]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Revision of custom extension code.
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2 * \brief Version independent SSL functions.
3 */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
60 /* ====================================================================
61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 * notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
113 /* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
118 /* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
144
145 #ifdef REF_CHECK
146 # include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166 /* evil casts, but these functions are only called if there's a library bug */
167 (int (*)(SSL *,int))ssl_undefined_function,
168 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169 ssl_undefined_function,
170 (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171 (int (*)(SSL*, int))ssl_undefined_function,
172 (int (*)(SSL *, const char*, int, unsigned char *))ssl_undefined_function,
173 0, /* finish_mac_length */
174 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175 NULL, /* client_finished_label */
176 0, /* client_finished_label_len */
177 NULL, /* server_finished_label */
178 0, /* server_finished_label_len */
179 (int (*)(int))ssl_undefined_function,
180 (int (*)(SSL *, unsigned char *, size_t, const char *,
181 size_t, const unsigned char *, size_t,
182 int use_context)) ssl_undefined_function,
183 };
184
185 int SSL_clear(SSL *s)
186 {
187
188 if (s->method == NULL)
189 {
190 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
191 return(0);
192 }
193
194 if (ssl_clear_bad_session(s))
195 {
196 SSL_SESSION_free(s->session);
197 s->session=NULL;
198 }
199
200 s->error=0;
201 s->hit=0;
202 s->shutdown=0;
203
204 #if 0 /* Disabled since version 1.10 of this file (early return not
205 * needed because SSL_clear is not called when doing renegotiation) */
206 /* This is set if we are doing dynamic renegotiation so keep
207 * the old cipher. It is sort of a SSL_clear_lite :-) */
208 if (s->renegotiate) return(1);
209 #else
210 if (s->renegotiate)
211 {
212 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
213 return 0;
214 }
215 #endif
216
217 s->type=0;
218
219 s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
220
221 s->version=s->method->version;
222 s->client_version=s->version;
223 s->rwstate=SSL_NOTHING;
224 s->rstate=SSL_ST_READ_HEADER;
225 #if 0
226 s->read_ahead=s->ctx->read_ahead;
227 #endif
228
229 if (s->init_buf != NULL)
230 {
231 BUF_MEM_free(s->init_buf);
232 s->init_buf=NULL;
233 }
234
235 ssl_clear_cipher_ctx(s);
236 ssl_clear_hash_ctx(&s->read_hash);
237 ssl_clear_hash_ctx(&s->write_hash);
238
239 s->first_packet=0;
240
241 #if 1
242 /* Check to see if we were changed into a different method, if
243 * so, revert back if we are not doing session-id reuse. */
244 if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
245 {
246 s->method->ssl_free(s);
247 s->method=s->ctx->method;
248 if (!s->method->ssl_new(s))
249 return(0);
250 }
251 else
252 #endif
253 s->method->ssl_clear(s);
254 return(1);
255 }
256
257 /** Used to change an SSL_CTXs default SSL method type */
258 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
259 {
260 STACK_OF(SSL_CIPHER) *sk;
261
262 ctx->method=meth;
263
264 sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
265 &(ctx->cipher_list_by_id),
266 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ctx->cert);
267 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
268 {
269 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
270 return(0);
271 }
272 return(1);
273 }
274
275 SSL *SSL_new(SSL_CTX *ctx)
276 {
277 SSL *s;
278
279 if (ctx == NULL)
280 {
281 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
282 return(NULL);
283 }
284 if (ctx->method == NULL)
285 {
286 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
287 return(NULL);
288 }
289
290 s=(SSL *)OPENSSL_malloc(sizeof(SSL));
291 if (s == NULL) goto err;
292 memset(s,0,sizeof(SSL));
293
294 #ifndef OPENSSL_NO_KRB5
295 s->kssl_ctx = kssl_ctx_new();
296 #endif /* OPENSSL_NO_KRB5 */
297
298 s->options=ctx->options;
299 s->mode=ctx->mode;
300 s->max_cert_list=ctx->max_cert_list;
301
302 if (ctx->cert != NULL)
303 {
304 /* Earlier library versions used to copy the pointer to
305 * the CERT, not its contents; only when setting new
306 * parameters for the per-SSL copy, ssl_cert_new would be
307 * called (and the direct reference to the per-SSL_CTX
308 * settings would be lost, but those still were indirectly
309 * accessed for various purposes, and for that reason they
310 * used to be known as s->ctx->default_cert).
311 * Now we don't look at the SSL_CTX's CERT after having
312 * duplicated it once. */
313
314 s->cert = ssl_cert_dup(ctx->cert);
315 if (s->cert == NULL)
316 goto err;
317 }
318 else
319 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
320
321 s->read_ahead=ctx->read_ahead;
322 s->msg_callback=ctx->msg_callback;
323 s->msg_callback_arg=ctx->msg_callback_arg;
324 s->verify_mode=ctx->verify_mode;
325 s->not_resumable_session_cb=ctx->not_resumable_session_cb;
326 #if 0
327 s->verify_depth=ctx->verify_depth;
328 #endif
329 s->sid_ctx_length=ctx->sid_ctx_length;
330 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
331 memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
332 s->verify_callback=ctx->default_verify_callback;
333 s->generate_session_id=ctx->generate_session_id;
334
335 s->param = X509_VERIFY_PARAM_new();
336 if (!s->param)
337 goto err;
338 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
339 #if 0
340 s->purpose = ctx->purpose;
341 s->trust = ctx->trust;
342 #endif
343 s->quiet_shutdown=ctx->quiet_shutdown;
344 s->max_send_fragment = ctx->max_send_fragment;
345
346 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
347 s->ctx=ctx;
348 #ifndef OPENSSL_NO_TLSEXT
349 s->tlsext_debug_cb = 0;
350 s->tlsext_debug_arg = NULL;
351 s->tlsext_ticket_expected = 0;
352 s->tlsext_status_type = -1;
353 s->tlsext_status_expected = 0;
354 s->tlsext_ocsp_ids = NULL;
355 s->tlsext_ocsp_exts = NULL;
356 s->tlsext_ocsp_resp = NULL;
357 s->tlsext_ocsp_resplen = -1;
358 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
359 s->initial_ctx=ctx;
360 #ifndef OPENSSL_NO_EC
361 if (ctx->tlsext_ecpointformatlist)
362 {
363 s->tlsext_ecpointformatlist =
364 BUF_memdup(ctx->tlsext_ecpointformatlist,
365 ctx->tlsext_ecpointformatlist_length);
366 if (!s->tlsext_ecpointformatlist)
367 goto err;
368 s->tlsext_ecpointformatlist_length =
369 ctx->tlsext_ecpointformatlist_length;
370 }
371 if (ctx->tlsext_ellipticcurvelist)
372 {
373 s->tlsext_ellipticcurvelist =
374 BUF_memdup(ctx->tlsext_ellipticcurvelist,
375 ctx->tlsext_ellipticcurvelist_length);
376 if (!s->tlsext_ellipticcurvelist)
377 goto err;
378 s->tlsext_ellipticcurvelist_length =
379 ctx->tlsext_ellipticcurvelist_length;
380 }
381 #endif
382 # ifndef OPENSSL_NO_NEXTPROTONEG
383 s->next_proto_negotiated = NULL;
384 # endif
385
386 if (s->ctx->alpn_client_proto_list)
387 {
388 s->alpn_client_proto_list =
389 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
390 if (s->alpn_client_proto_list == NULL)
391 goto err;
392 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
393 s->ctx->alpn_client_proto_list_len);
394 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
395 }
396 #endif
397
398 s->verify_result=X509_V_OK;
399
400 s->method=ctx->method;
401
402 if (!s->method->ssl_new(s))
403 goto err;
404
405 s->references=1;
406 s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
407
408 SSL_clear(s);
409
410 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
411
412 #ifndef OPENSSL_NO_PSK
413 s->psk_client_callback=ctx->psk_client_callback;
414 s->psk_server_callback=ctx->psk_server_callback;
415 #endif
416
417 return(s);
418 err:
419 if (s != NULL)
420 {
421 if (s->cert != NULL)
422 ssl_cert_free(s->cert);
423 if (s->ctx != NULL)
424 SSL_CTX_free(s->ctx); /* decrement reference count */
425 OPENSSL_free(s);
426 }
427 SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
428 return(NULL);
429 }
430
431 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
432 unsigned int sid_ctx_len)
433 {
434 if(sid_ctx_len > sizeof ctx->sid_ctx)
435 {
436 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
437 return 0;
438 }
439 ctx->sid_ctx_length=sid_ctx_len;
440 memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
441
442 return 1;
443 }
444
445 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
446 unsigned int sid_ctx_len)
447 {
448 if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
449 {
450 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
451 return 0;
452 }
453 ssl->sid_ctx_length=sid_ctx_len;
454 memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
455
456 return 1;
457 }
458
459 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
460 {
461 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
462 ctx->generate_session_id = cb;
463 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
464 return 1;
465 }
466
467 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
468 {
469 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
470 ssl->generate_session_id = cb;
471 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
472 return 1;
473 }
474
475 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
476 unsigned int id_len)
477 {
478 /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
479 * we can "construct" a session to give us the desired check - ie. to
480 * find if there's a session in the hash table that would conflict with
