]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
More comment realignment
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
3 */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
60 /* ====================================================================
61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 * notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
113 /* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
118 /* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
144
145 #ifdef REF_CHECK
146 # include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 # include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 # include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str = OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method = {
166 /*
167 * evil casts, but these functions are only called if there's a library
168 * bug
169 */
170 (int (*)(SSL *, int))ssl_undefined_function,
171 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
172 ssl_undefined_function,
173 (int (*)(SSL *, unsigned char *, unsigned char *, int))
174 ssl_undefined_function,
175 (int (*)(SSL *, int))ssl_undefined_function,
176 (int (*)(SSL *, const char *, int, unsigned char *))
177 ssl_undefined_function,
178 0, /* finish_mac_length */
179 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
180 NULL, /* client_finished_label */
181 0, /* client_finished_label_len */
182 NULL, /* server_finished_label */
183 0, /* server_finished_label_len */
184 (int (*)(int))ssl_undefined_function,
185 (int (*)(SSL *, unsigned char *, size_t, const char *,
186 size_t, const unsigned char *, size_t,
187 int use_context))ssl_undefined_function,
188 };
189
190 int SSL_clear(SSL *s)
191 {
192
193 if (s->method == NULL) {
194 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
195 return (0);
196 }
197
198 if (ssl_clear_bad_session(s)) {
199 SSL_SESSION_free(s->session);
200 s->session = NULL;
201 }
202
203 s->error = 0;
204 s->hit = 0;
205 s->shutdown = 0;
206
207 #if 0
208 /*
209 * Disabled since version 1.10 of this file (early return not
210 * needed because SSL_clear is not called when doing renegotiation)
211 */
212 /*
213 * This is set if we are doing dynamic renegotiation so keep
214 * the old cipher. It is sort of a SSL_clear_lite :-)
215 */
216 if (s->renegotiate)
217 return (1);
218 #else
219 if (s->renegotiate) {
220 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
221 return 0;
222 }
223 #endif
224
225 s->type = 0;
226
227 s->state = SSL_ST_BEFORE | ((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
228
229 s->version = s->method->version;
230 s->client_version = s->version;
231 s->rwstate = SSL_NOTHING;
232 s->rstate = SSL_ST_READ_HEADER;
233 #if 0
234 s->read_ahead = s->ctx->read_ahead;
235 #endif
236
237 if (s->init_buf != NULL) {
238 BUF_MEM_free(s->init_buf);
239 s->init_buf = NULL;
240 }
241
242 ssl_clear_cipher_ctx(s);
243 ssl_clear_hash_ctx(&s->read_hash);
244 ssl_clear_hash_ctx(&s->write_hash);
245
246 s->first_packet = 0;
247
248 #if 1
249 /*
250 * Check to see if we were changed into a different method, if so, revert
251 * back if we are not doing session-id reuse.
252 */
253 if (!s->in_handshake && (s->session == NULL)
254 && (s->method != s->ctx->method)) {
255 s->method->ssl_free(s);
256 s->method = s->ctx->method;
257 if (!s->method->ssl_new(s))
258 return (0);
259 } else
260 #endif
261 s->method->ssl_clear(s);
262 return (1);
263 }
264
265 /** Used to change an SSL_CTXs default SSL method type */
266 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
267 {
268 STACK_OF(SSL_CIPHER) *sk;
269
270 ctx->method = meth;
271
272 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
273 &(ctx->cipher_list_by_id),
274 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
275 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
276 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
277 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
278 return (0);
279 }
280 return (1);
281 }
282
283 SSL *SSL_new(SSL_CTX *ctx)
284 {
285 SSL *s;
286
287 if (ctx == NULL) {
288 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
289 return (NULL);
290 }
291 if (ctx->method == NULL) {
292 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
293 return (NULL);
294 }
295
296 s = (SSL *)OPENSSL_malloc(sizeof(SSL));
297 if (s == NULL)
298 goto err;
299 memset(s, 0, sizeof(SSL));
300
301 #ifndef OPENSSL_NO_KRB5
302 s->kssl_ctx = kssl_ctx_new();
303 #endif /* OPENSSL_NO_KRB5 */
304
305 s->options = ctx->options;
306 s->mode = ctx->mode;
307 s->max_cert_list = ctx->max_cert_list;
308
309 if (ctx->cert != NULL) {
310 /*
311 * Earlier library versions used to copy the pointer to the CERT, not
312 * its contents; only when setting new parameters for the per-SSL
313 * copy, ssl_cert_new would be called (and the direct reference to
314 * the per-SSL_CTX settings would be lost, but those still were
315 * indirectly accessed for various purposes, and for that reason they
316 * used to be known as s->ctx->default_cert). Now we don't look at the
317 * SSL_CTX's CERT after having duplicated it once.
318 */
319
320 s->cert = ssl_cert_dup(ctx->cert);
321 if (s->cert == NULL)
322 goto err;
323 } else
324 s->cert = NULL; /* Cannot really happen (see SSL_CTX_new) */
325
326 s->read_ahead = ctx->read_ahead;
327 s->msg_callback = ctx->msg_callback;
328 s->msg_callback_arg = ctx->msg_callback_arg;
329 s->verify_mode = ctx->verify_mode;
330 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
331 #if 0
332 s->verify_depth = ctx->verify_depth;
333 #endif
334 s->sid_ctx_length = ctx->sid_ctx_length;
335 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
336 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
337 s->verify_callback = ctx->default_verify_callback;
338 s->generate_session_id = ctx->generate_session_id;
339
340 s->param = X509_VERIFY_PARAM_new();
341 if (!s->param)
342 goto err;
343 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
344 #if 0
345 s->purpose = ctx->purpose;
346 s->trust = ctx->trust;
347 #endif
348 s->quiet_shutdown = ctx->quiet_shutdown;
349 s->max_send_fragment = ctx->max_send_fragment;
350
351 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
352 s->ctx = ctx;
353 #ifndef OPENSSL_NO_TLSEXT
354 s->tlsext_debug_cb = 0;
355 s->tlsext_debug_arg = NULL;
356 s->tlsext_ticket_expected = 0;
357 s->tlsext_status_type = -1;
358 s->tlsext_status_expected = 0;
359 s->tlsext_ocsp_ids = NULL;
360 s->tlsext_ocsp_exts = NULL;
361 s->tlsext_ocsp_resp = NULL;
362 s->tlsext_ocsp_resplen = -1;
363 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
364 s->initial_ctx = ctx;
365 # ifndef OPENSSL_NO_EC
366 if (ctx->tlsext_ecpointformatlist) {
367 s->tlsext_ecpointformatlist =
368 BUF_memdup(ctx->tlsext_ecpointformatlist,
369 ctx->tlsext_ecpointformatlist_length);
370 if (!s->tlsext_ecpointformatlist)
371 goto err;
372 s->tlsext_ecpointformatlist_length =
373 ctx->tlsext_ecpointformatlist_length;
374 }
375 if (ctx->tlsext_ellipticcurvelist) {
376 s->tlsext_ellipticcurvelist =
377 BUF_memdup(ctx->tlsext_ellipticcurvelist,
378 ctx->tlsext_ellipticcurvelist_length);
379 if (!s->tlsext_ellipticcurvelist)
380 goto err;
381 s->tlsext_ellipticcurvelist_length =
382 ctx->tlsext_ellipticcurvelist_length;
383 }
384 # endif
385 # ifndef OPENSSL_NO_NEXTPROTONEG
386 s->next_proto_negotiated = NULL;
387 # endif
388
389 if (s->ctx->alpn_client_proto_list) {
390 s->alpn_client_proto_list =
391 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
392 if (s->alpn_client_proto_list == NULL)
393 goto err;
394 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
395 s->ctx->alpn_client_proto_list_len);
396 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
397 }
398 #endif
399
400 s->verify_result = X509_V_OK;
401
402 s->method = ctx->method;
403
404 if (!s->method->ssl_new(s))
405 goto err;
406
407 s->references = 1;
408 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
409
410 SSL_clear(s);
411
412 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
413
414 #ifndef OPENSSL_NO_PSK
415 s->psk_client_callback = ctx->psk_client_callback;
416 s->psk_server_callback = ctx->psk_server_callback;
417 #endif
418
419 return (s);
420 err:
421 if (s != NULL)
422 SSL_free(s);
423 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
424 return (NULL);
425 }
426
427 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
428 unsigned int sid_ctx_len)
429 {
430 if (sid_ctx_len > sizeof ctx->sid_ctx) {
431 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
432 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
433 return 0;
434 }
435 ctx->sid_ctx_length = sid_ctx_len;
436 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
437
438 return 1;
439 }
440
441 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
442 unsigned int sid_ctx_len)
443 {
444 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
445 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
446 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
447 return 0;
448 }
449 ssl->sid_ctx_length = sid_ctx_len;
450 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
451
452 return 1;
453 }
454
455 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
456 {
457 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
458 ctx->generate_session_id = cb;
459 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
460 return 1;
461 }
462
463 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
464 {
465 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
466 ssl->generate_session_id = cb;
467 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
468 return 1;
469 }
470
471 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
472 unsigned int id_len)
473 {
474 /*
475 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
476 * we can "construct" a session to give us the desired check - ie. to
477 * find if there's a session in the hash table that would conflict with
478 * any new session built out of this id/id_len and the ssl_version in use
479 * by this SSL.
