 * often used as a boolean value, so we'd better not return -1.)
842 */
843 return (s->method->ssl_pending(s));
844 }
845
846 X509 *SSL_get_peer_certificate(const SSL *s)
847 {
848 X509 *r;
849
850 if ((s == NULL) || (s->session == NULL))
851 r = NULL;
852 else
853 r = s->session->peer;
854
855 if (r == NULL)
856 return (r);
857
858 CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
859
860 return (r);
861 }
862
863 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
864 {
865 STACK_OF(X509) *r;
866
867 if ((s == NULL) || (s->session == NULL)
868 || (s->session->sess_cert == NULL))
869 r = NULL;
870 else
871 r = s->session->sess_cert->cert_chain;
872
873 /*
874 * If we are a client, cert_chain includes the peer's own certificate; if
875 * we are a server, it does not.
876 */
877
878 return (r);
879 }
880
881 /*
882 * Now in theory, since the calling process own 't' it should be safe to
883 * modify. We need to be able to read f without being hassled
884 */
885 int SSL_copy_session_id(SSL *t, const SSL *f)
886 {
887 /* Do we need to to SSL locking? */
888 if(!SSL_set_session(t, SSL_get_session(f))) {
889 return 0;
890 }
891
892 /*
893 * what if we are setup as SSLv2 but want to talk SSLv3 or vice-versa
894 */
895 if (t->method != f->method) {
896 t->method->ssl_free(t); /* cleanup current */
897 t->method = f->method; /* change method */
898 t->method->ssl_new(t); /* setup new */
899 }
900
901 CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
902 ssl_cert_free(t->cert);
903 t->cert = f->cert;
904 if(!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
905 return 0;
906 }
907
908 return 1;
909 }
910
911 /* Fix this so it checks all the valid key/cert options */
912 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
913 {
914 if ((ctx == NULL) ||
915 (ctx->cert->key->x509 == NULL)) {
916 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
917 SSL_R_NO_CERTIFICATE_ASSIGNED);
918 return (0);
919 }
920 if (ctx->cert->key->privatekey == NULL) {
921 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
922 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
923 return (0);
924 }
925 return (X509_check_private_key
926 (ctx->cert->key->x509, ctx->cert->key->privatekey));
927 }
928
929 /* Fix this function so that it takes an optional type parameter */
930 int SSL_check_private_key(const SSL *ssl)
931 {
932 if (ssl == NULL) {
933 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
934 return (0);
935 }
936 if (ssl->cert->key->x509 == NULL) {
937 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
938 return (0);
939 }
940 if (ssl->cert->key->privatekey == NULL) {
941 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
942 return (0);
943 }
944 return (X509_check_private_key(ssl->cert->key->x509,
945 ssl->cert->key->privatekey));
946 }
947
948 int SSL_accept(SSL *s)
949 {
950 if (s->handshake_func == 0)
951 /* Not properly initialized yet */
952 SSL_set_accept_state(s);
953
954 return (s->method->ssl_accept(s));
955 }
956
957 int SSL_connect(SSL *s)
958 {
959 if (s->handshake_func == 0)
960 /* Not properly initialized yet */
961 SSL_set_connect_state(s);
962
963 return (s->method->ssl_connect(s));
964 }
965
966 long SSL_get_default_timeout(const SSL *s)
967 {
968 return (s->method->get_timeout());
969 }
970
971 int SSL_read(SSL *s, void *buf, int num)
972 {
973 if (s->handshake_func == 0) {
974 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
975 return -1;
976 }
977
978 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
979 s->rwstate = SSL_NOTHING;
980 return (0);
981 }
982 return (s->method->ssl_read(s, buf, num));
983 }
984
985 int SSL_peek(SSL *s, void *buf, int num)
986 {
987 if (s->handshake_func == 0) {
988 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
989 return -1;
990 }
991
992 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
993 return (0);
994 }
995 return (s->method->ssl_peek(s, buf, num));
996 }
997
998 int SSL_write(SSL *s, const void *buf, int num)
999 {
1000 if (s->handshake_func == 0) {
1001 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1002 return -1;
1003 }
1004
1005 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1006 s->rwstate = SSL_NOTHING;
1007 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1008 return (-1);
1009 }
1010 return (s->method->ssl_write(s, buf, num));
1011 }
1012
1013 int SSL_shutdown(SSL *s)
1014 {
1015 /*
1016 * Note that this function behaves differently from what one might
1017 * expect. Return values are 0 for no success (yet), 1 for success; but
1018 * calling it once is usually not enough, even if blocking I/O is used
1019 * (see ssl3_shutdown).
1020 */
1021
1022 if (s->handshake_func == 0) {
1023 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1024 return -1;
1025 }
1026
1027 if ((s != NULL) && !SSL_in_init(s))
1028 return (s->method->ssl_shutdown(s));
1029 else
1030 return (1);
1031 }
1032
1033 int SSL_renegotiate(SSL *s)
1034 {
1035 if (s->renegotiate == 0)
1036 s->renegotiate = 1;
1037
1038 s->new_session = 1;
1039
1040 return (s->method->ssl_renegotiate(s));
1041 }
1042
1043 int SSL_renegotiate_abbreviated(SSL *s)
1044 {
1045 if (s->renegotiate == 0)
1046 s->renegotiate = 1;
1047
1048 s->new_session = 0;
1049
1050 return (s->method->ssl_renegotiate(s));
1051 }
1052
1053 int SSL_renegotiate_pending(SSL *s)
1054 {
1055 /*
1056 * becomes true when negotiation is requested; false again once a
1057 * handshake has finished
1058 */
1059 return (s->renegotiate != 0);
1060 }
1061
1062 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1063 {
1064 long l;
1065
1066 switch (cmd) {
1067 case SSL_CTRL_GET_READ_AHEAD:
1068 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
1069 case SSL_CTRL_SET_READ_AHEAD:
1070 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1071 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
1072 return (l);
1073
1074 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1075 s->msg_callback_arg = parg;
1076 return 1;
1077
1078 case SSL_CTRL_OPTIONS:
1079 return (s->options |= larg);
1080 case SSL_CTRL_CLEAR_OPTIONS:
1081 return (s->options &= ~larg);
1082 case SSL_CTRL_MODE:
1083 return (s->mode |= larg);
1084 case SSL_CTRL_CLEAR_MODE:
1085 return (s->mode &= ~larg);
1086 case SSL_CTRL_GET_MAX_CERT_LIST:
1087 return (s->max_cert_list);
1088 case SSL_CTRL_SET_MAX_CERT_LIST:
1089 l = s->max_cert_list;
1090 s->max_cert_list = larg;
1091 return (l);
1092 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1093 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1094 return 0;
1095 s->max_send_fragment = larg;
1096 return 1;
1097 case SSL_CTRL_GET_RI_SUPPORT:
1098 if (s->s3)
1099 return s->s3->send_connection_binding;
1100 else
1101 return 0;
1102 case SSL_CTRL_CERT_FLAGS:
1103 return (s->cert->cert_flags |= larg);
1104 case SSL_CTRL_CLEAR_CERT_FLAGS:
1105 return (s->cert->cert_flags &= ~larg);
1106
1107 case SSL_CTRL_GET_RAW_CIPHERLIST:
1108 if (parg) {
1109 if (s->cert->ciphers_raw == NULL)
1110 return 0;
1111 *(unsigned char **)parg = s->cert->ciphers_raw;
1112 return (int)s->cert->ciphers_rawlen;
1113 } else
1114 return ssl_put_cipher_by_char(s, NULL, NULL);
1115 case SSL_CTRL_GET_EXTMS_SUPPORT:
1116 if (!s->session || SSL_in_init(s) || s->in_handshake)
1117 return -1;
1118 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
1119 return 1;
1120 else
1121 return 0;
1122 default:
1123 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1124 }
1125 }
1126
1127 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1128 {
1129 switch (cmd) {
1130 case SSL_CTRL_SET_MSG_CALLBACK:
1131 s->msg_callback = (void (*)
1132 (int write_p, int version, int content_type,
1133 const void *buf, size_t len, SSL *ssl,
1134 void *arg))(fp);
1135 return 1;
1136
1137 default:
1138 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1139 }
1140 }
1141
1142 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1143 {
1144 return ctx->sessions;
1145 }
1146
1147 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1148 {
1149 long l;
1150 /* For some cases with ctx == NULL perform syntax checks */
1151 if (ctx == NULL) {
1152 switch (cmd) {
1153 #ifndef OPENSSL_NO_EC
1154 case SSL_CTRL_SET_CURVES_LIST:
1155 return tls1_set_curves_list(NULL, NULL, parg);
1156 #endif
1157 case SSL_CTRL_SET_SIGALGS_LIST:
1158 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1159 return tls1_set_sigalgs_list(NULL, parg, 0);
1160 default:
1161 return 0;
1162 }
1163 }
1164
1165 switch (cmd) {
1166 case SSL_CTRL_GET_READ_AHEAD:
1167 return (ctx->read_ahead);
1168 case SSL_CTRL_SET_READ_AHEAD:
1169 l = ctx->read_ahead;
1170 ctx->read_ahead = larg;
1171 return (l);
1172
1173 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1174 ctx->msg_callback_arg = parg;
1175 return 1;
1176
1177 case SSL_CTRL_GET_MAX_CERT_LIST:
1178 return (ctx->max_cert_list);
1179 case SSL_CTRL_SET_MAX_CERT_LIST:
1180 l = ctx->max_cert_list;
1181 ctx->max_cert_list = larg;
1182 return (l);
1183
1184 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1185 l = ctx->session_cache_size;
1186 ctx->session_cache_size = larg;
1187 return (l);
1188 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1189 return (ctx->session_cache_size);
1190 case SSL_CTRL_SET_SESS_CACHE_MODE:
1191 l = ctx->session_cache_mode;
1192 ctx->session_cache_mode = larg;
1193 return (l);
1194 case SSL_CTRL_GET_SESS_CACHE_MODE:
1195 return (ctx->session_cache_mode);
1196
1197 case SSL_CTRL_SESS_NUMBER:
1198 return (lh_SSL_SESSION_num_items(ctx->sessions));
1199 case SSL_CTRL_SESS_CONNECT:
1200 return (ctx->stats.sess_connect);
1201 case SSL_CTRL_SESS_CONNECT_GOOD:
1202 return (ctx->stats.sess_connect_good);
1203 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1204 return (ctx->stats.sess_connect_renegotiate);