481 * any new session built out of this id/id_len and the ssl_version in
482 * use by this SSL. */
483 SSL_SESSION r, *p;
484
485 if(id_len > sizeof r.session_id)
486 return 0;
487
488 r.ssl_version = ssl->version;
489 r.session_id_length = id_len;
490 memcpy(r.session_id, id, id_len);
491 /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
492 * callback is calling us to check the uniqueness of a shorter ID, it
493 * must be compared as a padded-out ID because that is what it will be
494 * converted to when the callback has finished choosing it. */
495 if((r.ssl_version == SSL2_VERSION) &&
496 (id_len < SSL2_SSL_SESSION_ID_LENGTH))
497 {
498 memset(r.session_id + id_len, 0,
499 SSL2_SSL_SESSION_ID_LENGTH - id_len);
500 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
501 }
502
503 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
504 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
505 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
506 return (p != NULL);
507 }
508
509 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
510 {
511 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
512 }
513
514 int SSL_set_purpose(SSL *s, int purpose)
515 {
516 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
517 }
518
519 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
520 {
521 return X509_VERIFY_PARAM_set_trust(s->param, trust);
522 }
523
524 int SSL_set_trust(SSL *s, int trust)
525 {
526 return X509_VERIFY_PARAM_set_trust(s->param, trust);
527 }
528
529 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
530 {
531 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
532 }
533
534 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
535 {
536 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
537 }
538
539 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
540 {
541 return ctx->param;
542 }
543
544 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
545 {
546 return ssl->param;
547 }
548
549 void SSL_certs_clear(SSL *s)
550 {
551 ssl_cert_clear_certs(s->cert);
552 }
553
554 void SSL_free(SSL *s)
555 {
556 int i;
557
558 if(s == NULL)
559 return;
560
561 i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
562 #ifdef REF_PRINT
563 REF_PRINT("SSL",s);
564 #endif
565 if (i > 0) return;
566 #ifdef REF_CHECK
567 if (i < 0)
568 {
569 fprintf(stderr,"SSL_free, bad reference count\n");
570 abort(); /* ok */
571 }
572 #endif
573
574 if (s->param)
575 X509_VERIFY_PARAM_free(s->param);
576
577 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
578
579 if (s->bbio != NULL)
580 {
581 /* If the buffering BIO is in place, pop it off */
582 if (s->bbio == s->wbio)
583 {
584 s->wbio=BIO_pop(s->wbio);
585 }
586 BIO_free(s->bbio);
587 s->bbio=NULL;
588 }
589 if (s->rbio != NULL)
590 BIO_free_all(s->rbio);
591 if ((s->wbio != NULL) && (s->wbio != s->rbio))
592 BIO_free_all(s->wbio);
593
594 if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
595
596 /* add extra stuff */
597 if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
598 if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
599
600 /* Make the next call work :-) */
601 if (s->session != NULL)
602 {
603 ssl_clear_bad_session(s);
604 SSL_SESSION_free(s->session);
605 }
606
607 ssl_clear_cipher_ctx(s);
608 ssl_clear_hash_ctx(&s->read_hash);
609 ssl_clear_hash_ctx(&s->write_hash);
610
611 if (s->cert != NULL) ssl_cert_free(s->cert);
612 /* Free up if allocated */
613
614 #ifndef OPENSSL_NO_TLSEXT
615 if (s->tlsext_hostname)
616 OPENSSL_free(s->tlsext_hostname);
617 if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
618 #ifndef OPENSSL_NO_EC
619 if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
620 if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
621 #endif /* OPENSSL_NO_EC */
622 if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
623 if (s->tlsext_ocsp_exts)
624 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
625 X509_EXTENSION_free);
626 if (s->tlsext_ocsp_ids)
627 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
628 if (s->tlsext_ocsp_resp)
629 OPENSSL_free(s->tlsext_ocsp_resp);
630 if (s->alpn_client_proto_list)
631 OPENSSL_free(s->alpn_client_proto_list);
632 #endif
633
634 if (s->client_CA != NULL)
635 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
636
637 if (s->method != NULL) s->method->ssl_free(s);
638
639 if (s->ctx) SSL_CTX_free(s->ctx);
640
641 #ifndef OPENSSL_NO_KRB5
642 if (s->kssl_ctx != NULL)
643 kssl_ctx_free(s->kssl_ctx);
644 #endif /* OPENSSL_NO_KRB5 */
645
646 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
647 if (s->next_proto_negotiated)
648 OPENSSL_free(s->next_proto_negotiated);
649 #endif
650
651 if (s->srtp_profiles)
652 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
653
654 OPENSSL_free(s);
655 }
656
657 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
658 {
659 /* If the output buffering BIO is still in place, remove it
660 */
661 if (s->bbio != NULL)
662 {
663 if (s->wbio == s->bbio)
664 {
665 s->wbio=s->wbio->next_bio;
666 s->bbio->next_bio=NULL;
667 }
668 }
669 if ((s->rbio != NULL) && (s->rbio != rbio))
670 BIO_free_all(s->rbio);
671 if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
672 BIO_free_all(s->wbio);
673 s->rbio=rbio;
674 s->wbio=wbio;
675 }
676
677 BIO *SSL_get_rbio(const SSL *s)
678 { return(s->rbio); }
679
680 BIO *SSL_get_wbio(const SSL *s)
681 { return(s->wbio); }
682
683 int SSL_get_fd(const SSL *s)
684 {
685 return(SSL_get_rfd(s));
686 }
687
688 int SSL_get_rfd(const SSL *s)
689 {
690 int ret= -1;
691 BIO *b,*r;
692
693 b=SSL_get_rbio(s);
694 r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
695 if (r != NULL)
696 BIO_get_fd(r,&ret);
697 return(ret);
698 }
699
700 int SSL_get_wfd(const SSL *s)
701 {
702 int ret= -1;
703 BIO *b,*r;
704
705 b=SSL_get_wbio(s);
706 r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
707 if (r != NULL)
708 BIO_get_fd(r,&ret);
709 return(ret);
710 }
711
712 #ifndef OPENSSL_NO_SOCK
713 int SSL_set_fd(SSL *s,int fd)
714 {
715 int ret=0;
716 BIO *bio=NULL;
717
718 bio=BIO_new(BIO_s_socket());
719
720 if (bio == NULL)
721 {
722 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
723 goto err;
724 }
725 BIO_set_fd(bio,fd,BIO_NOCLOSE);
726 SSL_set_bio(s,bio,bio);
727 ret=1;
728 err:
729 return(ret);
730 }
731
732 int SSL_set_wfd(SSL *s,int fd)
733 {
734 int ret=0;
735 BIO *bio=NULL;
736
737 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
738 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
739 {
740 bio=BIO_new(BIO_s_socket());
741
742 if (bio == NULL)
743 { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
744 BIO_set_fd(bio,fd,BIO_NOCLOSE);
745 SSL_set_bio(s,SSL_get_rbio(s),bio);
746 }
747 else
748 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
749 ret=1;
750 err:
751 return(ret);
752 }
753
754 int SSL_set_rfd(SSL *s,int fd)
755 {
756 int ret=0;
757 BIO *bio=NULL;
758
759 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
760 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
761 {
762 bio=BIO_new(BIO_s_socket());
763
764 if (bio == NULL)
765 {
766 SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
767 goto err;
768 }
769 BIO_set_fd(bio,fd,BIO_NOCLOSE);
770 SSL_set_bio(s,bio,SSL_get_wbio(s));
771 }
772 else
773 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
774 ret=1;
775 err:
776 return(ret);
777 }
778 #endif
779
780
781 /* return length of latest Finished message we sent, copy to 'buf' */
782 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
783 {
784 size_t ret = 0;
785
786 if (s->s3 != NULL)
787 {
788 ret = s->s3->tmp.finish_md_len;
789 if (count > ret)
790 count = ret;
791 memcpy(buf, s->s3->tmp.finish_md, count);
792 }
793 return ret;
794 }
795
796 /* return length of latest Finished message we expected, copy to 'buf' */
797 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
798 {
799 size_t ret = 0;
800
801 if (s->s3 != NULL)
802 {
803 ret = s->s3->tmp.peer_finish_md_len;
804 if (count > ret)
805 count = ret;
806 memcpy(buf, s->s3->tmp.peer_finish_md, count);
807 }
808 return ret;
809 }
810
811
812 int SSL_get_verify_mode(const SSL *s)
813 {
814 return(s->verify_mode);
815 }
816
817 int SSL_get_verify_depth(const SSL *s)
818 {
819 return X509_VERIFY_PARAM_get_depth(s->param);
820 }
821
822 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
823 {
824 return(s->verify_callback);
825 }
826
827 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
828 {
829 return(ctx->verify_mode);
830 }
831
832 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
833 {
834 return X509_VERIFY_PARAM_get_depth(ctx->param);
835 }
836
837 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
838 {
839 return(ctx->default_verify_callback);
840 }
841
842 void SSL_set_verify(SSL *s,int mode,
843 int (*callback)(int ok,X509_STORE_CTX *ctx))
844 {
845 s->verify_mode=mode;
846 if (callback != NULL)
847 s->verify_callback=callback;
848 }
849
850 void SSL_set_verify_depth(SSL *s,int depth)
851 {
852 X509_VERIFY_PARAM_set_depth(s->param, depth);
853 }
854
855 void SSL_set_read_ahead(SSL *s,int yes)
856 {
857 s->read_ahead=yes;
858 }
859
860 int SSL_get_read_ahead(const SSL *s)
861 {
862 return(s->read_ahead);
863 }
864
865 int SSL_pending(const SSL *s)
866 {
867 /* SSL_pending cannot work properly if read-ahead is enabled
868 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
869 * and it is impossible to fix since SSL_pending cannot report
870 * errors that may be observed while scanning the new data.
871 * (Note that SSL_pending() is often used as a boolean value,
872 * so we'd better not return -1.)