480 */
481 SSL_SESSION r, *p;
482
483 if (id_len > sizeof r.session_id)
484 return 0;
485
486 r.ssl_version = ssl->version;
487 r.session_id_length = id_len;
488 memcpy(r.session_id, id, id_len);
489
490 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
491 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
492 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
493 return (p != NULL);
494 }
495
496 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
497 {
498 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
499 }
500
501 int SSL_set_purpose(SSL *s, int purpose)
502 {
503 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
504 }
505
506 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
507 {
508 return X509_VERIFY_PARAM_set_trust(s->param, trust);
509 }
510
511 int SSL_set_trust(SSL *s, int trust)
512 {
513 return X509_VERIFY_PARAM_set_trust(s->param, trust);
514 }
515
516 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
517 {
518 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
519 }
520
521 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
522 {
523 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
524 }
525
526 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
527 {
528 return ctx->param;
529 }
530
531 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
532 {
533 return ssl->param;
534 }
535
536 void SSL_certs_clear(SSL *s)
537 {
538 ssl_cert_clear_certs(s->cert);
539 }
540
541 void SSL_free(SSL *s)
542 {
543 int i;
544
545 if (s == NULL)
546 return;
547
548 i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
549 #ifdef REF_PRINT
550 REF_PRINT("SSL", s);
551 #endif
552 if (i > 0)
553 return;
554 #ifdef REF_CHECK
555 if (i < 0) {
556 fprintf(stderr, "SSL_free, bad reference count\n");
557 abort(); /* ok */
558 }
559 #endif
560
561 if (s->param)
562 X509_VERIFY_PARAM_free(s->param);
563
564 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
565
566 if (s->bbio != NULL) {
567 /* If the buffering BIO is in place, pop it off */
568 if (s->bbio == s->wbio) {
569 s->wbio = BIO_pop(s->wbio);
570 }
571 BIO_free(s->bbio);
572 s->bbio = NULL;
573 }
574 if (s->rbio != NULL)
575 BIO_free_all(s->rbio);
576 if ((s->wbio != NULL) && (s->wbio != s->rbio))
577 BIO_free_all(s->wbio);
578
579 if (s->init_buf != NULL)
580 BUF_MEM_free(s->init_buf);
581
582 /* add extra stuff */
583 if (s->cipher_list != NULL)
584 sk_SSL_CIPHER_free(s->cipher_list);
585 if (s->cipher_list_by_id != NULL)
586 sk_SSL_CIPHER_free(s->cipher_list_by_id);
587
588 /* Make the next call work :-) */
589 if (s->session != NULL) {
590 ssl_clear_bad_session(s);
591 SSL_SESSION_free(s->session);
592 }
593
594 ssl_clear_cipher_ctx(s);
595 ssl_clear_hash_ctx(&s->read_hash);
596 ssl_clear_hash_ctx(&s->write_hash);
597
598 if (s->cert != NULL)
599 ssl_cert_free(s->cert);
600 /* Free up if allocated */
601
602 #ifndef OPENSSL_NO_TLSEXT
603 if (s->tlsext_hostname)
604 OPENSSL_free(s->tlsext_hostname);
605 if (s->initial_ctx)
606 SSL_CTX_free(s->initial_ctx);
607 # ifndef OPENSSL_NO_EC
608 if (s->tlsext_ecpointformatlist)
609 OPENSSL_free(s->tlsext_ecpointformatlist);
610 if (s->tlsext_ellipticcurvelist)
611 OPENSSL_free(s->tlsext_ellipticcurvelist);
612 # endif /* OPENSSL_NO_EC */
613 if (s->tlsext_opaque_prf_input)
614 OPENSSL_free(s->tlsext_opaque_prf_input);
615 if (s->tlsext_ocsp_exts)
616 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
617 if (s->tlsext_ocsp_ids)
618 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
619 if (s->tlsext_ocsp_resp)
620 OPENSSL_free(s->tlsext_ocsp_resp);
621 if (s->alpn_client_proto_list)
622 OPENSSL_free(s->alpn_client_proto_list);
623 #endif
624
625 if (s->client_CA != NULL)
626 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
627
628 if (s->method != NULL)
629 s->method->ssl_free(s);
630
631 if (s->ctx)
632 SSL_CTX_free(s->ctx);
633
634 #ifndef OPENSSL_NO_KRB5
635 if (s->kssl_ctx != NULL)
636 kssl_ctx_free(s->kssl_ctx);
637 #endif /* OPENSSL_NO_KRB5 */
638
639 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
640 if (s->next_proto_negotiated)
641 OPENSSL_free(s->next_proto_negotiated);
642 #endif
643
644 #ifndef OPENSSL_NO_SRTP
645 if (s->srtp_profiles)
646 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
647 #endif
648
649 OPENSSL_free(s);
650 }
651
652 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
653 {
654 /*
655 * If the output buffering BIO is still in place, remove it
656 */
657 if (s->bbio != NULL) {
658 if (s->wbio == s->bbio) {
659 s->wbio = s->wbio->next_bio;
660 s->bbio->next_bio = NULL;
661 }
662 }
663 if ((s->rbio != NULL) && (s->rbio != rbio))
664 BIO_free_all(s->rbio);
665 if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
666 BIO_free_all(s->wbio);
667 s->rbio = rbio;
668 s->wbio = wbio;
669 }
670
671 BIO *SSL_get_rbio(const SSL *s)
672 {
673 return (s->rbio);
674 }
675
676 BIO *SSL_get_wbio(const SSL *s)
677 {
678 return (s->wbio);
679 }
680
681 int SSL_get_fd(const SSL *s)
682 {
683 return (SSL_get_rfd(s));
684 }
685
686 int SSL_get_rfd(const SSL *s)
687 {
688 int ret = -1;
689 BIO *b, *r;
690
691 b = SSL_get_rbio(s);
692 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
693 if (r != NULL)
694 BIO_get_fd(r, &ret);
695 return (ret);
696 }
697
698 int SSL_get_wfd(const SSL *s)
699 {
700 int ret = -1;
701 BIO *b, *r;
702
703 b = SSL_get_wbio(s);
704 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
705 if (r != NULL)
706 BIO_get_fd(r, &ret);
707 return (ret);
708 }
709
710 #ifndef OPENSSL_NO_SOCK
711 int SSL_set_fd(SSL *s, int fd)
712 {
713 int ret = 0;
714 BIO *bio = NULL;
715
716 bio = BIO_new(BIO_s_socket());
717
718 if (bio == NULL) {
719 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
720 goto err;
721 }
722 BIO_set_fd(bio, fd, BIO_NOCLOSE);
723 SSL_set_bio(s, bio, bio);
724 ret = 1;
725 err:
726 return (ret);
727 }
728
729 int SSL_set_wfd(SSL *s, int fd)
730 {
731 int ret = 0;
732 BIO *bio = NULL;
733
734 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
735 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
736 bio = BIO_new(BIO_s_socket());
737
738 if (bio == NULL) {
739 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
740 goto err;
741 }
742 BIO_set_fd(bio, fd, BIO_NOCLOSE);
743 SSL_set_bio(s, SSL_get_rbio(s), bio);
744 } else
745 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
746 ret = 1;
747 err:
748 return (ret);
749 }
750
751 int SSL_set_rfd(SSL *s, int fd)
752 {
753 int ret = 0;
754 BIO *bio = NULL;
755
756 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
757 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
758 bio = BIO_new(BIO_s_socket());
759
760 if (bio == NULL) {
761 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
762 goto err;
763 }
764 BIO_set_fd(bio, fd, BIO_NOCLOSE);
765 SSL_set_bio(s, bio, SSL_get_wbio(s));
766 } else
767 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
768 ret = 1;
769 err:
770 return (ret);
771 }
772 #endif
773
774 /* return length of latest Finished message we sent, copy to 'buf' */
775 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
776 {
777 size_t ret = 0;
778
779 if (s->s3 != NULL) {
780 ret = s->s3->tmp.finish_md_len;
781 if (count > ret)
782 count = ret;
783 memcpy(buf, s->s3->tmp.finish_md, count);
784 }
785 return ret;
786 }
787
788 /* return length of latest Finished message we expected, copy to 'buf' */
789 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
790 {
791 size_t ret = 0;
792
793 if (s->s3 != NULL) {
794 ret = s->s3->tmp.peer_finish_md_len;
795 if (count > ret)
796 count = ret;
797 memcpy(buf, s->s3->tmp.peer_finish_md, count);
798 }
799 return ret;
800 }
801
802 int SSL_get_verify_mode(const SSL *s)
803 {
804 return (s->verify_mode);
805 }
806
807 int SSL_get_verify_depth(const SSL *s)
808 {
809 return X509_VERIFY_PARAM_get_depth(s->param);
810 }
811
812 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
813 return (s->verify_callback);
814 }
815
816 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
817 {
818 return (ctx->verify_mode);
819 }
820
821 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
822 {
823 return X509_VERIFY_PARAM_get_depth(ctx->param);
824 }
825
826 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
827 return (ctx->default_verify_callback);
828 }
829
830 void SSL_set_verify(SSL *s, int mode,
831 int (*callback) (int ok, X509_STORE_CTX *ctx))
832 {
833 s->verify_mode = mode;
834 if (callback != NULL)
835 s->verify_callback = callback;
836 }
837
838 void SSL_set_verify_depth(SSL *s, int depth)
839 {
840 X509_VERIFY_PARAM_set_depth(s->param, depth);
841 }
842
843 void SSL_set_read_ahead(SSL *s, int yes)
844 {
845 s->read_ahead = yes;
846 }
847
848 int SSL_get_read_ahead(const SSL *s)
849 {
850 return (s->read_ahead);
851 }
852
853 int SSL_pending(const SSL *s)
854 {
855 /*
856 * SSL_pending cannot work properly if read-ahead is enabled
857 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
858 * impossible to fix since SSL_pending cannot report errors that may be
859 * observed while scanning the new data. (Note that SSL_pending() is
860 * often used as a boolean value, so we'd better not return -1.)
861 */
862 return (s->method->ssl_pending(s));
863 }
864
865 X509 *SSL_get_peer_certificate(const SSL *s)
866 {
867 X509 *r;
868
869 if ((s == NULL) || (s->session == NULL))
870 r = NULL;
871 else
872 r = s->session->peer;
873
874 if (r == NULL)
875 return (r);
876
877 CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
878
879 return (r);
880 }
881
882 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
883 {
884 STACK_OF(X509) *r;
885
886 if ((s == NULL) || (s->session == NULL)
887 || (s->session->sess_cert == NULL))
888 r = NULL;
889 else
890 r = s->session->sess_cert->cert_chain;
891
892 /*
893 * If we are a client, cert_chain includes the peer's own certificate; if
894 * we are a server, it does not.
895 */
896
897 return (r);
898 }
899
900 /*
901 * Now in theory, since the calling process own 't' it should be safe to
902 * modify. We need to be able to read f without being hassled
903 */
904 void SSL_copy_session_id(SSL *t, const SSL *f)
905 {
906 CERT *tmp;
907
908 /* Do we need to to SSL locking? */
909 SSL_set_session(t, SSL_get_session(f));
910
911 /*
912 * what if we are setup as SSLv2 but want to talk SSLv3 or vice-versa
913 */
914 if (t->method != f->method) {
915 t->method->ssl_free(t); /* cleanup current */
916 t->method = f->method; /* change method */
917 t->method->ssl_new(t); /* setup new */
918 }
919
920 tmp = t->cert;
921 if (f->cert != NULL) {
922 CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
923 t->cert = f->cert;
924 } else
925 t->cert = NULL;
926 if (tmp != NULL)
927 ssl_cert_free(tmp);
928 SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length);
929 }
930
931 /* Fix this so it checks all the valid key/cert options */
932 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
933 {
934 if ((ctx == NULL) ||
935 (ctx->cert == NULL) || (ctx->cert->key->x509 == NULL)) {
936 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
937 SSL_R_NO_CERTIFICATE_ASSIGNED);
938 return (0);
939 }
940 if (ctx->cert->key->privatekey == NULL) {
941 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
942 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
943 return (0);
944 }
945 return (X509_check_private_key
946 (ctx->cert->key->x509, ctx->cert->key->privatekey));
947 }
948
949 /* Fix this function so that it takes an optional type parameter */
950 int SSL_check_private_key(const SSL *ssl)
951 {
952 if (ssl == NULL) {
953 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
954 return (0);
955 }
956 if (ssl->cert == NULL) {
957 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
958 return 0;
959 }
960 if (ssl->cert->key->x509 == NULL) {
961 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
962 return (0);
963 }
964 if (ssl->cert->key->privatekey == NULL) {
965 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
966 return (0);
967 }
968 return (X509_check_private_key(ssl->cert->key->x509,
969 ssl->cert->key->privatekey));
970 }
971
972 int SSL_accept(SSL *s)
973 {
974 if (s->handshake_func == 0)
975 /* Not properly initialized yet */
976 SSL_set_accept_state(s);
977
978 return (s->method->ssl_accept(s));
979 }
980
981 int SSL_connect(SSL *s)
982 {
983 if (s->handshake_func == 0)
984 /* Not properly initialized yet */
985 SSL_set_connect_state(s);
986
987 return (s->method->ssl_connect(s));
988 }
989
990 long SSL_get_default_timeout(const SSL *s)
991 {
992 return (s->method->get_timeout());
993 }
994
995 int SSL_read(SSL *s, void *buf, int num)
996 {
997 if (s->handshake_func == 0) {
998 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
999 return -1;
1000 }
1001
1002 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1003 s->rwstate = SSL_NOTHING;
1004 return (0);
1005 }
1006 return (s->method->ssl_read(s, buf, num));
1007 }
1008
1009 int SSL_peek(SSL *s, void *buf, int num)
1010 {
1011 if (s->handshake_func == 0) {
1012 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1013 return -1;
1014 }
1015
1016 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1017 return (0);
1018 }
1019 return (s->method->ssl_peek(s, buf, num));
1020 }
1021
1022 int SSL_write(SSL *s, const void *buf, int num)
1023 {
1024 if (s->handshake_func == 0) {
1025 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1026 return -1;
1027 }
1028
1029 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1030 s->rwstate = SSL_NOTHING;
1031 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1032 return (-1);
1033 }
1034 return (s->method->ssl_write(s, buf, num));
1035 }
1036
1037 int SSL_shutdown(SSL *s)
1038 {
1039 /*
1040 * Note that this function behaves differently from what one might
1041 * expect. Return values are 0 for no success (yet), 1 for success; but
1042 * calling it once is usually not enough, even if blocking I/O is used
1043 * (see ssl3_shutdown).