1205 case SSL_CTRL_SESS_ACCEPT:
1206 return (ctx->stats.sess_accept);
1207 case SSL_CTRL_SESS_ACCEPT_GOOD:
1208 return (ctx->stats.sess_accept_good);
1209 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1210 return (ctx->stats.sess_accept_renegotiate);
1211 case SSL_CTRL_SESS_HIT:
1212 return (ctx->stats.sess_hit);
1213 case SSL_CTRL_SESS_CB_HIT:
1214 return (ctx->stats.sess_cb_hit);
1215 case SSL_CTRL_SESS_MISSES:
1216 return (ctx->stats.sess_miss);
1217 case SSL_CTRL_SESS_TIMEOUTS:
1218 return (ctx->stats.sess_timeout);
1219 case SSL_CTRL_SESS_CACHE_FULL:
1220 return (ctx->stats.sess_cache_full);
1221 case SSL_CTRL_OPTIONS:
1222 return (ctx->options |= larg);
1223 case SSL_CTRL_CLEAR_OPTIONS:
1224 return (ctx->options &= ~larg);
1225 case SSL_CTRL_MODE:
1226 return (ctx->mode |= larg);
1227 case SSL_CTRL_CLEAR_MODE:
1228 return (ctx->mode &= ~larg);
1229 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1230 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1231 return 0;
1232 ctx->max_send_fragment = larg;
1233 return 1;
1234 case SSL_CTRL_CERT_FLAGS:
1235 return (ctx->cert->cert_flags |= larg);
1236 case SSL_CTRL_CLEAR_CERT_FLAGS:
1237 return (ctx->cert->cert_flags &= ~larg);
1238 default:
1239 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1240 }
1241 }
1242
1243 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1244 {
1245 switch (cmd) {
1246 case SSL_CTRL_SET_MSG_CALLBACK:
1247 ctx->msg_callback = (void (*)
1248 (int write_p, int version, int content_type,
1249 const void *buf, size_t len, SSL *ssl,
1250 void *arg))(fp);
1251 return 1;
1252
1253 default:
1254 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1255 }
1256 }
1257
1258 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1259 {
1260 long l;
1261
1262 l = a->id - b->id;
1263 if (l == 0L)
1264 return (0);
1265 else
1266 return ((l > 0) ? 1 : -1);
1267 }
1268
1269 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1270 const SSL_CIPHER *const *bp)
1271 {
1272 long l;
1273
1274 l = (*ap)->id - (*bp)->id;
1275 if (l == 0L)
1276 return (0);
1277 else
1278 return ((l > 0) ? 1 : -1);
1279 }
1280
1281 /** return a STACK of the ciphers available for the SSL and in order of
1282 * preference */
1283 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1284 {
1285 if (s != NULL) {
1286 if (s->cipher_list != NULL) {
1287 return (s->cipher_list);
1288 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1289 return (s->ctx->cipher_list);
1290 }
1291 }
1292 return (NULL);
1293 }
1294
1295 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
1296 {
1297 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1298 int i;
1299 ciphers = SSL_get_ciphers(s);
1300 if (!ciphers)
1301 return NULL;
1302 ssl_set_client_disabled(s);
1303 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1304 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1305 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1306 if (!sk)
1307 sk = sk_SSL_CIPHER_new_null();
1308 if (!sk)
1309 return NULL;
1310 if (!sk_SSL_CIPHER_push(sk, c)) {
1311 sk_SSL_CIPHER_free(sk);
1312 return NULL;
1313 }
1314 }
1315 }
1316 return sk;
1317 }
1318
1319 /** return a STACK of the ciphers available for the SSL and in order of
1320 * algorithm id */
1321 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1322 {
1323 if (s != NULL) {
1324 if (s->cipher_list_by_id != NULL) {
1325 return (s->cipher_list_by_id);
1326 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1327 return (s->ctx->cipher_list_by_id);
1328 }
1329 }
1330 return (NULL);
1331 }
1332
1333 /** The old interface to get the same thing as SSL_get_ciphers() */
1334 const char *SSL_get_cipher_list(const SSL *s, int n)
1335 {
1336 SSL_CIPHER *c;
1337 STACK_OF(SSL_CIPHER) *sk;
1338
1339 if (s == NULL)
1340 return (NULL);
1341 sk = SSL_get_ciphers(s);
1342 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1343 return (NULL);
1344 c = sk_SSL_CIPHER_value(sk, n);
1345 if (c == NULL)
1346 return (NULL);
1347 return (c->name);
1348 }
1349
1350 /** specify the ciphers to be used by default by the SSL_CTX */
1351 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1352 {
1353 STACK_OF(SSL_CIPHER) *sk;
1354
1355 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1356 &ctx->cipher_list_by_id, str, ctx->cert);
1357 /*
1358 * ssl_create_cipher_list may return an empty stack if it was unable to
1359 * find a cipher matching the given rule string (for example if the rule
1360 * string specifies a cipher which has been disabled). This is not an
1361 * error as far as ssl_create_cipher_list is concerned, and hence
1362 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
1363 */
1364 if (sk == NULL)
1365 return 0;
1366 else if (sk_SSL_CIPHER_num(sk) == 0) {
1367 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1368 return 0;
1369 }
1370 return 1;
1371 }
1372
1373 /** specify the ciphers to be used by the SSL */
1374 int SSL_set_cipher_list(SSL *s, const char *str)
1375 {
1376 STACK_OF(SSL_CIPHER) *sk;
1377
1378 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1379 &s->cipher_list_by_id, str, s->cert);
1380 /* see comment in SSL_CTX_set_cipher_list */
1381 if (sk == NULL)
1382 return 0;
1383 else if (sk_SSL_CIPHER_num(sk) == 0) {
1384 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1385 return 0;
1386 }
1387 return 1;
1388 }
1389
1390 /* works well for SSLv2, not so good for SSLv3 */
1391 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1392 {
1393 char *p;
1394 STACK_OF(SSL_CIPHER) *sk;
1395 SSL_CIPHER *c;
1396 int i;
1397
1398 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
1399 return (NULL);
1400
1401 p = buf;
1402 sk = s->session->ciphers;
1403
1404 if (sk_SSL_CIPHER_num(sk) == 0)
1405 return NULL;
1406
1407 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1408 int n;
1409
1410 c = sk_SSL_CIPHER_value(sk, i);
1411 n = strlen(c->name);
1412 if (n + 1 > len) {
1413 if (p != buf)
1414 --p;
1415 *p = '\0';
1416 return buf;
1417 }
1418 strcpy(p, c->name);
1419 p += n;
1420 *(p++) = ':';
1421 len -= n + 1;
1422 }
1423 p[-1] = '\0';
1424 return (buf);
1425 }
1426
1427 int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
1428 unsigned char *p,
1429 int (*put_cb) (const SSL_CIPHER *,
1430 unsigned char *))
1431 {
1432 int i, j = 0;
1433 SSL_CIPHER *c;
1434 unsigned char *q;
1435 int empty_reneg_info_scsv = !s->renegotiate;
1436 /* Set disabled masks for this session */
1437 ssl_set_client_disabled(s);
1438
1439 if (sk == NULL)
1440 return (0);
1441 q = p;
1442 if (put_cb == NULL)
1443 put_cb = s->method->put_cipher_by_char;
1444
1445 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1446 c = sk_SSL_CIPHER_value(sk, i);
1447 /* Skip disabled ciphers */
1448 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
1449 continue;
1450 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1451 if (c->id == SSL3_CK_SCSV) {
1452 if (!empty_reneg_info_scsv)
1453 continue;
1454 else
1455 empty_reneg_info_scsv = 0;
1456 }
1457 #endif
1458 j = put_cb(c, p);
1459 p += j;
1460 }
1461 /*
1462 * If p == q, no ciphers; caller indicates an error. Otherwise, add
1463 * applicable SCSVs.
1464 */
1465 if (p != q) {
1466 if (empty_reneg_info_scsv) {
1467 static SSL_CIPHER scsv = {
1468 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1469 };
1470 j = put_cb(&scsv, p);
1471 p += j;
1472 #ifdef OPENSSL_RI_DEBUG
1473 fprintf(stderr,
1474 "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n");
1475 #endif
1476 }
1477 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
1478 static SSL_CIPHER scsv = {
1479 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1480 };
1481 j = put_cb(&scsv, p);
1482 p += j;
1483 }
1484 }
1485
1486 return (p - q);
1487 }
1488
1489 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, unsigned char *p,
1490 int num,
1491 STACK_OF(SSL_CIPHER) **skp)
1492 {
1493 const SSL_CIPHER *c;
1494 STACK_OF(SSL_CIPHER) *sk;
1495 int i, n;
1496
1497 if (s->s3)
1498 s->s3->send_connection_binding = 0;
1499
1500 n = ssl_put_cipher_by_char(s, NULL, NULL);
1501 if (n == 0 || (num % n) != 0) {
1502 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1503 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1504 return (NULL);
1505 }
1506 if ((skp == NULL) || (*skp == NULL))
1507 sk = sk_SSL_CIPHER_new_null(); /* change perhaps later */
1508 else {
1509 sk = *skp;
1510 sk_SSL_CIPHER_zero(sk);
1511 }
1512
1513 if (s->cert->ciphers_raw)
1514 OPENSSL_free(s->cert->ciphers_raw);
1515 s->cert->ciphers_raw = BUF_memdup(p, num);
1516 if (s->cert->ciphers_raw == NULL) {
1517 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1518 goto err;
1519 }
1520 s->cert->ciphers_rawlen = (size_t)num;
1521
1522 for (i = 0; i < num; i += n) {
1523 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
1524 if (s->s3 && (n != 3 || !p[0]) &&
1525 (p[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1526 (p[n - 1] == (SSL3_CK_SCSV & 0xff))) {
1527 /* SCSV fatal if renegotiating */
1528 if (s->renegotiate) {
1529 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1530 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1531 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
1532 goto err;
1533 }
1534 s->s3->send_connection_binding = 1;
1535 p += n;
1536 #ifdef OPENSSL_RI_DEBUG
1537 fprintf(stderr, "SCSV received by server\n");
1538 #endif
1539 continue;
1540 }
1541
1542 /* Check for TLS_FALLBACK_SCSV */
1543 if ((n != 3 || !p[0]) &&
1544 (p[n - 2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
1545 (p[n - 1] == (SSL3_CK_FALLBACK_SCSV & 0xff))) {
1546 /*
1547 * The SCSV indicates that the client previously tried a higher
1548 * version. Fail if the current version is an unexpected
1549 * downgrade.
