]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Create RECORD_LAYER_clear function.
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
3 */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
60 /* ====================================================================
61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 * notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
113 /* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
118 /* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
144
145 #ifdef REF_CHECK
146 # include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 # include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 # include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str = OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method = {
166 /*
167 * evil casts, but these functions are only called if there's a library
168 * bug
169 */
170 (int (*)(SSL *, int))ssl_undefined_function,
171 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
172 ssl_undefined_function,
173 (int (*)(SSL *, unsigned char *, unsigned char *, int))
174 ssl_undefined_function,
175 (int (*)(SSL *, int))ssl_undefined_function,
176 (int (*)(SSL *, const char *, int, unsigned char *))
177 ssl_undefined_function,
178 0, /* finish_mac_length */
179 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
180 NULL, /* client_finished_label */
181 0, /* client_finished_label_len */
182 NULL, /* server_finished_label */
183 0, /* server_finished_label_len */
184 (int (*)(int))ssl_undefined_function,
185 (int (*)(SSL *, unsigned char *, size_t, const char *,
186 size_t, const unsigned char *, size_t,
187 int use_context))ssl_undefined_function,
188 };
189
190 int SSL_clear(SSL *s)
191 {
192 if (s->method == NULL) {
193 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
194 return (0);
195 }
196
197 if (ssl_clear_bad_session(s)) {
198 SSL_SESSION_free(s->session);
199 s->session = NULL;
200 }
201
202 s->error = 0;
203 s->hit = 0;
204 s->shutdown = 0;
205
206 if (s->renegotiate) {
207 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
208 return 0;
209 }
210
211 s->type = 0;
212
213 s->state = SSL_ST_BEFORE | ((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
214
215 s->version = s->method->version;
216 s->client_version = s->version;
217 s->rwstate = SSL_NOTHING;
218 s->rstate = SSL_ST_READ_HEADER;
219
220 if (s->init_buf != NULL) {
221 BUF_MEM_free(s->init_buf);
222 s->init_buf = NULL;
223 }
224
225 ssl_clear_cipher_ctx(s);
226 ssl_clear_hash_ctx(&s->read_hash);
227 ssl_clear_hash_ctx(&s->write_hash);
228
229 s->first_packet = 0;
230
231 /*
232 * Check to see if we were changed into a different method, if so, revert
233 * back if we are not doing session-id reuse.
234 */
235 if (!s->in_handshake && (s->session == NULL)
236 && (s->method != s->ctx->method)) {
237 s->method->ssl_free(s);
238 s->method = s->ctx->method;
239 if (!s->method->ssl_new(s))
240 return (0);
241 } else
242 s->method->ssl_clear(s);
243
244 RECORD_LAYER_clear(&s->rlayer);
245
246 return (1);
247 }
248
249 /** Used to change an SSL_CTXs default SSL method type */
250 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
251 {
252 STACK_OF(SSL_CIPHER) *sk;
253
254 ctx->method = meth;
255
256 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
257 &(ctx->cipher_list_by_id),
258 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
259 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
260 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
261 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
262 return (0);
263 }
264 return (1);
265 }
266
267 SSL *SSL_new(SSL_CTX *ctx)
268 {
269 SSL *s;
270
271 if (ctx == NULL) {
272 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
273 return (NULL);
274 }
275 if (ctx->method == NULL) {
276 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
277 return (NULL);
278 }
279
280 s = (SSL *)OPENSSL_malloc(sizeof(SSL));
281 if (s == NULL)
282 goto err;
283 memset(s, 0, sizeof(SSL));
284
285 RECORD_LAYER_set_ssl(&s->rlayer, s);
286 SSL3_RECORD_clear(RECORD_LAYER_get_rrec(&s->rlayer));
287 SSL3_RECORD_clear(RECORD_LAYER_get_wrec(&s->rlayer));
288
289 #ifndef OPENSSL_NO_KRB5
290 s->kssl_ctx = kssl_ctx_new();
291 #endif /* OPENSSL_NO_KRB5 */
292
293 s->options = ctx->options;
294 s->mode = ctx->mode;
295 s->max_cert_list = ctx->max_cert_list;
296
297 /*
298 * Earlier library versions used to copy the pointer to the CERT, not
299 * its contents; only when setting new parameters for the per-SSL
300 * copy, ssl_cert_new would be called (and the direct reference to
301 * the per-SSL_CTX settings would be lost, but those still were
302 * indirectly accessed for various purposes, and for that reason they
303 * used to be known as s->ctx->default_cert). Now we don't look at the
304 * SSL_CTX's CERT after having duplicated it once.
305 */
306 s->cert = ssl_cert_dup(ctx->cert);
307 if (s->cert == NULL)
308 goto err;
309
310 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
311 s->msg_callback = ctx->msg_callback;
312 s->msg_callback_arg = ctx->msg_callback_arg;
313 s->verify_mode = ctx->verify_mode;
314 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
315 s->sid_ctx_length = ctx->sid_ctx_length;
316 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
317 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
318 s->verify_callback = ctx->default_verify_callback;
319 s->generate_session_id = ctx->generate_session_id;
320
321 s->param = X509_VERIFY_PARAM_new();
322 if (!s->param)
323 goto err;
324 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
325 s->quiet_shutdown = ctx->quiet_shutdown;
326 s->max_send_fragment = ctx->max_send_fragment;
327
328 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
329 s->ctx = ctx;
330 #ifndef OPENSSL_NO_TLSEXT
331 s->tlsext_debug_cb = 0;
332 s->tlsext_debug_arg = NULL;
333 s->tlsext_ticket_expected = 0;
334 s->tlsext_status_type = -1;
335 s->tlsext_status_expected = 0;
336 s->tlsext_ocsp_ids = NULL;
337 s->tlsext_ocsp_exts = NULL;
338 s->tlsext_ocsp_resp = NULL;
339 s->tlsext_ocsp_resplen = -1;
340 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
341 s->initial_ctx = ctx;
342 # ifndef OPENSSL_NO_EC
343 if (ctx->tlsext_ecpointformatlist) {
344 s->tlsext_ecpointformatlist =
345 BUF_memdup(ctx->tlsext_ecpointformatlist,
346 ctx->tlsext_ecpointformatlist_length);
347 if (!s->tlsext_ecpointformatlist)
348 goto err;
349 s->tlsext_ecpointformatlist_length =
350 ctx->tlsext_ecpointformatlist_length;
351 }
352 if (ctx->tlsext_ellipticcurvelist) {
353 s->tlsext_ellipticcurvelist =
354 BUF_memdup(ctx->tlsext_ellipticcurvelist,
355 ctx->tlsext_ellipticcurvelist_length);
356 if (!s->tlsext_ellipticcurvelist)
357 goto err;
358 s->tlsext_ellipticcurvelist_length =
359 ctx->tlsext_ellipticcurvelist_length;
360 }
361 # endif
362 # ifndef OPENSSL_NO_NEXTPROTONEG
363 s->next_proto_negotiated = NULL;
364 # endif
365
366 if (s->ctx->alpn_client_proto_list) {
367 s->alpn_client_proto_list =
368 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
369 if (s->alpn_client_proto_list == NULL)
370 goto err;
371 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
372 s->ctx->alpn_client_proto_list_len);
373 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
374 }
375 #endif
376
377 s->verify_result = X509_V_OK;
378
379 s->method = ctx->method;
380
381 if (!s->method->ssl_new(s))
382 goto err;
383
384 s->references = 1;
385 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
386
387 if(!SSL_clear(s))
388 goto err;
389
390 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
391
392 #ifndef OPENSSL_NO_PSK
393 s->psk_client_callback = ctx->psk_client_callback;
394 s->psk_server_callback = ctx->psk_server_callback;
395 #endif
396
397 return (s);
398 err:
399 if (s != NULL)
400 SSL_free(s);
401 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
402 return (NULL);
403 }
404
405 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
406 unsigned int sid_ctx_len)
407 {
408 if (sid_ctx_len > sizeof ctx->sid_ctx) {
409 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
410 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
411 return 0;
412 }
413 ctx->sid_ctx_length = sid_ctx_len;
414 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
415
416 return 1;
417 }
418
419 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
420 unsigned int sid_ctx_len)
421 {
422 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
423 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
424 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
425 return 0;
426 }
427 ssl->sid_ctx_length = sid_ctx_len;
428 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
429
430 return 1;
431 }
432
433 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
434 {
435 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
436 ctx->generate_session_id = cb;
437 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
438 return 1;
439 }
440
441 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
442 {
443 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
444 ssl->generate_session_id = cb;
445 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
446 return 1;
447 }
448
449 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
450 unsigned int id_len)
451 {
452 /*
453 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
454 * we can "construct" a session to give us the desired check - ie. to
455 * find if there's a session in the hash table that would conflict with
456 * any new session built out of this id/id_len and the ssl_version in use
457 * by this SSL.