1044 */
1045
1046 if (s->handshake_func == 0) {
1047 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1048 return -1;
1049 }
1050
1051 if ((s != NULL) && !SSL_in_init(s))
1052 return (s->method->ssl_shutdown(s));
1053 else
1054 return (1);
1055 }
1056
1057 int SSL_renegotiate(SSL *s)
1058 {
1059 if (s->renegotiate == 0)
1060 s->renegotiate = 1;
1061
1062 s->new_session = 1;
1063
1064 return (s->method->ssl_renegotiate(s));
1065 }
1066
1067 int SSL_renegotiate_abbreviated(SSL *s)
1068 {
1069 if (s->renegotiate == 0)
1070 s->renegotiate = 1;
1071
1072 s->new_session = 0;
1073
1074 return (s->method->ssl_renegotiate(s));
1075 }
1076
1077 int SSL_renegotiate_pending(SSL *s)
1078 {
1079 /*
1080 * becomes true when negotiation is requested; false again once a
1081 * handshake has finished
1082 */
1083 return (s->renegotiate != 0);
1084 }
1085
1086 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1087 {
1088 long l;
1089
1090 switch (cmd) {
1091 case SSL_CTRL_GET_READ_AHEAD:
1092 return (s->read_ahead);
1093 case SSL_CTRL_SET_READ_AHEAD:
1094 l = s->read_ahead;
1095 s->read_ahead = larg;
1096 return (l);
1097
1098 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1099 s->msg_callback_arg = parg;
1100 return 1;
1101
1102 case SSL_CTRL_OPTIONS:
1103 return (s->options |= larg);
1104 case SSL_CTRL_CLEAR_OPTIONS:
1105 return (s->options &= ~larg);
1106 case SSL_CTRL_MODE:
1107 return (s->mode |= larg);
1108 case SSL_CTRL_CLEAR_MODE:
1109 return (s->mode &= ~larg);
1110 case SSL_CTRL_GET_MAX_CERT_LIST:
1111 return (s->max_cert_list);
1112 case SSL_CTRL_SET_MAX_CERT_LIST:
1113 l = s->max_cert_list;
1114 s->max_cert_list = larg;
1115 return (l);
1116 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1117 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1118 return 0;
1119 s->max_send_fragment = larg;
1120 return 1;
1121 case SSL_CTRL_GET_RI_SUPPORT:
1122 if (s->s3)
1123 return s->s3->send_connection_binding;
1124 else
1125 return 0;
1126 case SSL_CTRL_CERT_FLAGS:
1127 return (s->cert->cert_flags |= larg);
1128 case SSL_CTRL_CLEAR_CERT_FLAGS:
1129 return (s->cert->cert_flags &= ~larg);
1130
1131 case SSL_CTRL_GET_RAW_CIPHERLIST:
1132 if (parg) {
1133 if (s->cert->ciphers_raw == NULL)
1134 return 0;
1135 *(unsigned char **)parg = s->cert->ciphers_raw;
1136 return (int)s->cert->ciphers_rawlen;
1137 } else
1138 return ssl_put_cipher_by_char(s, NULL, NULL);
1139 default:
1140 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1141 }
1142 }
1143
1144 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1145 {
1146 switch (cmd) {
1147 case SSL_CTRL_SET_MSG_CALLBACK:
1148 s->msg_callback = (void (*)
1149 (int write_p, int version, int content_type,
1150 const void *buf, size_t len, SSL *ssl,
1151 void *arg))(fp);
1152 return 1;
1153
1154 default:
1155 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1156 }
1157 }
1158
1159 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1160 {
1161 return ctx->sessions;
1162 }
1163
1164 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1165 {
1166 long l;
1167 /* For some cases with ctx == NULL perform syntax checks */
1168 if (ctx == NULL) {
1169 switch (cmd) {
1170 #ifndef OPENSSL_NO_EC
1171 case SSL_CTRL_SET_CURVES_LIST:
1172 return tls1_set_curves_list(NULL, NULL, parg);
1173 #endif
1174 case SSL_CTRL_SET_SIGALGS_LIST:
1175 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1176 return tls1_set_sigalgs_list(NULL, parg, 0);
1177 default:
1178 return 0;
1179 }
1180 }
1181
1182 switch (cmd) {
1183 case SSL_CTRL_GET_READ_AHEAD:
1184 return (ctx->read_ahead);
1185 case SSL_CTRL_SET_READ_AHEAD:
1186 l = ctx->read_ahead;
1187 ctx->read_ahead = larg;
1188 return (l);
1189
1190 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1191 ctx->msg_callback_arg = parg;
1192 return 1;
1193
1194 case SSL_CTRL_GET_MAX_CERT_LIST:
1195 return (ctx->max_cert_list);
1196 case SSL_CTRL_SET_MAX_CERT_LIST:
1197 l = ctx->max_cert_list;
1198 ctx->max_cert_list = larg;
1199 return (l);
1200
1201 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1202 l = ctx->session_cache_size;
1203 ctx->session_cache_size = larg;
1204 return (l);
1205 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1206 return (ctx->session_cache_size);
1207 case SSL_CTRL_SET_SESS_CACHE_MODE:
1208 l = ctx->session_cache_mode;
1209 ctx->session_cache_mode = larg;
1210 return (l);
1211 case SSL_CTRL_GET_SESS_CACHE_MODE:
1212 return (ctx->session_cache_mode);
1213
1214 case SSL_CTRL_SESS_NUMBER:
1215 return (lh_SSL_SESSION_num_items(ctx->sessions));
1216 case SSL_CTRL_SESS_CONNECT:
1217 return (ctx->stats.sess_connect);
1218 case SSL_CTRL_SESS_CONNECT_GOOD:
1219 return (ctx->stats.sess_connect_good);
1220 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1221 return (ctx->stats.sess_connect_renegotiate);
1222 case SSL_CTRL_SESS_ACCEPT:
1223 return (ctx->stats.sess_accept);
1224 case SSL_CTRL_SESS_ACCEPT_GOOD:
1225 return (ctx->stats.sess_accept_good);
1226 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1227 return (ctx->stats.sess_accept_renegotiate);
1228 case SSL_CTRL_SESS_HIT:
1229 return (ctx->stats.sess_hit);
1230 case SSL_CTRL_SESS_CB_HIT:
1231 return (ctx->stats.sess_cb_hit);
1232 case SSL_CTRL_SESS_MISSES:
1233 return (ctx->stats.sess_miss);
1234 case SSL_CTRL_SESS_TIMEOUTS:
1235 return (ctx->stats.sess_timeout);
1236 case SSL_CTRL_SESS_CACHE_FULL:
1237 return (ctx->stats.sess_cache_full);
1238 case SSL_CTRL_OPTIONS:
1239 return (ctx->options |= larg);
1240 case SSL_CTRL_CLEAR_OPTIONS:
1241 return (ctx->options &= ~larg);
1242 case SSL_CTRL_MODE:
1243 return (ctx->mode |= larg);
1244 case SSL_CTRL_CLEAR_MODE:
1245 return (ctx->mode &= ~larg);
1246 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1247 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1248 return 0;
1249 ctx->max_send_fragment = larg;
1250 return 1;
1251 case SSL_CTRL_CERT_FLAGS:
1252 return (ctx->cert->cert_flags |= larg);
1253 case SSL_CTRL_CLEAR_CERT_FLAGS:
1254 return (ctx->cert->cert_flags &= ~larg);
1255 default:
1256 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1257 }
1258 }
1259
1260 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1261 {
1262 switch (cmd) {
1263 case SSL_CTRL_SET_MSG_CALLBACK:
1264 ctx->msg_callback = (void (*)
1265 (int write_p, int version, int content_type,
1266 const void *buf, size_t len, SSL *ssl,
1267 void *arg))(fp);
1268 return 1;
1269
1270 default:
1271 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1272 }
1273 }
1274
1275 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1276 {
1277 long l;
1278
1279 l = a->id - b->id;
1280 if (l == 0L)
1281 return (0);
1282 else
1283 return ((l > 0) ? 1 : -1);
1284 }
1285
1286 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1287 const SSL_CIPHER *const *bp)
1288 {
1289 long l;
1290
1291 l = (*ap)->id - (*bp)->id;
1292 if (l == 0L)
1293 return (0);
1294 else
1295 return ((l > 0) ? 1 : -1);
1296 }
1297
1298 /** return a STACK of the ciphers available for the SSL and in order of
1299 * preference */
1300 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1301 {
1302 if (s != NULL) {
1303 if (s->cipher_list != NULL) {
1304 return (s->cipher_list);
1305 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1306 return (s->ctx->cipher_list);
1307 }
1308 }
1309 return (NULL);
1310 }
1311
1312 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
1313 {
1314 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1315 int i;
1316 ciphers = SSL_get_ciphers(s);
1317 if (!ciphers)
1318 return NULL;
1319 ssl_set_client_disabled(s);
1320 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1321 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1322 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1323 if (!sk)
1324 sk = sk_SSL_CIPHER_new_null();
1325 if (!sk)
1326 return NULL;
1327 if (!sk_SSL_CIPHER_push(sk, c)) {
1328 sk_SSL_CIPHER_free(sk);
1329 return NULL;
1330 }
1331 }
1332 }
1333 return sk;
1334 }
1335
1336 /** return a STACK of the ciphers available for the SSL and in order of
1337 * algorithm id */
1338 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1339 {
1340 if (s != NULL) {
1341 if (s->cipher_list_by_id != NULL) {
1342 return (s->cipher_list_by_id);
1343 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1344 return (s->ctx->cipher_list_by_id);
1345 }
1346 }
1347 return (NULL);
1348 }
1349
1350 /** The old interface to get the same thing as SSL_get_ciphers() */
1351 const char *SSL_get_cipher_list(const SSL *s, int n)
1352 {
1353 SSL_CIPHER *c;
1354 STACK_OF(SSL_CIPHER) *sk;
1355
1356 if (s == NULL)
1357 return (NULL);
1358 sk = SSL_get_ciphers(s);
1359 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1360 return (NULL);
1361 c = sk_SSL_CIPHER_value(sk, n);
1362 if (c == NULL)
1363 return (NULL);
1364 return (c->name);
1365 }
1366
1367 /** specify the ciphers to be used by default by the SSL_CTX */
1368 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1369 {
1370 STACK_OF(SSL_CIPHER) *sk;
1371
1372 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1373 &ctx->cipher_list_by_id, str, ctx->cert);
1374 /*
1375 * ssl_create_cipher_list may return an empty stack if it was unable to
1376 * find a cipher matching the given rule string (for example if the rule
1377 * string specifies a cipher which has been disabled). This is not an
1378 * error as far as ssl_create_cipher_list is concerned, and hence
1379 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
1380 */
1381 if (sk == NULL)
1382 return 0;
1383 else if (sk_SSL_CIPHER_num(sk) == 0) {
1384 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1385 return 0;
1386 }
1387 return 1;
1388 }
1389
1390 /** specify the ciphers to be used by the SSL */
1391 int SSL_set_cipher_list(SSL *s, const char *str)
1392 {
1393 STACK_OF(SSL_CIPHER) *sk;
1394
1395 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1396 &s->cipher_list_by_id, str, s->cert);
1397 /* see comment in SSL_CTX_set_cipher_list */
1398 if (sk == NULL)
1399 return 0;
1400 else if (sk_SSL_CIPHER_num(sk) == 0) {
1401 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1402 return 0;
1403 }
1404 return 1;
1405 }
1406
1407 /* works well for SSLv2, not so good for SSLv3 */
1408 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1409 {
1410 char *p;
1411 STACK_OF(SSL_CIPHER) *sk;
1412 SSL_CIPHER *c;
1413 int i;
1414
1415 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
1416 return (NULL);
1417
1418 p = buf;
1419 sk = s->session->ciphers;
1420
1421 if (sk_SSL_CIPHER_num(sk) == 0)
1422 return NULL;
1423
1424 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1425 int n;
1426
1427 c = sk_SSL_CIPHER_value(sk, i);
1428 n = strlen(c->name);
1429 if (n + 1 > len) {
1430 if (p != buf)
1431 --p;
1432 *p = '\0';
1433 return buf;
1434 }
1435 strcpy(p, c->name);
1436 p += n;
1437 *(p++) = ':';
1438 len -= n + 1;
1439 }
1440 p[-1] = '\0';
1441 return (buf);
1442 }
1443
1444 int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
1445 unsigned char *p,
1446 int (*put_cb) (const SSL_CIPHER *,
1447 unsigned char *))
1448 {
1449 int i, j = 0;
1450 SSL_CIPHER *c;
1451 unsigned char *q;
1452 int empty_reneg_info_scsv = !s->renegotiate;
1453 /* Set disabled masks for this session */
1454 ssl_set_client_disabled(s);
1455
1456 if (sk == NULL)
1457 return (0);
1458 q = p;
1459 if (put_cb == NULL)
1460 put_cb = s->method->put_cipher_by_char;
1461
1462 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1463 c = sk_SSL_CIPHER_value(sk, i);
1464 /* Skip disabled ciphers */
1465 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
1466 continue;
1467 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1468 if (c->id == SSL3_CK_SCSV) {
1469 if (!empty_reneg_info_scsv)
1470 continue;
1471 else
1472 empty_reneg_info_scsv = 0;
1473 }
1474 #endif
1475 j = put_cb(c, p);
1476 p += j;
1477 }
1478 /*
1479 * If p == q, no ciphers; caller indicates an error. Otherwise, add
1480 * applicable SCSVs.