1550 */
1551 if (!SSL_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, 0, NULL)) {
1552 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1553 SSL_R_INAPPROPRIATE_FALLBACK);
1554 if (s->s3)
1555 ssl3_send_alert(s, SSL3_AL_FATAL,
1556 SSL_AD_INAPPROPRIATE_FALLBACK);
1557 goto err;
1558 }
1559 p += n;
1560 continue;
1561 }
1562
1563 c = ssl_get_cipher_by_char(s, p);
1564 p += n;
1565 if (c != NULL) {
1566 if (!sk_SSL_CIPHER_push(sk, c)) {
1567 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1568 goto err;
1569 }
1570 }
1571 }
1572
1573 if (skp != NULL)
1574 *skp = sk;
1575 return (sk);
1576 err:
1577 if ((skp == NULL) || (*skp == NULL))
1578 sk_SSL_CIPHER_free(sk);
1579 return (NULL);
1580 }
1581
1582 #ifndef OPENSSL_NO_TLSEXT
1583 /** return a servername extension value if provided in Client Hello, or NULL.
1584 * So far, only host_name types are defined (RFC 3546).
1585 */
1586
1587 const char *SSL_get_servername(const SSL *s, const int type)
1588 {
1589 if (type != TLSEXT_NAMETYPE_host_name)
1590 return NULL;
1591
1592 return s->session && !s->tlsext_hostname ?
1593 s->session->tlsext_hostname : s->tlsext_hostname;
1594 }
1595
1596 int SSL_get_servername_type(const SSL *s)
1597 {
1598 if (s->session
1599 && (!s->tlsext_hostname ? s->session->
1600 tlsext_hostname : s->tlsext_hostname))
1601 return TLSEXT_NAMETYPE_host_name;
1602 return -1;
1603 }
1604
1605 /*
1606 * SSL_select_next_proto implements the standard protocol selection. It is
1607 * expected that this function is called from the callback set by
1608 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
1609 * vector of 8-bit, length prefixed byte strings. The length byte itself is
1610 * not included in the length. A byte string of length 0 is invalid. No byte
1611 * string may be truncated. The current, but experimental algorithm for
1612 * selecting the protocol is: 1) If the server doesn't support NPN then this
1613 * is indicated to the callback. In this case, the client application has to
1614 * abort the connection or have a default application level protocol. 2) If
1615 * the server supports NPN, but advertises an empty list then the client
1616 * selects the first protcol in its list, but indicates via the API that this
1617 * fallback case was enacted. 3) Otherwise, the client finds the first
1618 * protocol in the server's list that it supports and selects this protocol.
1619 * This is because it's assumed that the server has better information about
1620 * which protocol a client should use. 4) If the client doesn't support any
1621 * of the server's advertised protocols, then this is treated the same as
1622 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
1623 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1624 */
1625 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1626 const unsigned char *server,
1627 unsigned int server_len,
1628 const unsigned char *client,
1629 unsigned int client_len)
1630 {
1631 unsigned int i, j;
1632 const unsigned char *result;
1633 int status = OPENSSL_NPN_UNSUPPORTED;
1634
1635 /*
1636 * For each protocol in server preference order, see if we support it.
1637 */
1638 for (i = 0; i < server_len;) {
1639 for (j = 0; j < client_len;) {
1640 if (server[i] == client[j] &&
1641 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
1642 /* We found a match */
1643 result = &server[i];
1644 status = OPENSSL_NPN_NEGOTIATED;
1645 goto found;
1646 }
1647 j += client[j];
1648 j++;
1649 }
1650 i += server[i];
1651 i++;
1652 }
1653
1654 /* There's no overlap between our protocols and the server's list. */
1655 result = client;
1656 status = OPENSSL_NPN_NO_OVERLAP;
1657
1658 found:
1659 *out = (unsigned char *)result + 1;
1660 *outlen = result[0];
1661 return status;
1662 }
1663
1664 # ifndef OPENSSL_NO_NEXTPROTONEG
1665 /*
1666 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
1667 * client's requested protocol for this connection and returns 0. If the
1668 * client didn't request any protocol, then *data is set to NULL. Note that
1669 * the client can request any protocol it chooses. The value returned from
1670 * this function need not be a member of the list of supported protocols
1671 * provided by the callback.
1672 */
1673 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1674 unsigned *len)
1675 {
1676 *data = s->next_proto_negotiated;
1677 if (!*data) {
1678 *len = 0;
1679 } else {
1680 *len = s->next_proto_negotiated_len;
1681 }
1682 }
1683
1684 /*
1685 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
1686 * a TLS server needs a list of supported protocols for Next Protocol
1687 * Negotiation. The returned list must be in wire format. The list is
1688 * returned by setting |out| to point to it and |outlen| to its length. This
1689 * memory will not be modified, but one should assume that the SSL* keeps a
1690 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
1691 * wishes to advertise. Otherwise, no such extension will be included in the
1692 * ServerHello.
1693 */
1694 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
1695 int (*cb) (SSL *ssl,
1696 const unsigned char
1697 **out,
1698 unsigned int *outlen,
1699 void *arg), void *arg)
1700 {
1701 ctx->next_protos_advertised_cb = cb;
1702 ctx->next_protos_advertised_cb_arg = arg;
1703 }
1704
1705 /*
1706 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1707 * client needs to select a protocol from the server's provided list. |out|
1708 * must be set to point to the selected protocol (which may be within |in|).
1709 * The length of the protocol name must be written into |outlen|. The
1710 * server's advertised protocols are provided in |in| and |inlen|. The
1711 * callback can assume that |in| is syntactically valid. The client must
1712 * select a protocol. It is fatal to the connection if this callback returns
1713 * a value other than SSL_TLSEXT_ERR_OK.
1714 */
1715 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
1716 int (*cb) (SSL *s, unsigned char **out,
1717 unsigned char *outlen,
1718 const unsigned char *in,
1719 unsigned int inlen,
1720 void *arg), void *arg)
1721 {
1722 ctx->next_proto_select_cb = cb;
1723 ctx->next_proto_select_cb_arg = arg;
1724 }
1725 # endif
1726
1727 /*
1728 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
1729 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1730 * length-prefixed strings). Returns 0 on success.
1731 */
1732 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1733 unsigned protos_len)
1734 {
1735 if (ctx->alpn_client_proto_list)
1736 OPENSSL_free(ctx->alpn_client_proto_list);
1737
1738 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1739 if (!ctx->alpn_client_proto_list)
1740 return 1;
1741 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1742 ctx->alpn_client_proto_list_len = protos_len;
1743
1744 return 0;
1745 }
1746
1747 /*
1748 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
1749 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1750 * length-prefixed strings). Returns 0 on success.
1751 */
1752 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1753 unsigned protos_len)
1754 {
1755 if (ssl->alpn_client_proto_list)
1756 OPENSSL_free(ssl->alpn_client_proto_list);
1757
1758 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1759 if (!ssl->alpn_client_proto_list)
1760 return 1;
1761 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1762 ssl->alpn_client_proto_list_len = protos_len;
1763
1764 return 0;
1765 }
1766
1767 /*
1768 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
1769 * called during ClientHello processing in order to select an ALPN protocol
1770 * from the client's list of offered protocols.
1771 */
1772 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
1773 int (*cb) (SSL *ssl,
1774 const unsigned char **out,
1775 unsigned char *outlen,
1776 const unsigned char *in,
1777 unsigned int inlen,
1778 void *arg), void *arg)
1779 {
1780 ctx->alpn_select_cb = cb;
1781 ctx->alpn_select_cb_arg = arg;
1782 }
1783
1784 /*
1785 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
1786 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
1787 * (not including the leading length-prefix byte). If the server didn't
1788 * respond with a negotiated protocol then |*len| will be zero.
1789 */
1790 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1791 unsigned *len)
1792 {
1793 *data = NULL;
1794 if (ssl->s3)
1795 *data = ssl->s3->alpn_selected;
1796 if (*data == NULL)
1797 *len = 0;
1798 else
1799 *len = ssl->s3->alpn_selected_len;
1800 }
1801
1802 #endif /* !OPENSSL_NO_TLSEXT */
1803
1804 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1805 const char *label, size_t llen,
1806 const unsigned char *p, size_t plen,
1807 int use_context)
1808 {
1809 if (s->version < TLS1_VERSION)
1810 return -1;
1811
1812 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1813 llen, p, plen,
1814 use_context);
1815 }
1816
1817 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1818 {
1819 unsigned long l;
1820
1821 l = (unsigned long)
1822 ((unsigned int)a->session_id[0]) |
1823 ((unsigned int)a->session_id[1] << 8L) |
1824 ((unsigned long)a->session_id[2] << 16L) |
1825 ((unsigned long)a->session_id[3] << 24L);
1826 return (l);
1827 }
1828
1829 /*
1830 * NB: If this function (or indeed the hash function which uses a sort of
1831 * coarser function than this one) is changed, ensure
1832 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
1833 * being able to construct an SSL_SESSION that will collide with any existing
1834 * session with a matching session ID.