458 */
459 SSL_SESSION r, *p;
460
461 if (id_len > sizeof r.session_id)
462 return 0;
463
464 r.ssl_version = ssl->version;
465 r.session_id_length = id_len;
466 memcpy(r.session_id, id, id_len);
467
468 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
469 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
470 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
471 return (p != NULL);
472 }
473
474 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
475 {
476 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
477 }
478
479 int SSL_set_purpose(SSL *s, int purpose)
480 {
481 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
482 }
483
484 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
485 {
486 return X509_VERIFY_PARAM_set_trust(s->param, trust);
487 }
488
489 int SSL_set_trust(SSL *s, int trust)
490 {
491 return X509_VERIFY_PARAM_set_trust(s->param, trust);
492 }
493
494 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
495 {
496 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
497 }
498
499 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
500 {
501 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
502 }
503
504 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
505 {
506 return ctx->param;
507 }
508
509 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
510 {
511 return ssl->param;
512 }
513
514 void SSL_certs_clear(SSL *s)
515 {
516 ssl_cert_clear_certs(s->cert);
517 }
518
519 void SSL_free(SSL *s)
520 {
521 int i;
522
523 if (s == NULL)
524 return;
525
526 i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
527 #ifdef REF_PRINT
528 REF_PRINT("SSL", s);
529 #endif
530 if (i > 0)
531 return;
532 #ifdef REF_CHECK
533 if (i < 0) {
534 fprintf(stderr, "SSL_free, bad reference count\n");
535 abort(); /* ok */
536 }
537 #endif
538
539 if (s->param)
540 X509_VERIFY_PARAM_free(s->param);
541
542 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
543
544 if (s->bbio != NULL) {
545 /* If the buffering BIO is in place, pop it off */
546 if (s->bbio == s->wbio) {
547 s->wbio = BIO_pop(s->wbio);
548 }
549 BIO_free(s->bbio);
550 s->bbio = NULL;
551 }
552 BIO_free_all(s->rbio);
553 if (s->wbio != s->rbio)
554 BIO_free_all(s->wbio);
555
556 if (s->init_buf != NULL)
557 BUF_MEM_free(s->init_buf);
558
559 /* add extra stuff */
560 if (s->cipher_list != NULL)
561 sk_SSL_CIPHER_free(s->cipher_list);
562 if (s->cipher_list_by_id != NULL)
563 sk_SSL_CIPHER_free(s->cipher_list_by_id);
564
565 /* Make the next call work :-) */
566 if (s->session != NULL) {
567 ssl_clear_bad_session(s);
568 SSL_SESSION_free(s->session);
569 }
570
571 ssl_clear_cipher_ctx(s);
572 ssl_clear_hash_ctx(&s->read_hash);
573 ssl_clear_hash_ctx(&s->write_hash);
574
575 if (s->cert != NULL)
576 ssl_cert_free(s->cert);
577 /* Free up if allocated */
578
579 #ifndef OPENSSL_NO_TLSEXT
580 if (s->tlsext_hostname)
581 OPENSSL_free(s->tlsext_hostname);
582 if (s->initial_ctx)
583 SSL_CTX_free(s->initial_ctx);
584 # ifndef OPENSSL_NO_EC
585 if (s->tlsext_ecpointformatlist)
586 OPENSSL_free(s->tlsext_ecpointformatlist);
587 if (s->tlsext_ellipticcurvelist)
588 OPENSSL_free(s->tlsext_ellipticcurvelist);
589 # endif /* OPENSSL_NO_EC */
590 if (s->tlsext_ocsp_exts)
591 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
592 if (s->tlsext_ocsp_ids)
593 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
594 if (s->tlsext_ocsp_resp)
595 OPENSSL_free(s->tlsext_ocsp_resp);
596 if (s->alpn_client_proto_list)
597 OPENSSL_free(s->alpn_client_proto_list);
598 #endif
599
600 if (s->client_CA != NULL)
601 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
602
603 if (s->method != NULL)
604 s->method->ssl_free(s);
605
606 if (SSL3_BUFFER_is_initialised(RECORD_LAYER_get_rbuf(&s->rlayer)))
607 ssl3_release_read_buffer(s);
608 if (SSL3_BUFFER_is_initialised(RECORD_LAYER_get_wbuf(&s->rlayer)))
609 ssl3_release_write_buffer(s);
610 SSL3_RECORD_release(RECORD_LAYER_get_rrec(&s->rlayer));
611
612 if (s->ctx)
613 SSL_CTX_free(s->ctx);
614
615 #ifndef OPENSSL_NO_KRB5
616 if (s->kssl_ctx != NULL)
617 kssl_ctx_free(s->kssl_ctx);
618 #endif /* OPENSSL_NO_KRB5 */
619
620 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
621 if (s->next_proto_negotiated)
622 OPENSSL_free(s->next_proto_negotiated);
623 #endif
624
625 #ifndef OPENSSL_NO_SRTP
626 if (s->srtp_profiles)
627 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
628 #endif
629
630 OPENSSL_free(s);
631 }
632
633 void SSL_set_rbio(SSL *s, BIO *rbio)
634 {
635 if (s->rbio != rbio)
636 BIO_free_all(s->rbio);
637 s->rbio = rbio;
638 }
639
640 void SSL_set_wbio(SSL *s, BIO *wbio)
641 {
642 /*
643 * If the output buffering BIO is still in place, remove it
644 */
645 if (s->bbio != NULL) {
646 if (s->wbio == s->bbio) {
647 s->wbio = s->wbio->next_bio;
648 s->bbio->next_bio = NULL;
649 }
650 }
651 if (s->wbio != wbio && s->rbio != s->wbio)
652 BIO_free_all(s->wbio);
653 s->wbio = wbio;
654 }
655
656 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
657 {
658 SSL_set_wbio(s, wbio);
659 SSL_set_rbio(s, rbio);
660 }
661
662 BIO *SSL_get_rbio(const SSL *s)
663 {
664 return (s->rbio);
665 }
666
667 BIO *SSL_get_wbio(const SSL *s)
668 {
669 return (s->wbio);
670 }
671
672 int SSL_get_fd(const SSL *s)
673 {
674 return (SSL_get_rfd(s));
675 }
676
677 int SSL_get_rfd(const SSL *s)
678 {
679 int ret = -1;
680 BIO *b, *r;
681
682 b = SSL_get_rbio(s);
683 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
684 if (r != NULL)
685 BIO_get_fd(r, &ret);
686 return (ret);
687 }
688
689 int SSL_get_wfd(const SSL *s)
690 {
691 int ret = -1;
692 BIO *b, *r;
693
694 b = SSL_get_wbio(s);
695 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
696 if (r != NULL)
697 BIO_get_fd(r, &ret);
698 return (ret);
699 }
700
701 #ifndef OPENSSL_NO_SOCK
702 int SSL_set_fd(SSL *s, int fd)
703 {
704 int ret = 0;
705 BIO *bio = NULL;
706
707 bio = BIO_new(BIO_s_socket());
708
709 if (bio == NULL) {
710 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
711 goto err;
712 }
713 BIO_set_fd(bio, fd, BIO_NOCLOSE);
714 SSL_set_bio(s, bio, bio);
715 ret = 1;
716 err:
717 return (ret);
718 }
719
720 int SSL_set_wfd(SSL *s, int fd)
721 {
722 int ret = 0;
723 BIO *bio = NULL;
724
725 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
726 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
727 bio = BIO_new(BIO_s_socket());
728
729 if (bio == NULL) {
730 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
731 goto err;
732 }
733 BIO_set_fd(bio, fd, BIO_NOCLOSE);
734 SSL_set_bio(s, SSL_get_rbio(s), bio);
735 } else
736 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
737 ret = 1;
738 err:
739 return (ret);
740 }
741
742 int SSL_set_rfd(SSL *s, int fd)
743 {
744 int ret = 0;
745 BIO *bio = NULL;
746
747 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
748 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
749 bio = BIO_new(BIO_s_socket());
750
751 if (bio == NULL) {
752 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
753 goto err;
754 }
755 BIO_set_fd(bio, fd, BIO_NOCLOSE);
756 SSL_set_bio(s, bio, SSL_get_wbio(s));
757 } else
758 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
759 ret = 1;
760 err:
761 return (ret);
762 }
763 #endif
764
765 /* return length of latest Finished message we sent, copy to 'buf' */
766 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
767 {
768 size_t ret = 0;
769
770 if (s->s3 != NULL) {
771 ret = s->s3->tmp.finish_md_len;
772 if (count > ret)
773 count = ret;
774 memcpy(buf, s->s3->tmp.finish_md, count);
775 }
776 return ret;
777 }
778
779 /* return length of latest Finished message we expected, copy to 'buf' */
780 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
781 {
782 size_t ret = 0;
783
784 if (s->s3 != NULL) {
785 ret = s->s3->tmp.peer_finish_md_len;
786 if (count > ret)
787 count = ret;
788 memcpy(buf, s->s3->tmp.peer_finish_md, count);
789 }
790 return ret;
791 }
792
793 int SSL_get_verify_mode(const SSL *s)
794 {
795 return (s->verify_mode);
796 }
797
798 int SSL_get_verify_depth(const SSL *s)
799 {
800 return X509_VERIFY_PARAM_get_depth(s->param);
801 }
802
803 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
804 return (s->verify_callback);
805 }
806
807 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
808 {
809 return (ctx->verify_mode);
810 }
811
812 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
813 {
814 return X509_VERIFY_PARAM_get_depth(ctx->param);
815 }
816
817 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
818 return (ctx->default_verify_callback);
819 }
820
821 void SSL_set_verify(SSL *s, int mode,
822 int (*callback) (int ok, X509_STORE_CTX *ctx))
823 {
824 s->verify_mode = mode;
825 if (callback != NULL)
826 s->verify_callback = callback;
827 }
828
829 void SSL_set_verify_depth(SSL *s, int depth)
830 {
831 X509_VERIFY_PARAM_set_depth(s->param, depth);
832 }
833
834 void SSL_set_read_ahead(SSL *s, int yes)
835 {
836 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
837 }
838
839 int SSL_get_read_ahead(const SSL *s)
840 {
841 return RECORD_LAYER_get_read_ahead(&s->rlayer);
842 }
843
844 int SSL_pending(const SSL *s)
845 {
846 /*
847 * SSL_pending cannot work properly if read-ahead is enabled
848 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
849 * impossible to fix since SSL_pending cannot report errors that may be
850 * observed while scanning the new data. (Note that SSL_pending() is
851 * often used as a boolean value, so we'd better not return -1.)
852 */
853 return (s->method->ssl_pending(s));
854 }
855
856 X509 *SSL_get_peer_certificate(const SSL *s)
857 {
858 X509 *r;
859
860 if ((s == NULL) || (s->session == NULL))
861 r = NULL;
862 else
863 r = s->session->peer;
864
865 if (r == NULL)
866 return (r);
867
868 CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
869
870 return (r);
871 }
872
873 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
874 {
875 STACK_OF(X509) *r;
876
877 if ((s == NULL) || (s->session == NULL)
878 || (s->session->sess_cert == NULL))
879 r = NULL;
880 else
881 r = s->session->sess_cert->cert_chain;
882
883 /*
884 * If we are a client, cert_chain includes the peer's own certificate; if
885 * we are a server, it does not.
886 */
887
888 return (r);
889 }
890
891 /*
892 * Now in theory, since the calling process own 't' it should be safe to
893 * modify. We need to be able to read f without being hassled
894 */
895 int SSL_copy_session_id(SSL *t, const SSL *f)
896 {
897 /* Do we need to to SSL locking? */
898 if(!SSL_set_session(t, SSL_get_session(f))) {
899 return 0;
900 }
901
902 /*
903 * what if we are setup as SSLv2 but want to talk SSLv3 or vice-versa
904 */
905 if (t->method != f->method) {
906 t->method->ssl_free(t); /* cleanup current */
907 t->method = f->method; /* change method */
908 t->method->ssl_new(t); /* setup new */
909 }
910
911 CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
912 ssl_cert_free(t->cert);
913 t->cert = f->cert;
914 if(!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
915 return 0;
916 }
917
918 return 1;
919 }
920
921 /* Fix this so it checks all the valid key/cert options */
922 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
923 {
924 if ((ctx == NULL) ||
925 (ctx->cert->key->x509 == NULL)) {
926 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
927 SSL_R_NO_CERTIFICATE_ASSIGNED);
928 return (0);
929 }
930 if (ctx->cert->key->privatekey == NULL) {
931 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
932 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
933 return (0);
934 }
935 return (X509_check_private_key
936 (ctx->cert->key->x509, ctx->cert->key->privatekey));
937 }
938
939 /* Fix this function so that it takes an optional type parameter */
940 int SSL_check_private_key(const SSL *ssl)
941 {
942 if (ssl == NULL) {
943 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
944 return (0);
945 }
946 if (ssl->cert->key->x509 == NULL) {
947 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
948 return (0);
949 }
950 if (ssl->cert->key->privatekey == NULL) {
951 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
952 return (0);
953 }
954 return (X509_check_private_key(ssl->cert->key->x509,
955 ssl->cert->key->privatekey));
956 }
957
958 int SSL_accept(SSL *s)
959 {
960 if (s->handshake_func == 0)
961 /* Not properly initialized yet */
962 SSL_set_accept_state(s);
963
964 return (s->method->ssl_accept(s));
965 }
966
967 int SSL_connect(SSL *s)
968 {
969 if (s->handshake_func == 0)
970 /* Not properly initialized yet */
971 SSL_set_connect_state(s);
972
973 return (s->method->ssl_connect(s));
974 }
975
976 long SSL_get_default_timeout(const SSL *s)
977 {
978 return (s->method->get_timeout());
979 }
980
981 int SSL_read(SSL *s, void *buf, int num)
982 {
983 if (s->handshake_func == 0) {
984 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
985 return -1;
986 }
987
988 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
989 s->rwstate = SSL_NOTHING;
990 return (0);
991 }
992 return (s->method->ssl_read(s, buf, num));
993 }
994
995 int SSL_peek(SSL *s, void *buf, int num)
996 {
997 if (s->handshake_func == 0) {
998 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
999 return -1;
1000 }
1001
1002 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1003 return (0);
1004 }
1005 return (s->method->ssl_peek(s, buf, num));
1006 }
1007
1008 int SSL_write(SSL *s, const void *buf, int num)
1009 {
1010 if (s->handshake_func == 0) {
1011 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1012 return -1;
1013 }
1014
1015 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1016 s->rwstate = SSL_NOTHING;
1017 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1018 return (-1);
1019 }
1020 return (s->method->ssl_write(s, buf, num));
1021 }
1022
1023 int SSL_shutdown(SSL *s)
1024 {
1025 /*
1026 * Note that this function behaves differently from what one might
1027 * expect. Return values are 0 for no success (yet), 1 for success; but
1028 * calling it once is usually not enough, even if blocking I/O is used
1029 * (see ssl3_shutdown).