873 */
874 return(s->method->ssl_pending(s));
875 }
876
877 X509 *SSL_get_peer_certificate(const SSL *s)
878 {
879 X509 *r;
880
881 if ((s == NULL) || (s->session == NULL))
882 r=NULL;
883 else
884 r=s->session->peer;
885
886 if (r == NULL) return(r);
887
888 CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
889
890 return(r);
891 }
892
893 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
894 {
895 STACK_OF(X509) *r;
896
897 if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
898 r=NULL;
899 else
900 r=s->session->sess_cert->cert_chain;
901
902 /* If we are a client, cert_chain includes the peer's own
903 * certificate; if we are a server, it does not. */
904
905 return(r);
906 }
907
908 /* Now in theory, since the calling process own 't' it should be safe to
909 * modify. We need to be able to read f without being hassled */
910 void SSL_copy_session_id(SSL *t,const SSL *f)
911 {
912 CERT *tmp;
913
914 /* Do we need to to SSL locking? */
915 SSL_set_session(t,SSL_get_session(f));
916
917 /* what if we are setup as SSLv2 but want to talk SSLv3 or
918 * vice-versa */
919 if (t->method != f->method)
920 {
921 t->method->ssl_free(t); /* cleanup current */
922 t->method=f->method; /* change method */
923 t->method->ssl_new(t); /* setup new */
924 }
925
926 tmp=t->cert;
927 if (f->cert != NULL)
928 {
929 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
930 t->cert=f->cert;
931 }
932 else
933 t->cert=NULL;
934 if (tmp != NULL) ssl_cert_free(tmp);
935 SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
936 }
937
938 /* Fix this so it checks all the valid key/cert options */
939 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
940 {
941 if ( (ctx == NULL) ||
942 (ctx->cert == NULL) ||
943 (ctx->cert->key->x509 == NULL))
944 {
945 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
946 return(0);
947 }
948 if (ctx->cert->key->privatekey == NULL)
949 {
950 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
951 return(0);
952 }
953 return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
954 }
955
956 /* Fix this function so that it takes an optional type parameter */
957 int SSL_check_private_key(const SSL *ssl)
958 {
959 if (ssl == NULL)
960 {
961 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
962 return(0);
963 }
964 if (ssl->cert == NULL)
965 {
966 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
967 return 0;
968 }
969 if (ssl->cert->key->x509 == NULL)
970 {
971 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
972 return(0);
973 }
974 if (ssl->cert->key->privatekey == NULL)
975 {
976 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
977 return(0);
978 }
979 return(X509_check_private_key(ssl->cert->key->x509,
980 ssl->cert->key->privatekey));
981 }
982
983 int SSL_accept(SSL *s)
984 {
985 if (s->handshake_func == 0)
986 /* Not properly initialized yet */
987 SSL_set_accept_state(s);
988
989 return(s->method->ssl_accept(s));
990 }
991
992 int SSL_connect(SSL *s)
993 {
994 if (s->handshake_func == 0)
995 /* Not properly initialized yet */
996 SSL_set_connect_state(s);
997
998 return(s->method->ssl_connect(s));
999 }
1000
1001 long SSL_get_default_timeout(const SSL *s)
1002 {
1003 return(s->method->get_timeout());
1004 }
1005
1006 int SSL_read(SSL *s,void *buf,int num)
1007 {
1008 if (s->handshake_func == 0)
1009 {
1010 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1011 return -1;
1012 }
1013
1014 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1015 {
1016 s->rwstate=SSL_NOTHING;
1017 return(0);
1018 }
1019 return(s->method->ssl_read(s,buf,num));
1020 }
1021
1022 int SSL_peek(SSL *s,void *buf,int num)
1023 {
1024 if (s->handshake_func == 0)
1025 {
1026 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1027 return -1;
1028 }
1029
1030 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1031 {
1032 return(0);
1033 }
1034 return(s->method->ssl_peek(s,buf,num));
1035 }
1036
1037 int SSL_write(SSL *s,const void *buf,int num)
1038 {
1039 if (s->handshake_func == 0)
1040 {
1041 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1042 return -1;
1043 }
1044
1045 if (s->shutdown & SSL_SENT_SHUTDOWN)
1046 {
1047 s->rwstate=SSL_NOTHING;
1048 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
1049 return(-1);
1050 }
1051 return(s->method->ssl_write(s,buf,num));
1052 }
1053
1054 int SSL_shutdown(SSL *s)
1055 {
1056 /* Note that this function behaves differently from what one might
1057 * expect. Return values are 0 for no success (yet),
1058 * 1 for success; but calling it once is usually not enough,
1059 * even if blocking I/O is used (see ssl3_shutdown).
1060 */
1061
1062 if (s->handshake_func == 0)
1063 {
1064 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1065 return -1;
1066 }
1067
1068 if ((s != NULL) && !SSL_in_init(s))
1069 return(s->method->ssl_shutdown(s));
1070 else
1071 return(1);
1072 }
1073
1074 int SSL_renegotiate(SSL *s)
1075 {
1076 if (s->renegotiate == 0)
1077 s->renegotiate=1;
1078
1079 s->new_session=1;
1080
1081 return(s->method->ssl_renegotiate(s));
1082 }
1083
1084 int SSL_renegotiate_abbreviated(SSL *s)
1085 {
1086 if (s->renegotiate == 0)
1087 s->renegotiate=1;
1088
1089 s->new_session=0;
1090
1091 return(s->method->ssl_renegotiate(s));
1092 }
1093
1094 int SSL_renegotiate_pending(SSL *s)
1095 {
1096 /* becomes true when negotiation is requested;
1097 * false again once a handshake has finished */
1098 return (s->renegotiate != 0);
1099 }
1100
1101 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1102 {
1103 long l;
1104
1105 switch (cmd)
1106 {
1107 case SSL_CTRL_GET_READ_AHEAD:
1108 return(s->read_ahead);
1109 case SSL_CTRL_SET_READ_AHEAD:
1110 l=s->read_ahead;
1111 s->read_ahead=larg;
1112 return(l);
1113
1114 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1115 s->msg_callback_arg = parg;
1116 return 1;
1117
1118 case SSL_CTRL_OPTIONS:
1119 return(s->options|=larg);
1120 case SSL_CTRL_CLEAR_OPTIONS:
1121 return(s->options&=~larg);
1122 case SSL_CTRL_MODE:
1123 return(s->mode|=larg);
1124 case SSL_CTRL_CLEAR_MODE:
1125 return(s->mode &=~larg);
1126 case SSL_CTRL_GET_MAX_CERT_LIST:
1127 return(s->max_cert_list);
1128 case SSL_CTRL_SET_MAX_CERT_LIST:
1129 l=s->max_cert_list;
1130 s->max_cert_list=larg;
1131 return(l);
1132 case SSL_CTRL_SET_MTU:
1133 #ifndef OPENSSL_NO_DTLS1
1134 if (larg < (long)dtls1_min_mtu())
1135 return 0;
1136 #endif
1137
1138 if (SSL_IS_DTLS(s))
1139 {
1140 s->d1->mtu = larg;
1141 return larg;
1142 }
1143 return 0;
1144 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1145 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1146 return 0;
1147 s->max_send_fragment = larg;
1148 return 1;
1149 case SSL_CTRL_GET_RI_SUPPORT:
1150 if (s->s3)
1151 return s->s3->send_connection_binding;
1152 else return 0;
1153 case SSL_CTRL_CERT_FLAGS:
1154 return(s->cert->cert_flags|=larg);
1155 case SSL_CTRL_CLEAR_CERT_FLAGS:
1156 return(s->cert->cert_flags &=~larg);
1157
1158 case SSL_CTRL_GET_RAW_CIPHERLIST:
1159 if (parg)
1160 {
1161 if (s->cert->ciphers_raw == NULL)
1162 return 0;
1163 *(unsigned char **)parg = s->cert->ciphers_raw;
1164 return (int)s->cert->ciphers_rawlen;
1165 }
1166 else
1167 return ssl_put_cipher_by_char(s,NULL,NULL);
1168 default:
1169 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1170 }
1171 }
1172
1173 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1174 {
1175 switch(cmd)
1176 {
1177 case SSL_CTRL_SET_MSG_CALLBACK:
1178 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1179 return 1;
1180
1181 default:
1182 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1183 }
1184 }
1185
1186 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1187 {
1188 return ctx->sessions;
1189 }
1190
1191 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1192 {
1193 long l;
1194 /* For some cases with ctx == NULL perform syntax checks */
1195 if (ctx == NULL)
1196 {
1197 switch (cmd)
1198 {
1199 #ifndef OPENSSL_NO_EC
1200 case SSL_CTRL_SET_CURVES_LIST:
1201 return tls1_set_curves_list(NULL, NULL, parg);
1202 #endif
1203 case SSL_CTRL_SET_SIGALGS_LIST:
1204 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1205 return tls1_set_sigalgs_list(NULL, parg, 0);
1206 default:
1207 return 0;
1208 }
1209 }
1210
1211 switch (cmd)
1212 {
1213 case SSL_CTRL_GET_READ_AHEAD:
1214 return(ctx->read_ahead);
1215 case SSL_CTRL_SET_READ_AHEAD:
1216 l=ctx->read_ahead;
1217 ctx->read_ahead=larg;
1218 return(l);
1219
1220 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1221 ctx->msg_callback_arg = parg;
1222 return 1;
1223
1224 case SSL_CTRL_GET_MAX_CERT_LIST:
1225 return(ctx->max_cert_list);
1226 case SSL_CTRL_SET_MAX_CERT_LIST:
1227 l=ctx->max_cert_list;
1228 ctx->max_cert_list=larg;
1229 return(l);
1230
1231 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1232 l=ctx->session_cache_size;
1233 ctx->session_cache_size=larg;
1234 return(l);
1235 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1236 return(ctx->session_cache_size);
1237 case SSL_CTRL_SET_SESS_CACHE_MODE:
1238 l=ctx->session_cache_mode;
1239 ctx->session_cache_mode=larg;
1240 return(l);
1241 case SSL_CTRL_GET_SESS_CACHE_MODE:
1242 return(ctx->session_cache_mode);
1243
1244 case SSL_CTRL_SESS_NUMBER:
1245 return(lh_SSL_SESSION_num_items(ctx->sessions));
1246 case SSL_CTRL_SESS_CONNECT:
1247 return(ctx->stats.sess_connect);
1248 case SSL_CTRL_SESS_CONNECT_GOOD:
1249 return(ctx->stats.sess_connect_good);
1250 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1251 return(ctx->stats.sess_connect_renegotiate);
1252 case SSL_CTRL_SESS_ACCEPT:
1253 return(ctx->stats.sess_accept);
1254 case SSL_CTRL_SESS_ACCEPT_GOOD:
1255 return(ctx->stats.sess_accept_good);
1256 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1257 return(ctx->stats.sess_accept_renegotiate);
1258 case SSL_CTRL_SESS_HIT:
1259 return(ctx->stats.sess_hit);
1260 case SSL_CTRL_SESS_CB_HIT:
1261 return(ctx->stats.sess_cb_hit);
1262 case SSL_CTRL_SESS_MISSES:
1263 return(ctx->stats.sess_miss);
1264 case SSL_CTRL_SESS_TIMEOUTS:
1265 return(ctx->stats.sess_timeout);
1266 case SSL_CTRL_SESS_CACHE_FULL:
1267 return(ctx->stats.sess_cache_full);
1268 case SSL_CTRL_OPTIONS:
1269 return(ctx->options|=larg);
1270 case SSL_CTRL_CLEAR_OPTIONS:
1271 return(ctx->options&=~larg);
1272 case SSL_CTRL_MODE:
1273 return(ctx->mode|=larg);
1274 case SSL_CTRL_CLEAR_MODE:
1275 return(ctx->mode&=~larg);
1276 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1277 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1278 return 0;
1279 ctx->max_send_fragment = larg;
1280 return 1;
1281 case SSL_CTRL_CERT_FLAGS:
1282 return(ctx->cert->cert_flags|=larg);
1283 case SSL_CTRL_CLEAR_CERT_FLAGS:
1284 return(ctx->cert->cert_flags &=~larg);
1285 default:
1286 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1287 }
1288 }
1289
1290 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1291 {
1292 switch(cmd)
1293 {
1294 case SSL_CTRL_SET_MSG_CALLBACK:
1295 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1296 return 1;
1297
1298 default:
1299 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1300 }
1301 }
1302
1303 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1304 {
1305 long l;
1306
1307 l=a->id-b->id;
1308 if (l == 0L)
1309 return(0);
1310 else
1311 return((l > 0)?1:-1);
1312 }
1313
1314 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1315 const SSL_CIPHER * const *bp)
1316 {
1317 long l;
1318
1319 l=(*ap)->id-(*bp)->id;
1320 if (l == 0L)
1321 return(0);
1322 else
1323 return((l > 0)?1:-1);
1324 }
1325
1326 /** return a STACK of the ciphers available for the SSL and in order of
1327 * preference */
1328 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1329 {
1330 if (s != NULL)
1331 {
1332 if (s->cipher_list != NULL)
1333 {
1334 return(s->cipher_list);
1335 }
1336 else if ((s->ctx != NULL) &&
1337 (s->ctx->cipher_list != NULL))
1338 {
1339 return(s->ctx->cipher_list);
1340 }
1341 }
1342 return(NULL);
1343 }
1344
1345 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
1346 {
1347 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1348 int i;
1349 ciphers = SSL_get_ciphers(s);
1350 if (!ciphers)
1351 return NULL;
1352 ssl_set_client_disabled(s);
1353 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++)
1354 {
1355 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1356 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
1357 {
1358 if (!sk)
1359 sk = sk_SSL_CIPHER_new_null();
1360 if (!sk)
1361 return NULL;
1362 if (!sk_SSL_CIPHER_push(sk, c))
1363 {
1364 sk_SSL_CIPHER_free(sk);
1365 return NULL;
1366 }
1367 }
1368 }
1369 return sk;
1370 }
1371
1372 /** return a STACK of the ciphers available for the SSL and in order of
1373 * algorithm id */
1374 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1375 {
1376 if (s != NULL)
1377 {
1378 if (s->cipher_list_by_id != NULL)
1379 {
1380 return(s->cipher_list_by_id);
1381 }
1382 else if ((s->ctx != NULL) &&
1383 (s->ctx->cipher_list_by_id != NULL))
1384 {
1385 return(s->ctx->cipher_list_by_id);
1386 }
1387 }
1388 return(NULL);
1389 }
1390
1391 /** The old interface to get the same thing as SSL_get_ciphers() */
1392 const char *SSL_get_cipher_list(const SSL *s,int n)
1393 {
1394 SSL_CIPHER *c;
1395 STACK_OF(SSL_CIPHER) *sk;
1396
1397 if (s == NULL) return(NULL);
1398 sk=SSL_get_ciphers(s);
1399 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1400 return(NULL);
1401 c=sk_SSL_CIPHER_value(sk,n);
1402 if (c == NULL) return(NULL);
1403 return(c->name);
1404 }
1405
1406 /** specify the ciphers to be used by default by the SSL_CTX */
1407 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1408 {
1409 STACK_OF(SSL_CIPHER) *sk;
1410
1411 sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1412 &ctx->cipher_list_by_id,str, ctx->cert);
1413 /* ssl_create_cipher_list may return an empty stack if it
1414 * was unable to find a cipher matching the given rule string
1415 * (for example if the rule string specifies a cipher which
1416 * has been disabled). This is not an error as far as
1417 * ssl_create_cipher_list is concerned, and hence
1418 * ctx->cipher_list and ctx->cipher_list_by_id has been
1419 * updated. */
1420 if (sk == NULL)
1421 return 0;
1422 else if (sk_SSL_CIPHER_num(sk) == 0)
1423 {
1424 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1425 return 0;
1426 }
1427 return 1;
1428 }
1429
1430 /** specify the ciphers to be used by the SSL */
1431 int SSL_set_cipher_list(SSL *s,const char *str)
1432 {
1433 STACK_OF(SSL_CIPHER) *sk;
1434
1435 sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1436 &s->cipher_list_by_id,str, s->cert);
1437 /* see comment in SSL_CTX_set_cipher_list */
1438 if (sk == NULL)
1439 return 0;
1440 else if (sk_SSL_CIPHER_num(sk) == 0)
1441 {
1442 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1443 return 0;
1444 }
1445 return 1;
1446 }
1447
1448 /* works well for SSLv2, not so good for SSLv3 */
1449 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1450 {
1451 char *p;
1452 STACK_OF(SSL_CIPHER) *sk;
1453 SSL_CIPHER *c;
1454 int i;
1455
1456 if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1457 (len < 2))
1458 return(NULL);
1459
1460 p=buf;
1461 sk=s->session->ciphers;
1462
1463 if (sk_SSL_CIPHER_num(sk) == 0)
1464 return NULL;
1465
1466 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1467 {
1468 int n;
1469
1470 c=sk_SSL_CIPHER_value(sk,i);
1471 n=strlen(c->name);
1472 if (n+1 > len)
1473 {
1474 if (p != buf)
1475 --p;
1476 *p='\0';
1477 return buf;
1478 }
1479 strcpy(p,c->name);
1480 p+=n;
1481 *(p++)=':';
1482 len-=n+1;
1483 }
1484 p[-1]='\0';
1485 return(buf);
1486 }
1487
1488 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1489 int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1490 {
1491 int i,j=0;
1492 SSL_CIPHER *c;
1493 unsigned char *q;
1494 int no_scsv = s->renegotiate;
1495 /* Set disabled masks for this session */
1496 ssl_set_client_disabled(s);
1497
1498 if (sk == NULL) return(0);
1499 q=p;
1500
1501 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1502 {
1503 c=sk_SSL_CIPHER_value(sk,i);
1504 /* Skip disabled ciphers */
1505 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
1506 continue;
1507 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1508 if (c->id == SSL3_CK_SCSV)
1509 {
1510 if (no_scsv)
1511 continue;
1512 else
1513 no_scsv = 1;
1514 }
1515 #endif
1516 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1517 p+=j;
1518 }
1519 /* If p == q, no ciphers and caller indicates an error. Otherwise
1520 * add SCSV if not renegotiating.
1521 */
1522 if (p != q && !no_scsv)
1523 {
1524 static SSL_CIPHER scsv =
1525 {
1526 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1527 };
1528 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1529 p+=j;
1530 #ifdef OPENSSL_RI_DEBUG
1531 fprintf(stderr, "SCSV sent by client\n");
1532 #endif
1533 }
1534
1535 return(p-q);
1536 }
1537
1538 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1539 STACK_OF(SSL_CIPHER) **skp)
1540 {
1541 const SSL_CIPHER *c;
1542 STACK_OF(SSL_CIPHER) *sk;
1543 int i,n;
1544 if (s->s3)
1545 s->s3->send_connection_binding = 0;
1546
1547 n=ssl_put_cipher_by_char(s,NULL,NULL);
1548 if ((num%n) != 0)
1549 {
1550 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1551 return(NULL);
1552 }
1553 if ((skp == NULL) || (*skp == NULL))
1554 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1555 else
1556 {
1557 sk= *skp;
1558 sk_SSL_CIPHER_zero(sk);
1559 }
1560
1561 if (s->cert->ciphers_raw)
1562 OPENSSL_free(s->cert->ciphers_raw);
1563 s->cert->ciphers_raw = BUF_memdup(p, num);
1564 if (s->cert->ciphers_raw == NULL)
1565 {
1566 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1567 goto err;
1568 }
1569 s->cert->ciphers_rawlen = (size_t)num;
1570
1571 for (i=0; i<num; i+=n)
1572 {
1573 /* Check for SCSV */
1574 if (s->s3 && (n != 3 || !p[0]) &&
1575 (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1576 (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1577 {
1578 /* SCSV fatal if renegotiating */
1579 if (s->renegotiate)
1580 {
1581 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1582 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1583 goto err;
1584 }
1585 s->s3->send_connection_binding = 1;
1586 p += n;
1587 #ifdef OPENSSL_RI_DEBUG
1588 fprintf(stderr, "SCSV received by server\n");
1589 #endif
1590 continue;
1591 }
1592
1593 c=ssl_get_cipher_by_char(s,p);
1594 p+=n;
1595 if (c != NULL)
1596 {
1597 if (!sk_SSL_CIPHER_push(sk,c))
1598 {
1599 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1600 goto err;
1601 }
1602 }
1603 }
1604
1605 if (skp != NULL)
1606 *skp=sk;
1607 return(sk);
1608 err:
1609 if ((skp == NULL) || (*skp == NULL))
1610 sk_SSL_CIPHER_free(sk);
1611 return(NULL);
1612 }
1613
1614
1615 #ifndef OPENSSL_NO_TLSEXT
1616 /** return a servername extension value if provided in Client Hello, or NULL.
1617 * So far, only host_name types are defined (RFC 3546).
1618 */
1619
1620 const char *SSL_get_servername(const SSL *s, const int type)
1621 {
1622 if (type != TLSEXT_NAMETYPE_host_name)
1623 return NULL;
1624
1625 return s->session && !s->tlsext_hostname ?
1626 s->session->tlsext_hostname :
1627 s->tlsext_hostname;
1628 }
1629
1630 int SSL_get_servername_type(const SSL *s)
1631 {
1632 if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1633 return TLSEXT_NAMETYPE_host_name;
1634 return -1;
1635 }
1636
1637 /* SSL_select_next_proto implements the standard protocol selection. It is
1638 * expected that this function is called from the callback set by
1639 * SSL_CTX_set_next_proto_select_cb.
1640 *
1641 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1642 * strings. The length byte itself is not included in the length. A byte
1643 * string of length 0 is invalid. No byte string may be truncated.
1644 *
1645 * The current, but experimental algorithm for selecting the protocol is:
1646 *
1647 * 1) If the server doesn't support NPN then this is indicated to the
1648 * callback. In this case, the client application has to abort the connection
1649 * or have a default application level protocol.
1650 *
1651 * 2) If the server supports NPN, but advertises an empty list then the
1652 * client selects the first protcol in its list, but indicates via the
1653 * API that this fallback case was enacted.