1835 */
1836 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1837 {
1838 if (a->ssl_version != b->ssl_version)
1839 return (1);
1840 if (a->session_id_length != b->session_id_length)
1841 return (1);
1842 return (memcmp(a->session_id, b->session_id, a->session_id_length));
1843 }
1844
1845 /*
1846 * These wrapper functions should remain rather than redeclaring
1847 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1848 * variable. The reason is that the functions aren't static, they're exposed
1849 * via ssl.h.
1850 */
1851 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1852 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1853
1854 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1855 {
1856 SSL_CTX *ret = NULL;
1857
1858 if (meth == NULL) {
1859 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
1860 return (NULL);
1861 }
1862
1863 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
1864 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1865 return NULL;
1866 }
1867
1868 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1869 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1870 goto err;
1871 }
1872 ret = (SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1873 if (ret == NULL)
1874 goto err;
1875
1876 memset(ret, 0, sizeof(SSL_CTX));
1877
1878 ret->method = meth;
1879
1880 ret->cert_store = NULL;
1881 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1882 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1883 ret->session_cache_head = NULL;
1884 ret->session_cache_tail = NULL;
1885
1886 /* We take the system default */
1887 ret->session_timeout = meth->get_timeout();
1888
1889 ret->new_session_cb = 0;
1890 ret->remove_session_cb = 0;
1891 ret->get_session_cb = 0;
1892 ret->generate_session_id = 0;
1893
1894 memset((char *)&ret->stats, 0, sizeof(ret->stats));
1895
1896 ret->references = 1;
1897 ret->quiet_shutdown = 0;
1898 ret->info_callback = NULL;
1899 ret->app_verify_callback = 0;
1900 ret->app_verify_arg = NULL;
1901 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1902 ret->read_ahead = 0;
1903 ret->msg_callback = 0;
1904 ret->msg_callback_arg = NULL;
1905 ret->verify_mode = SSL_VERIFY_NONE;
1906 ret->sid_ctx_length = 0;
1907 ret->default_verify_callback = NULL;
1908 if ((ret->cert = ssl_cert_new()) == NULL)
1909 goto err;
1910
1911 ret->default_passwd_callback = 0;
1912 ret->default_passwd_callback_userdata = NULL;
1913 ret->client_cert_cb = 0;
1914 ret->app_gen_cookie_cb = 0;
1915 ret->app_verify_cookie_cb = 0;
1916
1917 ret->sessions = lh_SSL_SESSION_new();
1918 if (ret->sessions == NULL)
1919 goto err;
1920 ret->cert_store = X509_STORE_new();
1921 if (ret->cert_store == NULL)
1922 goto err;
1923
1924 if(!ssl_create_cipher_list(ret->method,
1925 &ret->cipher_list, &ret->cipher_list_by_id,
1926 SSL_DEFAULT_CIPHER_LIST, ret->cert)
1927 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
1928 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
1929 goto err2;
1930 }
1931
1932 ret->param = X509_VERIFY_PARAM_new();
1933 if (!ret->param)
1934 goto err;
1935
1936 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1937 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1938 goto err2;
1939 }
1940 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1941 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1942 goto err2;
1943 }
1944
1945 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
1946 goto err;
1947
1948 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1949
1950 ret->extra_certs = NULL;
1951 /* No compression for DTLS */
1952 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
1953 ret->comp_methods = SSL_COMP_get_compression_methods();
1954
1955 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1956
1957 #ifndef OPENSSL_NO_TLSEXT
1958 ret->tlsext_servername_callback = 0;
1959 ret->tlsext_servername_arg = NULL;
1960 /* Setup RFC4507 ticket keys */
1961 if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1962 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1963 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1964 ret->options |= SSL_OP_NO_TICKET;
1965
1966 ret->tlsext_status_cb = 0;
1967 ret->tlsext_status_arg = NULL;
1968
1969 # ifndef OPENSSL_NO_NEXTPROTONEG
1970 ret->next_protos_advertised_cb = 0;
1971 ret->next_proto_select_cb = 0;
1972 # endif
1973 #endif
1974 #ifndef OPENSSL_NO_PSK
1975 ret->psk_identity_hint = NULL;
1976 ret->psk_client_callback = NULL;
1977 ret->psk_server_callback = NULL;
1978 #endif
1979 #ifndef OPENSSL_NO_SRP
1980 if(!SSL_CTX_SRP_CTX_init(ret))
1981 goto err;
1982 #endif
1983 #ifndef OPENSSL_NO_ENGINE
1984 ret->client_cert_engine = NULL;
1985 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1986 # define eng_strx(x) #x
1987 # define eng_str(x) eng_strx(x)
1988 /* Use specific client engine automatically... ignore errors */
1989 {
1990 ENGINE *eng;
1991 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1992 if (!eng) {
1993 ERR_clear_error();
1994 ENGINE_load_builtin_engines();
1995 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1996 }
1997 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1998 ERR_clear_error();
1999 }
2000 # endif
2001 #endif
2002 /*
2003 * Default is to connect to non-RI servers. When RI is more widely
2004 * deployed might change this.
2005 */
2006 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2007
2008 return (ret);
2009 err:
2010 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2011 err2:
2012 if (ret != NULL)
2013 SSL_CTX_free(ret);
2014 return (NULL);
2015 }
2016
2017 void SSL_CTX_free(SSL_CTX *a)
2018 {
2019 int i;
2020
2021 if (a == NULL)
2022 return;
2023
2024 i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
2025 #ifdef REF_PRINT
2026 REF_PRINT("SSL_CTX", a);
2027 #endif
2028 if (i > 0)
2029 return;
2030 #ifdef REF_CHECK
2031 if (i < 0) {
2032 fprintf(stderr, "SSL_CTX_free, bad reference count\n");
2033 abort(); /* ok */
2034 }
2035 #endif
2036
2037 if (a->param)
2038 X509_VERIFY_PARAM_free(a->param);
2039
2040 /*
2041 * Free internal session cache. However: the remove_cb() may reference
2042 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2043 * after the sessions were flushed.
2044 * As the ex_data handling routines might also touch the session cache,
2045 * the most secure solution seems to be: empty (flush) the cache, then
2046 * free ex_data, then finally free the cache.
2047 * (See ticket [openssl.org #212].)
2048 */
2049 if (a->sessions != NULL)
2050 SSL_CTX_flush_sessions(a, 0);
2051
2052 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2053
2054 if (a->sessions != NULL)
2055 lh_SSL_SESSION_free(a->sessions);
2056
2057 if (a->cert_store != NULL)
2058 X509_STORE_free(a->cert_store);
2059 if (a->cipher_list != NULL)
2060 sk_SSL_CIPHER_free(a->cipher_list);
2061 if (a->cipher_list_by_id != NULL)
2062 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2063 if (a->cert != NULL)
2064 ssl_cert_free(a->cert);
2065 if (a->client_CA != NULL)
2066 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2067 if (a->extra_certs != NULL)
2068 sk_X509_pop_free(a->extra_certs, X509_free);
2069 a->comp_methods = NULL;
2070
2071 #ifndef OPENSSL_NO_SRTP
2072 if (a->srtp_profiles)
2073 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2074 #endif
2075
2076 #ifndef OPENSSL_NO_PSK
2077 if (a->psk_identity_hint)
2078 OPENSSL_free(a->psk_identity_hint);
2079 #endif
2080 #ifndef OPENSSL_NO_SRP
2081 SSL_CTX_SRP_CTX_free(a);
2082 #endif
2083 #ifndef OPENSSL_NO_ENGINE
2084 if (a->client_cert_engine)
2085 ENGINE_finish(a->client_cert_engine);
2086 #endif
2087
2088 #ifndef OPENSSL_NO_TLSEXT
2089 # ifndef OPENSSL_NO_EC
2090 if (a->tlsext_ecpointformatlist)
2091 OPENSSL_free(a->tlsext_ecpointformatlist);
2092 if (a->tlsext_ellipticcurvelist)
2093 OPENSSL_free(a->tlsext_ellipticcurvelist);
2094 # endif /* OPENSSL_NO_EC */
2095 if (a->alpn_client_proto_list != NULL)
2096 OPENSSL_free(a->alpn_client_proto_list);
2097 #endif
2098
2099 OPENSSL_free(a);
2100 }
2101
2102 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2103 {
2104 ctx->default_passwd_callback = cb;
2105 }
2106
2107 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2108 {
2109 ctx->default_passwd_callback_userdata = u;
2110 }
2111
2112 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2113 int (*cb) (X509_STORE_CTX *, void *),
2114 void *arg)
2115 {
2116 ctx->app_verify_callback = cb;
2117 ctx->app_verify_arg = arg;
2118 }
2119
2120 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2121 int (*cb) (int, X509_STORE_CTX *))
2122 {
2123 ctx->verify_mode = mode;
2124 ctx->default_verify_callback = cb;
2125 }
2126
2127 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2128 {
2129 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2130 }
2131
2132 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
2133 void *arg)
2134 {
2135 ssl_cert_set_cert_cb(c->cert, cb, arg);
2136 }
2137
2138 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2139 {
2140 ssl_cert_set_cert_cb(s->cert, cb, arg);
2141 }
2142
2143 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2144 {
2145 CERT_PKEY *cpk;
2146 int rsa_enc, rsa_tmp, rsa_sign, dh_tmp, dh_rsa, dh_dsa, dsa_sign;
2147 int rsa_enc_export, dh_rsa_export, dh_dsa_export;
2148 int rsa_tmp_export, dh_tmp_export, kl;