1030 */
1031
1032 if (s->handshake_func == 0) {
1033 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1034 return -1;
1035 }
1036
1037 if ((s != NULL) && !SSL_in_init(s))
1038 return (s->method->ssl_shutdown(s));
1039 else
1040 return (1);
1041 }
1042
1043 int SSL_renegotiate(SSL *s)
1044 {
1045 if (s->renegotiate == 0)
1046 s->renegotiate = 1;
1047
1048 s->new_session = 1;
1049
1050 return (s->method->ssl_renegotiate(s));
1051 }
1052
1053 int SSL_renegotiate_abbreviated(SSL *s)
1054 {
1055 if (s->renegotiate == 0)
1056 s->renegotiate = 1;
1057
1058 s->new_session = 0;
1059
1060 return (s->method->ssl_renegotiate(s));
1061 }
1062
1063 int SSL_renegotiate_pending(SSL *s)
1064 {
1065 /*
1066 * becomes true when negotiation is requested; false again once a
1067 * handshake has finished
1068 */
1069 return (s->renegotiate != 0);
1070 }
1071
1072 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1073 {
1074 long l;
1075
1076 switch (cmd) {
1077 case SSL_CTRL_GET_READ_AHEAD:
1078 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
1079 case SSL_CTRL_SET_READ_AHEAD:
1080 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1081 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
1082 return (l);
1083
1084 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1085 s->msg_callback_arg = parg;
1086 return 1;
1087
1088 case SSL_CTRL_OPTIONS:
1089 return (s->options |= larg);
1090 case SSL_CTRL_CLEAR_OPTIONS:
1091 return (s->options &= ~larg);
1092 case SSL_CTRL_MODE:
1093 return (s->mode |= larg);
1094 case SSL_CTRL_CLEAR_MODE:
1095 return (s->mode &= ~larg);
1096 case SSL_CTRL_GET_MAX_CERT_LIST:
1097 return (s->max_cert_list);
1098 case SSL_CTRL_SET_MAX_CERT_LIST:
1099 l = s->max_cert_list;
1100 s->max_cert_list = larg;
1101 return (l);
1102 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1103 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1104 return 0;
1105 s->max_send_fragment = larg;
1106 return 1;
1107 case SSL_CTRL_GET_RI_SUPPORT:
1108 if (s->s3)
1109 return s->s3->send_connection_binding;
1110 else
1111 return 0;
1112 case SSL_CTRL_CERT_FLAGS:
1113 return (s->cert->cert_flags |= larg);
1114 case SSL_CTRL_CLEAR_CERT_FLAGS:
1115 return (s->cert->cert_flags &= ~larg);
1116
1117 case SSL_CTRL_GET_RAW_CIPHERLIST:
1118 if (parg) {
1119 if (s->cert->ciphers_raw == NULL)
1120 return 0;
1121 *(unsigned char **)parg = s->cert->ciphers_raw;
1122 return (int)s->cert->ciphers_rawlen;
1123 } else
1124 return ssl_put_cipher_by_char(s, NULL, NULL);
1125 case SSL_CTRL_GET_EXTMS_SUPPORT:
1126 if (!s->session || SSL_in_init(s) || s->in_handshake)
1127 return -1;
1128 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
1129 return 1;
1130 else
1131 return 0;
1132 default:
1133 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1134 }
1135 }
1136
1137 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1138 {
1139 switch (cmd) {
1140 case SSL_CTRL_SET_MSG_CALLBACK:
1141 s->msg_callback = (void (*)
1142 (int write_p, int version, int content_type,
1143 const void *buf, size_t len, SSL *ssl,
1144 void *arg))(fp);
1145 return 1;
1146
1147 default:
1148 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1149 }
1150 }
1151
1152 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1153 {
1154 return ctx->sessions;
1155 }
1156
1157 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1158 {
1159 long l;
1160 /* For some cases with ctx == NULL perform syntax checks */
1161 if (ctx == NULL) {
1162 switch (cmd) {
1163 #ifndef OPENSSL_NO_EC
1164 case SSL_CTRL_SET_CURVES_LIST:
1165 return tls1_set_curves_list(NULL, NULL, parg);
1166 #endif
1167 case SSL_CTRL_SET_SIGALGS_LIST:
1168 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1169 return tls1_set_sigalgs_list(NULL, parg, 0);
1170 default:
1171 return 0;
1172 }
1173 }
1174
1175 switch (cmd) {
1176 case SSL_CTRL_GET_READ_AHEAD:
1177 return (ctx->read_ahead);
1178 case SSL_CTRL_SET_READ_AHEAD:
1179 l = ctx->read_ahead;
1180 ctx->read_ahead = larg;
1181 return (l);
1182
1183 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1184 ctx->msg_callback_arg = parg;
1185 return 1;
1186
1187 case SSL_CTRL_GET_MAX_CERT_LIST:
1188 return (ctx->max_cert_list);
1189 case SSL_CTRL_SET_MAX_CERT_LIST:
1190 l = ctx->max_cert_list;
1191 ctx->max_cert_list = larg;
1192 return (l);
1193
1194 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1195 l = ctx->session_cache_size;
1196 ctx->session_cache_size = larg;
1197 return (l);
1198 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1199 return (ctx->session_cache_size);
1200 case SSL_CTRL_SET_SESS_CACHE_MODE:
1201 l = ctx->session_cache_mode;
1202 ctx->session_cache_mode = larg;
1203 return (l);
1204 case SSL_CTRL_GET_SESS_CACHE_MODE:
1205 return (ctx->session_cache_mode);
1206
1207 case SSL_CTRL_SESS_NUMBER:
1208 return (lh_SSL_SESSION_num_items(ctx->sessions));
1209 case SSL_CTRL_SESS_CONNECT:
1210 return (ctx->stats.sess_connect);
1211 case SSL_CTRL_SESS_CONNECT_GOOD:
1212 return (ctx->stats.sess_connect_good);
1213 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1214 return (ctx->stats.sess_connect_renegotiate);
1215 case SSL_CTRL_SESS_ACCEPT:
1216 return (ctx->stats.sess_accept);
1217 case SSL_CTRL_SESS_ACCEPT_GOOD:
1218 return (ctx->stats.sess_accept_good);
1219 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1220 return (ctx->stats.sess_accept_renegotiate);
1221 case SSL_CTRL_SESS_HIT:
1222 return (ctx->stats.sess_hit);
1223 case SSL_CTRL_SESS_CB_HIT:
1224 return (ctx->stats.sess_cb_hit);
1225 case SSL_CTRL_SESS_MISSES:
1226 return (ctx->stats.sess_miss);
1227 case SSL_CTRL_SESS_TIMEOUTS:
1228 return (ctx->stats.sess_timeout);
1229 case SSL_CTRL_SESS_CACHE_FULL:
1230 return (ctx->stats.sess_cache_full);
1231 case SSL_CTRL_OPTIONS:
1232 return (ctx->options |= larg);
1233 case SSL_CTRL_CLEAR_OPTIONS:
1234 return (ctx->options &= ~larg);
1235 case SSL_CTRL_MODE:
1236 return (ctx->mode |= larg);
1237 case SSL_CTRL_CLEAR_MODE:
1238 return (ctx->mode &= ~larg);
1239 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1240 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1241 return 0;
1242 ctx->max_send_fragment = larg;
1243 return 1;
1244 case SSL_CTRL_CERT_FLAGS:
1245 return (ctx->cert->cert_flags |= larg);
1246 case SSL_CTRL_CLEAR_CERT_FLAGS:
1247 return (ctx->cert->cert_flags &= ~larg);
1248 default:
1249 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1250 }
1251 }
1252
1253 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1254 {
1255 switch (cmd) {
1256 case SSL_CTRL_SET_MSG_CALLBACK:
1257 ctx->msg_callback = (void (*)
1258 (int write_p, int version, int content_type,
1259 const void *buf, size_t len, SSL *ssl,
1260 void *arg))(fp);
1261 return 1;
1262
1263 default:
1264 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1265 }
1266 }
1267
1268 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1269 {
1270 long l;
1271
1272 l = a->id - b->id;
1273 if (l == 0L)
1274 return (0);
1275 else
1276 return ((l > 0) ? 1 : -1);
1277 }
1278
1279 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1280 const SSL_CIPHER *const *bp)
1281 {
1282 long l;
1283
1284 l = (*ap)->id - (*bp)->id;
1285 if (l == 0L)
1286 return (0);
1287 else
1288 return ((l > 0) ? 1 : -1);
1289 }
1290
1291 /** return a STACK of the ciphers available for the SSL and in order of
1292 * preference */
1293 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1294 {
1295 if (s != NULL) {
1296 if (s->cipher_list != NULL) {
1297 return (s->cipher_list);
1298 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1299 return (s->ctx->cipher_list);
1300 }
1301 }
1302 return (NULL);
1303 }
1304
1305 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
1306 {
1307 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1308 int i;
1309 ciphers = SSL_get_ciphers(s);
1310 if (!ciphers)
1311 return NULL;
1312 ssl_set_client_disabled(s);
1313 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1314 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1315 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1316 if (!sk)
1317 sk = sk_SSL_CIPHER_new_null();
1318 if (!sk)
1319 return NULL;
1320 if (!sk_SSL_CIPHER_push(sk, c)) {
1321 sk_SSL_CIPHER_free(sk);
1322 return NULL;
1323 }
1324 }
1325 }
1326 return sk;
1327 }
1328
1329 /** return a STACK of the ciphers available for the SSL and in order of
1330 * algorithm id */
1331 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1332 {
1333 if (s != NULL) {
1334 if (s->cipher_list_by_id != NULL) {
1335 return (s->cipher_list_by_id);
1336 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1337 return (s->ctx->cipher_list_by_id);
1338 }
1339 }
1340 return (NULL);
1341 }
1342
1343 /** The old interface to get the same thing as SSL_get_ciphers() */
1344 const char *SSL_get_cipher_list(const SSL *s, int n)
1345 {
1346 SSL_CIPHER *c;
1347 STACK_OF(SSL_CIPHER) *sk;
1348
1349 if (s == NULL)
1350 return (NULL);
1351 sk = SSL_get_ciphers(s);
1352 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1353 return (NULL);
1354 c = sk_SSL_CIPHER_value(sk, n);
1355 if (c == NULL)
1356 return (NULL);
1357 return (c->name);
1358 }
1359
1360 /** specify the ciphers to be used by default by the SSL_CTX */
1361 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1362 {
1363 STACK_OF(SSL_CIPHER) *sk;
1364
1365 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1366 &ctx->cipher_list_by_id, str, ctx->cert);
1367 /*
1368 * ssl_create_cipher_list may return an empty stack if it was unable to
1369 * find a cipher matching the given rule string (for example if the rule
1370 * string specifies a cipher which has been disabled). This is not an
1371 * error as far as ssl_create_cipher_list is concerned, and hence
1372 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
1373 */
1374 if (sk == NULL)
1375 return 0;
1376 else if (sk_SSL_CIPHER_num(sk) == 0) {
1377 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1378 return 0;
1379 }
1380 return 1;
1381 }
1382
1383 /** specify the ciphers to be used by the SSL */
1384 int SSL_set_cipher_list(SSL *s, const char *str)
1385 {
1386 STACK_OF(SSL_CIPHER) *sk;
1387
1388 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1389 &s->cipher_list_by_id, str, s->cert);
1390 /* see comment in SSL_CTX_set_cipher_list */
1391 if (sk == NULL)
1392 return 0;
1393 else if (sk_SSL_CIPHER_num(sk) == 0) {
1394 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1395 return 0;
1396 }
1397 return 1;
1398 }
1399
1400 /* works well for SSLv2, not so good for SSLv3 */
1401 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1402 {
1403 char *p;
1404 STACK_OF(SSL_CIPHER) *sk;
1405 SSL_CIPHER *c;
1406 int i;
1407
1408 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
1409 return (NULL);
1410
1411 p = buf;
1412 sk = s->session->ciphers;
1413
1414 if (sk_SSL_CIPHER_num(sk) == 0)
1415 return NULL;
1416
1417 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1418 int n;
1419
1420 c = sk_SSL_CIPHER_value(sk, i);
1421 n = strlen(c->name);
1422 if (n + 1 > len) {
1423 if (p != buf)
1424 --p;
1425 *p = '\0';
1426 return buf;
1427 }
1428 strcpy(p, c->name);
1429 p += n;
1430 *(p++) = ':';
1431 len -= n + 1;
1432 }
1433 p[-1] = '\0';
1434 return (buf);
1435 }
1436
1437 int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
1438 unsigned char *p,
1439 int (*put_cb) (const SSL_CIPHER *,
1440 unsigned char *))
1441 {
1442 int i, j = 0;
1443 SSL_CIPHER *c;
1444 unsigned char *q;
1445 int empty_reneg_info_scsv = !s->renegotiate;
1446 /* Set disabled masks for this session */
1447 ssl_set_client_disabled(s);
1448
1449 if (sk == NULL)
1450 return (0);
1451 q = p;
1452 if (put_cb == NULL)
1453 put_cb = s->method->put_cipher_by_char;
1454
1455 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1456 c = sk_SSL_CIPHER_value(sk, i);
1457 /* Skip disabled ciphers */
1458 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
1459 continue;
1460 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1461 if (c->id == SSL3_CK_SCSV) {
1462 if (!empty_reneg_info_scsv)
1463 continue;
1464 else
1465 empty_reneg_info_scsv = 0;
1466 }
1467 #endif
1468 j = put_cb(c, p);
1469 p += j;
1470 }
1471 /*
1472 * If p == q, no ciphers; caller indicates an error. Otherwise, add
1473 * applicable SCSVs.