1654 *
1655 * 3) Otherwise, the client finds the first protocol in the server's list
1656 * that it supports and selects this protocol. This is because it's
1657 * assumed that the server has better information about which protocol
1658 * a client should use.
1659 *
1660 * 4) If the client doesn't support any of the server's advertised
1661 * protocols, then this is treated the same as case 2.
1662 *
1663 * It returns either
1664 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1665 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1666 */
1667 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1668 {
1669 unsigned int i, j;
1670 const unsigned char *result;
1671 int status = OPENSSL_NPN_UNSUPPORTED;
1672
1673 /* For each protocol in server preference order, see if we support it. */
1674 for (i = 0; i < server_len; )
1675 {
1676 for (j = 0; j < client_len; )
1677 {
1678 if (server[i] == client[j] &&
1679 memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1680 {
1681 /* We found a match */
1682 result = &server[i];
1683 status = OPENSSL_NPN_NEGOTIATED;
1684 goto found;
1685 }
1686 j += client[j];
1687 j++;
1688 }
1689 i += server[i];
1690 i++;
1691 }
1692
1693 /* There's no overlap between our protocols and the server's list. */
1694 result = client;
1695 status = OPENSSL_NPN_NO_OVERLAP;
1696
1697 found:
1698 *out = (unsigned char *) result + 1;
1699 *outlen = result[0];
1700 return status;
1701 }
1702
1703 # ifndef OPENSSL_NO_NEXTPROTONEG
1704 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1705 * requested protocol for this connection and returns 0. If the client didn't
1706 * request any protocol, then *data is set to NULL.
1707 *
1708 * Note that the client can request any protocol it chooses. The value returned
1709 * from this function need not be a member of the list of supported protocols
1710 * provided by the callback.
1711 */
1712 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1713 {
1714 *data = s->next_proto_negotiated;
1715 if (!*data) {
1716 *len = 0;
1717 } else {
1718 *len = s->next_proto_negotiated_len;
1719 }
1720 }
1721
1722 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1723 * TLS server needs a list of supported protocols for Next Protocol
1724 * Negotiation. The returned list must be in wire format. The list is returned
1725 * by setting |out| to point to it and |outlen| to its length. This memory will
1726 * not be modified, but one should assume that the SSL* keeps a reference to
1727 * it.
1728 *
1729 * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1730 * such extension will be included in the ServerHello. */
1731 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1732 {
1733 ctx->next_protos_advertised_cb = cb;
1734 ctx->next_protos_advertised_cb_arg = arg;
1735 }
1736
1737 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1738 * client needs to select a protocol from the server's provided list. |out|
1739 * must be set to point to the selected protocol (which may be within |in|).
1740 * The length of the protocol name must be written into |outlen|. The server's
1741 * advertised protocols are provided in |in| and |inlen|. The callback can
1742 * assume that |in| is syntactically valid.
1743 *
1744 * The client must select a protocol. It is fatal to the connection if this
1745 * callback returns a value other than SSL_TLSEXT_ERR_OK.
1746 */
1747 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1748 {
1749 ctx->next_proto_select_cb = cb;
1750 ctx->next_proto_select_cb_arg = arg;
1751 }
1752 # endif
1753
1754 static int cert_set_custom_cli_ext(CERT *cert, unsigned short ext_type,
1755 custom_cli_ext_first_cb_fn fn1,
1756 custom_cli_ext_second_cb_fn fn2, void* arg)
1757 {
1758 size_t i;
1759 custom_cli_ext_record* record;
1760
1761 /* Check for duplicates */
1762 for (i=0; i < cert->custom_cli_ext_records_count; i++)
1763 if (ext_type == cert->custom_cli_ext_records[i].ext_type)
1764 return 0;
1765
1766 cert->custom_cli_ext_records = OPENSSL_realloc(cert->custom_cli_ext_records,
1767 (cert->custom_cli_ext_records_count + 1) *
1768 sizeof(custom_cli_ext_record));
1769 if (!cert->custom_cli_ext_records) {
1770 cert->custom_cli_ext_records_count = 0;
1771 return 0;
1772 }
1773 cert->custom_cli_ext_records_count++;
1774 record = &cert->custom_cli_ext_records[cert->custom_cli_ext_records_count - 1];
1775 record->ext_type = ext_type;
1776 record->fn1 = fn1;
1777 record->fn2 = fn2;
1778 record->arg = arg;
1779 return 1;
1780 }
1781
1782 static int cert_set_custom_srv_ext(CERT *cert, unsigned short ext_type,
1783 custom_srv_ext_first_cb_fn fn1,
1784 custom_srv_ext_second_cb_fn fn2, void* arg)
1785 {
1786 size_t i;
1787 custom_srv_ext_record* record;
1788
1789 /* Check for duplicates */
1790 for (i=0; i < cert->custom_srv_ext_records_count; i++)
1791 if (ext_type == cert->custom_srv_ext_records[i].ext_type)
1792 return 0;
1793
1794 cert->custom_srv_ext_records = OPENSSL_realloc(cert->custom_srv_ext_records,
1795 (cert->custom_srv_ext_records_count + 1) *
1796 sizeof(custom_srv_ext_record));
1797 if (!cert->custom_srv_ext_records) {
1798 cert->custom_srv_ext_records_count = 0;
1799 return 0;
1800 }
1801 cert->custom_srv_ext_records_count++;
1802 record = &cert->custom_srv_ext_records[cert->custom_srv_ext_records_count - 1];
1803 record->ext_type = ext_type;
1804 record->fn1 = fn1;
1805 record->fn2 = fn2;
1806 record->arg = arg;
1807 return 1;
1808 }
1809
1810 int SSL_CTX_set_custom_cli_ext(SSL_CTX *ctx, unsigned short ext_type,
1811 custom_cli_ext_first_cb_fn fn1,
1812 custom_cli_ext_second_cb_fn fn2, void *arg)
1813 {
1814 return cert_set_custom_cli_ext(ctx->cert, ext_type, fn1, fn2,arg);
1815 }
1816
1817 int SSL_CTX_set_custom_srv_ext(SSL_CTX *ctx, unsigned short ext_type,
1818 custom_srv_ext_first_cb_fn fn1,
1819 custom_srv_ext_second_cb_fn fn2, void *arg)
1820 {
1821 return cert_set_custom_srv_ext(ctx->cert, ext_type, fn1, fn2,arg);
1822 }
1823
1824 /* SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
1825 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1826 * length-prefixed strings).
1827 *
1828 * Returns 0 on success. */
1829 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char* protos,
1830 unsigned protos_len)
1831 {
1832 if (ctx->alpn_client_proto_list)
1833 OPENSSL_free(ctx->alpn_client_proto_list);
1834
1835 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1836 if (!ctx->alpn_client_proto_list)
1837 return 1;
1838 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1839 ctx->alpn_client_proto_list_len = protos_len;
1840
1841 return 0;
1842 }
1843
1844 /* SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
1845 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1846 * length-prefixed strings).
1847 *
1848 * Returns 0 on success. */
1849 int SSL_set_alpn_protos(SSL *ssl, const unsigned char* protos,
1850 unsigned protos_len)
1851 {
1852 if (ssl->alpn_client_proto_list)
1853 OPENSSL_free(ssl->alpn_client_proto_list);
1854
1855 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1856 if (!ssl->alpn_client_proto_list)
1857 return 1;
1858 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1859 ssl->alpn_client_proto_list_len = protos_len;
1860
1861 return 0;
1862 }
1863
1864 /* SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is called
1865 * during ClientHello processing in order to select an ALPN protocol from the
1866 * client's list of offered protocols. */
1867 void SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1868 int (*cb) (SSL *ssl,
1869 const unsigned char **out,
1870 unsigned char *outlen,
1871 const unsigned char *in,
1872 unsigned int inlen,
1873 void *arg),
1874 void *arg)
1875 {
1876 ctx->alpn_select_cb = cb;
1877 ctx->alpn_select_cb_arg = arg;
1878 }
1879
1880 /* SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
1881 * On return it sets |*data| to point to |*len| bytes of protocol name (not
1882 * including the leading length-prefix byte). If the server didn't respond with
1883 * a negotiated protocol then |*len| will be zero. */
1884 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1885 unsigned *len)
1886 {
1887 *data = NULL;
1888 if (ssl->s3)
1889 *data = ssl->s3->alpn_selected;
1890 if (*data == NULL)
1891 *len = 0;
1892 else
1893 *len = ssl->s3->alpn_selected_len;
1894 }
1895
1896 #endif /* !OPENSSL_NO_TLSEXT */
1897
1898 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1899 const char *label, size_t llen, const unsigned char *p, size_t plen,
1900 int use_context)
1901 {
1902 if (s->version < TLS1_VERSION)
1903 return -1;
1904
1905 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1906 llen, p, plen,
1907 use_context);
1908 }
1909
1910 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1911 {
1912 unsigned long l;
1913
1914 l=(unsigned long)
1915 ((unsigned int) a->session_id[0] )|
1916 ((unsigned int) a->session_id[1]<< 8L)|
1917 ((unsigned long)a->session_id[2]<<16L)|
1918 ((unsigned long)a->session_id[3]<<24L);
1919 return(l);
1920 }
1921
1922 /* NB: If this function (or indeed the hash function which uses a sort of
1923 * coarser function than this one) is changed, ensure
1924 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1925 * able to construct an SSL_SESSION that will collide with any existing session
1926 * with a matching session ID. */
1927 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1928 {
1929 if (a->ssl_version != b->ssl_version)
1930 return(1);
1931 if (a->session_id_length != b->session_id_length)
1932 return(1);
1933 return(memcmp(a->session_id,b->session_id,a->session_id_length));
1934 }
1935
1936 /* These wrapper functions should remain rather than redeclaring
1937 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1938 * variable. The reason is that the functions aren't static, they're exposed via
1939 * ssl.h. */
1940 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1941 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1942