2149 unsigned long mask_k, mask_a, emask_k, emask_a;
2150 #ifndef OPENSSL_NO_EC
2151 int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
2152 int have_ecdh_tmp, ecdh_ok;
2153 X509 *x = NULL;
2154 EVP_PKEY *ecc_pkey = NULL;
2155 int signature_nid = 0, pk_nid = 0, md_nid = 0;
2156 #endif
2157 if (c == NULL)
2158 return;
2159
2160 kl = SSL_C_EXPORT_PKEYLENGTH(cipher);
2161
2162 #ifndef OPENSSL_NO_RSA
2163 rsa_tmp = (c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2164 rsa_tmp_export = (c->rsa_tmp_cb != NULL ||
2165 (rsa_tmp && RSA_size(c->rsa_tmp) * 8 <= kl));
2166 #else
2167 rsa_tmp = rsa_tmp_export = 0;
2168 #endif
2169 #ifndef OPENSSL_NO_DH
2170 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2171 dh_tmp_export = !c->dh_tmp_auto && (c->dh_tmp_cb != NULL ||
2172 (dh_tmp
2173 && DH_size(c->dh_tmp) * 8 <= kl));
2174 #else
2175 dh_tmp = dh_tmp_export = 0;
2176 #endif
2177
2178 #ifndef OPENSSL_NO_EC
2179 have_ecdh_tmp = (c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2180 #endif
2181 cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
2182 rsa_enc = cpk->valid_flags & CERT_PKEY_VALID;
2183 rsa_enc_export = (rsa_enc && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2184 cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2185 rsa_sign = cpk->valid_flags & CERT_PKEY_SIGN;
2186 cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2187 dsa_sign = cpk->valid_flags & CERT_PKEY_SIGN;
2188 cpk = &(c->pkeys[SSL_PKEY_DH_RSA]);
2189 dh_rsa = cpk->valid_flags & CERT_PKEY_VALID;
2190 dh_rsa_export = (dh_rsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2191 cpk = &(c->pkeys[SSL_PKEY_DH_DSA]);
2192 /* FIX THIS EAY EAY EAY */
2193 dh_dsa = cpk->valid_flags & CERT_PKEY_VALID;
2194 dh_dsa_export = (dh_dsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2195 cpk = &(c->pkeys[SSL_PKEY_ECC]);
2196 #ifndef OPENSSL_NO_EC
2197 have_ecc_cert = cpk->valid_flags & CERT_PKEY_VALID;
2198 #endif
2199 mask_k = 0;
2200 mask_a = 0;
2201 emask_k = 0;
2202 emask_a = 0;
2203
2204 #ifdef CIPHER_DEBUG
2205 fprintf(stderr,
2206 "rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2207 rsa_tmp, rsa_tmp_export, dh_tmp, have_ecdh_tmp, rsa_enc,
2208 rsa_enc_export, rsa_sign, dsa_sign, dh_rsa, dh_dsa);
2209 #endif
2210
2211 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2212 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2213 mask_k |= SSL_kGOST;
2214 mask_a |= SSL_aGOST01;
2215 }
2216 cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2217 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2218 mask_k |= SSL_kGOST;
2219 mask_a |= SSL_aGOST94;
2220 }
2221
2222 if (rsa_enc || (rsa_tmp && rsa_sign))
2223 mask_k |= SSL_kRSA;
2224 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2225 emask_k |= SSL_kRSA;
2226
2227 if (dh_tmp_export)
2228 emask_k |= SSL_kDHE;
2229
2230 if (dh_tmp)
2231 mask_k |= SSL_kDHE;
2232
2233 if (dh_rsa)
2234 mask_k |= SSL_kDHr;
2235 if (dh_rsa_export)
2236 emask_k |= SSL_kDHr;
2237
2238 if (dh_dsa)
2239 mask_k |= SSL_kDHd;
2240 if (dh_dsa_export)
2241 emask_k |= SSL_kDHd;
2242
2243 if (emask_k & (SSL_kDHr | SSL_kDHd))
2244 mask_a |= SSL_aDH;
2245
2246 if (rsa_enc || rsa_sign) {
2247 mask_a |= SSL_aRSA;
2248 emask_a |= SSL_aRSA;
2249 }
2250
2251 if (dsa_sign) {
2252 mask_a |= SSL_aDSS;
2253 emask_a |= SSL_aDSS;
2254 }
2255
2256 mask_a |= SSL_aNULL;
2257 emask_a |= SSL_aNULL;
2258
2259 #ifndef OPENSSL_NO_KRB5
2260 mask_k |= SSL_kKRB5;
2261 mask_a |= SSL_aKRB5;
2262 emask_k |= SSL_kKRB5;
2263 emask_a |= SSL_aKRB5;
2264 #endif
2265
2266 /*
2267 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2268 * depending on the key usage extension.
2269 */
2270 #ifndef OPENSSL_NO_EC
2271 if (have_ecc_cert) {
2272 cpk = &c->pkeys[SSL_PKEY_ECC];
2273 x = cpk->x509;
2274 /* This call populates extension flags (ex_flags) */
2275 X509_check_purpose(x, -1, 0);
2276 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2277 (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2278 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2279 (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2280 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2281 ecdsa_ok = 0;
2282 ecc_pkey = X509_get_pubkey(x);
2283 ecc_pkey_size = (ecc_pkey != NULL) ? EVP_PKEY_bits(ecc_pkey) : 0;
2284 EVP_PKEY_free(ecc_pkey);
2285 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2286 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2287 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2288 }
2289 if (ecdh_ok) {
2290
2291 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2292 mask_k |= SSL_kECDHr;
2293 mask_a |= SSL_aECDH;
2294 if (ecc_pkey_size <= 163) {
2295 emask_k |= SSL_kECDHr;
2296 emask_a |= SSL_aECDH;
2297 }
2298 }
2299
2300 if (pk_nid == NID_X9_62_id_ecPublicKey) {
2301 mask_k |= SSL_kECDHe;
2302 mask_a |= SSL_aECDH;
2303 if (ecc_pkey_size <= 163) {
2304 emask_k |= SSL_kECDHe;
2305 emask_a |= SSL_aECDH;
2306 }
2307 }
2308 }
2309 if (ecdsa_ok) {
2310 mask_a |= SSL_aECDSA;
2311 emask_a |= SSL_aECDSA;
2312 }
2313 }
2314 #endif
2315
2316 #ifndef OPENSSL_NO_EC
2317 if (have_ecdh_tmp) {
2318 mask_k |= SSL_kECDHE;
2319 emask_k |= SSL_kECDHE;
2320 }
2321 #endif
2322
2323 #ifndef OPENSSL_NO_PSK
2324 mask_k |= SSL_kPSK;
2325 mask_a |= SSL_aPSK;
2326 emask_k |= SSL_kPSK;
2327 emask_a |= SSL_aPSK;
2328 #endif
2329
2330 c->mask_k = mask_k;
2331 c->mask_a = mask_a;
2332 c->export_mask_k = emask_k;
2333 c->export_mask_a = emask_a;
2334 c->valid = 1;
2335 }
2336
2337 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2338 #define ku_reject(x, usage) \
2339 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2340
2341 #ifndef OPENSSL_NO_EC
2342
2343 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2344 {
2345 unsigned long alg_k, alg_a;
2346 EVP_PKEY *pkey = NULL;
2347 int keysize = 0;
2348 int signature_nid = 0, md_nid = 0, pk_nid = 0;
2349 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2350
2351 alg_k = cs->algorithm_mkey;
2352 alg_a = cs->algorithm_auth;
2353
2354 if (SSL_C_IS_EXPORT(cs)) {
2355 /* ECDH key length in export ciphers must be <= 163 bits */
2356 pkey = X509_get_pubkey(x);
2357 if (pkey == NULL)
2358 return 0;
2359 keysize = EVP_PKEY_bits(pkey);
2360 EVP_PKEY_free(pkey);
2361 if (keysize > 163)
2362 return 0;
2363 }
2364
2365 /* This call populates the ex_flags field correctly */
2366 X509_check_purpose(x, -1, 0);
2367 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2368 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2369 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2370 }
2371 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2372 /* key usage, if present, must allow key agreement */
2373 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT)) {
2374 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2375 SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2376 return 0;
2377 }
2378 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION) {
2379 /* signature alg must be ECDSA */
2380 if (pk_nid != NID_X9_62_id_ecPublicKey) {
2381 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2382 SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2383 return 0;
2384 }
2385 }
2386 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION) {
2387 /* signature alg must be RSA */
2388
2389 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2390 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2391 SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2392 return 0;
2393 }
2394 }
2395 }
2396 if (alg_a & SSL_aECDSA) {
2397 /* key usage, if present, must allow signing */
2398 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE)) {
2399 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2400 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2401 return 0;
2402 }
2403 }
2404
2405 return 1; /* all checks are ok */
2406 }
2407
2408 #endif
2409
2410 static int ssl_get_server_cert_index(const SSL *s)
2411 {
2412 int idx;
2413 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2414 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2415 idx = SSL_PKEY_RSA_SIGN;
2416 if (idx == -1)
2417 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2418 return idx;
2419 }
2420
2421 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2422 {
2423 CERT *c;
2424 int i;
2425
2426 c = s->cert;
2427 if (!s->s3 || !s->s3->tmp.new_cipher)
2428 return NULL;
2429 ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2430
2431 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2432 /*
2433 * Broken protocol test: return last used certificate: which may mismatch
2434 * the one expected.
2435 */
2436 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2437 return c->key;
2438 #endif
2439
2440 i = ssl_get_server_cert_index(s);
2441
2442 /* This may or may not be an error. */
2443 if (i < 0)
2444 return NULL;
2445
2446 /* May be NULL. */
2447 return &c->pkeys[i];
2448 }
2449
2450 EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2451 const EVP_MD **pmd)
2452 {
2453 unsigned long alg_a;
2454 CERT *c;
2455 int idx = -1;
2456
2457 alg_a = cipher->algorithm_auth;
2458 c = s->cert;
2459
2460 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2461 /*
2462 * Broken protocol test: use last key: which may mismatch the one
2463 * expected.
