]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
CERT tidy
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
3 */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
60 /* ====================================================================
61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 * notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
113 /* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
118 /* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
144
145 #ifdef REF_CHECK
146 # include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include <openssl/objects.h>
151 #include <openssl/lhash.h>
152 #include <openssl/x509v3.h>
153 #include <openssl/rand.h>
154 #include <openssl/ocsp.h>
155 #ifndef OPENSSL_NO_DH
156 # include <openssl/dh.h>
157 #endif
158 #ifndef OPENSSL_NO_ENGINE
159 # include <openssl/engine.h>
160 #endif
161
162 const char *SSL_version_str = OPENSSL_VERSION_TEXT;
163
164 SSL3_ENC_METHOD ssl3_undef_enc_method = {
165 /*
166 * evil casts, but these functions are only called if there's a library
167 * bug
168 */
169 (int (*)(SSL *, int))ssl_undefined_function,
170 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
171 ssl_undefined_function,
172 (int (*)(SSL *, unsigned char *, unsigned char *, int))
173 ssl_undefined_function,
174 (int (*)(SSL *, int))ssl_undefined_function,
175 (int (*)(SSL *, const char *, int, unsigned char *))
176 ssl_undefined_function,
177 0, /* finish_mac_length */
178 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
179 NULL, /* client_finished_label */
180 0, /* client_finished_label_len */
181 NULL, /* server_finished_label */
182 0, /* server_finished_label_len */
183 (int (*)(int))ssl_undefined_function,
184 (int (*)(SSL *, unsigned char *, size_t, const char *,
185 size_t, const unsigned char *, size_t,
186 int use_context))ssl_undefined_function,
187 };
188
189 int SSL_clear(SSL *s)
190 {
191 if (s->method == NULL) {
192 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
193 return (0);
194 }
195
196 if (ssl_clear_bad_session(s)) {
197 SSL_SESSION_free(s->session);
198 s->session = NULL;
199 }
200
201 s->error = 0;
202 s->hit = 0;
203 s->shutdown = 0;
204
205 if (s->renegotiate) {
206 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
207 return 0;
208 }
209
210 s->type = 0;
211
212 s->state = SSL_ST_BEFORE | ((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
213
214 s->version = s->method->version;
215 s->client_version = s->version;
216 s->rwstate = SSL_NOTHING;
217
218 BUF_MEM_free(s->init_buf);
219 s->init_buf = NULL;
220 ssl_clear_cipher_ctx(s);
221 ssl_clear_hash_ctx(&s->read_hash);
222 ssl_clear_hash_ctx(&s->write_hash);
223 s->first_packet = 0;
224
225 /*
226 * Check to see if we were changed into a different method, if so, revert
227 * back if we are not doing session-id reuse.
228 */
229 if (!s->in_handshake && (s->session == NULL)
230 && (s->method != s->ctx->method)) {
231 s->method->ssl_free(s);
232 s->method = s->ctx->method;
233 if (!s->method->ssl_new(s))
234 return (0);
235 } else
236 s->method->ssl_clear(s);
237
238 RECORD_LAYER_clear(&s->rlayer);
239
240 return (1);
241 }
242
243 /** Used to change an SSL_CTXs default SSL method type */
244 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
245 {
246 STACK_OF(SSL_CIPHER) *sk;
247
248 ctx->method = meth;
249
250 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
251 &(ctx->cipher_list_by_id),
252 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
253 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
254 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
255 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
256 return (0);
257 }
258 return (1);
259 }
260
261 SSL *SSL_new(SSL_CTX *ctx)
262 {
263 SSL *s;
264
265 if (ctx == NULL) {
266 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
267 return (NULL);
268 }
269 if (ctx->method == NULL) {
270 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
271 return (NULL);
272 }
273
274 s = OPENSSL_malloc(sizeof(*s));
275 if (s == NULL)
276 goto err;
277 memset(s, 0, sizeof(*s));
278
279 RECORD_LAYER_init(&s->rlayer, s);
280
281 s->options = ctx->options;
282 s->mode = ctx->mode;
283 s->max_cert_list = ctx->max_cert_list;
284
285 /*
286 * Earlier library versions used to copy the pointer to the CERT, not
287 * its contents; only when setting new parameters for the per-SSL
288 * copy, ssl_cert_new would be called (and the direct reference to
289 * the per-SSL_CTX settings would be lost, but those still were
290 * indirectly accessed for various purposes, and for that reason they
291 * used to be known as s->ctx->default_cert). Now we don't look at the
292 * SSL_CTX's CERT after having duplicated it once.
293 */
294 s->cert = ssl_cert_dup(ctx->cert);
295 if (s->cert == NULL)
296 goto err;
297
298 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
299 s->msg_callback = ctx->msg_callback;
300 s->msg_callback_arg = ctx->msg_callback_arg;
301 s->verify_mode = ctx->verify_mode;
302 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
303 s->sid_ctx_length = ctx->sid_ctx_length;
304 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
305 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
306 s->verify_callback = ctx->default_verify_callback;
307 s->generate_session_id = ctx->generate_session_id;
308
309 s->param = X509_VERIFY_PARAM_new();
310 if (!s->param)
311 goto err;
312 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
313 s->quiet_shutdown = ctx->quiet_shutdown;
314 s->max_send_fragment = ctx->max_send_fragment;
315
316 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
317 s->ctx = ctx;
318 #ifndef OPENSSL_NO_TLSEXT
319 s->tlsext_debug_cb = 0;
320 s->tlsext_debug_arg = NULL;
321 s->tlsext_ticket_expected = 0;
322 s->tlsext_status_type = -1;
323 s->tlsext_status_expected = 0;
324 s->tlsext_ocsp_ids = NULL;
325 s->tlsext_ocsp_exts = NULL;
326 s->tlsext_ocsp_resp = NULL;
327 s->tlsext_ocsp_resplen = -1;
328 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
329 s->initial_ctx = ctx;
330 # ifndef OPENSSL_NO_EC
331 if (ctx->tlsext_ecpointformatlist) {
332 s->tlsext_ecpointformatlist =
333 BUF_memdup(ctx->tlsext_ecpointformatlist,
334 ctx->tlsext_ecpointformatlist_length);
335 if (!s->tlsext_ecpointformatlist)
336 goto err;
337 s->tlsext_ecpointformatlist_length =
338 ctx->tlsext_ecpointformatlist_length;
339 }
340 if (ctx->tlsext_ellipticcurvelist) {
341 s->tlsext_ellipticcurvelist =
342 BUF_memdup(ctx->tlsext_ellipticcurvelist,
343 ctx->tlsext_ellipticcurvelist_length);
344 if (!s->tlsext_ellipticcurvelist)
345 goto err;
346 s->tlsext_ellipticcurvelist_length =
347 ctx->tlsext_ellipticcurvelist_length;
348 }
349 # endif
350 # ifndef OPENSSL_NO_NEXTPROTONEG
351 s->next_proto_negotiated = NULL;
352 # endif
353
354 if (s->ctx->alpn_client_proto_list) {
355 s->alpn_client_proto_list =
356 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
357 if (s->alpn_client_proto_list == NULL)
358 goto err;
359 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
360 s->ctx->alpn_client_proto_list_len);
361 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
362 }
363 #endif
364
365 s->verify_result = X509_V_OK;
366
367 s->method = ctx->method;
368
369 if (!s->method->ssl_new(s))
370 goto err;
371
372 s->references = 1;
373 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
374
375 if (!SSL_clear(s))
376 goto err;
377
378 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
379
380 #ifndef OPENSSL_NO_PSK
381 s->psk_client_callback = ctx->psk_client_callback;
382 s->psk_server_callback = ctx->psk_server_callback;
383 #endif
384
385 return (s);
386 err:
387 SSL_free(s);
388 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
389 return (NULL);
390 }
391
392 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
393 unsigned int sid_ctx_len)
394 {
395 if (sid_ctx_len > sizeof ctx->sid_ctx) {
396 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
397 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
398 return 0;
399 }
400 ctx->sid_ctx_length = sid_ctx_len;
401 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
402
403 return 1;
404 }
405
406 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
407 unsigned int sid_ctx_len)
408 {
409 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
410 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
411 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
412 return 0;
413 }
414 ssl->sid_ctx_length = sid_ctx_len;
415 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
416
417 return 1;
418 }
419
420 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
421 {
422 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
423 ctx->generate_session_id = cb;
424 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
425 return 1;
426 }
427
428 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
429 {
430 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
431 ssl->generate_session_id = cb;
432 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
433 return 1;
434 }
435
436 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
437 unsigned int id_len)
438 {
439 /*
440 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
441 * we can "construct" a session to give us the desired check - ie. to
442 * find if there's a session in the hash table that would conflict with
443 * any new session built out of this id/id_len and the ssl_version in use
444 * by this SSL.