1943 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1944 {
1945 SSL_CTX *ret=NULL;
1946
1947 if (meth == NULL)
1948 {
1949 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1950 return(NULL);
1951 }
1952
1953 #ifdef OPENSSL_FIPS
1954 if (FIPS_mode() && (meth->version < TLS1_VERSION))
1955 {
1956 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1957 return NULL;
1958 }
1959 #endif
1960
1961 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1962 {
1963 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1964 goto err;
1965 }
1966 ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1967 if (ret == NULL)
1968 goto err;
1969
1970 memset(ret,0,sizeof(SSL_CTX));
1971
1972 ret->method=meth;
1973
1974 ret->cert_store=NULL;
1975 ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1976 ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1977 ret->session_cache_head=NULL;
1978 ret->session_cache_tail=NULL;
1979
1980 /* We take the system default */
1981 ret->session_timeout=meth->get_timeout();
1982
1983 ret->new_session_cb=0;
1984 ret->remove_session_cb=0;
1985 ret->get_session_cb=0;
1986 ret->generate_session_id=0;
1987
1988 memset((char *)&ret->stats,0,sizeof(ret->stats));
1989
1990 ret->references=1;
1991 ret->quiet_shutdown=0;
1992
1993 /* ret->cipher=NULL;*/
1994 /* ret->s2->challenge=NULL;
1995 ret->master_key=NULL;
1996 ret->key_arg=NULL;
1997 ret->s2->conn_id=NULL; */
1998
1999 ret->info_callback=NULL;
2000
2001 ret->app_verify_callback=0;
2002 ret->app_verify_arg=NULL;
2003
2004 ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
2005 ret->read_ahead=0;
2006 ret->msg_callback=0;
2007 ret->msg_callback_arg=NULL;
2008 ret->verify_mode=SSL_VERIFY_NONE;
2009 #if 0
2010 ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
2011 #endif
2012 ret->sid_ctx_length=0;
2013 ret->default_verify_callback=NULL;
2014 if ((ret->cert=ssl_cert_new()) == NULL)
2015 goto err;
2016
2017 ret->default_passwd_callback=0;
2018 ret->default_passwd_callback_userdata=NULL;
2019 ret->client_cert_cb=0;
2020 ret->app_gen_cookie_cb=0;
2021 ret->app_verify_cookie_cb=0;
2022
2023 ret->sessions=lh_SSL_SESSION_new();
2024 if (ret->sessions == NULL) goto err;
2025 ret->cert_store=X509_STORE_new();
2026 if (ret->cert_store == NULL) goto err;
2027
2028 ssl_create_cipher_list(ret->method,
2029 &ret->cipher_list,&ret->cipher_list_by_id,
2030 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ret->cert);
2031 if (ret->cipher_list == NULL
2032 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
2033 {
2034 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
2035 goto err2;
2036 }
2037
2038 ret->param = X509_VERIFY_PARAM_new();
2039 if (!ret->param)
2040 goto err;
2041
2042 if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
2043 {
2044 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
2045 goto err2;
2046 }
2047 if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
2048 {
2049 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2050 goto err2;
2051 }
2052 if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
2053 {
2054 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2055 goto err2;
2056 }
2057
2058 if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
2059 goto err;
2060
2061 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
2062
2063 ret->extra_certs=NULL;
2064 /* No compression for DTLS */
2065 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2066 ret->comp_methods=SSL_COMP_get_compression_methods();
2067
2068 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2069
2070 #ifndef OPENSSL_NO_TLSEXT
2071 ret->tlsext_servername_callback = 0;
2072 ret->tlsext_servername_arg = NULL;
2073 /* Setup RFC4507 ticket keys */
2074 if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
2075 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
2076 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
2077 ret->options |= SSL_OP_NO_TICKET;
2078
2079 ret->tlsext_status_cb = 0;
2080 ret->tlsext_status_arg = NULL;
2081
2082 # ifndef OPENSSL_NO_NEXTPROTONEG
2083 ret->next_protos_advertised_cb = 0;
2084 ret->next_proto_select_cb = 0;
2085 # endif
2086 #endif
2087 #ifndef OPENSSL_NO_PSK
2088 ret->psk_identity_hint=NULL;
2089 ret->psk_client_callback=NULL;
2090 ret->psk_server_callback=NULL;
2091 #endif
2092 #ifndef OPENSSL_NO_SRP
2093 SSL_CTX_SRP_CTX_init(ret);
2094 #endif
2095 #ifndef OPENSSL_NO_BUF_FREELISTS
2096 ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
2097 ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2098 if (!ret->rbuf_freelist)
2099 goto err;
2100 ret->rbuf_freelist->chunklen = 0;
2101 ret->rbuf_freelist->len = 0;
2102 ret->rbuf_freelist->head = NULL;
2103 ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2104 if (!ret->wbuf_freelist)
2105 {
2106 OPENSSL_free(ret->rbuf_freelist);
2107 goto err;
2108 }
2109 ret->wbuf_freelist->chunklen = 0;
2110 ret->wbuf_freelist->len = 0;
2111 ret->wbuf_freelist->head = NULL;
2112 #endif
2113 #ifndef OPENSSL_NO_ENGINE
2114 ret->client_cert_engine = NULL;
2115 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2116 #define eng_strx(x) #x
2117 #define eng_str(x) eng_strx(x)
2118 /* Use specific client engine automatically... ignore errors */
2119 {
2120 ENGINE *eng;
2121 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2122 if (!eng)
2123 {
2124 ERR_clear_error();
2125 ENGINE_load_builtin_engines();
2126 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2127 }
2128 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2129 ERR_clear_error();
2130 }
2131 #endif
2132 #endif
2133 /* Default is to connect to non-RI servers. When RI is more widely
2134 * deployed might change this.
2135 */
2136 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2137
2138 return(ret);
2139 err:
2140 SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
2141 err2:
2142 if (ret != NULL) SSL_CTX_free(ret);
2143 return(NULL);
2144 }
2145
2146 #if 0
2147 static void SSL_COMP_free(SSL_COMP *comp)
2148 { OPENSSL_free(comp); }
2149 #endif
2150
2151 #ifndef OPENSSL_NO_BUF_FREELISTS
2152 static void
2153 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
2154 {
2155 SSL3_BUF_FREELIST_ENTRY *ent, *next;
2156 for (ent = list->head; ent; ent = next)
2157 {
2158 next = ent->next;
2159 OPENSSL_free(ent);
2160 }
2161 OPENSSL_free(list);
2162 }
2163 #endif
2164
2165 void SSL_CTX_free(SSL_CTX *a)
2166 {
2167 int i;
2168
2169 if (a == NULL) return;
2170
2171 i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
2172 #ifdef REF_PRINT
2173 REF_PRINT("SSL_CTX",a);
2174 #endif
2175 if (i > 0) return;
2176 #ifdef REF_CHECK
2177 if (i < 0)
2178 {
2179 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
2180 abort(); /* ok */
2181 }
2182 #endif
2183
2184 if (a->param)
2185 X509_VERIFY_PARAM_free(a->param);
2186
2187 /*
2188 * Free internal session cache. However: the remove_cb() may reference
2189 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2190 * after the sessions were flushed.
2191 * As the ex_data handling routines might also touch the session cache,
2192 * the most secure solution seems to be: empty (flush) the cache, then
2193 * free ex_data, then finally free the cache.
2194 * (See ticket [openssl.org #212].)
2195 */
2196 if (a->sessions != NULL)
2197 SSL_CTX_flush_sessions(a,0);
2198
2199 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2200
2201 if (a->sessions != NULL)
2202 lh_SSL_SESSION_free(a->sessions);
2203
2204 if (a->cert_store != NULL)
2205 X509_STORE_free(a->cert_store);
2206 if (a->cipher_list != NULL)
2207 sk_SSL_CIPHER_free(a->cipher_list);
2208 if (a->cipher_list_by_id != NULL)
2209 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2210 if (a->cert != NULL)
2211 ssl_cert_free(a->cert);
2212 if (a->client_CA != NULL)
2213 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
2214 if (a->extra_certs != NULL)
2215 sk_X509_pop_free(a->extra_certs,X509_free);
2216 #if 0 /* This should never be done, since it removes a global database */
2217 if (a->comp_methods != NULL)
2218 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
2219 #else
2220 a->comp_methods = NULL;
2221 #endif
2222
2223 if (a->srtp_profiles)
2224 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2225
2226 #ifndef OPENSSL_NO_PSK
2227 if (a->psk_identity_hint)
2228 OPENSSL_free(a->psk_identity_hint);
2229 #endif
2230 #ifndef OPENSSL_NO_SRP
2231 SSL_CTX_SRP_CTX_free(a);
2232 #endif
2233 #ifndef OPENSSL_NO_ENGINE
2234 if (a->client_cert_engine)
2235 ENGINE_finish(a->client_cert_engine);
2236 #endif
2237
2238 #ifndef OPENSSL_NO_BUF_FREELISTS
2239 if (a->wbuf_freelist)
2240 ssl_buf_freelist_free(a->wbuf_freelist);
2241 if (a->rbuf_freelist)
2242 ssl_buf_freelist_free(a->rbuf_freelist);
2243 #endif
2244 #ifndef OPENSSL_NO_TLSEXT
2245 # ifndef OPENSSL_NO_EC
2246 if (a->tlsext_ecpointformatlist)
2247 OPENSSL_free(a->tlsext_ecpointformatlist);
2248 if (a->tlsext_ellipticcurvelist)
2249 OPENSSL_free(a->tlsext_ellipticcurvelist);
2250 # endif /* OPENSSL_NO_EC */
2251 if (a->alpn_client_proto_list != NULL)
2252 OPENSSL_free(a->alpn_client_proto_list);
2253 #endif
2254
2255 OPENSSL_free(a);
2256 }
2257
2258 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2259 {
2260 ctx->default_passwd_callback=cb;
2261 }
2262
2263 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
2264 {
2265 ctx->default_passwd_callback_userdata=u;
2266 }
2267
2268 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
2269 {
2270 ctx->app_verify_callback=cb;
2271 ctx->app_verify_arg=arg;
2272 }
2273
2274 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
2275 {
2276 ctx->verify_mode=mode;
2277 ctx->default_verify_callback=cb;
2278 }
2279
2280 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2281 {
2282 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2283 }
2284
2285 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb)(SSL *ssl, void *arg), void *arg)
2286 {