2464 */
2465 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2466 idx = c->key - c->pkeys;
2467 else
2468 #endif
2469
2470 if ((alg_a & SSL_aDSS) &&
2471 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2472 idx = SSL_PKEY_DSA_SIGN;
2473 else if (alg_a & SSL_aRSA) {
2474 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2475 idx = SSL_PKEY_RSA_SIGN;
2476 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2477 idx = SSL_PKEY_RSA_ENC;
2478 } else if ((alg_a & SSL_aECDSA) &&
2479 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2480 idx = SSL_PKEY_ECC;
2481 if (idx == -1) {
2482 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2483 return (NULL);
2484 }
2485 if (pmd)
2486 *pmd = c->pkeys[idx].digest;
2487 return c->pkeys[idx].privatekey;
2488 }
2489
2490 #ifndef OPENSSL_NO_TLSEXT
2491 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2492 size_t *serverinfo_length)
2493 {
2494 CERT *c = NULL;
2495 int i = 0;
2496 *serverinfo_length = 0;
2497
2498 c = s->cert;
2499 i = ssl_get_server_cert_index(s);
2500
2501 if (i == -1)
2502 return 0;
2503 if (c->pkeys[i].serverinfo == NULL)
2504 return 0;
2505
2506 *serverinfo = c->pkeys[i].serverinfo;
2507 *serverinfo_length = c->pkeys[i].serverinfo_length;
2508 return 1;
2509 }
2510 #endif
2511
2512 void ssl_update_cache(SSL *s, int mode)
2513 {
2514 int i;
2515
2516 /*
2517 * If the session_id_length is 0, we are not supposed to cache it, and it
2518 * would be rather hard to do anyway :-)
2519 */
2520 if (s->session->session_id_length == 0)
2521 return;
2522
2523 i = s->session_ctx->session_cache_mode;
2524 if ((i & mode) && (!s->hit)
2525 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2526 || SSL_CTX_add_session(s->session_ctx, s->session))
2527 && (s->session_ctx->new_session_cb != NULL)) {
2528 CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2529 if (!s->session_ctx->new_session_cb(s, s->session))
2530 SSL_SESSION_free(s->session);
2531 }
2532
2533 /* auto flush every 255 connections */
2534 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2535 if ((((mode & SSL_SESS_CACHE_CLIENT)
2536 ? s->session_ctx->stats.sess_connect_good
2537 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2538 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2539 }
2540 }
2541 }
2542
2543 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2544 {
2545 return ctx->method;
2546 }
2547
2548 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2549 {
2550 return (s->method);
2551 }
2552
2553 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2554 {
2555 int conn = -1;
2556 int ret = 1;
2557
2558 if (s->method != meth) {
2559 if (s->handshake_func != NULL)
2560 conn = (s->handshake_func == s->method->ssl_connect);
2561
2562 if (s->method->version == meth->version)
2563 s->method = meth;
2564 else {
2565 s->method->ssl_free(s);
2566 s->method = meth;
2567 ret = s->method->ssl_new(s);
2568 }
2569
2570 if (conn == 1)
2571 s->handshake_func = meth->ssl_connect;
2572 else if (conn == 0)
2573 s->handshake_func = meth->ssl_accept;
2574 }
2575 return (ret);
2576 }
2577
2578 int SSL_get_error(const SSL *s, int i)
2579 {
2580 int reason;
2581 unsigned long l;
2582 BIO *bio;
2583
2584 if (i > 0)
2585 return (SSL_ERROR_NONE);
2586
2587 /*
2588 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2589 * where we do encode the error
2590 */
2591 if ((l = ERR_peek_error()) != 0) {
2592 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2593 return (SSL_ERROR_SYSCALL);
2594 else
2595 return (SSL_ERROR_SSL);
2596 }
2597
2598 if ((i < 0) && SSL_want_read(s)) {
2599 bio = SSL_get_rbio(s);
2600 if (BIO_should_read(bio))
2601 return (SSL_ERROR_WANT_READ);
2602 else if (BIO_should_write(bio))
2603 /*
2604 * This one doesn't make too much sense ... We never try to write
2605 * to the rbio, and an application program where rbio and wbio
2606 * are separate couldn't even know what it should wait for.
2607 * However if we ever set s->rwstate incorrectly (so that we have
2608 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2609 * wbio *are* the same, this test works around that bug; so it
2610 * might be safer to keep it.
2611 */
2612 return (SSL_ERROR_WANT_WRITE);
2613 else if (BIO_should_io_special(bio)) {
2614 reason = BIO_get_retry_reason(bio);
2615 if (reason == BIO_RR_CONNECT)
2616 return (SSL_ERROR_WANT_CONNECT);
2617 else if (reason == BIO_RR_ACCEPT)
2618 return (SSL_ERROR_WANT_ACCEPT);
2619 else
2620 return (SSL_ERROR_SYSCALL); /* unknown */
2621 }
2622 }
2623
2624 if ((i < 0) && SSL_want_write(s)) {
2625 bio = SSL_get_wbio(s);
2626 if (BIO_should_write(bio))
2627 return (SSL_ERROR_WANT_WRITE);
2628 else if (BIO_should_read(bio))
2629 /*
2630 * See above (SSL_want_read(s) with BIO_should_write(bio))
2631 */
2632 return (SSL_ERROR_WANT_READ);
2633 else if (BIO_should_io_special(bio)) {
2634 reason = BIO_get_retry_reason(bio);
2635 if (reason == BIO_RR_CONNECT)
2636 return (SSL_ERROR_WANT_CONNECT);
2637 else if (reason == BIO_RR_ACCEPT)
2638 return (SSL_ERROR_WANT_ACCEPT);
2639 else
2640 return (SSL_ERROR_SYSCALL);
2641 }
2642 }
2643 if ((i < 0) && SSL_want_x509_lookup(s)) {
2644 return (SSL_ERROR_WANT_X509_LOOKUP);
2645 }
2646
2647 if (i == 0) {
2648 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2649 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2650 return (SSL_ERROR_ZERO_RETURN);
2651 }
2652 return (SSL_ERROR_SYSCALL);
2653 }
2654
2655 int SSL_do_handshake(SSL *s)
2656 {
2657 int ret = 1;
2658
2659 if (s->handshake_func == NULL) {
2660 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
2661 return (-1);
2662 }
2663
2664 s->method->ssl_renegotiate_check(s);
2665
2666 if (SSL_in_init(s) || SSL_in_before(s)) {
2667 ret = s->handshake_func(s);
2668 }
2669 return (ret);
2670 }
2671
2672 /*
2673 * For the next 2 functions, SSL_clear() sets shutdown and so one of these
2674 * calls will reset it
2675 */
2676 void SSL_set_accept_state(SSL *s)
2677 {
2678 s->server = 1;
2679 s->shutdown = 0;
2680 s->state = SSL_ST_ACCEPT | SSL_ST_BEFORE;
2681 s->handshake_func = s->method->ssl_accept;
2682 /* clear the current cipher */
2683 ssl_clear_cipher_ctx(s);
2684 ssl_clear_hash_ctx(&s->read_hash);
2685 ssl_clear_hash_ctx(&s->write_hash);
2686 }
2687
2688 void SSL_set_connect_state(SSL *s)
2689 {
2690 s->server = 0;
2691 s->shutdown = 0;
2692 s->state = SSL_ST_CONNECT | SSL_ST_BEFORE;
2693 s->handshake_func = s->method->ssl_connect;
2694 /* clear the current cipher */
2695 ssl_clear_cipher_ctx(s);
2696 ssl_clear_hash_ctx(&s->read_hash);
2697 ssl_clear_hash_ctx(&s->write_hash);
2698 }
2699
2700 int ssl_undefined_function(SSL *s)
2701 {
2702 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2703 return (0);
2704 }
2705
2706 int ssl_undefined_void_function(void)
2707 {
2708 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2709 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2710 return (0);
2711 }
2712
2713 int ssl_undefined_const_function(const SSL *s)
2714 {
2715 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,
2716 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2717 return (0);
2718 }
2719
2720 SSL_METHOD *ssl_bad_method(int ver)
2721 {
2722 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2723 return (NULL);
2724 }
2725
2726 const char *SSL_get_version(const SSL *s)
2727 {
2728 if (s->version == TLS1_2_VERSION)
2729 return ("TLSv1.2");
2730 else if (s->version == TLS1_1_VERSION)
2731 return ("TLSv1.1");
2732 else if (s->version == TLS1_VERSION)
2733 return ("TLSv1");
2734 else if (s->version == SSL3_VERSION)
2735 return ("SSLv3");
2736 else if (s->version == DTLS1_BAD_VER)
2737 return ("DTLSv0.9");
2738 else if (s->version == DTLS1_VERSION)
2739 return ("DTLSv1");
2740 else if (s->version == DTLS1_2_VERSION)
2741 return ("DTLSv1.2");
2742 else
2743 return ("unknown");
2744 }
2745
2746 SSL *SSL_dup(SSL *s)
2747 {
2748 STACK_OF(X509_NAME) *sk;
2749 X509_NAME *xn;
2750 SSL *ret;
2751 int i;
2752
2753 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2754 return (NULL);
2755
2756 ret->version = s->version;
2757 ret->type = s->type;
2758 ret->method = s->method;
2759
2760 if (s->session != NULL) {
2761 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2762 if(!SSL_copy_session_id(ret, s))
2763 goto err;
2764 } else {
2765 /*
2766 * No session has been established yet, so we have to expect that
2767 * s->cert or ret->cert will be changed later -- they should not both
2768 * point to the same object, and thus we can't use
2769 * SSL_copy_session_id.