1474 */
1475 if (p != q) {
1476 if (empty_reneg_info_scsv) {
1477 static SSL_CIPHER scsv = {
1478 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1479 };
1480 j = put_cb(&scsv, p);
1481 p += j;
1482 #ifdef OPENSSL_RI_DEBUG
1483 fprintf(stderr,
1484 "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n");
1485 #endif
1486 }
1487 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
1488 static SSL_CIPHER scsv = {
1489 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1490 };
1491 j = put_cb(&scsv, p);
1492 p += j;
1493 }
1494 }
1495
1496 return (p - q);
1497 }
1498
1499 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, unsigned char *p,
1500 int num,
1501 STACK_OF(SSL_CIPHER) **skp)
1502 {
1503 const SSL_CIPHER *c;
1504 STACK_OF(SSL_CIPHER) *sk;
1505 int i, n;
1506
1507 if (s->s3)
1508 s->s3->send_connection_binding = 0;
1509
1510 n = ssl_put_cipher_by_char(s, NULL, NULL);
1511 if (n == 0 || (num % n) != 0) {
1512 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1513 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1514 return (NULL);
1515 }
1516 if ((skp == NULL) || (*skp == NULL))
1517 sk = sk_SSL_CIPHER_new_null(); /* change perhaps later */
1518 else {
1519 sk = *skp;
1520 sk_SSL_CIPHER_zero(sk);
1521 }
1522
1523 if (s->cert->ciphers_raw)
1524 OPENSSL_free(s->cert->ciphers_raw);
1525 s->cert->ciphers_raw = BUF_memdup(p, num);
1526 if (s->cert->ciphers_raw == NULL) {
1527 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1528 goto err;
1529 }
1530 s->cert->ciphers_rawlen = (size_t)num;
1531
1532 for (i = 0; i < num; i += n) {
1533 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
1534 if (s->s3 && (n != 3 || !p[0]) &&
1535 (p[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1536 (p[n - 1] == (SSL3_CK_SCSV & 0xff))) {
1537 /* SCSV fatal if renegotiating */
1538 if (s->renegotiate) {
1539 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1540 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1541 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
1542 goto err;
1543 }
1544 s->s3->send_connection_binding = 1;
1545 p += n;
1546 #ifdef OPENSSL_RI_DEBUG
1547 fprintf(stderr, "SCSV received by server\n");
1548 #endif
1549 continue;
1550 }
1551
1552 /* Check for TLS_FALLBACK_SCSV */
1553 if ((n != 3 || !p[0]) &&
1554 (p[n - 2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
1555 (p[n - 1] == (SSL3_CK_FALLBACK_SCSV & 0xff))) {
1556 /*
1557 * The SCSV indicates that the client previously tried a higher
1558 * version. Fail if the current version is an unexpected
1559 * downgrade.
1560 */
1561 if (!SSL_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, 0, NULL)) {
1562 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1563 SSL_R_INAPPROPRIATE_FALLBACK);
1564 if (s->s3)
1565 ssl3_send_alert(s, SSL3_AL_FATAL,
1566 SSL_AD_INAPPROPRIATE_FALLBACK);
1567 goto err;
1568 }
1569 p += n;
1570 continue;
1571 }
1572
1573 c = ssl_get_cipher_by_char(s, p);
1574 p += n;
1575 if (c != NULL) {
1576 if (!sk_SSL_CIPHER_push(sk, c)) {
1577 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1578 goto err;
1579 }
1580 }
1581 }
1582
1583 if (skp != NULL)
1584 *skp = sk;
1585 return (sk);
1586 err:
1587 if ((skp == NULL) || (*skp == NULL))
1588 sk_SSL_CIPHER_free(sk);
1589 return (NULL);
1590 }
1591
1592 #ifndef OPENSSL_NO_TLSEXT
1593 /** return a servername extension value if provided in Client Hello, or NULL.
1594 * So far, only host_name types are defined (RFC 3546).
1595 */
1596
1597 const char *SSL_get_servername(const SSL *s, const int type)
1598 {
1599 if (type != TLSEXT_NAMETYPE_host_name)
1600 return NULL;
1601
1602 return s->session && !s->tlsext_hostname ?
1603 s->session->tlsext_hostname : s->tlsext_hostname;
1604 }
1605
1606 int SSL_get_servername_type(const SSL *s)
1607 {
1608 if (s->session
1609 && (!s->tlsext_hostname ? s->session->
1610 tlsext_hostname : s->tlsext_hostname))
1611 return TLSEXT_NAMETYPE_host_name;
1612 return -1;
1613 }
1614
1615 /*
1616 * SSL_select_next_proto implements the standard protocol selection. It is
1617 * expected that this function is called from the callback set by
1618 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
1619 * vector of 8-bit, length prefixed byte strings. The length byte itself is
1620 * not included in the length. A byte string of length 0 is invalid. No byte
1621 * string may be truncated. The current, but experimental algorithm for
1622 * selecting the protocol is: 1) If the server doesn't support NPN then this
1623 * is indicated to the callback. In this case, the client application has to
1624 * abort the connection or have a default application level protocol. 2) If
1625 * the server supports NPN, but advertises an empty list then the client
1626 * selects the first protcol in its list, but indicates via the API that this
1627 * fallback case was enacted. 3) Otherwise, the client finds the first
1628 * protocol in the server's list that it supports and selects this protocol.
1629 * This is because it's assumed that the server has better information about
1630 * which protocol a client should use. 4) If the client doesn't support any
1631 * of the server's advertised protocols, then this is treated the same as
1632 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
1633 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1634 */
1635 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1636 const unsigned char *server,
1637 unsigned int server_len,
1638 const unsigned char *client,
1639 unsigned int client_len)
1640 {
1641 unsigned int i, j;
1642 const unsigned char *result;
1643 int status = OPENSSL_NPN_UNSUPPORTED;
1644
1645 /*
1646 * For each protocol in server preference order, see if we support it.
1647 */
1648 for (i = 0; i < server_len;) {
1649 for (j = 0; j < client_len;) {
1650 if (server[i] == client[j] &&
1651 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
1652 /* We found a match */
1653 result = &server[i];
1654 status = OPENSSL_NPN_NEGOTIATED;
1655 goto found;
1656 }
1657 j += client[j];
1658 j++;
1659 }
1660 i += server[i];
1661 i++;
1662 }
1663
1664 /* There's no overlap between our protocols and the server's list. */
1665 result = client;
1666 status = OPENSSL_NPN_NO_OVERLAP;
1667
1668 found:
1669 *out = (unsigned char *)result + 1;
1670 *outlen = result[0];
1671 return status;
1672 }
1673
1674 # ifndef OPENSSL_NO_NEXTPROTONEG
1675 /*
1676 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
1677 * client's requested protocol for this connection and returns 0. If the
1678 * client didn't request any protocol, then *data is set to NULL. Note that
1679 * the client can request any protocol it chooses. The value returned from
1680 * this function need not be a member of the list of supported protocols
1681 * provided by the callback.
1682 */
1683 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1684 unsigned *len)
1685 {
1686 *data = s->next_proto_negotiated;
1687 if (!*data) {
1688 *len = 0;
1689 } else {
1690 *len = s->next_proto_negotiated_len;
1691 }
1692 }
1693
1694 /*
1695 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
1696 * a TLS server needs a list of supported protocols for Next Protocol
1697 * Negotiation. The returned list must be in wire format. The list is
1698 * returned by setting |out| to point to it and |outlen| to its length. This
1699 * memory will not be modified, but one should assume that the SSL* keeps a
1700 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
1701 * wishes to advertise. Otherwise, no such extension will be included in the
1702 * ServerHello.
1703 */
1704 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
1705 int (*cb) (SSL *ssl,
1706 const unsigned char
1707 **out,
1708 unsigned int *outlen,
1709 void *arg), void *arg)
1710 {
1711 ctx->next_protos_advertised_cb = cb;
1712 ctx->next_protos_advertised_cb_arg = arg;
1713 }
1714
1715 /*
1716 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1717 * client needs to select a protocol from the server's provided list. |out|
1718 * must be set to point to the selected protocol (which may be within |in|).
1719 * The length of the protocol name must be written into |outlen|. The
1720 * server's advertised protocols are provided in |in| and |inlen|. The
1721 * callback can assume that |in| is syntactically valid. The client must
1722 * select a protocol. It is fatal to the connection if this callback returns
1723 * a value other than SSL_TLSEXT_ERR_OK.
1724 */
1725 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
1726 int (*cb) (SSL *s, unsigned char **out,
1727 unsigned char *outlen,
1728 const unsigned char *in,
1729 unsigned int inlen,
1730 void *arg), void *arg)
1731 {
1732 ctx->next_proto_select_cb = cb;
1733 ctx->next_proto_select_cb_arg = arg;
1734 }
1735 # endif
1736
1737 /*
1738 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
1739 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1740 * length-prefixed strings). Returns 0 on success.
1741 */
1742 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1743 unsigned protos_len)
1744 {
1745 if (ctx->alpn_client_proto_list)
1746 OPENSSL_free(ctx->alpn_client_proto_list);
1747
1748 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1749 if (!ctx->alpn_client_proto_list)
1750 return 1;
1751 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1752 ctx->alpn_client_proto_list_len = protos_len;
1753
1754 return 0;
1755 }
1756
1757 /*
1758 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
1759 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1760 * length-prefixed strings). Returns 0 on success.
1761 */
1762 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1763 unsigned protos_len)
1764 {
1765 if (ssl->alpn_client_proto_list)
1766 OPENSSL_free(ssl->alpn_client_proto_list);
1767
1768 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1769 if (!ssl->alpn_client_proto_list)
1770 return 1;
1771 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1772 ssl->alpn_client_proto_list_len = protos_len;
1773
1774 return 0;
1775 }
1776
1777 /*
1778 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
1779 * called during ClientHello processing in order to select an ALPN protocol
1780 * from the client's list of offered protocols.
1781 */
1782 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
1783 int (*cb) (SSL *ssl,
1784 const unsigned char **out,
1785 unsigned char *outlen,
1786 const unsigned char *in,
1787 unsigned int inlen,
1788 void *arg), void *arg)
1789 {
1790 ctx->alpn_select_cb = cb;
1791 ctx->alpn_select_cb_arg = arg;
1792 }
1793
1794 /*
1795 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
1796 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
1797 * (not including the leading length-prefix byte). If the server didn't
1798 * respond with a negotiated protocol then |*len| will be zero.
1799 */
1800 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1801 unsigned *len)
1802 {
1803 *data = NULL;
1804 if (ssl->s3)
1805 *data = ssl->s3->alpn_selected;
1806 if (*data == NULL)
1807 *len = 0;
1808 else
1809 *len = ssl->s3->alpn_selected_len;
1810 }
1811
1812 #endif /* !OPENSSL_NO_TLSEXT */
1813
1814 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1815 const char *label, size_t llen,
1816 const unsigned char *p, size_t plen,
1817 int use_context)
1818 {
1819 if (s->version < TLS1_VERSION)
1820 return -1;
1821
1822 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1823 llen, p, plen,
1824 use_context);
1825 }
1826
1827 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1828 {
1829 unsigned long l;
1830
1831 l = (unsigned long)
1832 ((unsigned int)a->session_id[0]) |
1833 ((unsigned int)a->session_id[1] << 8L) |
1834 ((unsigned long)a->session_id[2] << 16L) |
1835 ((unsigned long)a->session_id[3] << 24L);
1836 return (l);
1837 }
1838
1839 /*
1840 * NB: If this function (or indeed the hash function which uses a sort of
1841 * coarser function than this one) is changed, ensure
1842 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
1843 * being able to construct an SSL_SESSION that will collide with any existing
1844 * session with a matching session ID.
1845 */
1846 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1847 {
1848 if (a->ssl_version != b->ssl_version)
1849 return (1);
1850 if (a->session_id_length != b->session_id_length)
1851 return (1);
1852 return (memcmp(a->session_id, b->session_id, a->session_id_length));
1853 }
1854
1855 /*
1856 * These wrapper functions should remain rather than redeclaring
1857 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1858 * variable. The reason is that the functions aren't static, they're exposed
1859 * via ssl.h.