1481 */
1482 if (p != q) {
1483 if (empty_reneg_info_scsv) {
1484 static SSL_CIPHER scsv = {
1485 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1486 };
1487 j = put_cb(&scsv, p);
1488 p += j;
1489 #ifdef OPENSSL_RI_DEBUG
1490 fprintf(stderr,
1491 "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n");
1492 #endif
1493 }
1494 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
1495 static SSL_CIPHER scsv = {
1496 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1497 };
1498 j = put_cb(&scsv, p);
1499 p += j;
1500 }
1501 }
1502
1503 return (p - q);
1504 }
1505
1506 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, unsigned char *p,
1507 int num,
1508 STACK_OF(SSL_CIPHER) **skp)
1509 {
1510 const SSL_CIPHER *c;
1511 STACK_OF(SSL_CIPHER) *sk;
1512 int i, n;
1513
1514 if (s->s3)
1515 s->s3->send_connection_binding = 0;
1516
1517 n = ssl_put_cipher_by_char(s, NULL, NULL);
1518 if (n == 0 || (num % n) != 0) {
1519 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1520 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1521 return (NULL);
1522 }
1523 if ((skp == NULL) || (*skp == NULL))
1524 sk = sk_SSL_CIPHER_new_null(); /* change perhaps later */
1525 else {
1526 sk = *skp;
1527 sk_SSL_CIPHER_zero(sk);
1528 }
1529
1530 if (s->cert->ciphers_raw)
1531 OPENSSL_free(s->cert->ciphers_raw);
1532 s->cert->ciphers_raw = BUF_memdup(p, num);
1533 if (s->cert->ciphers_raw == NULL) {
1534 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1535 goto err;
1536 }
1537 s->cert->ciphers_rawlen = (size_t)num;
1538
1539 for (i = 0; i < num; i += n) {
1540 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
1541 if (s->s3 && (n != 3 || !p[0]) &&
1542 (p[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1543 (p[n - 1] == (SSL3_CK_SCSV & 0xff))) {
1544 /* SCSV fatal if renegotiating */
1545 if (s->renegotiate) {
1546 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1547 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1548 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
1549 goto err;
1550 }
1551 s->s3->send_connection_binding = 1;
1552 p += n;
1553 #ifdef OPENSSL_RI_DEBUG
1554 fprintf(stderr, "SCSV received by server\n");
1555 #endif
1556 continue;
1557 }
1558
1559 /* Check for TLS_FALLBACK_SCSV */
1560 if ((n != 3 || !p[0]) &&
1561 (p[n - 2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
1562 (p[n - 1] == (SSL3_CK_FALLBACK_SCSV & 0xff))) {
1563 /*
1564 * The SCSV indicates that the client previously tried a higher
1565 * version. Fail if the current version is an unexpected
1566 * downgrade.
1567 */
1568 if (!SSL_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, 0, NULL)) {
1569 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1570 SSL_R_INAPPROPRIATE_FALLBACK);
1571 if (s->s3)
1572 ssl3_send_alert(s, SSL3_AL_FATAL,
1573 SSL_AD_INAPPROPRIATE_FALLBACK);
1574 goto err;
1575 }
1576 p += n;
1577 continue;
1578 }
1579
1580 c = ssl_get_cipher_by_char(s, p);
1581 p += n;
1582 if (c != NULL) {
1583 if (!sk_SSL_CIPHER_push(sk, c)) {
1584 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1585 goto err;
1586 }
1587 }
1588 }
1589
1590 if (skp != NULL)
1591 *skp = sk;
1592 return (sk);
1593 err:
1594 if ((skp == NULL) || (*skp == NULL))
1595 sk_SSL_CIPHER_free(sk);
1596 return (NULL);
1597 }
1598
1599 #ifndef OPENSSL_NO_TLSEXT
1600 /** return a servername extension value if provided in Client Hello, or NULL.
1601 * So far, only host_name types are defined (RFC 3546).
1602 */
1603
1604 const char *SSL_get_servername(const SSL *s, const int type)
1605 {
1606 if (type != TLSEXT_NAMETYPE_host_name)
1607 return NULL;
1608
1609 return s->session && !s->tlsext_hostname ?
1610 s->session->tlsext_hostname : s->tlsext_hostname;
1611 }
1612
1613 int SSL_get_servername_type(const SSL *s)
1614 {
1615 if (s->session
1616 && (!s->tlsext_hostname ? s->session->
1617 tlsext_hostname : s->tlsext_hostname))
1618 return TLSEXT_NAMETYPE_host_name;
1619 return -1;
1620 }
1621
1622 /*
1623 * SSL_select_next_proto implements the standard protocol selection. It is
1624 * expected that this function is called from the callback set by
1625 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
1626 * vector of 8-bit, length prefixed byte strings. The length byte itself is
1627 * not included in the length. A byte string of length 0 is invalid. No byte
1628 * string may be truncated. The current, but experimental algorithm for
1629 * selecting the protocol is: 1) If the server doesn't support NPN then this
1630 * is indicated to the callback. In this case, the client application has to
1631 * abort the connection or have a default application level protocol. 2) If
1632 * the server supports NPN, but advertises an empty list then the client
1633 * selects the first protcol in its list, but indicates via the API that this
1634 * fallback case was enacted. 3) Otherwise, the client finds the first
1635 * protocol in the server's list that it supports and selects this protocol.
1636 * This is because it's assumed that the server has better information about
1637 * which protocol a client should use. 4) If the client doesn't support any
1638 * of the server's advertised protocols, then this is treated the same as
1639 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
1640 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1641 */
1642 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1643 const unsigned char *server,
1644 unsigned int server_len,
1645 const unsigned char *client,
1646 unsigned int client_len)
1647 {
1648 unsigned int i, j;
1649 const unsigned char *result;
1650 int status = OPENSSL_NPN_UNSUPPORTED;
1651
1652 /*
1653 * For each protocol in server preference order, see if we support it.
1654 */
1655 for (i = 0; i < server_len;) {
1656 for (j = 0; j < client_len;) {
1657 if (server[i] == client[j] &&
1658 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
1659 /* We found a match */
1660 result = &server[i];
1661 status = OPENSSL_NPN_NEGOTIATED;
1662 goto found;
1663 }
1664 j += client[j];
1665 j++;
1666 }
1667 i += server[i];
1668 i++;
1669 }
1670
1671 /* There's no overlap between our protocols and the server's list. */
1672 result = client;
1673 status = OPENSSL_NPN_NO_OVERLAP;
1674
1675 found:
1676 *out = (unsigned char *)result + 1;
1677 *outlen = result[0];
1678 return status;
1679 }
1680
1681 # ifndef OPENSSL_NO_NEXTPROTONEG
1682 /*
1683 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
1684 * client's requested protocol for this connection and returns 0. If the
1685 * client didn't request any protocol, then *data is set to NULL. Note that
1686 * the client can request any protocol it chooses. The value returned from
1687 * this function need not be a member of the list of supported protocols
1688 * provided by the callback.
1689 */
1690 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1691 unsigned *len)
1692 {
1693 *data = s->next_proto_negotiated;
1694 if (!*data) {
1695 *len = 0;
1696 } else {
1697 *len = s->next_proto_negotiated_len;
1698 }
1699 }
1700
1701 /*
1702 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
1703 * a TLS server needs a list of supported protocols for Next Protocol
1704 * Negotiation. The returned list must be in wire format. The list is
1705 * returned by setting |out| to point to it and |outlen| to its length. This
1706 * memory will not be modified, but one should assume that the SSL* keeps a
1707 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
1708 * wishes to advertise. Otherwise, no such extension will be included in the
1709 * ServerHello.
1710 */
1711 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
1712 int (*cb) (SSL *ssl,
1713 const unsigned char
1714 **out,
1715 unsigned int *outlen,
1716 void *arg), void *arg)
1717 {
1718 ctx->next_protos_advertised_cb = cb;
1719 ctx->next_protos_advertised_cb_arg = arg;
1720 }
1721
1722 /*
1723 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1724 * client needs to select a protocol from the server's provided list. |out|
1725 * must be set to point to the selected protocol (which may be within |in|).
1726 * The length of the protocol name must be written into |outlen|. The
1727 * server's advertised protocols are provided in |in| and |inlen|. The
1728 * callback can assume that |in| is syntactically valid. The client must
1729 * select a protocol. It is fatal to the connection if this callback returns
1730 * a value other than SSL_TLSEXT_ERR_OK.
1731 */
1732 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
1733 int (*cb) (SSL *s, unsigned char **out,
1734 unsigned char *outlen,
1735 const unsigned char *in,
1736 unsigned int inlen,
1737 void *arg), void *arg)
1738 {
1739 ctx->next_proto_select_cb = cb;
1740 ctx->next_proto_select_cb_arg = arg;
1741 }
1742 # endif
1743
1744 /*
1745 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
1746 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1747 * length-prefixed strings). Returns 0 on success.
1748 */
1749 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1750 unsigned protos_len)
1751 {
1752 if (ctx->alpn_client_proto_list)
1753 OPENSSL_free(ctx->alpn_client_proto_list);
1754
1755 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1756 if (!ctx->alpn_client_proto_list)
1757 return 1;
1758 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1759 ctx->alpn_client_proto_list_len = protos_len;
1760
1761 return 0;
1762 }
1763
1764 /*
1765 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
1766 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1767 * length-prefixed strings). Returns 0 on success.
1768 */
1769 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1770 unsigned protos_len)
1771 {
1772 if (ssl->alpn_client_proto_list)
1773 OPENSSL_free(ssl->alpn_client_proto_list);
1774
1775 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1776 if (!ssl->alpn_client_proto_list)
1777 return 1;
1778 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1779 ssl->alpn_client_proto_list_len = protos_len;
1780
1781 return 0;
1782 }
1783
1784 /*
1785 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
1786 * called during ClientHello processing in order to select an ALPN protocol
1787 * from the client's list of offered protocols.
1788 */
1789 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
1790 int (*cb) (SSL *ssl,
1791 const unsigned char **out,
1792 unsigned char *outlen,
1793 const unsigned char *in,
1794 unsigned int inlen,
1795 void *arg), void *arg)
1796 {
1797 ctx->alpn_select_cb = cb;
1798 ctx->alpn_select_cb_arg = arg;
1799 }
1800
1801 /*
1802 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
1803 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
1804 * (not including the leading length-prefix byte). If the server didn't
1805 * respond with a negotiated protocol then |*len| will be zero.
1806 */
1807 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1808 unsigned *len)
1809 {
1810 *data = NULL;
1811 if (ssl->s3)
1812 *data = ssl->s3->alpn_selected;
1813 if (*data == NULL)
1814 *len = 0;
1815 else
1816 *len = ssl->s3->alpn_selected_len;
1817 }
1818
1819 #endif /* !OPENSSL_NO_TLSEXT */
1820
1821 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1822 const char *label, size_t llen,
1823 const unsigned char *p, size_t plen,
1824 int use_context)
1825 {
1826 if (s->version < TLS1_VERSION)
1827 return -1;
1828
1829 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1830 llen, p, plen,
1831 use_context);
1832 }
1833
1834 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1835 {
1836 unsigned long l;
1837
1838 l = (unsigned long)
1839 ((unsigned int)a->session_id[0]) |
1840 ((unsigned int)a->session_id[1] << 8L) |
1841 ((unsigned long)a->session_id[2] << 16L) |
1842 ((unsigned long)a->session_id[3] << 24L);
1843 return (l);
1844 }
1845
1846 /*
1847 * NB: If this function (or indeed the hash function which uses a sort of
1848 * coarser function than this one) is changed, ensure
1849 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
1850 * being able to construct an SSL_SESSION that will collide with any existing
1851 * session with a matching session ID.
1852 */
1853 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1854 {
1855 if (a->ssl_version != b->ssl_version)
1856 return (1);
1857 if (a->session_id_length != b->session_id_length)
1858 return (1);
1859 return (memcmp(a->session_id, b->session_id, a->session_id_length));
1860 }
1861
1862 /*
1863 * These wrapper functions should remain rather than redeclaring
1864 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1865 * variable. The reason is that the functions aren't static, they're exposed
1866 * via ssl.h.