445 */
446 SSL_SESSION r, *p;
447
448 if (id_len > sizeof r.session_id)
449 return 0;
450
451 r.ssl_version = ssl->version;
452 r.session_id_length = id_len;
453 memcpy(r.session_id, id, id_len);
454
455 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
456 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
457 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
458 return (p != NULL);
459 }
460
461 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
462 {
463 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
464 }
465
466 int SSL_set_purpose(SSL *s, int purpose)
467 {
468 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
469 }
470
471 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
472 {
473 return X509_VERIFY_PARAM_set_trust(s->param, trust);
474 }
475
476 int SSL_set_trust(SSL *s, int trust)
477 {
478 return X509_VERIFY_PARAM_set_trust(s->param, trust);
479 }
480
481 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
482 {
483 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
484 }
485
486 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
487 {
488 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
489 }
490
491 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
492 {
493 return ctx->param;
494 }
495
496 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
497 {
498 return ssl->param;
499 }
500
501 void SSL_certs_clear(SSL *s)
502 {
503 ssl_cert_clear_certs(s->cert);
504 }
505
506 void SSL_free(SSL *s)
507 {
508 int i;
509
510 if (s == NULL)
511 return;
512
513 i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
514 #ifdef REF_PRINT
515 REF_PRINT("SSL", s);
516 #endif
517 if (i > 0)
518 return;
519 #ifdef REF_CHECK
520 if (i < 0) {
521 fprintf(stderr, "SSL_free, bad reference count\n");
522 abort(); /* ok */
523 }
524 #endif
525
526 X509_VERIFY_PARAM_free(s->param);
527 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
528
529 if (s->bbio != NULL) {
530 /* If the buffering BIO is in place, pop it off */
531 if (s->bbio == s->wbio) {
532 s->wbio = BIO_pop(s->wbio);
533 }
534 BIO_free(s->bbio);
535 s->bbio = NULL;
536 }
537 BIO_free_all(s->rbio);
538 if (s->wbio != s->rbio)
539 BIO_free_all(s->wbio);
540
541 BUF_MEM_free(s->init_buf);
542
543 /* add extra stuff */
544 sk_SSL_CIPHER_free(s->cipher_list);
545 sk_SSL_CIPHER_free(s->cipher_list_by_id);
546
547 /* Make the next call work :-) */
548 if (s->session != NULL) {
549 ssl_clear_bad_session(s);
550 SSL_SESSION_free(s->session);
551 }
552
553 ssl_clear_cipher_ctx(s);
554 ssl_clear_hash_ctx(&s->read_hash);
555 ssl_clear_hash_ctx(&s->write_hash);
556
557 ssl_cert_free(s->cert);
558 /* Free up if allocated */
559
560 #ifndef OPENSSL_NO_TLSEXT
561 OPENSSL_free(s->tlsext_hostname);
562 SSL_CTX_free(s->initial_ctx);
563 # ifndef OPENSSL_NO_EC
564 OPENSSL_free(s->tlsext_ecpointformatlist);
565 OPENSSL_free(s->tlsext_ellipticcurvelist);
566 # endif /* OPENSSL_NO_EC */
567 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
568 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
569 OPENSSL_free(s->tlsext_ocsp_resp);
570 OPENSSL_free(s->alpn_client_proto_list);
571 #endif
572
573 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
574
575 if (s->method != NULL)
576 s->method->ssl_free(s);
577
578 RECORD_LAYER_release(&s->rlayer);
579
580 SSL_CTX_free(s->ctx);
581
582 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
583 OPENSSL_free(s->next_proto_negotiated);
584 #endif
585
586 #ifndef OPENSSL_NO_SRTP
587 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
588 #endif
589
590 OPENSSL_free(s);
591 }
592
593 void SSL_set_rbio(SSL *s, BIO *rbio)
594 {
595 if (s->rbio != rbio)
596 BIO_free_all(s->rbio);
597 s->rbio = rbio;
598 }
599
600 void SSL_set_wbio(SSL *s, BIO *wbio)
601 {
602 /*
603 * If the output buffering BIO is still in place, remove it
604 */
605 if (s->bbio != NULL) {
606 if (s->wbio == s->bbio) {
607 s->wbio = s->wbio->next_bio;
608 s->bbio->next_bio = NULL;
609 }
610 }
611 if (s->wbio != wbio && s->rbio != s->wbio)
612 BIO_free_all(s->wbio);
613 s->wbio = wbio;
614 }
615
616 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
617 {
618 SSL_set_wbio(s, wbio);
619 SSL_set_rbio(s, rbio);
620 }
621
622 BIO *SSL_get_rbio(const SSL *s)
623 {
624 return (s->rbio);
625 }
626
627 BIO *SSL_get_wbio(const SSL *s)
628 {
629 return (s->wbio);
630 }
631
632 int SSL_get_fd(const SSL *s)
633 {
634 return (SSL_get_rfd(s));
635 }
636
637 int SSL_get_rfd(const SSL *s)
638 {
639 int ret = -1;
640 BIO *b, *r;
641
642 b = SSL_get_rbio(s);
643 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
644 if (r != NULL)
645 BIO_get_fd(r, &ret);
646 return (ret);
647 }
648
649 int SSL_get_wfd(const SSL *s)
650 {
651 int ret = -1;
652 BIO *b, *r;
653
654 b = SSL_get_wbio(s);
655 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
656 if (r != NULL)
657 BIO_get_fd(r, &ret);
658 return (ret);
659 }
660
661 #ifndef OPENSSL_NO_SOCK
662 int SSL_set_fd(SSL *s, int fd)
663 {
664 int ret = 0;
665 BIO *bio = NULL;
666
667 bio = BIO_new(BIO_s_socket());
668
669 if (bio == NULL) {
670 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
671 goto err;
672 }
673 BIO_set_fd(bio, fd, BIO_NOCLOSE);
674 SSL_set_bio(s, bio, bio);
675 ret = 1;
676 err:
677 return (ret);
678 }
679
680 int SSL_set_wfd(SSL *s, int fd)
681 {
682 int ret = 0;
683 BIO *bio = NULL;
684
685 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
686 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
687 bio = BIO_new(BIO_s_socket());
688
689 if (bio == NULL) {
690 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
691 goto err;
692 }
693 BIO_set_fd(bio, fd, BIO_NOCLOSE);
694 SSL_set_bio(s, SSL_get_rbio(s), bio);
695 } else
696 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
697 ret = 1;
698 err:
699 return (ret);
700 }
701
702 int SSL_set_rfd(SSL *s, int fd)
703 {
704 int ret = 0;
705 BIO *bio = NULL;
706
707 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
708 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
709 bio = BIO_new(BIO_s_socket());
710
711 if (bio == NULL) {
712 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
713 goto err;
714 }
715 BIO_set_fd(bio, fd, BIO_NOCLOSE);
716 SSL_set_bio(s, bio, SSL_get_wbio(s));
717 } else
718 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
719 ret = 1;
720 err:
721 return (ret);
722 }
723 #endif
724
725 /* return length of latest Finished message we sent, copy to 'buf' */
726 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
727 {
728 size_t ret = 0;
729
730 if (s->s3 != NULL) {
731 ret = s->s3->tmp.finish_md_len;
732 if (count > ret)
733 count = ret;
734 memcpy(buf, s->s3->tmp.finish_md, count);
735 }
736 return ret;
737 }
738
739 /* return length of latest Finished message we expected, copy to 'buf' */
740 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
741 {
742 size_t ret = 0;
743
744 if (s->s3 != NULL) {
745 ret = s->s3->tmp.peer_finish_md_len;
746 if (count > ret)
747 count = ret;
748 memcpy(buf, s->s3->tmp.peer_finish_md, count);
749 }
750 return ret;
751 }
752
753 int SSL_get_verify_mode(const SSL *s)
754 {
755 return (s->verify_mode);
756 }
757
758 int SSL_get_verify_depth(const SSL *s)
759 {
760 return X509_VERIFY_PARAM_get_depth(s->param);
761 }
762
763 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
764 return (s->verify_callback);
765 }
766
767 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
768 {
769 return (ctx->verify_mode);
770 }
771
772 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
773 {
774 return X509_VERIFY_PARAM_get_depth(ctx->param);
775 }
776
777 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
778 return (ctx->default_verify_callback);
779 }
780
781 void SSL_set_verify(SSL *s, int mode,
782 int (*callback) (int ok, X509_STORE_CTX *ctx))
783 {
784 s->verify_mode = mode;
785 if (callback != NULL)
786 s->verify_callback = callback;
787 }
788
789 void SSL_set_verify_depth(SSL *s, int depth)
790 {
791 X509_VERIFY_PARAM_set_depth(s->param, depth);
792 }
793
794 void SSL_set_read_ahead(SSL *s, int yes)
795 {
796 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
797 }
798
799 int SSL_get_read_ahead(const SSL *s)
800 {
801 return RECORD_LAYER_get_read_ahead(&s->rlayer);
802 }
803
804 int SSL_pending(const SSL *s)
805 {
806 /*
807 * SSL_pending cannot work properly if read-ahead is enabled
808 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
809 * impossible to fix since SSL_pending cannot report errors that may be
810 * observed while scanning the new data. (Note that SSL_pending() is
811 * often used as a boolean value, so we'd better not return -1.)
812 */
813 return (s->method->ssl_pending(s));
814 }
815
816 X509 *SSL_get_peer_certificate(const SSL *s)
817 {
818 X509 *r;
819
820 if ((s == NULL) || (s->session == NULL))
821 r = NULL;
822 else
823 r = s->session->peer;
824
825 if (r == NULL)
826 return (r);
827
828 CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
829
830 return (r);
831 }
832
833 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
834 {
835 STACK_OF(X509) *r;
836
837 if ((s == NULL) || (s->session == NULL)
838 || (s->session->sess_cert == NULL))
839 r = NULL;
840 else
841 r = s->session->sess_cert->cert_chain;
842
843 /*
844 * If we are a client, cert_chain includes the peer's own certificate; if
845 * we are a server, it does not.
846 */
847
848 return (r);
849 }
850
851 /*
852 * Now in theory, since the calling process own 't' it should be safe to
853 * modify. We need to be able to read f without being hassled
854 */
855 int SSL_copy_session_id(SSL *t, const SSL *f)
856 {
857 /* Do we need to to SSL locking? */
858 if (!SSL_set_session(t, SSL_get_session(f))) {
859 return 0;
860 }
861
862 /*
863 * what if we are setup as SSLv2 but want to talk SSLv3 or vice-versa
864 */
865 if (t->method != f->method) {
866 t->method->ssl_free(t); /* cleanup current */
867 t->method = f->method; /* change method */
868 t->method->ssl_new(t); /* setup new */
869 }
870
871 CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
872 ssl_cert_free(t->cert);
873 t->cert = f->cert;
874 if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
875 return 0;
876 }
877
878 return 1;
879 }
880
881 /* Fix this so it checks all the valid key/cert options */
882 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
883 {
884 if ((ctx == NULL) ||
885 (ctx->cert->key->x509 == NULL)) {
886 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
887 SSL_R_NO_CERTIFICATE_ASSIGNED);
888 return (0);
889 }
890 if (ctx->cert->key->privatekey == NULL) {
891 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
892 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
893 return (0);
894 }
895 return (X509_check_private_key
896 (ctx->cert->key->x509, ctx->cert->key->privatekey));
897 }
898
899 /* Fix this function so that it takes an optional type parameter */
900 int SSL_check_private_key(const SSL *ssl)
901 {
902 if (ssl == NULL) {
903 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
904 return (0);
905 }
906 if (ssl->cert->key->x509 == NULL) {
907 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
908 return (0);
909 }
910 if (ssl->cert->key->privatekey == NULL) {
911 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
912 return (0);
913 }
914 return (X509_check_private_key(ssl->cert->key->x509,
915 ssl->cert->key->privatekey));
916 }
917
918 int SSL_accept(SSL *s)
919 {
920 if (s->handshake_func == 0)
921 /* Not properly initialized yet */
922 SSL_set_accept_state(s);
923
924 return (s->method->ssl_accept(s));
925 }
926
927 int SSL_connect(SSL *s)
928 {
929 if (s->handshake_func == 0)
930 /* Not properly initialized yet */
931 SSL_set_connect_state(s);
932
933 return (s->method->ssl_connect(s));
934 }
935
936 long SSL_get_default_timeout(const SSL *s)
937 {
938 return (s->method->get_timeout());
939 }
940
941 int SSL_read(SSL *s, void *buf, int num)
942 {
943 if (s->handshake_func == 0) {
944 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
945 return -1;
946 }
947
948 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
949 s->rwstate = SSL_NOTHING;
950 return (0);
951 }
952 return (s->method->ssl_read(s, buf, num));
953 }
954
955 int SSL_peek(SSL *s, void *buf, int num)
956 {
957 if (s->handshake_func == 0) {
958 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
959 return -1;
960 }
961
962 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
963 return (0);
964 }
965 return (s->method->ssl_peek(s, buf, num));
966 }
967
968 int SSL_write(SSL *s, const void *buf, int num)
969 {
970 if (s->handshake_func == 0) {
971 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
972 return -1;
973 }
974
975 if (s->shutdown & SSL_SENT_SHUTDOWN) {
976 s->rwstate = SSL_NOTHING;
977 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
978 return (-1);
979 }
980 return (s->method->ssl_write(s, buf, num));
981 }
982
983 int SSL_shutdown(SSL *s)
984 {
985 /*
986 * Note that this function behaves differently from what one might
987 * expect. Return values are 0 for no success (yet), 1 for success; but
988 * calling it once is usually not enough, even if blocking I/O is used
989 * (see ssl3_shutdown).