2287 ssl_cert_set_cert_cb(c->cert, cb, arg);
2288 }
2289
2290 void SSL_set_cert_cb(SSL *s, int (*cb)(SSL *ssl, void *arg), void *arg)
2291 {
2292 ssl_cert_set_cert_cb(s->cert, cb, arg);
2293 }
2294
2295 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2296 {
2297 CERT_PKEY *cpk;
2298 int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2299 int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2300 int rsa_tmp_export,dh_tmp_export,kl;
2301 unsigned long mask_k,mask_a,emask_k,emask_a;
2302 #ifndef OPENSSL_NO_ECDSA
2303 int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
2304 #endif
2305 #ifndef OPENSSL_NO_ECDH
2306 int have_ecdh_tmp, ecdh_ok;
2307 #endif
2308 #ifndef OPENSSL_NO_EC
2309 X509 *x = NULL;
2310 EVP_PKEY *ecc_pkey = NULL;
2311 int signature_nid = 0, pk_nid = 0, md_nid = 0;
2312 #endif
2313 if (c == NULL) return;
2314
2315 kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2316
2317 #ifndef OPENSSL_NO_RSA
2318 rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2319 rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2320 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2321 #else
2322 rsa_tmp=rsa_tmp_export=0;
2323 #endif
2324 #ifndef OPENSSL_NO_DH
2325 dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2326 dh_tmp_export= !c->dh_tmp_auto && (c->dh_tmp_cb != NULL ||
2327 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2328 #else
2329 dh_tmp=dh_tmp_export=0;
2330 #endif
2331
2332 #ifndef OPENSSL_NO_ECDH
2333 have_ecdh_tmp=(c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2334 #endif
2335 cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2336 rsa_enc= cpk->valid_flags & CERT_PKEY_VALID;
2337 rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2338 cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2339 rsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2340 cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2341 dsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2342 cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2343 dh_rsa= cpk->valid_flags & CERT_PKEY_VALID;
2344 dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2345 cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2346 /* FIX THIS EAY EAY EAY */
2347 dh_dsa= cpk->valid_flags & CERT_PKEY_VALID;
2348 dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2349 cpk= &(c->pkeys[SSL_PKEY_ECC]);
2350 #ifndef OPENSSL_NO_EC
2351 have_ecc_cert= cpk->valid_flags & CERT_PKEY_VALID;
2352 #endif
2353 mask_k=0;
2354 mask_a=0;
2355 emask_k=0;
2356 emask_a=0;
2357
2358
2359
2360 #ifdef CIPHER_DEBUG
2361 printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2362 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2363 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2364 #endif
2365
2366 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2367 if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2368 mask_k |= SSL_kGOST;
2369 mask_a |= SSL_aGOST01;
2370 }
2371 cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2372 if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2373 mask_k |= SSL_kGOST;
2374 mask_a |= SSL_aGOST94;
2375 }
2376
2377 if (rsa_enc || (rsa_tmp && rsa_sign))
2378 mask_k|=SSL_kRSA;
2379 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2380 emask_k|=SSL_kRSA;
2381
2382 #if 0
2383 /* The match needs to be both kDHE and aRSA or aDSA, so don't worry */
2384 if ( (dh_tmp || dh_rsa || dh_dsa) &&
2385 (rsa_enc || rsa_sign || dsa_sign))
2386 mask_k|=SSL_kDHE;
2387 if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2388 (rsa_enc || rsa_sign || dsa_sign))
2389 emask_k|=SSL_kDHE;
2390 #endif
2391
2392 if (dh_tmp_export)
2393 emask_k|=SSL_kDHE;
2394
2395 if (dh_tmp)
2396 mask_k|=SSL_kDHE;
2397
2398 if (dh_rsa) mask_k|=SSL_kDHr;
2399 if (dh_rsa_export) emask_k|=SSL_kDHr;
2400
2401 if (dh_dsa) mask_k|=SSL_kDHd;
2402 if (dh_dsa_export) emask_k|=SSL_kDHd;
2403
2404 if (emask_k & (SSL_kDHr|SSL_kDHd))
2405 mask_a |= SSL_aDH;
2406
2407 if (rsa_enc || rsa_sign)
2408 {
2409 mask_a|=SSL_aRSA;
2410 emask_a|=SSL_aRSA;
2411 }
2412
2413 if (dsa_sign)
2414 {
2415 mask_a|=SSL_aDSS;
2416 emask_a|=SSL_aDSS;
2417 }
2418
2419 mask_a|=SSL_aNULL;
2420 emask_a|=SSL_aNULL;
2421
2422 #ifndef OPENSSL_NO_KRB5
2423 mask_k|=SSL_kKRB5;
2424 mask_a|=SSL_aKRB5;
2425 emask_k|=SSL_kKRB5;
2426 emask_a|=SSL_aKRB5;
2427 #endif
2428
2429 /* An ECC certificate may be usable for ECDH and/or
2430 * ECDSA cipher suites depending on the key usage extension.
2431 */
2432 #ifndef OPENSSL_NO_EC
2433 if (have_ecc_cert)
2434 {
2435 cpk = &c->pkeys[SSL_PKEY_ECC];
2436 x = cpk->x509;
2437 /* This call populates extension flags (ex_flags) */
2438 X509_check_purpose(x, -1, 0);
2439 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2440 (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2441 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2442 (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2443 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2444 ecdsa_ok = 0;
2445 ecc_pkey = X509_get_pubkey(x);
2446 ecc_pkey_size = (ecc_pkey != NULL) ?
2447 EVP_PKEY_bits(ecc_pkey) : 0;
2448 EVP_PKEY_free(ecc_pkey);
2449 if ((x->sig_alg) && (x->sig_alg->algorithm))
2450 {
2451 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2452 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2453 }
2454 #ifndef OPENSSL_NO_ECDH
2455 if (ecdh_ok)
2456 {
2457
2458 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2459 {
2460 mask_k|=SSL_kECDHr;
2461 mask_a|=SSL_aECDH;
2462 if (ecc_pkey_size <= 163)
2463 {
2464 emask_k|=SSL_kECDHr;
2465 emask_a|=SSL_aECDH;
2466 }
2467 }
2468
2469 if (pk_nid == NID_X9_62_id_ecPublicKey)
2470 {
2471 mask_k|=SSL_kECDHe;
2472 mask_a|=SSL_aECDH;
2473 if (ecc_pkey_size <= 163)
2474 {
2475 emask_k|=SSL_kECDHe;
2476 emask_a|=SSL_aECDH;
2477 }
2478 }
2479 }
2480 #endif
2481 #ifndef OPENSSL_NO_ECDSA
2482 if (ecdsa_ok)
2483 {
2484 mask_a|=SSL_aECDSA;
2485 emask_a|=SSL_aECDSA;
2486 }
2487 #endif
2488 }
2489 #endif
2490
2491 #ifndef OPENSSL_NO_ECDH
2492 if (have_ecdh_tmp)
2493 {
2494 mask_k|=SSL_kECDHE;
2495 emask_k|=SSL_kECDHE;
2496 }
2497 #endif
2498
2499 #ifndef OPENSSL_NO_PSK
2500 mask_k |= SSL_kPSK;
2501 mask_a |= SSL_aPSK;
2502 emask_k |= SSL_kPSK;
2503 emask_a |= SSL_aPSK;
2504 #endif
2505
2506 c->mask_k=mask_k;
2507 c->mask_a=mask_a;
2508 c->export_mask_k=emask_k;
2509 c->export_mask_a=emask_a;
2510 c->valid=1;
2511 }
2512
2513 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2514 #define ku_reject(x, usage) \
2515 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2516
2517 #ifndef OPENSSL_NO_EC
2518
2519 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2520 {
2521 unsigned long alg_k, alg_a;
2522 EVP_PKEY *pkey = NULL;
2523 int keysize = 0;
2524 int signature_nid = 0, md_nid = 0, pk_nid = 0;
2525 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2526
2527 alg_k = cs->algorithm_mkey;
2528 alg_a = cs->algorithm_auth;
2529
2530 if (SSL_C_IS_EXPORT(cs))
2531 {
2532 /* ECDH key length in export ciphers must be <= 163 bits */
2533 pkey = X509_get_pubkey(x);
2534 if (pkey == NULL) return 0;
2535 keysize = EVP_PKEY_bits(pkey);
2536 EVP_PKEY_free(pkey);
2537 if (keysize > 163) return 0;
2538 }
2539
2540 /* This call populates the ex_flags field correctly */
2541 X509_check_purpose(x, -1, 0);
2542 if ((x->sig_alg) && (x->sig_alg->algorithm))
2543 {
2544 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2545 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2546 }
2547 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2548 {
2549 /* key usage, if present, must allow key agreement */
2550 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2551 {
2552 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2553 return 0;
2554 }
2555 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2556 {
2557 /* signature alg must be ECDSA */
2558 if (pk_nid != NID_X9_62_id_ecPublicKey)
2559 {
2560 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2561 return 0;
2562 }
2563 }
2564 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2565 {
2566 /* signature alg must be RSA */
2567
2568 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2569 {
2570 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2571 return 0;
2572 }
2573 }
2574 }
2575 if (alg_a & SSL_aECDSA)
2576 {
2577 /* key usage, if present, must allow signing */
2578 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2579 {
2580 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2581 return 0;
2582 }
2583 }
2584
2585 return 1; /* all checks are ok */
2586 }
2587
2588 #endif
2589
2590 static int ssl_get_server_cert_index(const SSL *s)
2591 {
2592 int idx;
2593 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2594 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2595 idx = SSL_PKEY_RSA_SIGN;
2596 if (idx == -1)
2597 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX,ERR_R_INTERNAL_ERROR);
2598 return idx;
2599 }
2600
2601 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2602 {
2603 CERT *c;
2604 int i;
2605
2606 c = s->cert;
2607 if (!s->s3 || !s->s3->tmp.new_cipher)
2608 return NULL;
2609 ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2610
2611 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2612 /* Broken protocol test: return last used certificate: which may
2613 * mismatch the one expected.
2614 */
2615 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2616 return c->key;
2617 #endif
2618
2619 i = ssl_get_server_cert_index(s);
2620
2621 /* This may or may not be an error. */
2622 if (i < 0)
2623 return NULL;
2624
2625 /* May be NULL. */
2626 return &c->pkeys[i];
2627 }
2628
2629 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2630 {
2631 unsigned long alg_a;
2632 CERT *c;
2633 int idx = -1;
2634
2635 alg_a = cipher->algorithm_auth;
2636 c=s->cert;
2637
2638 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2639 /* Broken protocol test: use last key: which may
2640 * mismatch the one expected.