1867 */
1868 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1869 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1870
1871 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1872 {
1873 SSL_CTX *ret = NULL;
1874
1875 if (meth == NULL) {
1876 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
1877 return (NULL);
1878 }
1879
1880 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
1881 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1882 return NULL;
1883 }
1884
1885 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1886 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1887 goto err;
1888 }
1889 ret = (SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1890 if (ret == NULL)
1891 goto err;
1892
1893 memset(ret, 0, sizeof(SSL_CTX));
1894
1895 ret->method = meth;
1896
1897 ret->cert_store = NULL;
1898 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1899 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1900 ret->session_cache_head = NULL;
1901 ret->session_cache_tail = NULL;
1902
1903 /* We take the system default */
1904 ret->session_timeout = meth->get_timeout();
1905
1906 ret->new_session_cb = 0;
1907 ret->remove_session_cb = 0;
1908 ret->get_session_cb = 0;
1909 ret->generate_session_id = 0;
1910
1911 memset((char *)&ret->stats, 0, sizeof(ret->stats));
1912
1913 ret->references = 1;
1914 ret->quiet_shutdown = 0;
1915
1916 /* ret->cipher=NULL;*/
1917 /*-
1918 ret->s2->challenge=NULL;
1919 ret->master_key=NULL;
1920 ret->s2->conn_id=NULL; */
1921
1922 ret->info_callback = NULL;
1923
1924 ret->app_verify_callback = 0;
1925 ret->app_verify_arg = NULL;
1926
1927 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1928 ret->read_ahead = 0;
1929 ret->msg_callback = 0;
1930 ret->msg_callback_arg = NULL;
1931 ret->verify_mode = SSL_VERIFY_NONE;
1932 #if 0
1933 ret->verify_depth = -1; /* Don't impose a limit (but x509_lu.c does) */
1934 #endif
1935 ret->sid_ctx_length = 0;
1936 ret->default_verify_callback = NULL;
1937 if ((ret->cert = ssl_cert_new()) == NULL)
1938 goto err;
1939
1940 ret->default_passwd_callback = 0;
1941 ret->default_passwd_callback_userdata = NULL;
1942 ret->client_cert_cb = 0;
1943 ret->app_gen_cookie_cb = 0;
1944 ret->app_verify_cookie_cb = 0;
1945
1946 ret->sessions = lh_SSL_SESSION_new();
1947 if (ret->sessions == NULL)
1948 goto err;
1949 ret->cert_store = X509_STORE_new();
1950 if (ret->cert_store == NULL)
1951 goto err;
1952
1953 ssl_create_cipher_list(ret->method,
1954 &ret->cipher_list, &ret->cipher_list_by_id,
1955 SSL_DEFAULT_CIPHER_LIST, ret->cert);
1956 if (ret->cipher_list == NULL || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
1957 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
1958 goto err2;
1959 }
1960
1961 ret->param = X509_VERIFY_PARAM_new();
1962 if (!ret->param)
1963 goto err;
1964
1965 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1966 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1967 goto err2;
1968 }
1969 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1970 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1971 goto err2;
1972 }
1973
1974 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
1975 goto err;
1976
1977 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1978
1979 ret->extra_certs = NULL;
1980 /* No compression for DTLS */
1981 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
1982 ret->comp_methods = SSL_COMP_get_compression_methods();
1983
1984 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1985
1986 #ifndef OPENSSL_NO_TLSEXT
1987 ret->tlsext_servername_callback = 0;
1988 ret->tlsext_servername_arg = NULL;
1989 /* Setup RFC4507 ticket keys */
1990 if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1991 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1992 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1993 ret->options |= SSL_OP_NO_TICKET;
1994
1995 ret->tlsext_status_cb = 0;
1996 ret->tlsext_status_arg = NULL;
1997
1998 # ifndef OPENSSL_NO_NEXTPROTONEG
1999 ret->next_protos_advertised_cb = 0;
2000 ret->next_proto_select_cb = 0;
2001 # endif
2002 #endif
2003 #ifndef OPENSSL_NO_PSK
2004 ret->psk_identity_hint = NULL;
2005 ret->psk_client_callback = NULL;
2006 ret->psk_server_callback = NULL;
2007 #endif
2008 #ifndef OPENSSL_NO_SRP
2009 SSL_CTX_SRP_CTX_init(ret);
2010 #endif
2011 #ifndef OPENSSL_NO_BUF_FREELISTS
2012 ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
2013 ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2014 if (!ret->rbuf_freelist)
2015 goto err;
2016 ret->rbuf_freelist->chunklen = 0;
2017 ret->rbuf_freelist->len = 0;
2018 ret->rbuf_freelist->head = NULL;
2019 ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2020 if (!ret->wbuf_freelist) {
2021 OPENSSL_free(ret->rbuf_freelist);
2022 goto err;
2023 }
2024 ret->wbuf_freelist->chunklen = 0;
2025 ret->wbuf_freelist->len = 0;
2026 ret->wbuf_freelist->head = NULL;
2027 #endif
2028 #ifndef OPENSSL_NO_ENGINE
2029 ret->client_cert_engine = NULL;
2030 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2031 # define eng_strx(x) #x
2032 # define eng_str(x) eng_strx(x)
2033 /* Use specific client engine automatically... ignore errors */
2034 {
2035 ENGINE *eng;
2036 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2037 if (!eng) {
2038 ERR_clear_error();
2039 ENGINE_load_builtin_engines();
2040 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2041 }
2042 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2043 ERR_clear_error();
2044 }
2045 # endif
2046 #endif
2047 /*
2048 * Default is to connect to non-RI servers. When RI is more widely
2049 * deployed might change this.
2050 */
2051 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2052
2053 return (ret);
2054 err:
2055 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2056 err2:
2057 if (ret != NULL)
2058 SSL_CTX_free(ret);
2059 return (NULL);
2060 }
2061
2062 #if 0
2063 static void SSL_COMP_free(SSL_COMP *comp)
2064 {
2065 OPENSSL_free(comp);
2066 }
2067 #endif
2068
2069 #ifndef OPENSSL_NO_BUF_FREELISTS
2070 static void ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
2071 {
2072 SSL3_BUF_FREELIST_ENTRY *ent, *next;
2073 for (ent = list->head; ent; ent = next) {
2074 next = ent->next;
2075 OPENSSL_free(ent);
2076 }
2077 OPENSSL_free(list);
2078 }
2079 #endif
2080
2081 void SSL_CTX_free(SSL_CTX *a)
2082 {
2083 int i;
2084
2085 if (a == NULL)
2086 return;
2087
2088 i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
2089 #ifdef REF_PRINT
2090 REF_PRINT("SSL_CTX", a);
2091 #endif
2092 if (i > 0)
2093 return;
2094 #ifdef REF_CHECK
2095 if (i < 0) {
2096 fprintf(stderr, "SSL_CTX_free, bad reference count\n");
2097 abort(); /* ok */
2098 }
2099 #endif
2100
2101 if (a->param)
2102 X509_VERIFY_PARAM_free(a->param);
2103
2104 /*
2105 * Free internal session cache. However: the remove_cb() may reference
2106 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2107 * after the sessions were flushed.
2108 * As the ex_data handling routines might also touch the session cache,
2109 * the most secure solution seems to be: empty (flush) the cache, then
2110 * free ex_data, then finally free the cache.
2111 * (See ticket [openssl.org #212].)
2112 */
2113 if (a->sessions != NULL)
2114 SSL_CTX_flush_sessions(a, 0);
2115
2116 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2117
2118 if (a->sessions != NULL)
2119 lh_SSL_SESSION_free(a->sessions);
2120
2121 if (a->cert_store != NULL)
2122 X509_STORE_free(a->cert_store);
2123 if (a->cipher_list != NULL)
2124 sk_SSL_CIPHER_free(a->cipher_list);
2125 if (a->cipher_list_by_id != NULL)
2126 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2127 if (a->cert != NULL)
2128 ssl_cert_free(a->cert);
2129 if (a->client_CA != NULL)
2130 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2131 if (a->extra_certs != NULL)
2132 sk_X509_pop_free(a->extra_certs, X509_free);
2133 #if 0 /* This should never be done, since it
2134 * removes a global database */
2135 if (a->comp_methods != NULL)
2136 sk_SSL_COMP_pop_free(a->comp_methods, SSL_COMP_free);
2137 #else
2138 a->comp_methods = NULL;
2139 #endif
2140
2141 #ifndef OPENSSL_NO_SRTP
2142 if (a->srtp_profiles)
2143 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2144 #endif
2145
2146 #ifndef OPENSSL_NO_PSK
2147 if (a->psk_identity_hint)
2148 OPENSSL_free(a->psk_identity_hint);
2149 #endif
2150 #ifndef OPENSSL_NO_SRP
2151 SSL_CTX_SRP_CTX_free(a);
2152 #endif
2153 #ifndef OPENSSL_NO_ENGINE
2154 if (a->client_cert_engine)
2155 ENGINE_finish(a->client_cert_engine);
2156 #endif
2157
2158 #ifndef OPENSSL_NO_BUF_FREELISTS
2159 if (a->wbuf_freelist)
2160 ssl_buf_freelist_free(a->wbuf_freelist);
2161 if (a->rbuf_freelist)
2162 ssl_buf_freelist_free(a->rbuf_freelist);
2163 #endif
2164 #ifndef OPENSSL_NO_TLSEXT
2165 # ifndef OPENSSL_NO_EC
2166 if (a->tlsext_ecpointformatlist)
2167 OPENSSL_free(a->tlsext_ecpointformatlist);
2168 if (a->tlsext_ellipticcurvelist)
2169 OPENSSL_free(a->tlsext_ellipticcurvelist);
2170 # endif /* OPENSSL_NO_EC */
2171 if (a->alpn_client_proto_list != NULL)
2172 OPENSSL_free(a->alpn_client_proto_list);
2173 #endif
2174
2175 OPENSSL_free(a);
2176 }
2177
2178 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2179 {
2180 ctx->default_passwd_callback = cb;
2181 }
2182
2183 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2184 {
2185 ctx->default_passwd_callback_userdata = u;
2186 }
2187
2188 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2189 int (*cb) (X509_STORE_CTX *, void *),
2190 void *arg)
2191 {
2192 ctx->app_verify_callback = cb;
2193 ctx->app_verify_arg = arg;
2194 }
2195
2196 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2197 int (*cb) (int, X509_STORE_CTX *))
2198 {
2199 ctx->verify_mode = mode;
2200 ctx->default_verify_callback = cb;
2201 }
2202
2203 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2204 {
2205 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2206 }
2207
2208 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
2209 void *arg)
2210 {
2211 ssl_cert_set_cert_cb(c->cert, cb, arg);
2212 }
2213
2214 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2215 {
2216 ssl_cert_set_cert_cb(s->cert, cb, arg);
2217 }
2218
2219 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2220 {
2221 CERT_PKEY *cpk;
2222 int rsa_enc, rsa_tmp, rsa_sign, dh_tmp, dh_rsa, dh_dsa, dsa_sign;
2223 int rsa_enc_export, dh_rsa_export, dh_dsa_export;
2224 int rsa_tmp_export, dh_tmp_export, kl;
2225 unsigned long mask_k, mask_a, emask_k, emask_a;
2226 #ifndef OPENSSL_NO_ECDSA
2227 int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
2228 #endif
2229 #ifndef OPENSSL_NO_ECDH
2230 int have_ecdh_tmp, ecdh_ok;
2231 #endif
2232 #ifndef OPENSSL_NO_EC
2233 X509 *x = NULL;
2234 EVP_PKEY *ecc_pkey = NULL;
2235 int signature_nid = 0, pk_nid = 0, md_nid = 0;
2236 #endif
2237 if (c == NULL)
2238 return;
2239
2240 kl = SSL_C_EXPORT_PKEYLENGTH(cipher);
2241
2242 #ifndef OPENSSL_NO_RSA
2243 rsa_tmp = (c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2244 rsa_tmp_export = (c->rsa_tmp_cb != NULL ||
2245 (rsa_tmp && RSA_size(c->rsa_tmp) * 8 <= kl));
2246 #else
2247 rsa_tmp = rsa_tmp_export = 0;
2248 #endif
2249 #ifndef OPENSSL_NO_DH
2250 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2251 dh_tmp_export = !c->dh_tmp_auto && (c->dh_tmp_cb != NULL ||
2252 (dh_tmp
2253 && DH_size(c->dh_tmp) * 8 <= kl));
2254 #else
2255 dh_tmp = dh_tmp_export = 0;
2256 #endif
2257
2258 #ifndef OPENSSL_NO_ECDH
2259 have_ecdh_tmp = (c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2260 #endif
2261 cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
2262 rsa_enc = cpk->valid_flags & CERT_PKEY_VALID;
2263 rsa_enc_export = (rsa_enc && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2264 cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2265 rsa_sign = cpk->valid_flags & CERT_PKEY_SIGN;
2266 cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2267 dsa_sign = cpk->valid_flags & CERT_PKEY_SIGN;
2268 cpk = &(c->pkeys[SSL_PKEY_DH_RSA]);
2269 dh_rsa = cpk->valid_flags & CERT_PKEY_VALID;
2270 dh_rsa_export = (dh_rsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2271 cpk = &(c->pkeys[SSL_PKEY_DH_DSA]);
2272 /* FIX THIS EAY EAY EAY */
2273 dh_dsa = cpk->valid_flags & CERT_PKEY_VALID;
2274 dh_dsa_export = (dh_dsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2275 cpk = &(c->pkeys[SSL_PKEY_ECC]);
2276 #ifndef OPENSSL_NO_EC
2277 have_ecc_cert = cpk->valid_flags & CERT_PKEY_VALID;
2278 #endif
2279 mask_k = 0;
2280 mask_a = 0;
2281 emask_k = 0;
2282 emask_a = 0;
2283
2284 #ifdef CIPHER_DEBUG
2285 fprintf(stderr,
2286 "rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2287 rsa_tmp, rsa_tmp_export, dh_tmp, have_ecdh_tmp, rsa_enc,
2288 rsa_enc_export, rsa_sign, dsa_sign, dh_rsa, dh_dsa);
2289 #endif
2290
2291 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2292 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2293 mask_k |= SSL_kGOST;
2294 mask_a |= SSL_aGOST01;
2295 }
2296 cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2297 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2298 mask_k |= SSL_kGOST;
2299 mask_a |= SSL_aGOST94;
2300 }
2301
2302 if (rsa_enc || (rsa_tmp && rsa_sign))
2303 mask_k |= SSL_kRSA;
2304 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2305 emask_k |= SSL_kRSA;
2306
2307 #if 0
2308 /* The match needs to be both kDHE and aRSA or aDSA, so don't worry */
2309 if ((dh_tmp || dh_rsa || dh_dsa) && (rsa_enc || rsa_sign || dsa_sign))
2310 mask_k |= SSL_kDHE;
2311 if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2312 (rsa_enc || rsa_sign || dsa_sign))
2313 emask_k |= SSL_kDHE;
2314 #endif
2315
2316 if (dh_tmp_export)
2317 emask_k |= SSL_kDHE;
2318
2319 if (dh_tmp)
2320 mask_k |= SSL_kDHE;
2321
2322 if (dh_rsa)
2323 mask_k |= SSL_kDHr;
2324 if (dh_rsa_export)
2325 emask_k |= SSL_kDHr;
2326
2327 if (dh_dsa)
2328 mask_k |= SSL_kDHd;
2329 if (dh_dsa_export)
2330 emask_k |= SSL_kDHd;
2331
2332 if (emask_k & (SSL_kDHr | SSL_kDHd))
2333 mask_a |= SSL_aDH;
2334
2335 if (rsa_enc || rsa_sign) {
2336 mask_a |= SSL_aRSA;
2337 emask_a |= SSL_aRSA;
2338 }
2339
2340 if (dsa_sign) {
2341 mask_a |= SSL_aDSS;
2342 emask_a |= SSL_aDSS;
2343 }
2344
2345 mask_a |= SSL_aNULL;
2346 emask_a |= SSL_aNULL;
2347
2348 #ifndef OPENSSL_NO_KRB5
2349 mask_k |= SSL_kKRB5;
2350 mask_a |= SSL_aKRB5;
2351 emask_k |= SSL_kKRB5;
2352 emask_a |= SSL_aKRB5;
2353 #endif
2354
2355 /*
2356 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2357 * depending on the key usage extension.