990 */
991
992 if (s->handshake_func == 0) {
993 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
994 return -1;
995 }
996
997 if ((s != NULL) && !SSL_in_init(s))
998 return (s->method->ssl_shutdown(s));
999 else
1000 return (1);
1001 }
1002
1003 int SSL_renegotiate(SSL *s)
1004 {
1005 if (s->renegotiate == 0)
1006 s->renegotiate = 1;
1007
1008 s->new_session = 1;
1009
1010 return (s->method->ssl_renegotiate(s));
1011 }
1012
1013 int SSL_renegotiate_abbreviated(SSL *s)
1014 {
1015 if (s->renegotiate == 0)
1016 s->renegotiate = 1;
1017
1018 s->new_session = 0;
1019
1020 return (s->method->ssl_renegotiate(s));
1021 }
1022
1023 int SSL_renegotiate_pending(SSL *s)
1024 {
1025 /*
1026 * becomes true when negotiation is requested; false again once a
1027 * handshake has finished
1028 */
1029 return (s->renegotiate != 0);
1030 }
1031
1032 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1033 {
1034 long l;
1035
1036 switch (cmd) {
1037 case SSL_CTRL_GET_READ_AHEAD:
1038 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
1039 case SSL_CTRL_SET_READ_AHEAD:
1040 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1041 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
1042 return (l);
1043
1044 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1045 s->msg_callback_arg = parg;
1046 return 1;
1047
1048 case SSL_CTRL_OPTIONS:
1049 return (s->options |= larg);
1050 case SSL_CTRL_CLEAR_OPTIONS:
1051 return (s->options &= ~larg);
1052 case SSL_CTRL_MODE:
1053 return (s->mode |= larg);
1054 case SSL_CTRL_CLEAR_MODE:
1055 return (s->mode &= ~larg);
1056 case SSL_CTRL_GET_MAX_CERT_LIST:
1057 return (s->max_cert_list);
1058 case SSL_CTRL_SET_MAX_CERT_LIST:
1059 l = s->max_cert_list;
1060 s->max_cert_list = larg;
1061 return (l);
1062 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1063 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1064 return 0;
1065 s->max_send_fragment = larg;
1066 return 1;
1067 case SSL_CTRL_GET_RI_SUPPORT:
1068 if (s->s3)
1069 return s->s3->send_connection_binding;
1070 else
1071 return 0;
1072 case SSL_CTRL_CERT_FLAGS:
1073 return (s->cert->cert_flags |= larg);
1074 case SSL_CTRL_CLEAR_CERT_FLAGS:
1075 return (s->cert->cert_flags &= ~larg);
1076
1077 case SSL_CTRL_GET_RAW_CIPHERLIST:
1078 if (parg) {
1079 if (s->s3->tmp.ciphers_raw == NULL)
1080 return 0;
1081 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
1082 return (int)s->s3->tmp.ciphers_rawlen;
1083 } else
1084 return ssl_put_cipher_by_char(s, NULL, NULL);
1085 case SSL_CTRL_GET_EXTMS_SUPPORT:
1086 if (!s->session || SSL_in_init(s) || s->in_handshake)
1087 return -1;
1088 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
1089 return 1;
1090 else
1091 return 0;
1092 default:
1093 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1094 }
1095 }
1096
1097 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1098 {
1099 switch (cmd) {
1100 case SSL_CTRL_SET_MSG_CALLBACK:
1101 s->msg_callback = (void (*)
1102 (int write_p, int version, int content_type,
1103 const void *buf, size_t len, SSL *ssl,
1104 void *arg))(fp);
1105 return 1;
1106
1107 default:
1108 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1109 }
1110 }
1111
1112 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1113 {
1114 return ctx->sessions;
1115 }
1116
1117 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1118 {
1119 long l;
1120 /* For some cases with ctx == NULL perform syntax checks */
1121 if (ctx == NULL) {
1122 switch (cmd) {
1123 #ifndef OPENSSL_NO_EC
1124 case SSL_CTRL_SET_CURVES_LIST:
1125 return tls1_set_curves_list(NULL, NULL, parg);
1126 #endif
1127 case SSL_CTRL_SET_SIGALGS_LIST:
1128 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1129 return tls1_set_sigalgs_list(NULL, parg, 0);
1130 default:
1131 return 0;
1132 }
1133 }
1134
1135 switch (cmd) {
1136 case SSL_CTRL_GET_READ_AHEAD:
1137 return (ctx->read_ahead);
1138 case SSL_CTRL_SET_READ_AHEAD:
1139 l = ctx->read_ahead;
1140 ctx->read_ahead = larg;
1141 return (l);
1142
1143 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1144 ctx->msg_callback_arg = parg;
1145 return 1;
1146
1147 case SSL_CTRL_GET_MAX_CERT_LIST:
1148 return (ctx->max_cert_list);
1149 case SSL_CTRL_SET_MAX_CERT_LIST:
1150 l = ctx->max_cert_list;
1151 ctx->max_cert_list = larg;
1152 return (l);
1153
1154 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1155 l = ctx->session_cache_size;
1156 ctx->session_cache_size = larg;
1157 return (l);
1158 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1159 return (ctx->session_cache_size);
1160 case SSL_CTRL_SET_SESS_CACHE_MODE:
1161 l = ctx->session_cache_mode;
1162 ctx->session_cache_mode = larg;
1163 return (l);
1164 case SSL_CTRL_GET_SESS_CACHE_MODE:
1165 return (ctx->session_cache_mode);
1166
1167 case SSL_CTRL_SESS_NUMBER:
1168 return (lh_SSL_SESSION_num_items(ctx->sessions));
1169 case SSL_CTRL_SESS_CONNECT:
1170 return (ctx->stats.sess_connect);
1171 case SSL_CTRL_SESS_CONNECT_GOOD:
1172 return (ctx->stats.sess_connect_good);
1173 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1174 return (ctx->stats.sess_connect_renegotiate);
1175 case SSL_CTRL_SESS_ACCEPT:
1176 return (ctx->stats.sess_accept);
1177 case SSL_CTRL_SESS_ACCEPT_GOOD:
1178 return (ctx->stats.sess_accept_good);
1179 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1180 return (ctx->stats.sess_accept_renegotiate);
1181 case SSL_CTRL_SESS_HIT:
1182 return (ctx->stats.sess_hit);
1183 case SSL_CTRL_SESS_CB_HIT:
1184 return (ctx->stats.sess_cb_hit);
1185 case SSL_CTRL_SESS_MISSES:
1186 return (ctx->stats.sess_miss);
1187 case SSL_CTRL_SESS_TIMEOUTS:
1188 return (ctx->stats.sess_timeout);
1189 case SSL_CTRL_SESS_CACHE_FULL:
1190 return (ctx->stats.sess_cache_full);
1191 case SSL_CTRL_OPTIONS:
1192 return (ctx->options |= larg);
1193 case SSL_CTRL_CLEAR_OPTIONS:
1194 return (ctx->options &= ~larg);
1195 case SSL_CTRL_MODE:
1196 return (ctx->mode |= larg);
1197 case SSL_CTRL_CLEAR_MODE:
1198 return (ctx->mode &= ~larg);
1199 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1200 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1201 return 0;
1202 ctx->max_send_fragment = larg;
1203 return 1;
1204 case SSL_CTRL_CERT_FLAGS:
1205 return (ctx->cert->cert_flags |= larg);
1206 case SSL_CTRL_CLEAR_CERT_FLAGS:
1207 return (ctx->cert->cert_flags &= ~larg);
1208 default:
1209 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1210 }
1211 }
1212
1213 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1214 {
1215 switch (cmd) {
1216 case SSL_CTRL_SET_MSG_CALLBACK:
1217 ctx->msg_callback = (void (*)
1218 (int write_p, int version, int content_type,
1219 const void *buf, size_t len, SSL *ssl,
1220 void *arg))(fp);
1221 return 1;
1222
1223 default:
1224 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1225 }
1226 }
1227
1228 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1229 {
1230 long l;
1231
1232 l = a->id - b->id;
1233 if (l == 0L)
1234 return (0);
1235 else
1236 return ((l > 0) ? 1 : -1);
1237 }
1238
1239 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1240 const SSL_CIPHER *const *bp)
1241 {
1242 long l;
1243
1244 l = (*ap)->id - (*bp)->id;
1245 if (l == 0L)
1246 return (0);
1247 else
1248 return ((l > 0) ? 1 : -1);
1249 }
1250
1251 /** return a STACK of the ciphers available for the SSL and in order of
1252 * preference */
1253 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1254 {
1255 if (s != NULL) {
1256 if (s->cipher_list != NULL) {
1257 return (s->cipher_list);
1258 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1259 return (s->ctx->cipher_list);
1260 }
1261 }
1262 return (NULL);
1263 }
1264
1265 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
1266 {
1267 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1268 int i;
1269 ciphers = SSL_get_ciphers(s);
1270 if (!ciphers)
1271 return NULL;
1272 ssl_set_client_disabled(s);
1273 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1274 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1275 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1276 if (!sk)
1277 sk = sk_SSL_CIPHER_new_null();
1278 if (!sk)
1279 return NULL;
1280 if (!sk_SSL_CIPHER_push(sk, c)) {
1281 sk_SSL_CIPHER_free(sk);
1282 return NULL;
1283 }
1284 }
1285 }
1286 return sk;
1287 }
1288
1289 /** return a STACK of the ciphers available for the SSL and in order of
1290 * algorithm id */
1291 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1292 {
1293 if (s != NULL) {
1294 if (s->cipher_list_by_id != NULL) {
1295 return (s->cipher_list_by_id);
1296 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1297 return (s->ctx->cipher_list_by_id);
1298 }
1299 }
1300 return (NULL);
1301 }
1302
1303 /** The old interface to get the same thing as SSL_get_ciphers() */
1304 const char *SSL_get_cipher_list(const SSL *s, int n)
1305 {
1306 SSL_CIPHER *c;
1307 STACK_OF(SSL_CIPHER) *sk;
1308
1309 if (s == NULL)
1310 return (NULL);
1311 sk = SSL_get_ciphers(s);
1312 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1313 return (NULL);
1314 c = sk_SSL_CIPHER_value(sk, n);
1315 if (c == NULL)
1316 return (NULL);
1317 return (c->name);
1318 }
1319
1320 /** specify the ciphers to be used by default by the SSL_CTX */
1321 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1322 {
1323 STACK_OF(SSL_CIPHER) *sk;
1324
1325 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1326 &ctx->cipher_list_by_id, str, ctx->cert);
1327 /*
1328 * ssl_create_cipher_list may return an empty stack if it was unable to
1329 * find a cipher matching the given rule string (for example if the rule
1330 * string specifies a cipher which has been disabled). This is not an
1331 * error as far as ssl_create_cipher_list is concerned, and hence
1332 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
1333 */
1334 if (sk == NULL)
1335 return 0;
1336 else if (sk_SSL_CIPHER_num(sk) == 0) {
1337 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1338 return 0;
1339 }
1340 return 1;
1341 }
1342
1343 /** specify the ciphers to be used by the SSL */
1344 int SSL_set_cipher_list(SSL *s, const char *str)
1345 {
1346 STACK_OF(SSL_CIPHER) *sk;
1347
1348 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1349 &s->cipher_list_by_id, str, s->cert);
1350 /* see comment in SSL_CTX_set_cipher_list */
1351 if (sk == NULL)
1352 return 0;
1353 else if (sk_SSL_CIPHER_num(sk) == 0) {
1354 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1355 return 0;
1356 }
1357 return 1;
1358 }
1359
1360 /* works well for SSLv2, not so good for SSLv3 */
1361 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1362 {
1363 char *p;
1364 STACK_OF(SSL_CIPHER) *sk;
1365 SSL_CIPHER *c;
1366 int i;
1367
1368 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
1369 return (NULL);
1370
1371 p = buf;
1372 sk = s->session->ciphers;
1373
1374 if (sk_SSL_CIPHER_num(sk) == 0)
1375 return NULL;
1376
1377 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1378 int n;
1379
1380 c = sk_SSL_CIPHER_value(sk, i);
1381 n = strlen(c->name);
1382 if (n + 1 > len) {
1383 if (p != buf)
1384 --p;
1385 *p = '\0';
1386 return buf;
1387 }
1388 strcpy(p, c->name);
1389 p += n;
1390 *(p++) = ':';
1391 len -= n + 1;
1392 }
1393 p[-1] = '\0';
1394 return (buf);
1395 }
1396
1397 #ifndef OPENSSL_NO_TLSEXT
1398 /** return a servername extension value if provided in Client Hello, or NULL.