2770 */
2771
2772 ret->method->ssl_free(ret);
2773 ret->method = s->method;
2774 ret->method->ssl_new(ret);
2775
2776 if (s->cert != NULL) {
2777 if (ret->cert != NULL) {
2778 ssl_cert_free(ret->cert);
2779 }
2780 ret->cert = ssl_cert_dup(s->cert);
2781 if (ret->cert == NULL)
2782 goto err;
2783 }
2784
2785 if(!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
2786 goto err;
2787 }
2788
2789 ret->options = s->options;
2790 ret->mode = s->mode;
2791 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2792 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2793 ret->msg_callback = s->msg_callback;
2794 ret->msg_callback_arg = s->msg_callback_arg;
2795 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
2796 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2797 ret->generate_session_id = s->generate_session_id;
2798
2799 SSL_set_info_callback(ret, SSL_get_info_callback(s));
2800
2801 ret->debug = s->debug;
2802
2803 /* copy app data, a little dangerous perhaps */
2804 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2805 goto err;
2806
2807 /* setup rbio, and wbio */
2808 if (s->rbio != NULL) {
2809 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
2810 goto err;
2811 }
2812 if (s->wbio != NULL) {
2813 if (s->wbio != s->rbio) {
2814 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
2815 goto err;
2816 } else
2817 ret->wbio = ret->rbio;
2818 }
2819 ret->rwstate = s->rwstate;
2820 ret->in_handshake = s->in_handshake;
2821 ret->handshake_func = s->handshake_func;
2822 ret->server = s->server;
2823 ret->renegotiate = s->renegotiate;
2824 ret->new_session = s->new_session;
2825 ret->quiet_shutdown = s->quiet_shutdown;
2826 ret->shutdown = s->shutdown;
2827 ret->state = s->state; /* SSL_dup does not really work at any state,
2828 * though */
2829 ret->rstate = s->rstate;
2830 ret->init_num = 0; /* would have to copy ret->init_buf,
2831 * ret->init_msg, ret->init_num,
2832 * ret->init_off */
2833 ret->hit = s->hit;
2834
2835 X509_VERIFY_PARAM_inherit(ret->param, s->param);
2836
2837 /* dup the cipher_list and cipher_list_by_id stacks */
2838 if (s->cipher_list != NULL) {
2839 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2840 goto err;
2841 }
2842 if (s->cipher_list_by_id != NULL)
2843 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2844 == NULL)
2845 goto err;
2846
2847 /* Dup the client_CA list */
2848 if (s->client_CA != NULL) {
2849 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
2850 goto err;
2851 ret->client_CA = sk;
2852 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2853 xn = sk_X509_NAME_value(sk, i);
2854 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
2855 X509_NAME_free(xn);
2856 goto err;
2857 }
2858 }
2859 }
2860
2861 if (0) {
2862 err:
2863 if (ret != NULL)
2864 SSL_free(ret);
2865 ret = NULL;
2866 }
2867 return (ret);
2868 }
2869
2870 void ssl_clear_cipher_ctx(SSL *s)
2871 {
2872 if (s->enc_read_ctx != NULL) {
2873 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2874 OPENSSL_free(s->enc_read_ctx);
2875 s->enc_read_ctx = NULL;
2876 }
2877 if (s->enc_write_ctx != NULL) {
2878 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2879 OPENSSL_free(s->enc_write_ctx);
2880 s->enc_write_ctx = NULL;
2881 }
2882 #ifndef OPENSSL_NO_COMP
2883 if (s->expand != NULL) {
2884 COMP_CTX_free(s->expand);
2885 s->expand = NULL;
2886 }
2887 if (s->compress != NULL) {
2888 COMP_CTX_free(s->compress);
2889 s->compress = NULL;
2890 }
2891 #endif
2892 }
2893
2894 X509 *SSL_get_certificate(const SSL *s)
2895 {
2896 if (s->cert != NULL)
2897 return (s->cert->key->x509);
2898 else
2899 return (NULL);
2900 }
2901
2902 EVP_PKEY *SSL_get_privatekey(const SSL *s)
2903 {
2904 if (s->cert != NULL)
2905 return (s->cert->key->privatekey);
2906 else
2907 return (NULL);
2908 }
2909
2910 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
2911 {
2912 if (ctx->cert != NULL)
2913 return ctx->cert->key->x509;
2914 else
2915 return NULL;
2916 }
2917
2918 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
2919 {
2920 if (ctx->cert != NULL)
2921 return ctx->cert->key->privatekey;
2922 else
2923 return NULL;
2924 }
2925
2926 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2927 {
2928 if ((s->session != NULL) && (s->session->cipher != NULL))
2929 return (s->session->cipher);
2930 return (NULL);
2931 }
2932
2933 #ifdef OPENSSL_NO_COMP
2934 const void *SSL_get_current_compression(SSL *s)
2935 {
2936 return NULL;
2937 }
2938
2939 const void *SSL_get_current_expansion(SSL *s)
2940 {
2941 return NULL;
2942 }
2943 #else
2944
2945 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2946 {
2947 if (s->compress != NULL)
2948 return (s->compress->meth);
2949 return (NULL);
2950 }
2951
2952 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2953 {
2954 if (s->expand != NULL)
2955 return (s->expand->meth);
2956 return (NULL);
2957 }
2958 #endif
2959
2960 int ssl_init_wbio_buffer(SSL *s, int push)
2961 {
2962 BIO *bbio;
2963
2964 if (s->bbio == NULL) {
2965 bbio = BIO_new(BIO_f_buffer());
2966 if (bbio == NULL)
2967 return (0);
2968 s->bbio = bbio;
2969 } else {
2970 bbio = s->bbio;
2971 if (s->bbio == s->wbio)
2972 s->wbio = BIO_pop(s->wbio);
2973 }
2974 (void)BIO_reset(bbio);
2975 /* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2976 if (!BIO_set_read_buffer_size(bbio, 1)) {
2977 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
2978 return (0);
2979 }
2980 if (push) {
2981 if (s->wbio != bbio)
2982 s->wbio = BIO_push(bbio, s->wbio);
2983 } else {
2984 if (s->wbio == bbio)
2985 s->wbio = BIO_pop(bbio);
2986 }
2987 return (1);
2988 }
2989
2990 void ssl_free_wbio_buffer(SSL *s)
2991 {
2992 if (s->bbio == NULL)
2993 return;
2994
2995 if (s->bbio == s->wbio) {
2996 /* remove buffering */
2997 s->wbio = BIO_pop(s->wbio);
2998 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids
2999 * adding one more preprocessor symbol */
3000 assert(s->wbio != NULL);
3001 #endif
3002 }
3003 BIO_free(s->bbio);
3004 s->bbio = NULL;
3005 }
3006
3007 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3008 {
3009 ctx->quiet_shutdown = mode;
3010 }
3011
3012 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3013 {
3014 return (ctx->quiet_shutdown);
3015 }
3016
3017 void SSL_set_quiet_shutdown(SSL *s, int mode)
3018 {
3019 s->quiet_shutdown = mode;
3020 }
3021
3022 int SSL_get_quiet_shutdown(const SSL *s)
3023 {
3024 return (s->quiet_shutdown);
3025 }
3026
3027 void SSL_set_shutdown(SSL *s, int mode)
3028 {
3029 s->shutdown = mode;
3030 }
3031
3032 int SSL_get_shutdown(const SSL *s)
3033 {
3034 return (s->shutdown);
3035 }
3036
3037 int SSL_version(const SSL *s)
3038 {
3039 return (s->version);
3040 }
3041
3042 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3043 {
3044 return (ssl->ctx);
3045 }
3046
3047 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3048 {
3049 CERT *new_cert;
3050 if (ssl->ctx == ctx)
3051 return ssl->ctx;
3052 #ifndef OPENSSL_NO_TLSEXT
3053 if (ctx == NULL)
3054 ctx = ssl->initial_ctx;
3055 #endif
3056 new_cert = ssl_cert_dup(ctx->cert);
3057 if (new_cert == NULL) {
3058 return NULL;
3059 }
3060 /* Preserve any already negotiated parameters */
3061 if (ssl->server) {
3062 new_cert->peer_sigalgs = ssl->cert->peer_sigalgs;
3063 new_cert->peer_sigalgslen = ssl->cert->peer_sigalgslen;
3064 ssl->cert->peer_sigalgs = NULL;
3065 new_cert->ciphers_raw = ssl->cert->ciphers_raw;
3066 new_cert->ciphers_rawlen = ssl->cert->ciphers_rawlen;
3067 ssl->cert->ciphers_raw = NULL;
3068 }
3069 ssl_cert_free(ssl->cert);
3070 ssl->cert = new_cert;
3071
3072 /*
3073 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3074 * so setter APIs must prevent invalid lengths from entering the system.
3075 */
3076 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3077
3078 /*
3079 * If the session ID context matches that of the parent SSL_CTX,
3080 * inherit it from the new SSL_CTX as well. If however the context does
3081 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3082 * leave it unchanged.
3083 */
3084 if ((ssl->ctx != NULL) &&
3085 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3086 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3087 ssl->sid_ctx_length = ctx->sid_ctx_length;
3088 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3089 }
3090
3091 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
3092 if (ssl->ctx != NULL)
3093 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3094 ssl->ctx = ctx;
3095
3096 return (ssl->ctx);
3097 }
3098
3099 #ifndef OPENSSL_NO_STDIO
3100 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3101 {
3102 return (X509_STORE_set_default_paths(ctx->cert_store));
3103 }
3104
3105 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3106 const char *CApath)
3107 {
3108 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3109 }
3110 #endif
3111
3112 void SSL_set_info_callback(SSL *ssl,
3113 void (*cb) (const SSL *ssl, int type, int val))
3114 {
3115 ssl->info_callback = cb;
3116 }
3117
3118 /*
3119 * One compiler (Diab DCC) doesn't like argument names in returned function
3120 * pointer.