2358 */
2359 #ifndef OPENSSL_NO_EC
2360 if (have_ecc_cert) {
2361 cpk = &c->pkeys[SSL_PKEY_ECC];
2362 x = cpk->x509;
2363 /* This call populates extension flags (ex_flags) */
2364 X509_check_purpose(x, -1, 0);
2365 # ifndef OPENSSL_NO_ECDH
2366 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2367 (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2368 # endif
2369 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2370 (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2371 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2372 ecdsa_ok = 0;
2373 ecc_pkey = X509_get_pubkey(x);
2374 ecc_pkey_size = (ecc_pkey != NULL) ? EVP_PKEY_bits(ecc_pkey) : 0;
2375 EVP_PKEY_free(ecc_pkey);
2376 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2377 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2378 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2379 }
2380 # ifndef OPENSSL_NO_ECDH
2381 if (ecdh_ok) {
2382
2383 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2384 mask_k |= SSL_kECDHr;
2385 mask_a |= SSL_aECDH;
2386 if (ecc_pkey_size <= 163) {
2387 emask_k |= SSL_kECDHr;
2388 emask_a |= SSL_aECDH;
2389 }
2390 }
2391
2392 if (pk_nid == NID_X9_62_id_ecPublicKey) {
2393 mask_k |= SSL_kECDHe;
2394 mask_a |= SSL_aECDH;
2395 if (ecc_pkey_size <= 163) {
2396 emask_k |= SSL_kECDHe;
2397 emask_a |= SSL_aECDH;
2398 }
2399 }
2400 }
2401 # endif
2402 # ifndef OPENSSL_NO_ECDSA
2403 if (ecdsa_ok) {
2404 mask_a |= SSL_aECDSA;
2405 emask_a |= SSL_aECDSA;
2406 }
2407 # endif
2408 }
2409 #endif
2410
2411 #ifndef OPENSSL_NO_ECDH
2412 if (have_ecdh_tmp) {
2413 mask_k |= SSL_kECDHE;
2414 emask_k |= SSL_kECDHE;
2415 }
2416 #endif
2417
2418 #ifndef OPENSSL_NO_PSK
2419 mask_k |= SSL_kPSK;
2420 mask_a |= SSL_aPSK;
2421 emask_k |= SSL_kPSK;
2422 emask_a |= SSL_aPSK;
2423 #endif
2424
2425 c->mask_k = mask_k;
2426 c->mask_a = mask_a;
2427 c->export_mask_k = emask_k;
2428 c->export_mask_a = emask_a;
2429 c->valid = 1;
2430 }
2431
2432 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2433 #define ku_reject(x, usage) \
2434 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2435
2436 #ifndef OPENSSL_NO_EC
2437
2438 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2439 {
2440 unsigned long alg_k, alg_a;
2441 EVP_PKEY *pkey = NULL;
2442 int keysize = 0;
2443 int signature_nid = 0, md_nid = 0, pk_nid = 0;
2444 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2445
2446 alg_k = cs->algorithm_mkey;
2447 alg_a = cs->algorithm_auth;
2448
2449 if (SSL_C_IS_EXPORT(cs)) {
2450 /* ECDH key length in export ciphers must be <= 163 bits */
2451 pkey = X509_get_pubkey(x);
2452 if (pkey == NULL)
2453 return 0;
2454 keysize = EVP_PKEY_bits(pkey);
2455 EVP_PKEY_free(pkey);
2456 if (keysize > 163)
2457 return 0;
2458 }
2459
2460 /* This call populates the ex_flags field correctly */
2461 X509_check_purpose(x, -1, 0);
2462 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2463 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2464 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2465 }
2466 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2467 /* key usage, if present, must allow key agreement */
2468 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT)) {
2469 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2470 SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2471 return 0;
2472 }
2473 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION) {
2474 /* signature alg must be ECDSA */
2475 if (pk_nid != NID_X9_62_id_ecPublicKey) {
2476 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2477 SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2478 return 0;
2479 }
2480 }
2481 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION) {
2482 /* signature alg must be RSA */
2483
2484 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2485 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2486 SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2487 return 0;
2488 }
2489 }
2490 }
2491 if (alg_a & SSL_aECDSA) {
2492 /* key usage, if present, must allow signing */
2493 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE)) {
2494 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2495 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2496 return 0;
2497 }
2498 }
2499
2500 return 1; /* all checks are ok */
2501 }
2502
2503 #endif
2504
2505 static int ssl_get_server_cert_index(const SSL *s)
2506 {
2507 int idx;
2508 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2509 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2510 idx = SSL_PKEY_RSA_SIGN;
2511 if (idx == -1)
2512 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2513 return idx;
2514 }
2515
2516 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2517 {
2518 CERT *c;
2519 int i;
2520
2521 c = s->cert;
2522 if (!s->s3 || !s->s3->tmp.new_cipher)
2523 return NULL;
2524 ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2525
2526 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2527 /*
2528 * Broken protocol test: return last used certificate: which may mismatch
2529 * the one expected.
2530 */
2531 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2532 return c->key;
2533 #endif
2534
2535 i = ssl_get_server_cert_index(s);
2536
2537 /* This may or may not be an error. */
2538 if (i < 0)
2539 return NULL;
2540
2541 /* May be NULL. */
2542 return &c->pkeys[i];
2543 }
2544
2545 EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2546 const EVP_MD **pmd)
2547 {
2548 unsigned long alg_a;
2549 CERT *c;
2550 int idx = -1;
2551
2552 alg_a = cipher->algorithm_auth;
2553 c = s->cert;
2554
2555 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2556 /*
2557 * Broken protocol test: use last key: which may mismatch the one
2558 * expected.
2559 */
2560 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2561 idx = c->key - c->pkeys;
2562 else
2563 #endif
2564
2565 if ((alg_a & SSL_aDSS) &&
2566 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2567 idx = SSL_PKEY_DSA_SIGN;
2568 else if (alg_a & SSL_aRSA) {
2569 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2570 idx = SSL_PKEY_RSA_SIGN;
2571 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2572 idx = SSL_PKEY_RSA_ENC;
2573 } else if ((alg_a & SSL_aECDSA) &&
2574 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2575 idx = SSL_PKEY_ECC;
2576 if (idx == -1) {
2577 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2578 return (NULL);
2579 }
2580 if (pmd)
2581 *pmd = c->pkeys[idx].digest;
2582 return c->pkeys[idx].privatekey;
2583 }
2584
2585 #ifndef OPENSSL_NO_TLSEXT
2586 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2587 size_t *serverinfo_length)
2588 {
2589 CERT *c = NULL;
2590 int i = 0;
2591 *serverinfo_length = 0;
2592
2593 c = s->cert;
2594 i = ssl_get_server_cert_index(s);
2595
2596 if (i == -1)
2597 return 0;
2598 if (c->pkeys[i].serverinfo == NULL)
2599 return 0;
2600
2601 *serverinfo = c->pkeys[i].serverinfo;
2602 *serverinfo_length = c->pkeys[i].serverinfo_length;
2603 return 1;
2604 }
2605 #endif
2606
2607 void ssl_update_cache(SSL *s, int mode)
2608 {
2609 int i;
2610
2611 /*
2612 * If the session_id_length is 0, we are not supposed to cache it, and it
2613 * would be rather hard to do anyway :-)
2614 */
2615 if (s->session->session_id_length == 0)
2616 return;
2617
2618 i = s->session_ctx->session_cache_mode;
2619 if ((i & mode) && (!s->hit)
2620 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2621 || SSL_CTX_add_session(s->session_ctx, s->session))
2622 && (s->session_ctx->new_session_cb != NULL)) {
2623 CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2624 if (!s->session_ctx->new_session_cb(s, s->session))
2625 SSL_SESSION_free(s->session);
2626 }
2627
2628 /* auto flush every 255 connections */
2629 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2630 if ((((mode & SSL_SESS_CACHE_CLIENT)
2631 ? s->session_ctx->stats.sess_connect_good
2632 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2633 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2634 }
2635 }
2636 }
2637
2638 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2639 {
2640 return ctx->method;
2641 }
2642
2643 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2644 {
2645 return (s->method);
2646 }
2647
2648 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2649 {
2650 int conn = -1;
2651 int ret = 1;
2652
2653 if (s->method != meth) {
2654 if (s->handshake_func != NULL)
2655 conn = (s->handshake_func == s->method->ssl_connect);
2656
2657 if (s->method->version == meth->version)
2658 s->method = meth;
2659 else {
2660 s->method->ssl_free(s);
2661 s->method = meth;
2662 ret = s->method->ssl_new(s);
2663 }
2664
2665 if (conn == 1)
2666 s->handshake_func = meth->ssl_connect;
2667 else if (conn == 0)
2668 s->handshake_func = meth->ssl_accept;
2669 }
2670 return (ret);
2671 }
2672
2673 int SSL_get_error(const SSL *s, int i)
2674 {
2675 int reason;
2676 unsigned long l;
2677 BIO *bio;
2678
2679 if (i > 0)
2680 return (SSL_ERROR_NONE);
2681
2682 /*
2683 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2684 * where we do encode the error
2685 */
2686 if ((l = ERR_peek_error()) != 0) {
2687 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2688 return (SSL_ERROR_SYSCALL);
2689 else
2690 return (SSL_ERROR_SSL);
2691 }
2692
2693 if ((i < 0) && SSL_want_read(s)) {
2694 bio = SSL_get_rbio(s);
2695 if (BIO_should_read(bio))
2696 return (SSL_ERROR_WANT_READ);
2697 else if (BIO_should_write(bio))
2698 /*
2699 * This one doesn't make too much sense ... We never try to write
2700 * to the rbio, and an application program where rbio and wbio
2701 * are separate couldn't even know what it should wait for.