1399 * So far, only host_name types are defined (RFC 3546).
1400 */
1401
1402 const char *SSL_get_servername(const SSL *s, const int type)
1403 {
1404 if (type != TLSEXT_NAMETYPE_host_name)
1405 return NULL;
1406
1407 return s->session && !s->tlsext_hostname ?
1408 s->session->tlsext_hostname : s->tlsext_hostname;
1409 }
1410
1411 int SSL_get_servername_type(const SSL *s)
1412 {
1413 if (s->session
1414 && (!s->tlsext_hostname ? s->session->
1415 tlsext_hostname : s->tlsext_hostname))
1416 return TLSEXT_NAMETYPE_host_name;
1417 return -1;
1418 }
1419
1420 /*
1421 * SSL_select_next_proto implements the standard protocol selection. It is
1422 * expected that this function is called from the callback set by
1423 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
1424 * vector of 8-bit, length prefixed byte strings. The length byte itself is
1425 * not included in the length. A byte string of length 0 is invalid. No byte
1426 * string may be truncated. The current, but experimental algorithm for
1427 * selecting the protocol is: 1) If the server doesn't support NPN then this
1428 * is indicated to the callback. In this case, the client application has to
1429 * abort the connection or have a default application level protocol. 2) If
1430 * the server supports NPN, but advertises an empty list then the client
1431 * selects the first protcol in its list, but indicates via the API that this
1432 * fallback case was enacted. 3) Otherwise, the client finds the first
1433 * protocol in the server's list that it supports and selects this protocol.
1434 * This is because it's assumed that the server has better information about
1435 * which protocol a client should use. 4) If the client doesn't support any
1436 * of the server's advertised protocols, then this is treated the same as
1437 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
1438 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1439 */
1440 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1441 const unsigned char *server,
1442 unsigned int server_len,
1443 const unsigned char *client,
1444 unsigned int client_len)
1445 {
1446 unsigned int i, j;
1447 const unsigned char *result;
1448 int status = OPENSSL_NPN_UNSUPPORTED;
1449
1450 /*
1451 * For each protocol in server preference order, see if we support it.
1452 */
1453 for (i = 0; i < server_len;) {
1454 for (j = 0; j < client_len;) {
1455 if (server[i] == client[j] &&
1456 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
1457 /* We found a match */
1458 result = &server[i];
1459 status = OPENSSL_NPN_NEGOTIATED;
1460 goto found;
1461 }
1462 j += client[j];
1463 j++;
1464 }
1465 i += server[i];
1466 i++;
1467 }
1468
1469 /* There's no overlap between our protocols and the server's list. */
1470 result = client;
1471 status = OPENSSL_NPN_NO_OVERLAP;
1472
1473 found:
1474 *out = (unsigned char *)result + 1;
1475 *outlen = result[0];
1476 return status;
1477 }
1478
1479 # ifndef OPENSSL_NO_NEXTPROTONEG
1480 /*
1481 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
1482 * client's requested protocol for this connection and returns 0. If the
1483 * client didn't request any protocol, then *data is set to NULL. Note that
1484 * the client can request any protocol it chooses. The value returned from
1485 * this function need not be a member of the list of supported protocols
1486 * provided by the callback.
1487 */
1488 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1489 unsigned *len)
1490 {
1491 *data = s->next_proto_negotiated;
1492 if (!*data) {
1493 *len = 0;
1494 } else {
1495 *len = s->next_proto_negotiated_len;
1496 }
1497 }
1498
1499 /*
1500 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
1501 * a TLS server needs a list of supported protocols for Next Protocol
1502 * Negotiation. The returned list must be in wire format. The list is
1503 * returned by setting |out| to point to it and |outlen| to its length. This
1504 * memory will not be modified, but one should assume that the SSL* keeps a
1505 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
1506 * wishes to advertise. Otherwise, no such extension will be included in the
1507 * ServerHello.
1508 */
1509 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
1510 int (*cb) (SSL *ssl,
1511 const unsigned char
1512 **out,
1513 unsigned int *outlen,
1514 void *arg), void *arg)
1515 {
1516 ctx->next_protos_advertised_cb = cb;
1517 ctx->next_protos_advertised_cb_arg = arg;
1518 }
1519
1520 /*
1521 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1522 * client needs to select a protocol from the server's provided list. |out|
1523 * must be set to point to the selected protocol (which may be within |in|).
1524 * The length of the protocol name must be written into |outlen|. The
1525 * server's advertised protocols are provided in |in| and |inlen|. The
1526 * callback can assume that |in| is syntactically valid. The client must
1527 * select a protocol. It is fatal to the connection if this callback returns
1528 * a value other than SSL_TLSEXT_ERR_OK.
1529 */
1530 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
1531 int (*cb) (SSL *s, unsigned char **out,
1532 unsigned char *outlen,
1533 const unsigned char *in,
1534 unsigned int inlen,
1535 void *arg), void *arg)
1536 {
1537 ctx->next_proto_select_cb = cb;
1538 ctx->next_proto_select_cb_arg = arg;
1539 }
1540 # endif
1541
1542 /*
1543 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
1544 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1545 * length-prefixed strings). Returns 0 on success.
1546 */
1547 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1548 unsigned protos_len)
1549 {
1550 OPENSSL_free(ctx->alpn_client_proto_list);
1551 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1552 if (!ctx->alpn_client_proto_list)
1553 return 1;
1554 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1555 ctx->alpn_client_proto_list_len = protos_len;
1556
1557 return 0;
1558 }
1559
1560 /*
1561 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
1562 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1563 * length-prefixed strings). Returns 0 on success.
1564 */
1565 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1566 unsigned protos_len)
1567 {
1568 OPENSSL_free(ssl->alpn_client_proto_list);
1569 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1570 if (!ssl->alpn_client_proto_list)
1571 return 1;
1572 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1573 ssl->alpn_client_proto_list_len = protos_len;
1574
1575 return 0;
1576 }
1577
1578 /*
1579 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
1580 * called during ClientHello processing in order to select an ALPN protocol
1581 * from the client's list of offered protocols.
1582 */
1583 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
1584 int (*cb) (SSL *ssl,
1585 const unsigned char **out,
1586 unsigned char *outlen,
1587 const unsigned char *in,
1588 unsigned int inlen,
1589 void *arg), void *arg)
1590 {
1591 ctx->alpn_select_cb = cb;
1592 ctx->alpn_select_cb_arg = arg;
1593 }
1594
1595 /*
1596 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
1597 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
1598 * (not including the leading length-prefix byte). If the server didn't
1599 * respond with a negotiated protocol then |*len| will be zero.
1600 */
1601 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1602 unsigned *len)
1603 {
1604 *data = NULL;
1605 if (ssl->s3)
1606 *data = ssl->s3->alpn_selected;
1607 if (*data == NULL)
1608 *len = 0;
1609 else
1610 *len = ssl->s3->alpn_selected_len;
1611 }
1612
1613 #endif /* !OPENSSL_NO_TLSEXT */
1614
1615 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1616 const char *label, size_t llen,
1617 const unsigned char *p, size_t plen,
1618 int use_context)
1619 {
1620 if (s->version < TLS1_VERSION)
1621 return -1;
1622
1623 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1624 llen, p, plen,
1625 use_context);
1626 }
1627
1628 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1629 {
1630 unsigned long l;
1631
1632 l = (unsigned long)
1633 ((unsigned int)a->session_id[0]) |
1634 ((unsigned int)a->session_id[1] << 8L) |
1635 ((unsigned long)a->session_id[2] << 16L) |
1636 ((unsigned long)a->session_id[3] << 24L);
1637 return (l);
1638 }
1639
1640 /*
1641 * NB: If this function (or indeed the hash function which uses a sort of
1642 * coarser function than this one) is changed, ensure
1643 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
1644 * being able to construct an SSL_SESSION that will collide with any existing
1645 * session with a matching session ID.
1646 */
1647 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1648 {
1649 if (a->ssl_version != b->ssl_version)
1650 return (1);
1651 if (a->session_id_length != b->session_id_length)
1652 return (1);
1653 return (memcmp(a->session_id, b->session_id, a->session_id_length));
1654 }
1655
1656 /*
1657 * These wrapper functions should remain rather than redeclaring
1658 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1659 * variable. The reason is that the functions aren't static, they're exposed
1660 * via ssl.h.