1860 */
1861 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1862 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1863
1864 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1865 {
1866 SSL_CTX *ret = NULL;
1867
1868 if (meth == NULL) {
1869 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
1870 return (NULL);
1871 }
1872
1873 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
1874 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1875 return NULL;
1876 }
1877
1878 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1879 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1880 goto err;
1881 }
1882 ret = (SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1883 if (ret == NULL)
1884 goto err;
1885
1886 memset(ret, 0, sizeof(SSL_CTX));
1887
1888 ret->method = meth;
1889
1890 ret->cert_store = NULL;
1891 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1892 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1893 ret->session_cache_head = NULL;
1894 ret->session_cache_tail = NULL;
1895
1896 /* We take the system default */
1897 ret->session_timeout = meth->get_timeout();
1898
1899 ret->new_session_cb = 0;
1900 ret->remove_session_cb = 0;
1901 ret->get_session_cb = 0;
1902 ret->generate_session_id = 0;
1903
1904 memset((char *)&ret->stats, 0, sizeof(ret->stats));
1905
1906 ret->references = 1;
1907 ret->quiet_shutdown = 0;
1908 ret->info_callback = NULL;
1909 ret->app_verify_callback = 0;
1910 ret->app_verify_arg = NULL;
1911 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1912 ret->read_ahead = 0;
1913 ret->msg_callback = 0;
1914 ret->msg_callback_arg = NULL;
1915 ret->verify_mode = SSL_VERIFY_NONE;
1916 ret->sid_ctx_length = 0;
1917 ret->default_verify_callback = NULL;
1918 if ((ret->cert = ssl_cert_new()) == NULL)
1919 goto err;
1920
1921 ret->default_passwd_callback = 0;
1922 ret->default_passwd_callback_userdata = NULL;
1923 ret->client_cert_cb = 0;
1924 ret->app_gen_cookie_cb = 0;
1925 ret->app_verify_cookie_cb = 0;
1926
1927 ret->sessions = lh_SSL_SESSION_new();
1928 if (ret->sessions == NULL)
1929 goto err;
1930 ret->cert_store = X509_STORE_new();
1931 if (ret->cert_store == NULL)
1932 goto err;
1933
1934 if(!ssl_create_cipher_list(ret->method,
1935 &ret->cipher_list, &ret->cipher_list_by_id,
1936 SSL_DEFAULT_CIPHER_LIST, ret->cert)
1937 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
1938 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
1939 goto err2;
1940 }
1941
1942 ret->param = X509_VERIFY_PARAM_new();
1943 if (!ret->param)
1944 goto err;
1945
1946 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1947 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1948 goto err2;
1949 }
1950 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1951 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1952 goto err2;
1953 }
1954
1955 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
1956 goto err;
1957
1958 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1959
1960 ret->extra_certs = NULL;
1961 /* No compression for DTLS */
1962 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
1963 ret->comp_methods = SSL_COMP_get_compression_methods();
1964
1965 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1966
1967 #ifndef OPENSSL_NO_TLSEXT
1968 ret->tlsext_servername_callback = 0;
1969 ret->tlsext_servername_arg = NULL;
1970 /* Setup RFC4507 ticket keys */
1971 if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1972 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1973 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1974 ret->options |= SSL_OP_NO_TICKET;
1975
1976 ret->tlsext_status_cb = 0;
1977 ret->tlsext_status_arg = NULL;
1978
1979 # ifndef OPENSSL_NO_NEXTPROTONEG
1980 ret->next_protos_advertised_cb = 0;
1981 ret->next_proto_select_cb = 0;
1982 # endif
1983 #endif
1984 #ifndef OPENSSL_NO_PSK
1985 ret->psk_identity_hint = NULL;
1986 ret->psk_client_callback = NULL;
1987 ret->psk_server_callback = NULL;
1988 #endif
1989 #ifndef OPENSSL_NO_SRP
1990 if(!SSL_CTX_SRP_CTX_init(ret))
1991 goto err;
1992 #endif
1993 #ifndef OPENSSL_NO_ENGINE
1994 ret->client_cert_engine = NULL;
1995 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1996 # define eng_strx(x) #x
1997 # define eng_str(x) eng_strx(x)
1998 /* Use specific client engine automatically... ignore errors */
1999 {
2000 ENGINE *eng;
2001 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2002 if (!eng) {
2003 ERR_clear_error();
2004 ENGINE_load_builtin_engines();
2005 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2006 }
2007 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2008 ERR_clear_error();
2009 }
2010 # endif
2011 #endif
2012 /*
2013 * Default is to connect to non-RI servers. When RI is more widely
2014 * deployed might change this.
2015 */
2016 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2017
2018 return (ret);
2019 err:
2020 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2021 err2:
2022 if (ret != NULL)
2023 SSL_CTX_free(ret);
2024 return (NULL);
2025 }
2026
2027 void SSL_CTX_free(SSL_CTX *a)
2028 {
2029 int i;
2030
2031 if (a == NULL)
2032 return;
2033
2034 i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
2035 #ifdef REF_PRINT
2036 REF_PRINT("SSL_CTX", a);
2037 #endif
2038 if (i > 0)
2039 return;
2040 #ifdef REF_CHECK
2041 if (i < 0) {
2042 fprintf(stderr, "SSL_CTX_free, bad reference count\n");
2043 abort(); /* ok */
2044 }
2045 #endif
2046
2047 if (a->param)
2048 X509_VERIFY_PARAM_free(a->param);
2049
2050 /*
2051 * Free internal session cache. However: the remove_cb() may reference
2052 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2053 * after the sessions were flushed.
2054 * As the ex_data handling routines might also touch the session cache,
2055 * the most secure solution seems to be: empty (flush) the cache, then
2056 * free ex_data, then finally free the cache.
2057 * (See ticket [openssl.org #212].)
2058 */
2059 if (a->sessions != NULL)
2060 SSL_CTX_flush_sessions(a, 0);
2061
2062 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2063
2064 if (a->sessions != NULL)
2065 lh_SSL_SESSION_free(a->sessions);
2066
2067 if (a->cert_store != NULL)
2068 X509_STORE_free(a->cert_store);
2069 if (a->cipher_list != NULL)
2070 sk_SSL_CIPHER_free(a->cipher_list);
2071 if (a->cipher_list_by_id != NULL)
2072 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2073 if (a->cert != NULL)
2074 ssl_cert_free(a->cert);
2075 if (a->client_CA != NULL)
2076 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2077 if (a->extra_certs != NULL)
2078 sk_X509_pop_free(a->extra_certs, X509_free);
2079 a->comp_methods = NULL;
2080
2081 #ifndef OPENSSL_NO_SRTP
2082 if (a->srtp_profiles)
2083 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2084 #endif
2085
2086 #ifndef OPENSSL_NO_PSK
2087 if (a->psk_identity_hint)
2088 OPENSSL_free(a->psk_identity_hint);
2089 #endif
2090 #ifndef OPENSSL_NO_SRP
2091 SSL_CTX_SRP_CTX_free(a);
2092 #endif
2093 #ifndef OPENSSL_NO_ENGINE
2094 if (a->client_cert_engine)
2095 ENGINE_finish(a->client_cert_engine);
2096 #endif
2097
2098 #ifndef OPENSSL_NO_TLSEXT
2099 # ifndef OPENSSL_NO_EC
2100 if (a->tlsext_ecpointformatlist)
2101 OPENSSL_free(a->tlsext_ecpointformatlist);
2102 if (a->tlsext_ellipticcurvelist)
2103 OPENSSL_free(a->tlsext_ellipticcurvelist);
2104 # endif /* OPENSSL_NO_EC */
2105 if (a->alpn_client_proto_list != NULL)
2106 OPENSSL_free(a->alpn_client_proto_list);
2107 #endif
2108
2109 OPENSSL_free(a);
2110 }
2111
2112 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2113 {
2114 ctx->default_passwd_callback = cb;
2115 }
2116
2117 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2118 {
2119 ctx->default_passwd_callback_userdata = u;
2120 }
2121
2122 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2123 int (*cb) (X509_STORE_CTX *, void *),
2124 void *arg)
2125 {
2126 ctx->app_verify_callback = cb;
2127 ctx->app_verify_arg = arg;
2128 }
2129
2130 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2131 int (*cb) (int, X509_STORE_CTX *))
2132 {
2133 ctx->verify_mode = mode;
2134 ctx->default_verify_callback = cb;
2135 }
2136
2137 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2138 {
2139 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2140 }
2141
2142 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
2143 void *arg)
2144 {
2145 ssl_cert_set_cert_cb(c->cert, cb, arg);
2146 }
2147
2148 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2149 {
2150 ssl_cert_set_cert_cb(s->cert, cb, arg);
2151 }
2152
2153 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2154 {
2155 CERT_PKEY *cpk;
2156 int rsa_enc, rsa_tmp, rsa_sign, dh_tmp, dh_rsa, dh_dsa, dsa_sign;
2157 int rsa_enc_export, dh_rsa_export, dh_dsa_export;
2158 int rsa_tmp_export, dh_tmp_export, kl;
2159 unsigned long mask_k, mask_a, emask_k, emask_a;
2160 #ifndef OPENSSL_NO_EC
2161 int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
2162 int have_ecdh_tmp, ecdh_ok;
2163 X509 *x = NULL;
2164 EVP_PKEY *ecc_pkey = NULL;
2165 int signature_nid = 0, pk_nid = 0, md_nid = 0;
2166 #endif
2167 if (c == NULL)
2168 return;
2169
2170 kl = SSL_C_EXPORT_PKEYLENGTH(cipher);
2171
2172 #ifndef OPENSSL_NO_RSA
2173 rsa_tmp = (c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2174 rsa_tmp_export = (c->rsa_tmp_cb != NULL ||
2175 (rsa_tmp && RSA_size(c->rsa_tmp) * 8 <= kl));
2176 #else
2177 rsa_tmp = rsa_tmp_export = 0;
2178 #endif
2179 #ifndef OPENSSL_NO_DH
2180 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2181 dh_tmp_export = !c->dh_tmp_auto && (c->dh_tmp_cb != NULL ||
2182 (dh_tmp
2183 && DH_size(c->dh_tmp) * 8 <= kl));
2184 #else
2185 dh_tmp = dh_tmp_export = 0;
2186 #endif
2187
2188 #ifndef OPENSSL_NO_EC
2189 have_ecdh_tmp = (c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2190 #endif
2191 cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
2192 rsa_enc = cpk->valid_flags & CERT_PKEY_VALID;
2193 rsa_enc_export = (rsa_enc && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2194 cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2195 rsa_sign = cpk->valid_flags & CERT_PKEY_SIGN;
2196 cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2197 dsa_sign = cpk->valid_flags & CERT_PKEY_SIGN;
2198 cpk = &(c->pkeys[SSL_PKEY_DH_RSA]);
2199 dh_rsa = cpk->valid_flags & CERT_PKEY_VALID;
2200 dh_rsa_export = (dh_rsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2201 cpk = &(c->pkeys[SSL_PKEY_DH_DSA]);
2202 /* FIX THIS EAY EAY EAY */
2203 dh_dsa = cpk->valid_flags & CERT_PKEY_VALID;
2204 dh_dsa_export = (dh_dsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2205 cpk = &(c->pkeys[SSL_PKEY_ECC]);
2206 #ifndef OPENSSL_NO_EC
2207 have_ecc_cert = cpk->valid_flags & CERT_PKEY_VALID;
2208 #endif
2209 mask_k = 0;
2210 mask_a = 0;
2211 emask_k = 0;
2212 emask_a = 0;
2213
2214 #ifdef CIPHER_DEBUG
2215 fprintf(stderr,
2216 "rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2217 rsa_tmp, rsa_tmp_export, dh_tmp, have_ecdh_tmp, rsa_enc,
2218 rsa_enc_export, rsa_sign, dsa_sign, dh_rsa, dh_dsa);
2219 #endif
2220
2221 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2222 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2223 mask_k |= SSL_kGOST;
2224 mask_a |= SSL_aGOST01;
2225 }
2226 cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2227 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2228 mask_k |= SSL_kGOST;
2229 mask_a |= SSL_aGOST94;
2230 }
2231
2232 if (rsa_enc || (rsa_tmp && rsa_sign))
2233 mask_k |= SSL_kRSA;
2234 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2235 emask_k |= SSL_kRSA;
2236
2237 if (dh_tmp_export)
2238 emask_k |= SSL_kDHE;
2239
2240 if (dh_tmp)
2241 mask_k |= SSL_kDHE;
2242
2243 if (dh_rsa)
2244 mask_k |= SSL_kDHr;
2245 if (dh_rsa_export)
2246 emask_k |= SSL_kDHr;
2247
2248 if (dh_dsa)
2249 mask_k |= SSL_kDHd;
2250 if (dh_dsa_export)
2251 emask_k |= SSL_kDHd;
2252
2253 if (emask_k & (SSL_kDHr | SSL_kDHd))
2254 mask_a |= SSL_aDH;
2255
2256 if (rsa_enc || rsa_sign) {
2257 mask_a |= SSL_aRSA;
2258 emask_a |= SSL_aRSA;
2259 }
2260
2261 if (dsa_sign) {
2262 mask_a |= SSL_aDSS;
2263 emask_a |= SSL_aDSS;
2264 }
2265
2266 mask_a |= SSL_aNULL;
2267 emask_a |= SSL_aNULL;
2268
2269 #ifndef OPENSSL_NO_KRB5
2270 mask_k |= SSL_kKRB5;
2271 mask_a |= SSL_aKRB5;
2272 emask_k |= SSL_kKRB5;
2273 emask_a |= SSL_aKRB5;
2274 #endif
2275
2276 /*
2277 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2278 * depending on the key usage extension.