3121 */
3122 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3123 int /* type */ ,
3124 int /* val */ ) {
3125 return ssl->info_callback;
3126 }
3127
3128 int SSL_state(const SSL *ssl)
3129 {
3130 return (ssl->state);
3131 }
3132
3133 void SSL_set_state(SSL *ssl, int state)
3134 {
3135 ssl->state = state;
3136 }
3137
3138 void SSL_set_verify_result(SSL *ssl, long arg)
3139 {
3140 ssl->verify_result = arg;
3141 }
3142
3143 long SSL_get_verify_result(const SSL *ssl)
3144 {
3145 return (ssl->verify_result);
3146 }
3147
3148 int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3149 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
3150 {
3151 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3152 new_func, dup_func, free_func);
3153 }
3154
3155 int SSL_set_ex_data(SSL *s, int idx, void *arg)
3156 {
3157 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3158 }
3159
3160 void *SSL_get_ex_data(const SSL *s, int idx)
3161 {
3162 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3163 }
3164
3165 int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3166 CRYPTO_EX_dup *dup_func,
3167 CRYPTO_EX_free *free_func)
3168 {
3169 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3170 new_func, dup_func, free_func);
3171 }
3172
3173 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3174 {
3175 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3176 }
3177
3178 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3179 {
3180 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3181 }
3182
3183 int ssl_ok(SSL *s)
3184 {
3185 return (1);
3186 }
3187
3188 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3189 {
3190 return (ctx->cert_store);
3191 }
3192
3193 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3194 {
3195 if (ctx->cert_store != NULL)
3196 X509_STORE_free(ctx->cert_store);
3197 ctx->cert_store = store;
3198 }
3199
3200 int SSL_want(const SSL *s)
3201 {
3202 return (s->rwstate);
3203 }
3204
3205 /**
3206 * \brief Set the callback for generating temporary RSA keys.
3207 * \param ctx the SSL context.
3208 * \param cb the callback
3209 */
3210
3211 #ifndef OPENSSL_NO_RSA
3212 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb) (SSL *ssl,
3213 int is_export,
3214 int keylength))
3215 {
3216 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3217 }
3218
3219 void SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb) (SSL *ssl,
3220 int is_export,
3221 int keylength))
3222 {
3223 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3224 }
3225 #endif
3226
3227 #ifdef DOXYGEN
3228 /**
3229 * \brief The RSA temporary key callback function.
3230 * \param ssl the SSL session.
3231 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3232 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3233 * of the required key in bits.
3234 * \return the temporary RSA key.
3235 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3236 */
3237
3238 RSA *cb(SSL *ssl, int is_export, int keylength)
3239 {
3240 }
3241 #endif
3242
3243 /**
3244 * \brief Set the callback for generating temporary DH keys.
3245 * \param ctx the SSL context.
3246 * \param dh the callback
3247 */
3248
3249 #ifndef OPENSSL_NO_DH
3250 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3251 DH *(*dh) (SSL *ssl, int is_export,
3252 int keylength))
3253 {
3254 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3255 }
3256
3257 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3258 int keylength))
3259 {
3260 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3261 }
3262 #endif
3263
3264 #ifndef OPENSSL_NO_EC
3265 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
3266 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3267 int keylength))
3268 {
3269 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
3270 (void (*)(void))ecdh);
3271 }
3272
3273 void SSL_set_tmp_ecdh_callback(SSL *ssl,
3274 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3275 int keylength))
3276 {
3277 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB, (void (*)(void))ecdh);
3278 }
3279 #endif
3280
3281 #ifndef OPENSSL_NO_PSK
3282 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3283 {
3284 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3285 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3286 SSL_R_DATA_LENGTH_TOO_LONG);
3287 return 0;
3288 }
3289 if (ctx->psk_identity_hint != NULL)
3290 OPENSSL_free(ctx->psk_identity_hint);
3291 if (identity_hint != NULL) {
3292 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3293 if (ctx->psk_identity_hint == NULL)
3294 return 0;
3295 } else
3296 ctx->psk_identity_hint = NULL;
3297 return 1;
3298 }
3299
3300 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3301 {
3302 if (s == NULL)
3303 return 0;
3304
3305 if (s->session == NULL)
3306 return 1; /* session not created yet, ignored */
3307
3308 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3309 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3310 return 0;
3311 }
3312 if (s->session->psk_identity_hint != NULL)
3313 OPENSSL_free(s->session->psk_identity_hint);
3314 if (identity_hint != NULL) {
3315 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3316 if (s->session->psk_identity_hint == NULL)
3317 return 0;
3318 } else
3319 s->session->psk_identity_hint = NULL;
3320 return 1;
3321 }
3322
3323 const char *SSL_get_psk_identity_hint(const SSL *s)
3324 {
3325 if (s == NULL || s->session == NULL)
3326 return NULL;
3327 return (s->session->psk_identity_hint);
3328 }
3329
3330 const char *SSL_get_psk_identity(const SSL *s)
3331 {
3332 if (s == NULL || s->session == NULL)
3333 return NULL;
3334 return (s->session->psk_identity);
3335 }
3336
3337 void SSL_set_psk_client_callback(SSL *s,
3338 unsigned int (*cb) (SSL *ssl,
3339 const char *hint,
3340 char *identity,
3341 unsigned int
3342 max_identity_len,
3343 unsigned char *psk,
3344 unsigned int
3345 max_psk_len))
3346 {
3347 s->psk_client_callback = cb;
3348 }
3349
3350 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3351 unsigned int (*cb) (SSL *ssl,
3352 const char *hint,
3353 char *identity,
3354 unsigned int
3355 max_identity_len,
3356 unsigned char *psk,
3357 unsigned int
3358 max_psk_len))
3359 {
3360 ctx->psk_client_callback = cb;
3361 }
3362
3363 void SSL_set_psk_server_callback(SSL *s,
3364 unsigned int (*cb) (SSL *ssl,
3365 const char *identity,
3366 unsigned char *psk,
3367 unsigned int
3368 max_psk_len))
3369 {
3370 s->psk_server_callback = cb;
3371 }
3372
3373 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3374 unsigned int (*cb) (SSL *ssl,
3375 const char *identity,
3376 unsigned char *psk,
3377 unsigned int
3378 max_psk_len))
3379 {
3380 ctx->psk_server_callback = cb;
3381 }
3382 #endif
3383
3384 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3385 void (*cb) (int write_p, int version,
3386 int content_type, const void *buf,
3387 size_t len, SSL *ssl, void *arg))
3388 {
3389 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3390 }
3391
3392 void SSL_set_msg_callback(SSL *ssl,
3393 void (*cb) (int write_p, int version,
3394 int content_type, const void *buf,
3395 size_t len, SSL *ssl, void *arg))
3396 {
3397 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3398 }
3399
3400 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3401 int (*cb) (SSL *ssl,
3402 int
3403 is_forward_secure))
3404 {
3405 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3406 (void (*)(void))cb);
3407 }
3408
3409 void SSL_set_not_resumable_session_callback(SSL *ssl,
3410 int (*cb) (SSL *ssl,
3411 int is_forward_secure))
3412 {
3413 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3414 (void (*)(void))cb);
3415 }
3416
3417 /*
3418 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3419 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3420 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3421 * allocated ctx;
3422 */
3423
3424 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3425 {
3426 ssl_clear_hash_ctx(hash);
3427 *hash = EVP_MD_CTX_create();
3428 if (md)
3429 EVP_DigestInit_ex(*hash, md, NULL);
3430 return *hash;
3431 }
3432
3433 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3434 {
3435
3436 if (*hash)
3437 EVP_MD_CTX_destroy(*hash);
3438 *hash = NULL;
3439 }
3440
3441 /* Retrieve handshake hashes */
3442 int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3443 {
3444 unsigned char *p = out;
3445 int idx, ret = 0;
3446 long mask;
3447 EVP_MD_CTX ctx;
3448 const EVP_MD *md;
3449 EVP_MD_CTX_init(&ctx);
3450 for (idx = 0; ssl_get_handshake_digest(idx, &mask, &md); idx++) {
3451 if (mask & ssl_get_algorithm2(s)) {
3452 int hashsize = EVP_MD_size(md);
3453 EVP_MD_CTX *hdgst = s->s3->handshake_dgst[idx];
3454 if (!hdgst || hashsize < 0 || hashsize > outlen)
3455 goto err;
3456 if (!EVP_MD_CTX_copy_ex(&ctx, hdgst))
3457 goto err;
3458 if (!EVP_DigestFinal_ex(&ctx, p, NULL))
3459 goto err;
3460 p += hashsize;
3461 outlen -= hashsize;
3462 }
3463 }
3464 ret = p - out;
3465 err:
3466 EVP_MD_CTX_cleanup(&ctx);
3467 return ret;
3468 }
3469
3470 void SSL_set_debug(SSL *s, int debug)
3471 {
3472 s->debug = debug;
3473 }
3474
3475 int SSL_cache_hit(SSL *s)
3476 {
3477 return s->hit;
3478 }
3479
3480 int SSL_is_server(SSL *s)
3481 {
3482 return s->server;
3483 }
3484
3485 void SSL_set_security_level(SSL *s, int level)
3486 {
3487 s->cert->sec_level = level;
3488 }
3489
3490 int SSL_get_security_level(const SSL *s)
3491 {
3492 return s->cert->sec_level;
3493 }
3494
3495 void SSL_set_security_callback(SSL *s,
3496 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3497 int bits, int nid, void *other,
3498 void *ex))
3499 {
3500 s->cert->sec_cb = cb;
3501 }
3502
3503 int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
3504 int bits, int nid,
3505 void *other, void *ex) {
3506 return s->cert->sec_cb;
3507 }
3508
3509 void SSL_set0_security_ex_data(SSL *s, void *ex)
3510 {
3511 s->cert->sec_ex = ex;
3512 }
3513
3514 void *SSL_get0_security_ex_data(const SSL *s)
3515 {
3516 return s->cert->sec_ex;
3517 }
3518
3519 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
3520 {
3521 ctx->cert->sec_level = level;
3522 }
3523
3524 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
3525 {
3526 return ctx->cert->sec_level;
3527 }
3528
3529 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3530 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3531 int bits, int nid, void *other,
3532 void *ex))
3533 {
3534 ctx->cert->sec_cb = cb;
3535 }
3536
3537 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
3538 SSL_CTX *ctx,
3539 int op, int bits,
3540 int nid,
3541 void *other,
3542 void *ex) {
3543 return ctx->cert->sec_cb;
3544 }
3545
3546 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
3547 {
3548 ctx->cert->sec_ex = ex;
3549 }
3550
3551 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
3552 {
3553 return ctx->cert->sec_ex;
3554 }
3555
3556 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);