2702 * However if we ever set s->rwstate incorrectly (so that we have
2703 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2704 * wbio *are* the same, this test works around that bug; so it
2705 * might be safer to keep it.
2706 */
2707 return (SSL_ERROR_WANT_WRITE);
2708 else if (BIO_should_io_special(bio)) {
2709 reason = BIO_get_retry_reason(bio);
2710 if (reason == BIO_RR_CONNECT)
2711 return (SSL_ERROR_WANT_CONNECT);
2712 else if (reason == BIO_RR_ACCEPT)
2713 return (SSL_ERROR_WANT_ACCEPT);
2714 else
2715 return (SSL_ERROR_SYSCALL); /* unknown */
2716 }
2717 }
2718
2719 if ((i < 0) && SSL_want_write(s)) {
2720 bio = SSL_get_wbio(s);
2721 if (BIO_should_write(bio))
2722 return (SSL_ERROR_WANT_WRITE);
2723 else if (BIO_should_read(bio))
2724 /*
2725 * See above (SSL_want_read(s) with BIO_should_write(bio))
2726 */
2727 return (SSL_ERROR_WANT_READ);
2728 else if (BIO_should_io_special(bio)) {
2729 reason = BIO_get_retry_reason(bio);
2730 if (reason == BIO_RR_CONNECT)
2731 return (SSL_ERROR_WANT_CONNECT);
2732 else if (reason == BIO_RR_ACCEPT)
2733 return (SSL_ERROR_WANT_ACCEPT);
2734 else
2735 return (SSL_ERROR_SYSCALL);
2736 }
2737 }
2738 if ((i < 0) && SSL_want_x509_lookup(s)) {
2739 return (SSL_ERROR_WANT_X509_LOOKUP);
2740 }
2741
2742 if (i == 0) {
2743 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2744 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2745 return (SSL_ERROR_ZERO_RETURN);
2746 }
2747 return (SSL_ERROR_SYSCALL);
2748 }
2749
2750 int SSL_do_handshake(SSL *s)
2751 {
2752 int ret = 1;
2753
2754 if (s->handshake_func == NULL) {
2755 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
2756 return (-1);
2757 }
2758
2759 s->method->ssl_renegotiate_check(s);
2760
2761 if (SSL_in_init(s) || SSL_in_before(s)) {
2762 ret = s->handshake_func(s);
2763 }
2764 return (ret);
2765 }
2766
2767 /*
2768 * For the next 2 functions, SSL_clear() sets shutdown and so one of these
2769 * calls will reset it
2770 */
2771 void SSL_set_accept_state(SSL *s)
2772 {
2773 s->server = 1;
2774 s->shutdown = 0;
2775 s->state = SSL_ST_ACCEPT | SSL_ST_BEFORE;
2776 s->handshake_func = s->method->ssl_accept;
2777 /* clear the current cipher */
2778 ssl_clear_cipher_ctx(s);
2779 ssl_clear_hash_ctx(&s->read_hash);
2780 ssl_clear_hash_ctx(&s->write_hash);
2781 }
2782
2783 void SSL_set_connect_state(SSL *s)
2784 {
2785 s->server = 0;
2786 s->shutdown = 0;
2787 s->state = SSL_ST_CONNECT | SSL_ST_BEFORE;
2788 s->handshake_func = s->method->ssl_connect;
2789 /* clear the current cipher */
2790 ssl_clear_cipher_ctx(s);
2791 ssl_clear_hash_ctx(&s->read_hash);
2792 ssl_clear_hash_ctx(&s->write_hash);
2793 }
2794
2795 int ssl_undefined_function(SSL *s)
2796 {
2797 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2798 return (0);
2799 }
2800
2801 int ssl_undefined_void_function(void)
2802 {
2803 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2804 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2805 return (0);
2806 }
2807
2808 int ssl_undefined_const_function(const SSL *s)
2809 {
2810 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,
2811 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2812 return (0);
2813 }
2814
2815 SSL_METHOD *ssl_bad_method(int ver)
2816 {
2817 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2818 return (NULL);
2819 }
2820
2821 const char *SSL_get_version(const SSL *s)
2822 {
2823 if (s->version == TLS1_2_VERSION)
2824 return ("TLSv1.2");
2825 else if (s->version == TLS1_1_VERSION)
2826 return ("TLSv1.1");
2827 else if (s->version == TLS1_VERSION)
2828 return ("TLSv1");
2829 else if (s->version == SSL3_VERSION)
2830 return ("SSLv3");
2831 else
2832 return ("unknown");
2833 }
2834
2835 SSL *SSL_dup(SSL *s)
2836 {
2837 STACK_OF(X509_NAME) *sk;
2838 X509_NAME *xn;
2839 SSL *ret;
2840 int i;
2841
2842 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2843 return (NULL);
2844
2845 ret->version = s->version;
2846 ret->type = s->type;
2847 ret->method = s->method;
2848
2849 if (s->session != NULL) {
2850 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2851 SSL_copy_session_id(ret, s);
2852 } else {
2853 /*
2854 * No session has been established yet, so we have to expect that
2855 * s->cert or ret->cert will be changed later -- they should not both
2856 * point to the same object, and thus we can't use
2857 * SSL_copy_session_id.
2858 */
2859
2860 ret->method->ssl_free(ret);
2861 ret->method = s->method;
2862 ret->method->ssl_new(ret);
2863
2864 if (s->cert != NULL) {
2865 if (ret->cert != NULL) {
2866 ssl_cert_free(ret->cert);
2867 }
2868 ret->cert = ssl_cert_dup(s->cert);
2869 if (ret->cert == NULL)
2870 goto err;
2871 }
2872
2873 SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length);
2874 }
2875
2876 ret->options = s->options;
2877 ret->mode = s->mode;
2878 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2879 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2880 ret->msg_callback = s->msg_callback;
2881 ret->msg_callback_arg = s->msg_callback_arg;
2882 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
2883 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2884 ret->generate_session_id = s->generate_session_id;
2885
2886 SSL_set_info_callback(ret, SSL_get_info_callback(s));
2887
2888 ret->debug = s->debug;
2889
2890 /* copy app data, a little dangerous perhaps */
2891 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2892 goto err;
2893
2894 /* setup rbio, and wbio */
2895 if (s->rbio != NULL) {
2896 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
2897 goto err;
2898 }
2899 if (s->wbio != NULL) {
2900 if (s->wbio != s->rbio) {
2901 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
2902 goto err;
2903 } else
2904 ret->wbio = ret->rbio;
2905 }
2906 ret->rwstate = s->rwstate;
2907 ret->in_handshake = s->in_handshake;
2908 ret->handshake_func = s->handshake_func;
2909 ret->server = s->server;
2910 ret->renegotiate = s->renegotiate;
2911 ret->new_session = s->new_session;
2912 ret->quiet_shutdown = s->quiet_shutdown;
2913 ret->shutdown = s->shutdown;
2914 ret->state = s->state; /* SSL_dup does not really work at any state,
2915 * though */
2916 ret->rstate = s->rstate;
2917 ret->init_num = 0; /* would have to copy ret->init_buf,
2918 * ret->init_msg, ret->init_num,
2919 * ret->init_off */
2920 ret->hit = s->hit;
2921
2922 X509_VERIFY_PARAM_inherit(ret->param, s->param);
2923
2924 /* dup the cipher_list and cipher_list_by_id stacks */
2925 if (s->cipher_list != NULL) {
2926 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2927 goto err;
2928 }
2929 if (s->cipher_list_by_id != NULL)
2930 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2931 == NULL)
2932 goto err;
2933
2934 /* Dup the client_CA list */
2935 if (s->client_CA != NULL) {
2936 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
2937 goto err;
2938 ret->client_CA = sk;
2939 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2940 xn = sk_X509_NAME_value(sk, i);
2941 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
2942 X509_NAME_free(xn);
2943 goto err;
2944 }
2945 }
2946 }
2947
2948 if (0) {
2949 err:
2950 if (ret != NULL)
2951 SSL_free(ret);
2952 ret = NULL;
2953 }
2954 return (ret);
2955 }
2956
2957 void ssl_clear_cipher_ctx(SSL *s)
2958 {
2959 if (s->enc_read_ctx != NULL) {
2960 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2961 OPENSSL_free(s->enc_read_ctx);
2962 s->enc_read_ctx = NULL;
2963 }
2964 if (s->enc_write_ctx != NULL) {
2965 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2966 OPENSSL_free(s->enc_write_ctx);
2967 s->enc_write_ctx = NULL;
2968 }
2969 #ifndef OPENSSL_NO_COMP
2970 if (s->expand != NULL) {
2971 COMP_CTX_free(s->expand);
2972 s->expand = NULL;
2973 }
2974 if (s->compress != NULL) {
2975 COMP_CTX_free(s->compress);
2976 s->compress = NULL;
2977 }
2978 #endif
2979 }
2980
2981 X509 *SSL_get_certificate(const SSL *s)
2982 {
2983 if (s->cert != NULL)
2984 return (s->cert->key->x509);
2985 else
2986 return (NULL);
2987 }
2988
2989 EVP_PKEY *SSL_get_privatekey(const SSL *s)
2990 {
2991 if (s->cert != NULL)
2992 return (s->cert->key->privatekey);
2993 else
2994 return (NULL);
2995 }
2996
2997 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
2998 {
2999 if (ctx->cert != NULL)
3000 return ctx->cert->key->x509;
3001 else
3002 return NULL;
3003 }
3004
3005 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3006 {
3007 if (ctx->cert != NULL)
3008 return ctx->cert->key->privatekey;
3009 else
3010 return NULL;
3011 }
3012
3013 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3014 {
3015 if ((s->session != NULL) && (s->session->cipher != NULL))
3016 return (s->session->cipher);
3017 return (NULL);
3018 }
3019
3020 #ifdef OPENSSL_NO_COMP
3021 const void *SSL_get_current_compression(SSL *s)
3022 {
3023 return NULL;
3024 }
3025
3026 const void *SSL_get_current_expansion(SSL *s)
3027 {
3028 return NULL;
3029 }
3030 #else
3031
3032 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3033 {
3034 if (s->compress != NULL)
3035 return (s->compress->meth);
3036 return (NULL);
3037 }
3038
3039 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3040 {
3041 if (s->expand != NULL)
3042 return (s->expand->meth);
3043 return (NULL);
3044 }
3045 #endif
3046
3047 int ssl_init_wbio_buffer(SSL *s, int push)
3048 {
3049 BIO *bbio;
3050
3051 if (s->bbio == NULL) {
3052 bbio = BIO_new(BIO_f_buffer());
3053 if (bbio == NULL)
3054 return (0);
3055 s->bbio = bbio;
3056 } else {
3057 bbio = s->bbio;
3058 if (s->bbio == s->wbio)
3059 s->wbio = BIO_pop(s->wbio);
3060 }
3061 (void)BIO_reset(bbio);
3062 /* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3063 if (!BIO_set_read_buffer_size(bbio, 1)) {
3064 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3065 return (0);
3066 }
3067 if (push) {
3068 if (s->wbio != bbio)
3069 s->wbio = BIO_push(bbio, s->wbio);
3070 } else {
3071 if (s->wbio == bbio)
3072 s->wbio = BIO_pop(bbio);
3073 }
3074 return (1);
3075 }
3076
3077 void ssl_free_wbio_buffer(SSL *s)
3078 {
3079 if (s->bbio == NULL)
3080 return;
3081
3082 if (s->bbio == s->wbio) {
3083 /* remove buffering */
3084 s->wbio = BIO_pop(s->wbio);
3085 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids
3086 * adding one more preprocessor symbol */
3087 assert(s->wbio != NULL);
3088 #endif
3089 }
3090 BIO_free(s->bbio);
3091 s->bbio = NULL;
3092 }
3093
3094 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3095 {
3096 ctx->quiet_shutdown = mode;
3097 }
3098
3099 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3100 {
3101 return (ctx->quiet_shutdown);
3102 }
3103
3104 void SSL_set_quiet_shutdown(SSL *s, int mode)
3105 {
3106 s->quiet_shutdown = mode;
3107 }
3108
3109 int SSL_get_quiet_shutdown(const SSL *s)
3110 {
3111 return (s->quiet_shutdown);
3112 }
3113
3114 void SSL_set_shutdown(SSL *s, int mode)
3115 {
3116 s->shutdown = mode;
3117 }
3118
3119 int SSL_get_shutdown(const SSL *s)
3120 {
3121 return (s->shutdown);
3122 }
3123
3124 int SSL_version(const SSL *s)
3125 {
3126 return (s->version);
3127 }
3128
3129 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3130 {
3131 return (ssl->ctx);
3132 }
3133
3134 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3135 {
3136 CERT *ocert = ssl->cert;
3137 if (ssl->ctx == ctx)
3138 return ssl->ctx;
3139 #ifndef OPENSSL_NO_TLSEXT
3140 if (ctx == NULL)
3141 ctx = ssl->initial_ctx;
3142 #endif
3143 ssl->cert = ssl_cert_dup(ctx->cert);
3144 if (ocert) {
3145 /* Preserve any already negotiated parameters */
3146 if (ssl->server) {
3147 ssl->cert->peer_sigalgs = ocert->peer_sigalgs;
3148 ssl->cert->peer_sigalgslen = ocert->peer_sigalgslen;
3149 ocert->peer_sigalgs = NULL;
3150 ssl->cert->ciphers_raw = ocert->ciphers_raw;
3151 ssl->cert->ciphers_rawlen = ocert->ciphers_rawlen;
3152 ocert->ciphers_raw = NULL;
3153 }
3154 ssl_cert_free(ocert);
3155 }
3156
3157 /*
3158 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3159 * so setter APIs must prevent invalid lengths from entering the system.