2279 */
2280 #ifndef OPENSSL_NO_EC
2281 if (have_ecc_cert) {
2282 cpk = &c->pkeys[SSL_PKEY_ECC];
2283 x = cpk->x509;
2284 /* This call populates extension flags (ex_flags) */
2285 X509_check_purpose(x, -1, 0);
2286 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2287 (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2288 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2289 (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2290 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2291 ecdsa_ok = 0;
2292 ecc_pkey = X509_get_pubkey(x);
2293 ecc_pkey_size = (ecc_pkey != NULL) ? EVP_PKEY_bits(ecc_pkey) : 0;
2294 EVP_PKEY_free(ecc_pkey);
2295 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2296 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2297 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2298 }
2299 if (ecdh_ok) {
2300
2301 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2302 mask_k |= SSL_kECDHr;
2303 mask_a |= SSL_aECDH;
2304 if (ecc_pkey_size <= 163) {
2305 emask_k |= SSL_kECDHr;
2306 emask_a |= SSL_aECDH;
2307 }
2308 }
2309
2310 if (pk_nid == NID_X9_62_id_ecPublicKey) {
2311 mask_k |= SSL_kECDHe;
2312 mask_a |= SSL_aECDH;
2313 if (ecc_pkey_size <= 163) {
2314 emask_k |= SSL_kECDHe;
2315 emask_a |= SSL_aECDH;
2316 }
2317 }
2318 }
2319 if (ecdsa_ok) {
2320 mask_a |= SSL_aECDSA;
2321 emask_a |= SSL_aECDSA;
2322 }
2323 }
2324 #endif
2325
2326 #ifndef OPENSSL_NO_EC
2327 if (have_ecdh_tmp) {
2328 mask_k |= SSL_kECDHE;
2329 emask_k |= SSL_kECDHE;
2330 }
2331 #endif
2332
2333 #ifndef OPENSSL_NO_PSK
2334 mask_k |= SSL_kPSK;
2335 mask_a |= SSL_aPSK;
2336 emask_k |= SSL_kPSK;
2337 emask_a |= SSL_aPSK;
2338 #endif
2339
2340 c->mask_k = mask_k;
2341 c->mask_a = mask_a;
2342 c->export_mask_k = emask_k;
2343 c->export_mask_a = emask_a;
2344 c->valid = 1;
2345 }
2346
2347 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2348 #define ku_reject(x, usage) \
2349 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2350
2351 #ifndef OPENSSL_NO_EC
2352
2353 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2354 {
2355 unsigned long alg_k, alg_a;
2356 EVP_PKEY *pkey = NULL;
2357 int keysize = 0;
2358 int signature_nid = 0, md_nid = 0, pk_nid = 0;
2359 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2360
2361 alg_k = cs->algorithm_mkey;
2362 alg_a = cs->algorithm_auth;
2363
2364 if (SSL_C_IS_EXPORT(cs)) {
2365 /* ECDH key length in export ciphers must be <= 163 bits */
2366 pkey = X509_get_pubkey(x);
2367 if (pkey == NULL)
2368 return 0;
2369 keysize = EVP_PKEY_bits(pkey);
2370 EVP_PKEY_free(pkey);
2371 if (keysize > 163)
2372 return 0;
2373 }
2374
2375 /* This call populates the ex_flags field correctly */
2376 X509_check_purpose(x, -1, 0);
2377 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2378 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2379 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2380 }
2381 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2382 /* key usage, if present, must allow key agreement */
2383 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT)) {
2384 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2385 SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2386 return 0;
2387 }
2388 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION) {
2389 /* signature alg must be ECDSA */
2390 if (pk_nid != NID_X9_62_id_ecPublicKey) {
2391 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2392 SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2393 return 0;
2394 }
2395 }
2396 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION) {
2397 /* signature alg must be RSA */
2398
2399 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2400 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2401 SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2402 return 0;
2403 }
2404 }
2405 }
2406 if (alg_a & SSL_aECDSA) {
2407 /* key usage, if present, must allow signing */
2408 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE)) {
2409 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2410 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2411 return 0;
2412 }
2413 }
2414
2415 return 1; /* all checks are ok */
2416 }
2417
2418 #endif
2419
2420 static int ssl_get_server_cert_index(const SSL *s)
2421 {
2422 int idx;
2423 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2424 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2425 idx = SSL_PKEY_RSA_SIGN;
2426 if (idx == -1)
2427 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2428 return idx;
2429 }
2430
2431 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2432 {
2433 CERT *c;
2434 int i;
2435
2436 c = s->cert;
2437 if (!s->s3 || !s->s3->tmp.new_cipher)
2438 return NULL;
2439 ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2440
2441 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2442 /*
2443 * Broken protocol test: return last used certificate: which may mismatch
2444 * the one expected.
2445 */
2446 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2447 return c->key;
2448 #endif
2449
2450 i = ssl_get_server_cert_index(s);
2451
2452 /* This may or may not be an error. */
2453 if (i < 0)
2454 return NULL;
2455
2456 /* May be NULL. */
2457 return &c->pkeys[i];
2458 }
2459
2460 EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2461 const EVP_MD **pmd)
2462 {
2463 unsigned long alg_a;
2464 CERT *c;
2465 int idx = -1;
2466
2467 alg_a = cipher->algorithm_auth;
2468 c = s->cert;
2469
2470 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2471 /*
2472 * Broken protocol test: use last key: which may mismatch the one
2473 * expected.
2474 */
2475 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2476 idx = c->key - c->pkeys;
2477 else
2478 #endif
2479
2480 if ((alg_a & SSL_aDSS) &&
2481 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2482 idx = SSL_PKEY_DSA_SIGN;
2483 else if (alg_a & SSL_aRSA) {
2484 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2485 idx = SSL_PKEY_RSA_SIGN;
2486 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2487 idx = SSL_PKEY_RSA_ENC;
2488 } else if ((alg_a & SSL_aECDSA) &&
2489 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2490 idx = SSL_PKEY_ECC;
2491 if (idx == -1) {
2492 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2493 return (NULL);
2494 }
2495 if (pmd)
2496 *pmd = c->pkeys[idx].digest;
2497 return c->pkeys[idx].privatekey;
2498 }
2499
2500 #ifndef OPENSSL_NO_TLSEXT
2501 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2502 size_t *serverinfo_length)
2503 {
2504 CERT *c = NULL;
2505 int i = 0;
2506 *serverinfo_length = 0;
2507
2508 c = s->cert;
2509 i = ssl_get_server_cert_index(s);
2510
2511 if (i == -1)
2512 return 0;
2513 if (c->pkeys[i].serverinfo == NULL)
2514 return 0;
2515
2516 *serverinfo = c->pkeys[i].serverinfo;
2517 *serverinfo_length = c->pkeys[i].serverinfo_length;
2518 return 1;
2519 }
2520 #endif
2521
2522 void ssl_update_cache(SSL *s, int mode)
2523 {
2524 int i;
2525
2526 /*
2527 * If the session_id_length is 0, we are not supposed to cache it, and it
2528 * would be rather hard to do anyway :-)
2529 */
2530 if (s->session->session_id_length == 0)
2531 return;
2532
2533 i = s->session_ctx->session_cache_mode;
2534 if ((i & mode) && (!s->hit)
2535 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2536 || SSL_CTX_add_session(s->session_ctx, s->session))
2537 && (s->session_ctx->new_session_cb != NULL)) {
2538 CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2539 if (!s->session_ctx->new_session_cb(s, s->session))
2540 SSL_SESSION_free(s->session);
2541 }
2542
2543 /* auto flush every 255 connections */
2544 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2545 if ((((mode & SSL_SESS_CACHE_CLIENT)
2546 ? s->session_ctx->stats.sess_connect_good
2547 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2548 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2549 }
2550 }
2551 }
2552
2553 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2554 {
2555 return ctx->method;
2556 }
2557
2558 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2559 {
2560 return (s->method);
2561 }
2562
2563 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2564 {
2565 int conn = -1;
2566 int ret = 1;
2567
2568 if (s->method != meth) {
2569 if (s->handshake_func != NULL)
2570 conn = (s->handshake_func == s->method->ssl_connect);
2571
2572 if (s->method->version == meth->version)
2573 s->method = meth;
2574 else {
2575 s->method->ssl_free(s);
2576 s->method = meth;
2577 ret = s->method->ssl_new(s);
2578 }
2579
2580 if (conn == 1)
2581 s->handshake_func = meth->ssl_connect;
2582 else if (conn == 0)
2583 s->handshake_func = meth->ssl_accept;
2584 }
2585 return (ret);
2586 }
2587
2588 int SSL_get_error(const SSL *s, int i)
2589 {
2590 int reason;
2591 unsigned long l;
2592 BIO *bio;
2593
2594 if (i > 0)
2595 return (SSL_ERROR_NONE);
2596
2597 /*
2598 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2599 * where we do encode the error
2600 */
2601 if ((l = ERR_peek_error()) != 0) {
2602 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2603 return (SSL_ERROR_SYSCALL);
2604 else
2605 return (SSL_ERROR_SSL);
2606 }
2607
2608 if ((i < 0) && SSL_want_read(s)) {
2609 bio = SSL_get_rbio(s);
2610 if (BIO_should_read(bio))
2611 return (SSL_ERROR_WANT_READ);
2612 else if (BIO_should_write(bio))
2613 /*
2614 * This one doesn't make too much sense ... We never try to write
2615 * to the rbio, and an application program where rbio and wbio
2616 * are separate couldn't even know what it should wait for.
2617 * However if we ever set s->rwstate incorrectly (so that we have
2618 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2619 * wbio *are* the same, this test works around that bug; so it
2620 * might be safer to keep it.