1661 */
1662 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1663 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1664
1665 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1666 {
1667 SSL_CTX *ret = NULL;
1668
1669 if (meth == NULL) {
1670 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
1671 return (NULL);
1672 }
1673
1674 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
1675 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1676 return NULL;
1677 }
1678
1679 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1680 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1681 goto err;
1682 }
1683 ret = OPENSSL_malloc(sizeof(*ret));
1684 if (ret == NULL)
1685 goto err;
1686
1687 memset(ret, 0, sizeof(*ret));
1688
1689 ret->method = meth;
1690
1691 ret->cert_store = NULL;
1692 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1693 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1694 ret->session_cache_head = NULL;
1695 ret->session_cache_tail = NULL;
1696
1697 /* We take the system default */
1698 ret->session_timeout = meth->get_timeout();
1699
1700 ret->new_session_cb = 0;
1701 ret->remove_session_cb = 0;
1702 ret->get_session_cb = 0;
1703 ret->generate_session_id = 0;
1704
1705 memset(&ret->stats, 0, sizeof(ret->stats));
1706
1707 ret->references = 1;
1708 ret->quiet_shutdown = 0;
1709 ret->info_callback = NULL;
1710 ret->app_verify_callback = 0;
1711 ret->app_verify_arg = NULL;
1712 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1713 ret->read_ahead = 0;
1714 ret->msg_callback = 0;
1715 ret->msg_callback_arg = NULL;
1716 ret->verify_mode = SSL_VERIFY_NONE;
1717 ret->sid_ctx_length = 0;
1718 ret->default_verify_callback = NULL;
1719 if ((ret->cert = ssl_cert_new()) == NULL)
1720 goto err;
1721
1722 ret->default_passwd_callback = 0;
1723 ret->default_passwd_callback_userdata = NULL;
1724 ret->client_cert_cb = 0;
1725 ret->app_gen_cookie_cb = 0;
1726 ret->app_verify_cookie_cb = 0;
1727
1728 ret->sessions = lh_SSL_SESSION_new();
1729 if (ret->sessions == NULL)
1730 goto err;
1731 ret->cert_store = X509_STORE_new();
1732 if (ret->cert_store == NULL)
1733 goto err;
1734
1735 if (!ssl_create_cipher_list(ret->method,
1736 &ret->cipher_list, &ret->cipher_list_by_id,
1737 SSL_DEFAULT_CIPHER_LIST, ret->cert)
1738 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
1739 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
1740 goto err2;
1741 }
1742
1743 ret->param = X509_VERIFY_PARAM_new();
1744 if (!ret->param)
1745 goto err;
1746
1747 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1748 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1749 goto err2;
1750 }
1751 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1752 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1753 goto err2;
1754 }
1755
1756 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
1757 goto err;
1758
1759 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1760
1761 ret->extra_certs = NULL;
1762 /* No compression for DTLS */
1763 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
1764 ret->comp_methods = SSL_COMP_get_compression_methods();
1765
1766 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1767
1768 #ifndef OPENSSL_NO_TLSEXT
1769 ret->tlsext_servername_callback = 0;
1770 ret->tlsext_servername_arg = NULL;
1771 /* Setup RFC4507 ticket keys */
1772 if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1773 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1774 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1775 ret->options |= SSL_OP_NO_TICKET;
1776
1777 ret->tlsext_status_cb = 0;
1778 ret->tlsext_status_arg = NULL;
1779
1780 # ifndef OPENSSL_NO_NEXTPROTONEG
1781 ret->next_protos_advertised_cb = 0;
1782 ret->next_proto_select_cb = 0;
1783 # endif
1784 #endif
1785 #ifndef OPENSSL_NO_PSK
1786 ret->psk_identity_hint = NULL;
1787 ret->psk_client_callback = NULL;
1788 ret->psk_server_callback = NULL;
1789 #endif
1790 #ifndef OPENSSL_NO_SRP
1791 if (!SSL_CTX_SRP_CTX_init(ret))
1792 goto err;
1793 #endif
1794 #ifndef OPENSSL_NO_ENGINE
1795 ret->client_cert_engine = NULL;
1796 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1797 # define eng_strx(x) #x
1798 # define eng_str(x) eng_strx(x)
1799 /* Use specific client engine automatically... ignore errors */
1800 {
1801 ENGINE *eng;
1802 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1803 if (!eng) {
1804 ERR_clear_error();
1805 ENGINE_load_builtin_engines();
1806 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1807 }
1808 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1809 ERR_clear_error();
1810 }
1811 # endif
1812 #endif
1813 /*
1814 * Default is to connect to non-RI servers. When RI is more widely
1815 * deployed might change this.
1816 */
1817 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1818
1819 return (ret);
1820 err:
1821 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
1822 err2:
1823 SSL_CTX_free(ret);
1824 return (NULL);
1825 }
1826
1827 void SSL_CTX_free(SSL_CTX *a)
1828 {
1829 int i;
1830
1831 if (a == NULL)
1832 return;
1833
1834 i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
1835 #ifdef REF_PRINT
1836 REF_PRINT("SSL_CTX", a);
1837 #endif
1838 if (i > 0)
1839 return;
1840 #ifdef REF_CHECK
1841 if (i < 0) {
1842 fprintf(stderr, "SSL_CTX_free, bad reference count\n");
1843 abort(); /* ok */
1844 }
1845 #endif
1846
1847 X509_VERIFY_PARAM_free(a->param);
1848
1849 /*
1850 * Free internal session cache. However: the remove_cb() may reference
1851 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1852 * after the sessions were flushed.
1853 * As the ex_data handling routines might also touch the session cache,
1854 * the most secure solution seems to be: empty (flush) the cache, then
1855 * free ex_data, then finally free the cache.
1856 * (See ticket [openssl.org #212].)
1857 */
1858 if (a->sessions != NULL)
1859 SSL_CTX_flush_sessions(a, 0);
1860
1861 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1862 lh_SSL_SESSION_free(a->sessions);
1863 X509_STORE_free(a->cert_store);
1864 sk_SSL_CIPHER_free(a->cipher_list);
1865 sk_SSL_CIPHER_free(a->cipher_list_by_id);
1866 ssl_cert_free(a->cert);
1867 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
1868 sk_X509_pop_free(a->extra_certs, X509_free);
1869 a->comp_methods = NULL;
1870 #ifndef OPENSSL_NO_SRTP
1871 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
1872 #endif
1873 #ifndef OPENSSL_NO_PSK
1874 OPENSSL_free(a->psk_identity_hint);
1875 #endif
1876 #ifndef OPENSSL_NO_SRP
1877 SSL_CTX_SRP_CTX_free(a);
1878 #endif
1879 #ifndef OPENSSL_NO_ENGINE
1880 if (a->client_cert_engine)
1881 ENGINE_finish(a->client_cert_engine);
1882 #endif
1883
1884 #ifndef OPENSSL_NO_TLSEXT
1885 # ifndef OPENSSL_NO_EC
1886 OPENSSL_free(a->tlsext_ecpointformatlist);
1887 OPENSSL_free(a->tlsext_ellipticcurvelist);
1888 # endif
1889 OPENSSL_free(a->alpn_client_proto_list);
1890 #endif
1891
1892 OPENSSL_free(a);
1893 }
1894
1895 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1896 {
1897 ctx->default_passwd_callback = cb;
1898 }
1899
1900 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
1901 {
1902 ctx->default_passwd_callback_userdata = u;
1903 }
1904
1905 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1906 int (*cb) (X509_STORE_CTX *, void *),
1907 void *arg)
1908 {
1909 ctx->app_verify_callback = cb;
1910 ctx->app_verify_arg = arg;
1911 }
1912
1913 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
1914 int (*cb) (int, X509_STORE_CTX *))
1915 {
1916 ctx->verify_mode = mode;
1917 ctx->default_verify_callback = cb;
1918 }
1919
1920 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
1921 {
1922 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1923 }
1924
1925 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1926 void *arg)
1927 {
1928 ssl_cert_set_cert_cb(c->cert, cb, arg);
1929 }
1930
1931 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
1932 {
1933 ssl_cert_set_cert_cb(s->cert, cb, arg);
1934 }
1935
1936 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
1937 {
1938 CERT_PKEY *cpk;
1939 int rsa_enc, rsa_tmp, rsa_sign, dh_tmp, dh_rsa, dh_dsa, dsa_sign;
1940 int rsa_enc_export, dh_rsa_export, dh_dsa_export;
1941 int rsa_tmp_export, dh_tmp_export, kl;
1942 unsigned long mask_k, mask_a, emask_k, emask_a;
1943 #ifndef OPENSSL_NO_EC
1944 int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
1945 int have_ecdh_tmp, ecdh_ok;
1946 X509 *x = NULL;
1947 EVP_PKEY *ecc_pkey = NULL;
1948 int signature_nid = 0, pk_nid = 0, md_nid = 0;
1949 #endif
1950 if (c == NULL)
1951 return;
1952
1953 kl = SSL_C_EXPORT_PKEYLENGTH(cipher);
1954
1955 #ifndef OPENSSL_NO_RSA
1956 rsa_tmp = (c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1957 rsa_tmp_export = (c->rsa_tmp_cb != NULL ||
1958 (rsa_tmp && RSA_size(c->rsa_tmp) * 8 <= kl));
1959 #else
1960 rsa_tmp = rsa_tmp_export = 0;
1961 #endif
1962 #ifndef OPENSSL_NO_DH
1963 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
1964 dh_tmp_export = !c->dh_tmp_auto && (c->dh_tmp_cb != NULL ||
1965 (dh_tmp
1966 && DH_size(c->dh_tmp) * 8 <= kl));
1967 #else
1968 dh_tmp = dh_tmp_export = 0;
1969 #endif
1970
1971 #ifndef OPENSSL_NO_EC
1972 have_ecdh_tmp = (c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
1973 #endif
1974 cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
1975 rsa_enc = cpk->valid_flags & CERT_PKEY_VALID;
1976 rsa_enc_export = (rsa_enc && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
1977 cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
1978 rsa_sign = cpk->valid_flags & CERT_PKEY_SIGN;
1979 cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
1980 dsa_sign = cpk->valid_flags & CERT_PKEY_SIGN;
1981 cpk = &(c->pkeys[SSL_PKEY_DH_RSA]);
1982 dh_rsa = cpk->valid_flags & CERT_PKEY_VALID;
1983 dh_rsa_export = (dh_rsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
1984 cpk = &(c->pkeys[SSL_PKEY_DH_DSA]);
1985 /* FIX THIS EAY EAY EAY */
1986 dh_dsa = cpk->valid_flags & CERT_PKEY_VALID;
1987 dh_dsa_export = (dh_dsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
1988 cpk = &(c->pkeys[SSL_PKEY_ECC]);
1989 #ifndef OPENSSL_NO_EC
1990 have_ecc_cert = cpk->valid_flags & CERT_PKEY_VALID;
1991 #endif
1992 mask_k = 0;
1993 mask_a = 0;
1994 emask_k = 0;
1995 emask_a = 0;
1996
1997 #ifdef CIPHER_DEBUG
1998 fprintf(stderr,
1999 "rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2000 rsa_tmp, rsa_tmp_export, dh_tmp, have_ecdh_tmp, rsa_enc,
2001 rsa_enc_export, rsa_sign, dsa_sign, dh_rsa, dh_dsa);
2002 #endif
2003
2004 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2005 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2006 mask_k |= SSL_kGOST;
2007 mask_a |= SSL_aGOST01;
2008 }
2009 cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2010 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2011 mask_k |= SSL_kGOST;
2012 mask_a |= SSL_aGOST94;
2013 }
2014
2015 if (rsa_enc || (rsa_tmp && rsa_sign))
2016 mask_k |= SSL_kRSA;
2017 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2018 emask_k |= SSL_kRSA;
2019
2020 if (dh_tmp_export)
2021 emask_k |= SSL_kDHE;
2022
2023 if (dh_tmp)
2024 mask_k |= SSL_kDHE;
2025
2026 if (dh_rsa)
2027 mask_k |= SSL_kDHr;
2028 if (dh_rsa_export)
2029 emask_k |= SSL_kDHr;
2030
2031 if (dh_dsa)
2032 mask_k |= SSL_kDHd;
2033 if (dh_dsa_export)
2034 emask_k |= SSL_kDHd;
2035
2036 if (emask_k & (SSL_kDHr | SSL_kDHd))
2037 mask_a |= SSL_aDH;
2038
2039 if (rsa_enc || rsa_sign) {
2040 mask_a |= SSL_aRSA;
2041 emask_a |= SSL_aRSA;
2042 }
2043
2044 if (dsa_sign) {
2045 mask_a |= SSL_aDSS;
2046 emask_a |= SSL_aDSS;
2047 }
2048
2049 mask_a |= SSL_aNULL;
2050 emask_a |= SSL_aNULL;
2051
2052 /*
2053 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2054 * depending on the key usage extension.