3160 */
3161 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3162
3163 /*
3164 * If the session ID context matches that of the parent SSL_CTX,
3165 * inherit it from the new SSL_CTX as well. If however the context does
3166 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3167 * leave it unchanged.
3168 */
3169 if ((ssl->ctx != NULL) &&
3170 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3171 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3172 ssl->sid_ctx_length = ctx->sid_ctx_length;
3173 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3174 }
3175
3176 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
3177 if (ssl->ctx != NULL)
3178 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3179 ssl->ctx = ctx;
3180
3181 return (ssl->ctx);
3182 }
3183
3184 #ifndef OPENSSL_NO_STDIO
3185 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3186 {
3187 return (X509_STORE_set_default_paths(ctx->cert_store));
3188 }
3189
3190 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3191 const char *CApath)
3192 {
3193 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3194 }
3195 #endif
3196
3197 void SSL_set_info_callback(SSL *ssl,
3198 void (*cb) (const SSL *ssl, int type, int val))
3199 {
3200 ssl->info_callback = cb;
3201 }
3202
3203 /*
3204 * One compiler (Diab DCC) doesn't like argument names in returned function
3205 * pointer.
3206 */
3207 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3208 int /* type */ ,
3209 int /* val */ ) {
3210 return ssl->info_callback;
3211 }
3212
3213 int SSL_state(const SSL *ssl)
3214 {
3215 return (ssl->state);
3216 }
3217
3218 void SSL_set_state(SSL *ssl, int state)
3219 {
3220 ssl->state = state;
3221 }
3222
3223 void SSL_set_verify_result(SSL *ssl, long arg)
3224 {
3225 ssl->verify_result = arg;
3226 }
3227
3228 long SSL_get_verify_result(const SSL *ssl)
3229 {
3230 return (ssl->verify_result);
3231 }
3232
3233 int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3234 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
3235 {
3236 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3237 new_func, dup_func, free_func);
3238 }
3239
3240 int SSL_set_ex_data(SSL *s, int idx, void *arg)
3241 {
3242 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3243 }
3244
3245 void *SSL_get_ex_data(const SSL *s, int idx)
3246 {
3247 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3248 }
3249
3250 int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3251 CRYPTO_EX_dup *dup_func,
3252 CRYPTO_EX_free *free_func)
3253 {
3254 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3255 new_func, dup_func, free_func);
3256 }
3257
3258 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3259 {
3260 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3261 }
3262
3263 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3264 {
3265 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3266 }
3267
3268 int ssl_ok(SSL *s)
3269 {
3270 return (1);
3271 }
3272
3273 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3274 {
3275 return (ctx->cert_store);
3276 }
3277
3278 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3279 {
3280 if (ctx->cert_store != NULL)
3281 X509_STORE_free(ctx->cert_store);
3282 ctx->cert_store = store;
3283 }
3284
3285 int SSL_want(const SSL *s)
3286 {
3287 return (s->rwstate);
3288 }
3289
3290 /**
3291 * \brief Set the callback for generating temporary RSA keys.
3292 * \param ctx the SSL context.
3293 * \param cb the callback
3294 */
3295
3296 #ifndef OPENSSL_NO_RSA
3297 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb) (SSL *ssl,
3298 int is_export,
3299 int keylength))
3300 {
3301 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3302 }
3303
3304 void SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb) (SSL *ssl,
3305 int is_export,
3306 int keylength))
3307 {
3308 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3309 }
3310 #endif
3311
3312 #ifdef DOXYGEN
3313 /**
3314 * \brief The RSA temporary key callback function.
3315 * \param ssl the SSL session.
3316 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3317 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3318 * of the required key in bits.
3319 * \return the temporary RSA key.
3320 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3321 */
3322
3323 RSA *cb(SSL *ssl, int is_export, int keylength)
3324 {
3325 }
3326 #endif
3327
3328 /**
3329 * \brief Set the callback for generating temporary DH keys.
3330 * \param ctx the SSL context.
3331 * \param dh the callback
3332 */
3333
3334 #ifndef OPENSSL_NO_DH
3335 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3336 DH *(*dh) (SSL *ssl, int is_export,
3337 int keylength))
3338 {
3339 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3340 }
3341
3342 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3343 int keylength))
3344 {
3345 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3346 }
3347 #endif
3348
3349 #ifndef OPENSSL_NO_ECDH
3350 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
3351 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3352 int keylength))
3353 {
3354 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
3355 (void (*)(void))ecdh);
3356 }
3357
3358 void SSL_set_tmp_ecdh_callback(SSL *ssl,
3359 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3360 int keylength))
3361 {
3362 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB, (void (*)(void))ecdh);
3363 }
3364 #endif
3365
3366 #ifndef OPENSSL_NO_PSK
3367 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3368 {
3369 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3370 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3371 SSL_R_DATA_LENGTH_TOO_LONG);
3372 return 0;
3373 }
3374 if (ctx->psk_identity_hint != NULL)
3375 OPENSSL_free(ctx->psk_identity_hint);
3376 if (identity_hint != NULL) {
3377 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3378 if (ctx->psk_identity_hint == NULL)
3379 return 0;
3380 } else
3381 ctx->psk_identity_hint = NULL;
3382 return 1;
3383 }
3384
3385 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3386 {
3387 if (s == NULL)
3388 return 0;
3389
3390 if (s->session == NULL)
3391 return 1; /* session not created yet, ignored */
3392
3393 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3394 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3395 return 0;
3396 }
3397 if (s->session->psk_identity_hint != NULL)
3398 OPENSSL_free(s->session->psk_identity_hint);
3399 if (identity_hint != NULL) {
3400 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3401 if (s->session->psk_identity_hint == NULL)
3402 return 0;
3403 } else
3404 s->session->psk_identity_hint = NULL;
3405 return 1;
3406 }
3407
3408 const char *SSL_get_psk_identity_hint(const SSL *s)
3409 {
3410 if (s == NULL || s->session == NULL)
3411 return NULL;
3412 return (s->session->psk_identity_hint);
3413 }
3414
3415 const char *SSL_get_psk_identity(const SSL *s)
3416 {
3417 if (s == NULL || s->session == NULL)
3418 return NULL;
3419 return (s->session->psk_identity);
3420 }
3421
3422 void SSL_set_psk_client_callback(SSL *s,
3423 unsigned int (*cb) (SSL *ssl,
3424 const char *hint,
3425 char *identity,
3426 unsigned int
3427 max_identity_len,
3428 unsigned char *psk,
3429 unsigned int
3430 max_psk_len))
3431 {
3432 s->psk_client_callback = cb;
3433 }
3434
3435 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3436 unsigned int (*cb) (SSL *ssl,
3437 const char *hint,
3438 char *identity,
3439 unsigned int
3440 max_identity_len,
3441 unsigned char *psk,
3442 unsigned int
3443 max_psk_len))
3444 {
3445 ctx->psk_client_callback = cb;
3446 }
3447
3448 void SSL_set_psk_server_callback(SSL *s,
3449 unsigned int (*cb) (SSL *ssl,
3450 const char *identity,
3451 unsigned char *psk,
3452 unsigned int
3453 max_psk_len))
3454 {
3455 s->psk_server_callback = cb;
3456 }
3457
3458 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3459 unsigned int (*cb) (SSL *ssl,
3460 const char *identity,
3461 unsigned char *psk,
3462 unsigned int
3463 max_psk_len))
3464 {
3465 ctx->psk_server_callback = cb;
3466 }
3467 #endif
3468
3469 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3470 void (*cb) (int write_p, int version,
3471 int content_type, const void *buf,
3472 size_t len, SSL *ssl, void *arg))
3473 {
3474 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3475 }
3476
3477 void SSL_set_msg_callback(SSL *ssl,
3478 void (*cb) (int write_p, int version,
3479 int content_type, const void *buf,
3480 size_t len, SSL *ssl, void *arg))
3481 {
3482 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3483 }
3484
3485 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3486 int (*cb) (SSL *ssl,
3487 int
3488 is_forward_secure))
3489 {
3490 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3491 (void (*)(void))cb);
3492 }
3493
3494 void SSL_set_not_resumable_session_callback(SSL *ssl,
3495 int (*cb) (SSL *ssl,
3496 int is_forward_secure))
3497 {
3498 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3499 (void (*)(void))cb);
3500 }
3501
3502 /*
3503 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3504 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3505 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3506 * allocated ctx;
3507 */
3508
3509 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3510 {
3511 ssl_clear_hash_ctx(hash);
3512 *hash = EVP_MD_CTX_create();
3513 if (md)
3514 EVP_DigestInit_ex(*hash, md, NULL);
3515 return *hash;
3516 }
3517
3518 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3519 {
3520
3521 if (*hash)
3522 EVP_MD_CTX_destroy(*hash);
3523 *hash = NULL;
3524 }
3525
3526 void SSL_set_debug(SSL *s, int debug)
3527 {
3528 s->debug = debug;
3529 }
3530
3531 int SSL_cache_hit(SSL *s)
3532 {
3533 return s->hit;
3534 }
3535
3536 int SSL_is_server(SSL *s)
3537 {
3538 return s->server;
3539 }
3540
3541 void SSL_set_security_level(SSL *s, int level)
3542 {
3543 s->cert->sec_level = level;
3544 }
3545
3546 int SSL_get_security_level(const SSL *s)
3547 {
3548 return s->cert->sec_level;
3549 }
3550
3551 void SSL_set_security_callback(SSL *s,
3552 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3553 int bits, int nid, void *other,
3554 void *ex))
3555 {
3556 s->cert->sec_cb = cb;
3557 }
3558
3559 int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
3560 int bits, int nid,
3561 void *other, void *ex) {
3562 return s->cert->sec_cb;
3563 }
3564
3565 void SSL_set0_security_ex_data(SSL *s, void *ex)
3566 {
3567 s->cert->sec_ex = ex;
3568 }
3569
3570 void *SSL_get0_security_ex_data(const SSL *s)
3571 {
3572 return s->cert->sec_ex;
3573 }
3574
3575 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
3576 {
3577 ctx->cert->sec_level = level;
3578 }
3579
3580 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
3581 {
3582 return ctx->cert->sec_level;
3583 }
3584
3585 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3586 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3587 int bits, int nid, void *other,
3588 void *ex))
3589 {
3590 ctx->cert->sec_cb = cb;
3591 }
3592
3593 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
3594 SSL_CTX *ctx,
3595 int op, int bits,
3596 int nid,
3597 void *other,
3598 void *ex) {
3599 return ctx->cert->sec_cb;
3600 }
3601
3602 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
3603 {
3604 ctx->cert->sec_ex = ex;
3605 }
3606
3607 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
3608 {
3609 return ctx->cert->sec_ex;
3610 }
3611
3612 IMPLEMENT_STACK_OF(SSL_CIPHER)
3613
3614 IMPLEMENT_STACK_OF(SSL_COMP)
3615
3616 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);