2621 */
2622 return (SSL_ERROR_WANT_WRITE);
2623 else if (BIO_should_io_special(bio)) {
2624 reason = BIO_get_retry_reason(bio);
2625 if (reason == BIO_RR_CONNECT)
2626 return (SSL_ERROR_WANT_CONNECT);
2627 else if (reason == BIO_RR_ACCEPT)
2628 return (SSL_ERROR_WANT_ACCEPT);
2629 else
2630 return (SSL_ERROR_SYSCALL); /* unknown */
2631 }
2632 }
2633
2634 if ((i < 0) && SSL_want_write(s)) {
2635 bio = SSL_get_wbio(s);
2636 if (BIO_should_write(bio))
2637 return (SSL_ERROR_WANT_WRITE);
2638 else if (BIO_should_read(bio))
2639 /*
2640 * See above (SSL_want_read(s) with BIO_should_write(bio))
2641 */
2642 return (SSL_ERROR_WANT_READ);
2643 else if (BIO_should_io_special(bio)) {
2644 reason = BIO_get_retry_reason(bio);
2645 if (reason == BIO_RR_CONNECT)
2646 return (SSL_ERROR_WANT_CONNECT);
2647 else if (reason == BIO_RR_ACCEPT)
2648 return (SSL_ERROR_WANT_ACCEPT);
2649 else
2650 return (SSL_ERROR_SYSCALL);
2651 }
2652 }
2653 if ((i < 0) && SSL_want_x509_lookup(s)) {
2654 return (SSL_ERROR_WANT_X509_LOOKUP);
2655 }
2656
2657 if (i == 0) {
2658 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2659 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2660 return (SSL_ERROR_ZERO_RETURN);
2661 }
2662 return (SSL_ERROR_SYSCALL);
2663 }
2664
2665 int SSL_do_handshake(SSL *s)
2666 {
2667 int ret = 1;
2668
2669 if (s->handshake_func == NULL) {
2670 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
2671 return (-1);
2672 }
2673
2674 s->method->ssl_renegotiate_check(s);
2675
2676 if (SSL_in_init(s) || SSL_in_before(s)) {
2677 ret = s->handshake_func(s);
2678 }
2679 return (ret);
2680 }
2681
2682 /*
2683 * For the next 2 functions, SSL_clear() sets shutdown and so one of these
2684 * calls will reset it
2685 */
2686 void SSL_set_accept_state(SSL *s)
2687 {
2688 s->server = 1;
2689 s->shutdown = 0;
2690 s->state = SSL_ST_ACCEPT | SSL_ST_BEFORE;
2691 s->handshake_func = s->method->ssl_accept;
2692 /* clear the current cipher */
2693 ssl_clear_cipher_ctx(s);
2694 ssl_clear_hash_ctx(&s->read_hash);
2695 ssl_clear_hash_ctx(&s->write_hash);
2696 }
2697
2698 void SSL_set_connect_state(SSL *s)
2699 {
2700 s->server = 0;
2701 s->shutdown = 0;
2702 s->state = SSL_ST_CONNECT | SSL_ST_BEFORE;
2703 s->handshake_func = s->method->ssl_connect;
2704 /* clear the current cipher */
2705 ssl_clear_cipher_ctx(s);
2706 ssl_clear_hash_ctx(&s->read_hash);
2707 ssl_clear_hash_ctx(&s->write_hash);
2708 }
2709
2710 int ssl_undefined_function(SSL *s)
2711 {
2712 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2713 return (0);
2714 }
2715
2716 int ssl_undefined_void_function(void)
2717 {
2718 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2719 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2720 return (0);
2721 }
2722
2723 int ssl_undefined_const_function(const SSL *s)
2724 {
2725 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,
2726 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2727 return (0);
2728 }
2729
2730 SSL_METHOD *ssl_bad_method(int ver)
2731 {
2732 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2733 return (NULL);
2734 }
2735
2736 const char *SSL_get_version(const SSL *s)
2737 {
2738 if (s->version == TLS1_2_VERSION)
2739 return ("TLSv1.2");
2740 else if (s->version == TLS1_1_VERSION)
2741 return ("TLSv1.1");
2742 else if (s->version == TLS1_VERSION)
2743 return ("TLSv1");
2744 else if (s->version == SSL3_VERSION)
2745 return ("SSLv3");
2746 else if (s->version == DTLS1_BAD_VER)
2747 return ("DTLSv0.9");
2748 else if (s->version == DTLS1_VERSION)
2749 return ("DTLSv1");
2750 else if (s->version == DTLS1_2_VERSION)
2751 return ("DTLSv1.2");
2752 else
2753 return ("unknown");
2754 }
2755
2756 SSL *SSL_dup(SSL *s)
2757 {
2758 STACK_OF(X509_NAME) *sk;
2759 X509_NAME *xn;
2760 SSL *ret;
2761 int i;
2762
2763 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2764 return (NULL);
2765
2766 ret->version = s->version;
2767 ret->type = s->type;
2768 ret->method = s->method;
2769
2770 if (s->session != NULL) {
2771 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2772 if(!SSL_copy_session_id(ret, s))
2773 goto err;
2774 } else {
2775 /*
2776 * No session has been established yet, so we have to expect that
2777 * s->cert or ret->cert will be changed later -- they should not both
2778 * point to the same object, and thus we can't use
2779 * SSL_copy_session_id.
2780 */
2781
2782 ret->method->ssl_free(ret);
2783 ret->method = s->method;
2784 ret->method->ssl_new(ret);
2785
2786 if (s->cert != NULL) {
2787 if (ret->cert != NULL) {
2788 ssl_cert_free(ret->cert);
2789 }
2790 ret->cert = ssl_cert_dup(s->cert);
2791 if (ret->cert == NULL)
2792 goto err;
2793 }
2794
2795 if(!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
2796 goto err;
2797 }
2798
2799 ret->options = s->options;
2800 ret->mode = s->mode;
2801 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2802 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2803 ret->msg_callback = s->msg_callback;
2804 ret->msg_callback_arg = s->msg_callback_arg;
2805 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
2806 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2807 ret->generate_session_id = s->generate_session_id;
2808
2809 SSL_set_info_callback(ret, SSL_get_info_callback(s));
2810
2811 ret->debug = s->debug;
2812
2813 /* copy app data, a little dangerous perhaps */
2814 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2815 goto err;
2816
2817 /* setup rbio, and wbio */
2818 if (s->rbio != NULL) {
2819 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
2820 goto err;
2821 }
2822 if (s->wbio != NULL) {
2823 if (s->wbio != s->rbio) {
2824 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
2825 goto err;
2826 } else
2827 ret->wbio = ret->rbio;
2828 }
2829 ret->rwstate = s->rwstate;
2830 ret->in_handshake = s->in_handshake;
2831 ret->handshake_func = s->handshake_func;
2832 ret->server = s->server;
2833 ret->renegotiate = s->renegotiate;
2834 ret->new_session = s->new_session;
2835 ret->quiet_shutdown = s->quiet_shutdown;
2836 ret->shutdown = s->shutdown;
2837 ret->state = s->state; /* SSL_dup does not really work at any state,
2838 * though */
2839 ret->rstate = s->rstate;
2840 ret->init_num = 0; /* would have to copy ret->init_buf,
2841 * ret->init_msg, ret->init_num,
2842 * ret->init_off */
2843 ret->hit = s->hit;
2844
2845 X509_VERIFY_PARAM_inherit(ret->param, s->param);
2846
2847 /* dup the cipher_list and cipher_list_by_id stacks */
2848 if (s->cipher_list != NULL) {
2849 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2850 goto err;
2851 }
2852 if (s->cipher_list_by_id != NULL)
2853 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2854 == NULL)
2855 goto err;
2856
2857 /* Dup the client_CA list */
2858 if (s->client_CA != NULL) {
2859 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
2860 goto err;
2861 ret->client_CA = sk;
2862 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2863 xn = sk_X509_NAME_value(sk, i);
2864 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
2865 X509_NAME_free(xn);
2866 goto err;
2867 }
2868 }
2869 }
2870
2871 if (0) {
2872 err:
2873 if (ret != NULL)
2874 SSL_free(ret);
2875 ret = NULL;
2876 }
2877 return (ret);
2878 }
2879
2880 void ssl_clear_cipher_ctx(SSL *s)
2881 {
2882 if (s->enc_read_ctx != NULL) {
2883 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2884 OPENSSL_free(s->enc_read_ctx);
2885 s->enc_read_ctx = NULL;
2886 }
2887 if (s->enc_write_ctx != NULL) {
2888 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2889 OPENSSL_free(s->enc_write_ctx);
2890 s->enc_write_ctx = NULL;
2891 }
2892 #ifndef OPENSSL_NO_COMP
2893 if (s->expand != NULL) {
2894 COMP_CTX_free(s->expand);
2895 s->expand = NULL;
2896 }
2897 if (s->compress != NULL) {
2898 COMP_CTX_free(s->compress);
2899 s->compress = NULL;
2900 }
2901 #endif
2902 }
2903
2904 X509 *SSL_get_certificate(const SSL *s)
2905 {
2906 if (s->cert != NULL)
2907 return (s->cert->key->x509);
2908 else
2909 return (NULL);
2910 }
2911
2912 EVP_PKEY *SSL_get_privatekey(const SSL *s)
2913 {
2914 if (s->cert != NULL)
2915 return (s->cert->key->privatekey);
2916 else
2917 return (NULL);
2918 }
2919
2920 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
2921 {
2922 if (ctx->cert != NULL)
2923 return ctx->cert->key->x509;
2924 else
2925 return NULL;
2926 }
2927
2928 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
2929 {
2930 if (ctx->cert != NULL)
2931 return ctx->cert->key->privatekey;
2932 else
2933 return NULL;
2934 }
2935
2936 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2937 {
2938 if ((s->session != NULL) && (s->session->cipher != NULL))
2939 return (s->session->cipher);
2940 return (NULL);
2941 }
2942
2943 #ifdef OPENSSL_NO_COMP
2944 const void *SSL_get_current_compression(SSL *s)
2945 {
2946 return NULL;
2947 }
2948
2949 const void *SSL_get_current_expansion(SSL *s)
2950 {
2951 return NULL;
2952 }
2953 #else
2954
2955 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2956 {
2957 if (s->compress != NULL)
2958 return (s->compress->meth);
2959 return (NULL);
2960 }
2961
2962 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2963 {
2964 if (s->expand != NULL)
2965 return (s->expand->meth);
2966 return (NULL);
2967 }
2968 #endif
2969
2970 int ssl_init_wbio_buffer(SSL *s, int push)
2971 {
2972 BIO *bbio;
2973
2974 if (s->bbio == NULL) {
2975 bbio = BIO_new(BIO_f_buffer());
2976 if (bbio == NULL)
2977 return (0);
2978 s->bbio = bbio;
2979 } else {
2980 bbio = s->bbio;
2981 if (s->bbio == s->wbio)
2982 s->wbio = BIO_pop(s->wbio);
2983 }
2984 (void)BIO_reset(bbio);
2985 /* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2986 if (!BIO_set_read_buffer_size(bbio, 1)) {
2987 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
2988 return (0);
2989 }
2990 if (push) {
2991 if (s->wbio != bbio)
2992 s->wbio = BIO_push(bbio, s->wbio);
2993 } else {
2994 if (s->wbio == bbio)
2995 s->wbio = BIO_pop(bbio);
2996 }
2997 return (1);
2998 }
2999
3000 void ssl_free_wbio_buffer(SSL *s)
3001 {
3002 if (s->bbio == NULL)
3003 return;
3004
3005 if (s->bbio == s->wbio) {
3006 /* remove buffering */
3007 s->wbio = BIO_pop(s->wbio);
3008 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids
3009 * adding one more preprocessor symbol */
3010 assert(s->wbio != NULL);
3011 #endif
3012 }
3013 BIO_free(s->bbio);
3014 s->bbio = NULL;
3015 }
3016
3017 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3018 {
3019 ctx->quiet_shutdown = mode;
3020 }
3021
3022 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3023 {
3024 return (ctx->quiet_shutdown);
3025 }
3026
3027 void SSL_set_quiet_shutdown(SSL *s, int mode)
3028 {
3029 s->quiet_shutdown = mode;
3030 }
3031
3032 int SSL_get_quiet_shutdown(const SSL *s)
3033 {
3034 return (s->quiet_shutdown);
3035 }
3036
3037 void SSL_set_shutdown(SSL *s, int mode)
3038 {
3039 s->shutdown = mode;
3040 }
3041
3042 int SSL_get_shutdown(const SSL *s)
3043 {
3044 return (s->shutdown);
3045 }
3046
3047 int SSL_version(const SSL *s)
3048 {
3049 return (s->version);
3050 }
3051
3052 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3053 {
3054 return (ssl->ctx);
3055 }
3056
3057 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3058 {
3059 CERT *new_cert;
3060 if (ssl->ctx == ctx)
3061 return ssl->ctx;
3062 #ifndef OPENSSL_NO_TLSEXT
3063 if (ctx == NULL)
3064 ctx = ssl->initial_ctx;
3065 #endif
3066 new_cert = ssl_cert_dup(ctx->cert);
3067 if (new_cert == NULL) {
3068 return NULL;
3069 }
3070 /* Preserve any already negotiated parameters */
3071 if (ssl->server) {
3072 new_cert->peer_sigalgs = ssl->cert->peer_sigalgs;
3073 new_cert->peer_sigalgslen = ssl->cert->peer_sigalgslen;
3074 ssl->cert->peer_sigalgs = NULL;
3075 new_cert->ciphers_raw = ssl->cert->ciphers_raw;
3076 new_cert->ciphers_rawlen = ssl->cert->ciphers_rawlen;
3077 ssl->cert->ciphers_raw = NULL;
3078 }
3079 ssl_cert_free(ssl->cert);
3080 ssl->cert = new_cert;
3081
3082 /*
3083 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3084 * so setter APIs must prevent invalid lengths from entering the system.