2055 */
2056 #ifndef OPENSSL_NO_EC
2057 if (have_ecc_cert) {
2058 cpk = &c->pkeys[SSL_PKEY_ECC];
2059 x = cpk->x509;
2060 /* This call populates extension flags (ex_flags) */
2061 X509_check_purpose(x, -1, 0);
2062 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2063 (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2064 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2065 (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2066 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2067 ecdsa_ok = 0;
2068 ecc_pkey = X509_get_pubkey(x);
2069 ecc_pkey_size = (ecc_pkey != NULL) ? EVP_PKEY_bits(ecc_pkey) : 0;
2070 EVP_PKEY_free(ecc_pkey);
2071 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2072 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2073 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2074 }
2075 if (ecdh_ok) {
2076
2077 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2078 mask_k |= SSL_kECDHr;
2079 mask_a |= SSL_aECDH;
2080 if (ecc_pkey_size <= 163) {
2081 emask_k |= SSL_kECDHr;
2082 emask_a |= SSL_aECDH;
2083 }
2084 }
2085
2086 if (pk_nid == NID_X9_62_id_ecPublicKey) {
2087 mask_k |= SSL_kECDHe;
2088 mask_a |= SSL_aECDH;
2089 if (ecc_pkey_size <= 163) {
2090 emask_k |= SSL_kECDHe;
2091 emask_a |= SSL_aECDH;
2092 }
2093 }
2094 }
2095 if (ecdsa_ok) {
2096 mask_a |= SSL_aECDSA;
2097 emask_a |= SSL_aECDSA;
2098 }
2099 }
2100 #endif
2101
2102 #ifndef OPENSSL_NO_EC
2103 if (have_ecdh_tmp) {
2104 mask_k |= SSL_kECDHE;
2105 emask_k |= SSL_kECDHE;
2106 }
2107 #endif
2108
2109 #ifndef OPENSSL_NO_PSK
2110 mask_k |= SSL_kPSK;
2111 mask_a |= SSL_aPSK;
2112 emask_k |= SSL_kPSK;
2113 emask_a |= SSL_aPSK;
2114 #endif
2115
2116 c->mask_k = mask_k;
2117 c->mask_a = mask_a;
2118 c->export_mask_k = emask_k;
2119 c->export_mask_a = emask_a;
2120 c->valid = 1;
2121 }
2122
2123 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2124 #define ku_reject(x, usage) \
2125 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2126
2127 #ifndef OPENSSL_NO_EC
2128
2129 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2130 {
2131 unsigned long alg_k, alg_a;
2132 EVP_PKEY *pkey = NULL;
2133 int keysize = 0;
2134 int signature_nid = 0, md_nid = 0, pk_nid = 0;
2135 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2136
2137 alg_k = cs->algorithm_mkey;
2138 alg_a = cs->algorithm_auth;
2139
2140 if (SSL_C_IS_EXPORT(cs)) {
2141 /* ECDH key length in export ciphers must be <= 163 bits */
2142 pkey = X509_get_pubkey(x);
2143 if (pkey == NULL)
2144 return 0;
2145 keysize = EVP_PKEY_bits(pkey);
2146 EVP_PKEY_free(pkey);
2147 if (keysize > 163)
2148 return 0;
2149 }
2150
2151 /* This call populates the ex_flags field correctly */
2152 X509_check_purpose(x, -1, 0);
2153 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2154 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2155 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2156 }
2157 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2158 /* key usage, if present, must allow key agreement */
2159 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT)) {
2160 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2161 SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2162 return 0;
2163 }
2164 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION) {
2165 /* signature alg must be ECDSA */
2166 if (pk_nid != NID_X9_62_id_ecPublicKey) {
2167 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2168 SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2169 return 0;
2170 }
2171 }
2172 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION) {
2173 /* signature alg must be RSA */
2174
2175 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2176 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2177 SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2178 return 0;
2179 }
2180 }
2181 }
2182 if (alg_a & SSL_aECDSA) {
2183 /* key usage, if present, must allow signing */
2184 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE)) {
2185 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2186 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2187 return 0;
2188 }
2189 }
2190
2191 return 1; /* all checks are ok */
2192 }
2193
2194 #endif
2195
2196 static int ssl_get_server_cert_index(const SSL *s)
2197 {
2198 int idx;
2199 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2200 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2201 idx = SSL_PKEY_RSA_SIGN;
2202 if (idx == -1)
2203 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2204 return idx;
2205 }
2206
2207 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2208 {
2209 CERT *c;
2210 int i;
2211
2212 c = s->cert;
2213 if (!s->s3 || !s->s3->tmp.new_cipher)
2214 return NULL;
2215 ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2216
2217 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2218 /*
2219 * Broken protocol test: return last used certificate: which may mismatch
2220 * the one expected.
2221 */
2222 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2223 return c->key;
2224 #endif
2225
2226 i = ssl_get_server_cert_index(s);
2227
2228 /* This may or may not be an error. */
2229 if (i < 0)
2230 return NULL;
2231
2232 /* May be NULL. */
2233 return &c->pkeys[i];
2234 }
2235
2236 EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2237 const EVP_MD **pmd)
2238 {
2239 unsigned long alg_a;
2240 CERT *c;
2241 int idx = -1;
2242
2243 alg_a = cipher->algorithm_auth;
2244 c = s->cert;
2245
2246 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2247 /*
2248 * Broken protocol test: use last key: which may mismatch the one
2249 * expected.
2250 */
2251 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2252 idx = c->key - c->pkeys;
2253 else
2254 #endif
2255
2256 if ((alg_a & SSL_aDSS) &&
2257 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2258 idx = SSL_PKEY_DSA_SIGN;
2259 else if (alg_a & SSL_aRSA) {
2260 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2261 idx = SSL_PKEY_RSA_SIGN;
2262 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2263 idx = SSL_PKEY_RSA_ENC;
2264 } else if ((alg_a & SSL_aECDSA) &&
2265 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2266 idx = SSL_PKEY_ECC;
2267 if (idx == -1) {
2268 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2269 return (NULL);
2270 }
2271 if (pmd)
2272 *pmd = c->pkeys[idx].digest;
2273 return c->pkeys[idx].privatekey;
2274 }
2275
2276 #ifndef OPENSSL_NO_TLSEXT
2277 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2278 size_t *serverinfo_length)
2279 {
2280 CERT *c = NULL;
2281 int i = 0;
2282 *serverinfo_length = 0;
2283
2284 c = s->cert;
2285 i = ssl_get_server_cert_index(s);
2286
2287 if (i == -1)
2288 return 0;
2289 if (c->pkeys[i].serverinfo == NULL)
2290 return 0;
2291
2292 *serverinfo = c->pkeys[i].serverinfo;
2293 *serverinfo_length = c->pkeys[i].serverinfo_length;
2294 return 1;
2295 }
2296 #endif
2297
2298 void ssl_update_cache(SSL *s, int mode)
2299 {
2300 int i;
2301
2302 /*
2303 * If the session_id_length is 0, we are not supposed to cache it, and it
2304 * would be rather hard to do anyway :-)
2305 */
2306 if (s->session->session_id_length == 0)
2307 return;
2308
2309 i = s->session_ctx->session_cache_mode;
2310 if ((i & mode) && (!s->hit)
2311 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2312 || SSL_CTX_add_session(s->session_ctx, s->session))
2313 && (s->session_ctx->new_session_cb != NULL)) {
2314 CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2315 if (!s->session_ctx->new_session_cb(s, s->session))
2316 SSL_SESSION_free(s->session);
2317 }
2318
2319 /* auto flush every 255 connections */
2320 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2321 if ((((mode & SSL_SESS_CACHE_CLIENT)
2322 ? s->session_ctx->stats.sess_connect_good
2323 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2324 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2325 }
2326 }
2327 }
2328
2329 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2330 {
2331 return ctx->method;
2332 }
2333
2334 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2335 {
2336 return (s->method);
2337 }
2338
2339 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2340 {
2341 int conn = -1;
2342 int ret = 1;
2343
2344 if (s->method != meth) {
2345 if (s->handshake_func != NULL)
2346 conn = (s->handshake_func == s->method->ssl_connect);
2347
2348 if (s->method->version == meth->version)
2349 s->method = meth;
2350 else {
2351 s->method->ssl_free(s);
2352 s->method = meth;
2353 ret = s->method->ssl_new(s);
2354 }
2355
2356 if (conn == 1)
2357 s->handshake_func = meth->ssl_connect;
2358 else if (conn == 0)
2359 s->handshake_func = meth->ssl_accept;
2360 }
2361 return (ret);
2362 }
2363
2364 int SSL_get_error(const SSL *s, int i)
2365 {
2366 int reason;
2367 unsigned long l;
2368 BIO *bio;
2369
2370 if (i > 0)
2371 return (SSL_ERROR_NONE);
2372
2373 /*
2374 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2375 * where we do encode the error
2376 */
2377 if ((l = ERR_peek_error()) != 0) {
2378 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2379 return (SSL_ERROR_SYSCALL);
2380 else
2381 return (SSL_ERROR_SSL);
2382 }
2383
2384 if ((i < 0) && SSL_want_read(s)) {
2385 bio = SSL_get_rbio(s);
2386 if (BIO_should_read(bio))
2387 return (SSL_ERROR_WANT_READ);
2388 else if (BIO_should_write(bio))
2389 /*
2390 * This one doesn't make too much sense ... We never try to write
2391 * to the rbio, and an application program where rbio and wbio
2392 * are separate couldn't even know what it should wait for.
2393 * However if we ever set s->rwstate incorrectly (so that we have
2394 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2395 * wbio *are* the same, this test works around that bug; so it
2396 * might be safer to keep it.