3085 */
3086 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3087
3088 /*
3089 * If the session ID context matches that of the parent SSL_CTX,
3090 * inherit it from the new SSL_CTX as well. If however the context does
3091 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3092 * leave it unchanged.
3093 */
3094 if ((ssl->ctx != NULL) &&
3095 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3096 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3097 ssl->sid_ctx_length = ctx->sid_ctx_length;
3098 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3099 }
3100
3101 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
3102 if (ssl->ctx != NULL)
3103 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3104 ssl->ctx = ctx;
3105
3106 return (ssl->ctx);
3107 }
3108
3109 #ifndef OPENSSL_NO_STDIO
3110 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3111 {
3112 return (X509_STORE_set_default_paths(ctx->cert_store));
3113 }
3114
3115 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3116 const char *CApath)
3117 {
3118 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3119 }
3120 #endif
3121
3122 void SSL_set_info_callback(SSL *ssl,
3123 void (*cb) (const SSL *ssl, int type, int val))
3124 {
3125 ssl->info_callback = cb;
3126 }
3127
3128 /*
3129 * One compiler (Diab DCC) doesn't like argument names in returned function
3130 * pointer.
3131 */
3132 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3133 int /* type */ ,
3134 int /* val */ ) {
3135 return ssl->info_callback;
3136 }
3137
3138 int SSL_state(const SSL *ssl)
3139 {
3140 return (ssl->state);
3141 }
3142
3143 void SSL_set_state(SSL *ssl, int state)
3144 {
3145 ssl->state = state;
3146 }
3147
3148 void SSL_set_verify_result(SSL *ssl, long arg)
3149 {
3150 ssl->verify_result = arg;
3151 }
3152
3153 long SSL_get_verify_result(const SSL *ssl)
3154 {
3155 return (ssl->verify_result);
3156 }
3157
3158 int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3159 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
3160 {
3161 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3162 new_func, dup_func, free_func);
3163 }
3164
3165 int SSL_set_ex_data(SSL *s, int idx, void *arg)
3166 {
3167 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3168 }
3169
3170 void *SSL_get_ex_data(const SSL *s, int idx)
3171 {
3172 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3173 }
3174
3175 int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3176 CRYPTO_EX_dup *dup_func,
3177 CRYPTO_EX_free *free_func)
3178 {
3179 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3180 new_func, dup_func, free_func);
3181 }
3182
3183 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3184 {
3185 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3186 }
3187
3188 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3189 {
3190 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3191 }
3192
3193 int ssl_ok(SSL *s)
3194 {
3195 return (1);
3196 }
3197
3198 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3199 {
3200 return (ctx->cert_store);
3201 }
3202
3203 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3204 {
3205 if (ctx->cert_store != NULL)
3206 X509_STORE_free(ctx->cert_store);
3207 ctx->cert_store = store;
3208 }
3209
3210 int SSL_want(const SSL *s)
3211 {
3212 return (s->rwstate);
3213 }
3214
3215 /**
3216 * \brief Set the callback for generating temporary RSA keys.
3217 * \param ctx the SSL context.
3218 * \param cb the callback
3219 */
3220
3221 #ifndef OPENSSL_NO_RSA
3222 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb) (SSL *ssl,
3223 int is_export,
3224 int keylength))
3225 {
3226 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3227 }
3228
3229 void SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb) (SSL *ssl,
3230 int is_export,
3231 int keylength))
3232 {
3233 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3234 }
3235 #endif
3236
3237 #ifdef DOXYGEN
3238 /**
3239 * \brief The RSA temporary key callback function.
3240 * \param ssl the SSL session.
3241 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3242 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3243 * of the required key in bits.
3244 * \return the temporary RSA key.
3245 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3246 */
3247
3248 RSA *cb(SSL *ssl, int is_export, int keylength)
3249 {
3250 }
3251 #endif
3252
3253 /**
3254 * \brief Set the callback for generating temporary DH keys.
3255 * \param ctx the SSL context.
3256 * \param dh the callback
3257 */
3258
3259 #ifndef OPENSSL_NO_DH
3260 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3261 DH *(*dh) (SSL *ssl, int is_export,
3262 int keylength))
3263 {
3264 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3265 }
3266
3267 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3268 int keylength))
3269 {
3270 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3271 }
3272 #endif
3273
3274 #ifndef OPENSSL_NO_EC
3275 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
3276 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3277 int keylength))
3278 {
3279 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
3280 (void (*)(void))ecdh);
3281 }
3282
3283 void SSL_set_tmp_ecdh_callback(SSL *ssl,
3284 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3285 int keylength))
3286 {
3287 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB, (void (*)(void))ecdh);
3288 }
3289 #endif
3290
3291 #ifndef OPENSSL_NO_PSK
3292 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3293 {
3294 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3295 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3296 SSL_R_DATA_LENGTH_TOO_LONG);
3297 return 0;
3298 }
3299 if (ctx->psk_identity_hint != NULL)
3300 OPENSSL_free(ctx->psk_identity_hint);
3301 if (identity_hint != NULL) {
3302 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3303 if (ctx->psk_identity_hint == NULL)
3304 return 0;
3305 } else
3306 ctx->psk_identity_hint = NULL;
3307 return 1;
3308 }
3309
3310 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3311 {
3312 if (s == NULL)
3313 return 0;
3314
3315 if (s->session == NULL)
3316 return 1; /* session not created yet, ignored */
3317
3318 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3319 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3320 return 0;
3321 }
3322 if (s->session->psk_identity_hint != NULL)
3323 OPENSSL_free(s->session->psk_identity_hint);
3324 if (identity_hint != NULL) {
3325 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3326 if (s->session->psk_identity_hint == NULL)
3327 return 0;
3328 } else
3329 s->session->psk_identity_hint = NULL;
3330 return 1;
3331 }
3332
3333 const char *SSL_get_psk_identity_hint(const SSL *s)
3334 {
3335 if (s == NULL || s->session == NULL)
3336 return NULL;
3337 return (s->session->psk_identity_hint);
3338 }
3339
3340 const char *SSL_get_psk_identity(const SSL *s)
3341 {
3342 if (s == NULL || s->session == NULL)
3343 return NULL;
3344 return (s->session->psk_identity);
3345 }
3346
3347 void SSL_set_psk_client_callback(SSL *s,
3348 unsigned int (*cb) (SSL *ssl,
3349 const char *hint,
3350 char *identity,
3351 unsigned int
3352 max_identity_len,
3353 unsigned char *psk,
3354 unsigned int
3355 max_psk_len))
3356 {
3357 s->psk_client_callback = cb;
3358 }
3359
3360 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3361 unsigned int (*cb) (SSL *ssl,
3362 const char *hint,
3363 char *identity,
3364 unsigned int
3365 max_identity_len,
3366 unsigned char *psk,
3367 unsigned int
3368 max_psk_len))
3369 {
3370 ctx->psk_client_callback = cb;
3371 }
3372
3373 void SSL_set_psk_server_callback(SSL *s,
3374 unsigned int (*cb) (SSL *ssl,
3375 const char *identity,
3376 unsigned char *psk,
3377 unsigned int
3378 max_psk_len))
3379 {
3380 s->psk_server_callback = cb;
3381 }
3382
3383 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3384 unsigned int (*cb) (SSL *ssl,
3385 const char *identity,
3386 unsigned char *psk,
3387 unsigned int
3388 max_psk_len))
3389 {
3390 ctx->psk_server_callback = cb;
3391 }
3392 #endif
3393
3394 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3395 void (*cb) (int write_p, int version,
3396 int content_type, const void *buf,
3397 size_t len, SSL *ssl, void *arg))
3398 {
3399 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3400 }
3401
3402 void SSL_set_msg_callback(SSL *ssl,
3403 void (*cb) (int write_p, int version,
3404 int content_type, const void *buf,
3405 size_t len, SSL *ssl, void *arg))
3406 {
3407 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3408 }
3409
3410 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3411 int (*cb) (SSL *ssl,
3412 int
3413 is_forward_secure))
3414 {
3415 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3416 (void (*)(void))cb);
3417 }
3418
3419 void SSL_set_not_resumable_session_callback(SSL *ssl,
3420 int (*cb) (SSL *ssl,
3421 int is_forward_secure))
3422 {
3423 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3424 (void (*)(void))cb);
3425 }
3426
3427 /*
3428 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3429 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3430 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3431 * allocated ctx;
3432 */
3433
3434 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3435 {
3436 ssl_clear_hash_ctx(hash);
3437 *hash = EVP_MD_CTX_create();
3438 if (md)
3439 EVP_DigestInit_ex(*hash, md, NULL);
3440 return *hash;
3441 }
3442
3443 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3444 {
3445
3446 if (*hash)
3447 EVP_MD_CTX_destroy(*hash);
3448 *hash = NULL;
3449 }
3450
3451 /* Retrieve handshake hashes */
3452 int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3453 {
3454 unsigned char *p = out;
3455 int idx, ret = 0;
3456 long mask;
3457 EVP_MD_CTX ctx;
3458 const EVP_MD *md;
3459 EVP_MD_CTX_init(&ctx);
3460 for (idx = 0; ssl_get_handshake_digest(idx, &mask, &md); idx++) {
3461 if (mask & ssl_get_algorithm2(s)) {
3462 int hashsize = EVP_MD_size(md);
3463 EVP_MD_CTX *hdgst = s->s3->handshake_dgst[idx];
3464 if (!hdgst || hashsize < 0 || hashsize > outlen)
3465 goto err;
3466 if (!EVP_MD_CTX_copy_ex(&ctx, hdgst))
3467 goto err;
3468 if (!EVP_DigestFinal_ex(&ctx, p, NULL))
3469 goto err;
3470 p += hashsize;
3471 outlen -= hashsize;
3472 }
3473 }
3474 ret = p - out;
3475 err:
3476 EVP_MD_CTX_cleanup(&ctx);
3477 return ret;
3478 }
3479
3480 void SSL_set_debug(SSL *s, int debug)
3481 {
3482 s->debug = debug;
3483 }
3484
3485 int SSL_cache_hit(SSL *s)
3486 {
3487 return s->hit;
3488 }
3489
3490 int SSL_is_server(SSL *s)
3491 {
3492 return s->server;
3493 }
3494
3495 void SSL_set_security_level(SSL *s, int level)
3496 {
3497 s->cert->sec_level = level;
3498 }
3499
3500 int SSL_get_security_level(const SSL *s)
3501 {
3502 return s->cert->sec_level;
3503 }
3504
3505 void SSL_set_security_callback(SSL *s,
3506 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3507 int bits, int nid, void *other,
3508 void *ex))
3509 {
3510 s->cert->sec_cb = cb;
3511 }
3512
3513 int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
3514 int bits, int nid,
3515 void *other, void *ex) {
3516 return s->cert->sec_cb;
3517 }
3518
3519 void SSL_set0_security_ex_data(SSL *s, void *ex)
3520 {
3521 s->cert->sec_ex = ex;
3522 }
3523
3524 void *SSL_get0_security_ex_data(const SSL *s)
3525 {
3526 return s->cert->sec_ex;
3527 }
3528
3529 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
3530 {
3531 ctx->cert->sec_level = level;
3532 }
3533
3534 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
3535 {
3536 return ctx->cert->sec_level;
3537 }
3538
3539 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3540 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3541 int bits, int nid, void *other,
3542 void *ex))
3543 {
3544 ctx->cert->sec_cb = cb;
3545 }
3546
3547 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
3548 SSL_CTX *ctx,
3549 int op, int bits,
3550 int nid,
3551 void *other,
3552 void *ex) {
3553 return ctx->cert->sec_cb;
3554 }
3555
3556 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
3557 {
3558 ctx->cert->sec_ex = ex;
3559 }
3560
3561 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
3562 {
3563 return ctx->cert->sec_ex;
3564 }
3565
3566 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);