2397 */
2398 return (SSL_ERROR_WANT_WRITE);
2399 else if (BIO_should_io_special(bio)) {
2400 reason = BIO_get_retry_reason(bio);
2401 if (reason == BIO_RR_CONNECT)
2402 return (SSL_ERROR_WANT_CONNECT);
2403 else if (reason == BIO_RR_ACCEPT)
2404 return (SSL_ERROR_WANT_ACCEPT);
2405 else
2406 return (SSL_ERROR_SYSCALL); /* unknown */
2407 }
2408 }
2409
2410 if ((i < 0) && SSL_want_write(s)) {
2411 bio = SSL_get_wbio(s);
2412 if (BIO_should_write(bio))
2413 return (SSL_ERROR_WANT_WRITE);
2414 else if (BIO_should_read(bio))
2415 /*
2416 * See above (SSL_want_read(s) with BIO_should_write(bio))
2417 */
2418 return (SSL_ERROR_WANT_READ);
2419 else if (BIO_should_io_special(bio)) {
2420 reason = BIO_get_retry_reason(bio);
2421 if (reason == BIO_RR_CONNECT)
2422 return (SSL_ERROR_WANT_CONNECT);
2423 else if (reason == BIO_RR_ACCEPT)
2424 return (SSL_ERROR_WANT_ACCEPT);
2425 else
2426 return (SSL_ERROR_SYSCALL);
2427 }
2428 }
2429 if ((i < 0) && SSL_want_x509_lookup(s)) {
2430 return (SSL_ERROR_WANT_X509_LOOKUP);
2431 }
2432
2433 if (i == 0) {
2434 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2435 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2436 return (SSL_ERROR_ZERO_RETURN);
2437 }
2438 return (SSL_ERROR_SYSCALL);
2439 }
2440
2441 int SSL_do_handshake(SSL *s)
2442 {
2443 int ret = 1;
2444
2445 if (s->handshake_func == NULL) {
2446 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
2447 return (-1);
2448 }
2449
2450 s->method->ssl_renegotiate_check(s);
2451
2452 if (SSL_in_init(s) || SSL_in_before(s)) {
2453 ret = s->handshake_func(s);
2454 }
2455 return (ret);
2456 }
2457
2458 /*
2459 * For the next 2 functions, SSL_clear() sets shutdown and so one of these
2460 * calls will reset it
2461 */
2462 void SSL_set_accept_state(SSL *s)
2463 {
2464 s->server = 1;
2465 s->shutdown = 0;
2466 s->state = SSL_ST_ACCEPT | SSL_ST_BEFORE;
2467 s->handshake_func = s->method->ssl_accept;
2468 /* clear the current cipher */
2469 ssl_clear_cipher_ctx(s);
2470 ssl_clear_hash_ctx(&s->read_hash);
2471 ssl_clear_hash_ctx(&s->write_hash);
2472 }
2473
2474 void SSL_set_connect_state(SSL *s)
2475 {
2476 s->server = 0;
2477 s->shutdown = 0;
2478 s->state = SSL_ST_CONNECT | SSL_ST_BEFORE;
2479 s->handshake_func = s->method->ssl_connect;
2480 /* clear the current cipher */
2481 ssl_clear_cipher_ctx(s);
2482 ssl_clear_hash_ctx(&s->read_hash);
2483 ssl_clear_hash_ctx(&s->write_hash);
2484 }
2485
2486 int ssl_undefined_function(SSL *s)
2487 {
2488 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2489 return (0);
2490 }
2491
2492 int ssl_undefined_void_function(void)
2493 {
2494 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2495 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2496 return (0);
2497 }
2498
2499 int ssl_undefined_const_function(const SSL *s)
2500 {
2501 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,
2502 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2503 return (0);
2504 }
2505
2506 SSL_METHOD *ssl_bad_method(int ver)
2507 {
2508 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2509 return (NULL);
2510 }
2511
2512 const char *SSL_get_version(const SSL *s)
2513 {
2514 if (s->version == TLS1_2_VERSION)
2515 return ("TLSv1.2");
2516 else if (s->version == TLS1_1_VERSION)
2517 return ("TLSv1.1");
2518 else if (s->version == TLS1_VERSION)
2519 return ("TLSv1");
2520 else if (s->version == SSL3_VERSION)
2521 return ("SSLv3");
2522 else if (s->version == DTLS1_BAD_VER)
2523 return ("DTLSv0.9");
2524 else if (s->version == DTLS1_VERSION)
2525 return ("DTLSv1");
2526 else if (s->version == DTLS1_2_VERSION)
2527 return ("DTLSv1.2");
2528 else
2529 return ("unknown");
2530 }
2531
2532 SSL *SSL_dup(SSL *s)
2533 {
2534 STACK_OF(X509_NAME) *sk;
2535 X509_NAME *xn;
2536 SSL *ret;
2537 int i;
2538
2539 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2540 return (NULL);
2541
2542 ret->version = s->version;
2543 ret->type = s->type;
2544 ret->method = s->method;
2545
2546 if (s->session != NULL) {
2547 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2548 if (!SSL_copy_session_id(ret, s))
2549 goto err;
2550 } else {
2551 /*
2552 * No session has been established yet, so we have to expect that
2553 * s->cert or ret->cert will be changed later -- they should not both
2554 * point to the same object, and thus we can't use
2555 * SSL_copy_session_id.
2556 */
2557
2558 ret->method->ssl_free(ret);
2559 ret->method = s->method;
2560 ret->method->ssl_new(ret);
2561
2562 if (s->cert != NULL) {
2563 ssl_cert_free(ret->cert);
2564 ret->cert = ssl_cert_dup(s->cert);
2565 if (ret->cert == NULL)
2566 goto err;
2567 }
2568
2569 if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
2570 goto err;
2571 }
2572
2573 ret->options = s->options;
2574 ret->mode = s->mode;
2575 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2576 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2577 ret->msg_callback = s->msg_callback;
2578 ret->msg_callback_arg = s->msg_callback_arg;
2579 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
2580 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2581 ret->generate_session_id = s->generate_session_id;
2582
2583 SSL_set_info_callback(ret, SSL_get_info_callback(s));
2584
2585 ret->debug = s->debug;
2586
2587 /* copy app data, a little dangerous perhaps */
2588 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2589 goto err;
2590
2591 /* setup rbio, and wbio */
2592 if (s->rbio != NULL) {
2593 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
2594 goto err;
2595 }
2596 if (s->wbio != NULL) {
2597 if (s->wbio != s->rbio) {
2598 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
2599 goto err;
2600 } else
2601 ret->wbio = ret->rbio;
2602 }
2603 ret->rwstate = s->rwstate;
2604 ret->in_handshake = s->in_handshake;
2605 ret->handshake_func = s->handshake_func;
2606 ret->server = s->server;
2607 ret->renegotiate = s->renegotiate;
2608 ret->new_session = s->new_session;
2609 ret->quiet_shutdown = s->quiet_shutdown;
2610 ret->shutdown = s->shutdown;
2611 ret->state = s->state; /* SSL_dup does not really work at any state,
2612 * though */
2613 RECORD_LAYER_dup(&ret->rlayer, &s->rlayer);
2614 ret->init_num = 0; /* would have to copy ret->init_buf,
2615 * ret->init_msg, ret->init_num,
2616 * ret->init_off */
2617 ret->hit = s->hit;
2618
2619 X509_VERIFY_PARAM_inherit(ret->param, s->param);
2620
2621 /* dup the cipher_list and cipher_list_by_id stacks */
2622 if (s->cipher_list != NULL) {
2623 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2624 goto err;
2625 }
2626 if (s->cipher_list_by_id != NULL)
2627 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2628 == NULL)
2629 goto err;
2630
2631 /* Dup the client_CA list */
2632 if (s->client_CA != NULL) {
2633 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
2634 goto err;
2635 ret->client_CA = sk;
2636 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2637 xn = sk_X509_NAME_value(sk, i);
2638 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
2639 X509_NAME_free(xn);
2640 goto err;
2641 }
2642 }
2643 }
2644 return ret;
2645
2646 err:
2647 SSL_free(ret);
2648 return NULL;
2649 }
2650
2651 void ssl_clear_cipher_ctx(SSL *s)
2652 {
2653 if (s->enc_read_ctx != NULL) {
2654 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2655 OPENSSL_free(s->enc_read_ctx);
2656 s->enc_read_ctx = NULL;
2657 }
2658 if (s->enc_write_ctx != NULL) {
2659 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2660 OPENSSL_free(s->enc_write_ctx);
2661 s->enc_write_ctx = NULL;
2662 }
2663 #ifndef OPENSSL_NO_COMP
2664 COMP_CTX_free(s->expand);
2665 s->expand = NULL;
2666 COMP_CTX_free(s->compress);
2667 s->compress = NULL;
2668 #endif
2669 }
2670
2671 X509 *SSL_get_certificate(const SSL *s)
2672 {
2673 if (s->cert != NULL)
2674 return (s->cert->key->x509);
2675 else
2676 return (NULL);
2677 }
2678
2679 EVP_PKEY *SSL_get_privatekey(const SSL *s)
2680 {
2681 if (s->cert != NULL)
2682 return (s->cert->key->privatekey);
2683 else
2684 return (NULL);
2685 }
2686
2687 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
2688 {
2689 if (ctx->cert != NULL)
2690 return ctx->cert->key->x509;
2691 else
2692 return NULL;
2693 }
2694
2695 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
2696 {
2697 if (ctx->cert != NULL)
2698 return ctx->cert->key->privatekey;
2699 else
2700 return NULL;
2701 }
2702
2703 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2704 {
2705 if ((s->session != NULL) && (s->session->cipher != NULL))
2706 return (s->session->cipher);
2707 return (NULL);
2708 }
2709
2710 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2711 {
2712 #ifndef OPENSSL_NO_COMP
2713 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
2714 #else
2715 return NULL;
2716 #endif
2717 }
2718
2719 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2720 {
2721 #ifndef OPENSSL_NO_COMP
2722 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
2723 #else
2724 return NULL;
2725 #endif
2726 }
2727
2728 int ssl_init_wbio_buffer(SSL *s, int push)
2729 {
2730 BIO *bbio;
2731
2732 if (s->bbio == NULL) {
2733 bbio = BIO_new(BIO_f_buffer());
2734 if (bbio == NULL)
2735 return (0);
2736 s->bbio = bbio;
2737 } else {
2738 bbio = s->bbio;
2739 if (s->bbio == s->wbio)
2740 s->wbio = BIO_pop(s->wbio);
2741 }
2742 (void)BIO_reset(bbio);
2743 /* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2744 if (!BIO_set_read_buffer_size(bbio, 1)) {
2745 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
2746 return (0);
2747 }
2748 if (push) {
2749 if (s->wbio != bbio)
2750 s->wbio = BIO_push(bbio, s->wbio);
2751 } else {
2752 if (s->wbio == bbio)
2753 s->wbio = BIO_pop(bbio);
2754 }
2755 return (1);
2756 }
2757
2758 void ssl_free_wbio_buffer(SSL *s)
2759 {
2760 /* callers ensure s is never null */
2761 if (s->bbio == NULL)
2762 return;
2763
2764 if (s->bbio == s->wbio) {
2765 /* remove buffering */
2766 s->wbio = BIO_pop(s->wbio);
2767 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids
2768 * adding one more preprocessor symbol */
2769 assert(s->wbio != NULL);
2770 #endif
2771 }
2772 BIO_free(s->bbio);
2773 s->bbio = NULL;
2774 }
2775
2776 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2777 {
2778 ctx->quiet_shutdown = mode;
2779 }
2780
2781 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2782 {
2783 return (ctx->quiet_shutdown);
2784 }
2785
2786 void SSL_set_quiet_shutdown(SSL *s, int mode)
2787 {
2788 s->quiet_shutdown = mode;
2789 }
2790
2791 int SSL_get_quiet_shutdown(const SSL *s)
2792 {
2793 return (s->quiet_shutdown);
2794 }
2795
2796 void SSL_set_shutdown(SSL *s, int mode)
2797 {
2798 s->shutdown = mode;
2799 }
2800
2801 int SSL_get_shutdown(const SSL *s)
2802 {
2803 return (s->shutdown);
2804 }
2805
2806 int SSL_version(const SSL *s)
2807 {
2808 return (s->version);
2809 }
2810
2811 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2812 {
2813 return (ssl->ctx);
2814 }
2815
2816 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
2817 {
2818 CERT *new_cert;
2819 if (ssl->ctx == ctx)
2820 return ssl->ctx;
2821 #ifndef OPENSSL_NO_TLSEXT
2822 if (ctx == NULL)
2823 ctx = ssl->initial_ctx;
2824 #endif
2825 new_cert = ssl_cert_dup(ctx->cert);
2826 if (new_cert == NULL) {
2827 return NULL;
2828 }
2829 ssl_cert_free(ssl->cert);
2830 ssl->cert = new_cert;
2831
2832 /*
2833 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
2834 * so setter APIs must prevent invalid lengths from entering the system.
2835 */
2836 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
2837
2838 /*
2839 * If the session ID context matches that of the parent SSL_CTX,
2840 * inherit it from the new SSL_CTX as well. If however the context does
2841 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
2842 * leave it unchanged.
2843 */
2844 if ((ssl->ctx != NULL) &&
2845 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
2846 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
2847 ssl->sid_ctx_length = ctx->sid_ctx_length;
2848 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
2849 }
2850
2851 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
2852 SSL_CTX_free(ssl->ctx); /* decrement reference count */
2853 ssl->ctx = ctx;
2854
2855 return (ssl->ctx);
2856 }
2857
2858 #ifndef OPENSSL_NO_STDIO
2859 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2860 {
2861 return (X509_STORE_set_default_paths(ctx->cert_store));
2862 }
2863
2864 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2865 const char *CApath)
2866 {
2867 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
2868 }
2869 #endif
2870
2871 void SSL_set_info_callback(SSL *ssl,
2872 void (*cb) (const SSL *ssl, int type, int val))
2873 {
2874 ssl->info_callback = cb;
2875 }
2876
2877 /*
2878 * One compiler (Diab DCC) doesn't like argument names in returned function
2879 * pointer.
2880 */
2881 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
2882 int /* type */ ,
2883 int /* val */ ) {
2884 return ssl->info_callback;
2885 }
2886
2887 int SSL_state(const SSL *ssl)
2888 {
2889 return (ssl->state);
2890 }
2891
2892 void SSL_set_state(SSL *ssl, int state)
2893 {
2894 ssl->state = state;
2895 }
2896
2897 void SSL_set_verify_result(SSL *ssl, long arg)
2898 {
2899 ssl->verify_result = arg;
2900 }
2901
2902 long SSL_get_verify_result(const SSL *ssl)
2903 {
2904 return (ssl->verify_result);
2905 }
2906
2907 int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2908 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2909 {
2910 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2911 new_func, dup_func, free_func);
2912 }
2913
2914 int SSL_set_ex_data(SSL *s, int idx, void *arg)
2915 {
2916 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
2917 }
2918
2919 void *SSL_get_ex_data(const SSL *s, int idx)
2920 {
2921 return (CRYPTO_get_ex_data(&s->ex_data, idx));
2922 }
2923
2924 int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2925 CRYPTO_EX_dup *dup_func,
2926 CRYPTO_EX_free *free_func)
2927 {
2928 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2929 new_func, dup_func, free_func);
2930 }
2931
2932 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
2933 {
2934 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
2935 }
2936
2937 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
2938 {
2939 return (CRYPTO_get_ex_data(&s->ex_data, idx));
2940 }
2941
2942 int ssl_ok(SSL *s)
2943 {
2944 return (1);
2945 }
2946
2947 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2948 {
2949 return (ctx->cert_store);
2950 }
2951
2952 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
2953 {
2954 X509_STORE_free(ctx->cert_store);
2955 ctx->cert_store = store;
2956 }
2957
2958 int SSL_want(const SSL *s)
2959 {
2960 return (s->rwstate);
2961 }
2962
2963 /**
2964 * \brief Set the callback for generating temporary RSA keys.
2965 * \param ctx the SSL context.
2966 * \param cb the callback
2967 */
2968
2969 #ifndef OPENSSL_NO_RSA
2970 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb) (SSL *ssl,
2971 int is_export,
2972 int keylength))
2973 {
2974 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
2975 }
2976
2977 void SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb) (SSL *ssl,
2978 int is_export,
2979 int keylength))
2980 {
2981 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
2982 }
2983 #endif
2984
2985 #ifdef DOXYGEN
2986 /**
2987 * \brief The RSA temporary key callback function.
2988 * \param ssl the SSL session.
2989 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
2990 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
2991 * of the required key in bits.
2992 * \return the temporary RSA key.
2993 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
2994 */
2995
2996 RSA *cb(SSL *ssl, int is_export, int keylength)
2997 {
2998 }
2999 #endif
3000
3001 /**
3002 * \brief Set the callback for generating temporary DH keys.
3003 * \param ctx the SSL context.
3004 * \param dh the callback
3005 */
3006
3007 #ifndef OPENSSL_NO_DH
3008 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3009 DH *(*dh) (SSL *ssl, int is_export,
3010 int keylength))
3011 {
3012 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3013 }
3014
3015 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3016 int keylength))
3017 {
3018 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3019 }
3020 #endif
3021
3022 #ifndef OPENSSL_NO_EC
3023 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
3024 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3025 int keylength))
3026 {
3027 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
3028 (void (*)(void))ecdh);
3029 }
3030
3031 void SSL_set_tmp_ecdh_callback(SSL *ssl,
3032 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3033 int keylength))
3034 {
3035 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB, (void (*)(void))ecdh);
3036 }
3037 #endif
3038
3039 #ifndef OPENSSL_NO_PSK
3040 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3041 {
3042 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3043 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3044 SSL_R_DATA_LENGTH_TOO_LONG);
3045 return 0;
3046 }
3047 OPENSSL_free(ctx->psk_identity_hint);
3048 if (identity_hint != NULL) {
3049 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3050 if (ctx->psk_identity_hint == NULL)
3051 return 0;
3052 } else
3053 ctx->psk_identity_hint = NULL;
3054 return 1;
3055 }
3056
3057 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3058 {
3059 if (s == NULL)
3060 return 0;
3061
3062 if (s->session == NULL)
3063 return 1; /* session not created yet, ignored */
3064
3065 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3066 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3067 return 0;
3068 }
3069 OPENSSL_free(s->session->psk_identity_hint);
3070 if (identity_hint != NULL) {
3071 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3072 if (s->session->psk_identity_hint == NULL)
3073 return 0;
3074 } else
3075 s->session->psk_identity_hint = NULL;
3076 return 1;
3077 }
3078
3079 const char *SSL_get_psk_identity_hint(const SSL *s)
3080 {
3081 if (s == NULL || s->session == NULL)
3082 return NULL;
3083 return (s->session->psk_identity_hint);
3084 }
3085
3086 const char *SSL_get_psk_identity(const SSL *s)
3087 {
3088 if (s == NULL || s->session == NULL)
3089 return NULL;
3090 return (s->session->psk_identity);
3091 }
3092
3093 void SSL_set_psk_client_callback(SSL *s,
3094 unsigned int (*cb) (SSL *ssl,
3095 const char *hint,
3096 char *identity,
3097 unsigned int
3098 max_identity_len,
3099 unsigned char *psk,
3100 unsigned int
3101 max_psk_len))
3102 {
3103 s->psk_client_callback = cb;
3104 }
3105
3106 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3107 unsigned int (*cb) (SSL *ssl,
3108 const char *hint,
3109 char *identity,
3110 unsigned int
3111 max_identity_len,
3112 unsigned char *psk,
3113 unsigned int
3114 max_psk_len))
3115 {
3116 ctx->psk_client_callback = cb;
3117 }
3118
3119 void SSL_set_psk_server_callback(SSL *s,
3120 unsigned int (*cb) (SSL *ssl,
3121 const char *identity,
3122 unsigned char *psk,
3123 unsigned int
3124 max_psk_len))
3125 {
3126 s->psk_server_callback = cb;
3127 }
3128
3129 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3130 unsigned int (*cb) (SSL *ssl,
3131 const char *identity,
3132 unsigned char *psk,
3133 unsigned int
3134 max_psk_len))
3135 {
3136 ctx->psk_server_callback = cb;
3137 }
3138 #endif
3139
3140 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3141 void (*cb) (int write_p, int version,
3142 int content_type, const void *buf,
3143 size_t len, SSL *ssl, void *arg))
3144 {
3145 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3146 }
3147
3148 void SSL_set_msg_callback(SSL *ssl,
3149 void (*cb) (int write_p, int version,
3150 int content_type, const void *buf,
3151 size_t len, SSL *ssl, void *arg))
3152 {
3153 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3154 }
3155
3156 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3157 int (*cb) (SSL *ssl,
3158 int
3159 is_forward_secure))
3160 {
3161 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3162 (void (*)(void))cb);
3163 }
3164
3165 void SSL_set_not_resumable_session_callback(SSL *ssl,
3166 int (*cb) (SSL *ssl,
3167 int is_forward_secure))
3168 {
3169 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3170 (void (*)(void))cb);
3171 }
3172
3173 /*
3174 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3175 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3176 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3177 * allocated ctx;
3178 */
3179
3180 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3181 {
3182 ssl_clear_hash_ctx(hash);
3183 *hash = EVP_MD_CTX_create();
3184 if (md)
3185 EVP_DigestInit_ex(*hash, md, NULL);
3186 return *hash;
3187 }
3188
3189 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3190 {
3191
3192 if (*hash)
3193 EVP_MD_CTX_destroy(*hash);
3194 *hash = NULL;
3195 }
3196
3197 /* Retrieve handshake hashes */
3198 int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3199 {
3200 unsigned char *p = out;
3201 int idx, ret = 0;
3202 long mask;
3203 EVP_MD_CTX ctx;
3204 const EVP_MD *md;
3205 EVP_MD_CTX_init(&ctx);
3206 for (idx = 0; ssl_get_handshake_digest(idx, &mask, &md); idx++) {
3207 if (mask & ssl_get_algorithm2(s)) {
3208 int hashsize = EVP_MD_size(md);
3209 EVP_MD_CTX *hdgst = s->s3->handshake_dgst[idx];
3210 if (!hdgst || hashsize < 0 || hashsize > outlen)
3211 goto err;
3212 if (!EVP_MD_CTX_copy_ex(&ctx, hdgst))
3213 goto err;
3214 if (!EVP_DigestFinal_ex(&ctx, p, NULL))
3215 goto err;
3216 p += hashsize;
3217 outlen -= hashsize;
3218 }
3219 }
3220 ret = p - out;
3221 err:
3222 EVP_MD_CTX_cleanup(&ctx);
3223 return ret;
3224 }
3225
3226 void SSL_set_debug(SSL *s, int debug)
3227 {
3228 s->debug = debug;
3229 }
3230
3231 int SSL_cache_hit(SSL *s)
3232 {
3233 return s->hit;
3234 }
3235
3236 int SSL_is_server(SSL *s)
3237 {
3238 return s->server;
3239 }
3240
3241 void SSL_set_security_level(SSL *s, int level)
3242 {
3243 s->cert->sec_level = level;
3244 }
3245
3246 int SSL_get_security_level(const SSL *s)
3247 {
3248 return s->cert->sec_level;
3249 }
3250
3251 void SSL_set_security_callback(SSL *s,
3252 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3253 int bits, int nid, void *other,
3254 void *ex))
3255 {
3256 s->cert->sec_cb = cb;
3257 }
3258
3259 int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
3260 int bits, int nid,
3261 void *other, void *ex) {
3262 return s->cert->sec_cb;
3263 }
3264
3265 void SSL_set0_security_ex_data(SSL *s, void *ex)
3266 {
3267 s->cert->sec_ex = ex;
3268 }
3269
3270 void *SSL_get0_security_ex_data(const SSL *s)
3271 {
3272 return s->cert->sec_ex;
3273 }
3274
3275 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
3276 {
3277 ctx->cert->sec_level = level;
3278 }
3279
3280 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
3281 {
3282 return ctx->cert->sec_level;
3283 }
3284
3285 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3286 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3287 int bits, int nid, void *other,
3288 void *ex))
3289 {
3290 ctx->cert->sec_cb = cb;
3291 }
3292
3293 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
3294 SSL_CTX *ctx,
3295 int op, int bits,
3296 int nid,
3297 void *other,
3298 void *ex) {
3299 return ctx->cert->sec_cb;
3300 }
3301
3302 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
3303 {
3304 ctx->cert->sec_ex = ex;
3305 }
3306
3307 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
3308 {
3309 return ctx->cert->sec_ex;
3310 }
3311
3312 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);