2641 */
2642 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2643 idx = c->key - c->pkeys;
2644 else
2645 #endif
2646
2647 if ((alg_a & SSL_aDSS) &&
2648 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2649 idx = SSL_PKEY_DSA_SIGN;
2650 else if (alg_a & SSL_aRSA)
2651 {
2652 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2653 idx = SSL_PKEY_RSA_SIGN;
2654 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2655 idx = SSL_PKEY_RSA_ENC;
2656 }
2657 else if ((alg_a & SSL_aECDSA) &&
2658 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2659 idx = SSL_PKEY_ECC;
2660 if (idx == -1)
2661 {
2662 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2663 return(NULL);
2664 }
2665 if (pmd)
2666 *pmd = c->pkeys[idx].digest;
2667 return c->pkeys[idx].privatekey;
2668 }
2669
2670 #ifndef OPENSSL_NO_TLSEXT
2671 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2672 size_t *serverinfo_length)
2673 {
2674 CERT *c = NULL;
2675 int i = 0;
2676 *serverinfo_length = 0;
2677
2678 c = s->cert;
2679 i = ssl_get_server_cert_index(s);
2680
2681 if (i == -1)
2682 return 0;
2683 if (c->pkeys[i].serverinfo == NULL)
2684 return 0;
2685
2686 *serverinfo = c->pkeys[i].serverinfo;
2687 *serverinfo_length = c->pkeys[i].serverinfo_length;
2688 return 1;
2689 }
2690 #endif
2691
2692 void ssl_update_cache(SSL *s,int mode)
2693 {
2694 int i;
2695
2696 /* If the session_id_length is 0, we are not supposed to cache it,
2697 * and it would be rather hard to do anyway :-) */
2698 if (s->session->session_id_length == 0) return;
2699
2700 i=s->session_ctx->session_cache_mode;
2701 if ((i & mode) && (!s->hit)
2702 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2703 || SSL_CTX_add_session(s->session_ctx,s->session))
2704 && (s->session_ctx->new_session_cb != NULL))
2705 {
2706 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2707 if (!s->session_ctx->new_session_cb(s,s->session))
2708 SSL_SESSION_free(s->session);
2709 }
2710
2711 /* auto flush every 255 connections */
2712 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2713 ((i & mode) == mode))
2714 {
2715 if ( (((mode & SSL_SESS_CACHE_CLIENT)
2716 ?s->session_ctx->stats.sess_connect_good
2717 :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2718 {
2719 SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2720 }
2721 }
2722 }
2723
2724 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2725 {
2726 return ctx->method;
2727 }
2728
2729 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2730 {
2731 return(s->method);
2732 }
2733
2734 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2735 {
2736 int conn= -1;
2737 int ret=1;
2738
2739 if (s->method != meth)
2740 {
2741 if (s->handshake_func != NULL)
2742 conn=(s->handshake_func == s->method->ssl_connect);
2743
2744 if (s->method->version == meth->version)
2745 s->method=meth;
2746 else
2747 {
2748 s->method->ssl_free(s);
2749 s->method=meth;
2750 ret=s->method->ssl_new(s);
2751 }
2752
2753 if (conn == 1)
2754 s->handshake_func=meth->ssl_connect;
2755 else if (conn == 0)
2756 s->handshake_func=meth->ssl_accept;
2757 }
2758 return(ret);
2759 }
2760
2761 int SSL_get_error(const SSL *s,int i)
2762 {
2763 int reason;
2764 unsigned long l;
2765 BIO *bio;
2766
2767 if (i > 0) return(SSL_ERROR_NONE);
2768
2769 /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2770 * etc, where we do encode the error */
2771 if ((l=ERR_peek_error()) != 0)
2772 {
2773 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2774 return(SSL_ERROR_SYSCALL);
2775 else
2776 return(SSL_ERROR_SSL);
2777 }
2778
2779 if ((i < 0) && SSL_want_read(s))
2780 {
2781 bio=SSL_get_rbio(s);
2782 if (BIO_should_read(bio))
2783 return(SSL_ERROR_WANT_READ);
2784 else if (BIO_should_write(bio))
2785 /* This one doesn't make too much sense ... We never try
2786 * to write to the rbio, and an application program where
2787 * rbio and wbio are separate couldn't even know what it
2788 * should wait for.
2789 * However if we ever set s->rwstate incorrectly
2790 * (so that we have SSL_want_read(s) instead of
2791 * SSL_want_write(s)) and rbio and wbio *are* the same,
2792 * this test works around that bug; so it might be safer
2793 * to keep it. */
2794 return(SSL_ERROR_WANT_WRITE);
2795 else if (BIO_should_io_special(bio))
2796 {
2797 reason=BIO_get_retry_reason(bio);
2798 if (reason == BIO_RR_CONNECT)
2799 return(SSL_ERROR_WANT_CONNECT);
2800 else if (reason == BIO_RR_ACCEPT)
2801 return(SSL_ERROR_WANT_ACCEPT);
2802 else
2803 return(SSL_ERROR_SYSCALL); /* unknown */
2804 }
2805 }
2806
2807 if ((i < 0) && SSL_want_write(s))
2808 {
2809 bio=SSL_get_wbio(s);
2810 if (BIO_should_write(bio))
2811 return(SSL_ERROR_WANT_WRITE);
2812 else if (BIO_should_read(bio))
2813 /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2814 return(SSL_ERROR_WANT_READ);
2815 else if (BIO_should_io_special(bio))
2816 {
2817 reason=BIO_get_retry_reason(bio);
2818 if (reason == BIO_RR_CONNECT)
2819 return(SSL_ERROR_WANT_CONNECT);
2820 else if (reason == BIO_RR_ACCEPT)
2821 return(SSL_ERROR_WANT_ACCEPT);
2822 else
2823 return(SSL_ERROR_SYSCALL);
2824 }
2825 }
2826 if ((i < 0) && SSL_want_x509_lookup(s))
2827 {
2828 return(SSL_ERROR_WANT_X509_LOOKUP);
2829 }
2830
2831 if (i == 0)
2832 {
2833 if (s->version == SSL2_VERSION)
2834 {
2835 /* assume it is the socket being closed */
2836 return(SSL_ERROR_ZERO_RETURN);
2837 }
2838 else
2839 {
2840 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2841 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2842 return(SSL_ERROR_ZERO_RETURN);
2843 }
2844 }
2845 return(SSL_ERROR_SYSCALL);
2846 }
2847
2848 int SSL_do_handshake(SSL *s)
2849 {
2850 int ret=1;
2851
2852 if (s->handshake_func == NULL)
2853 {
2854 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2855 return(-1);
2856 }
2857
2858 s->method->ssl_renegotiate_check(s);
2859
2860 if (SSL_in_init(s) || SSL_in_before(s))
2861 {
2862 ret=s->handshake_func(s);
2863 }
2864 return(ret);
2865 }
2866
2867 /* For the next 2 functions, SSL_clear() sets shutdown and so
2868 * one of these calls will reset it */
2869 void SSL_set_accept_state(SSL *s)
2870 {
2871 s->server=1;
2872 s->shutdown=0;
2873 s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2874 s->handshake_func=s->method->ssl_accept;
2875 /* clear the current cipher */
2876 ssl_clear_cipher_ctx(s);
2877 ssl_clear_hash_ctx(&s->read_hash);
2878 ssl_clear_hash_ctx(&s->write_hash);
2879 }
2880
2881 void SSL_set_connect_state(SSL *s)
2882 {
2883 s->server=0;
2884 s->shutdown=0;
2885 s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2886 s->handshake_func=s->method->ssl_connect;
2887 /* clear the current cipher */
2888 ssl_clear_cipher_ctx(s);
2889 ssl_clear_hash_ctx(&s->read_hash);
2890 ssl_clear_hash_ctx(&s->write_hash);
2891 }
2892
2893 int ssl_undefined_function(SSL *s)
2894 {
2895 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2896 return(0);
2897 }
2898
2899 int ssl_undefined_void_function(void)
2900 {
2901 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2902 return(0);
2903 }
2904
2905 int ssl_undefined_const_function(const SSL *s)
2906 {
2907 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2908 return(0);
2909 }
2910
2911 SSL_METHOD *ssl_bad_method(int ver)
2912 {
2913 SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2914 return(NULL);
2915 }
2916
2917 const char *SSL_get_version(const SSL *s)
2918 {
2919 if (s->version == TLS1_2_VERSION)
2920 return("TLSv1.2");
2921 else if (s->version == TLS1_1_VERSION)
2922 return("TLSv1.1");
2923 else if (s->version == TLS1_VERSION)
2924 return("TLSv1");
2925 else if (s->version == SSL3_VERSION)
2926 return("SSLv3");
2927 else if (s->version == SSL2_VERSION)
2928 return("SSLv2");
2929 else
2930 return("unknown");
2931 }
2932
2933 SSL *SSL_dup(SSL *s)
2934 {
2935 STACK_OF(X509_NAME) *sk;
2936 X509_NAME *xn;
2937 SSL *ret;
2938 int i;
2939
2940 if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2941 return(NULL);
2942
2943 ret->version = s->version;
2944 ret->type = s->type;
2945 ret->method = s->method;
2946
2947 if (s->session != NULL)
2948 {
2949 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2950 SSL_copy_session_id(ret,s);
2951 }
2952 else
2953 {
2954 /* No session has been established yet, so we have to expect
2955 * that s->cert or ret->cert will be changed later --
2956 * they should not both point to the same object,
2957 * and thus we can't use SSL_copy_session_id. */
2958
2959 ret->method->ssl_free(ret);
2960 ret->method = s->method;
2961 ret->method->ssl_new(ret);
2962
2963 if (s->cert != NULL)
2964 {
2965 if (ret->cert != NULL)
2966 {
2967 ssl_cert_free(ret->cert);
2968 }
2969 ret->cert = ssl_cert_dup(s->cert);
2970 if (ret->cert == NULL)
2971 goto err;
2972 }
2973
2974 SSL_set_session_id_context(ret,
2975 s->sid_ctx, s->sid_ctx_length);
2976 }
2977
2978 ret->options=s->options;
2979 ret->mode=s->mode;
2980 SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2981 SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2982 ret->msg_callback = s->msg_callback;
2983 ret->msg_callback_arg = s->msg_callback_arg;
2984 SSL_set_verify(ret,SSL_get_verify_mode(s),
2985 SSL_get_verify_callback(s));
2986 SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2987 ret->generate_session_id = s->generate_session_id;
2988
2989 SSL_set_info_callback(ret,SSL_get_info_callback(s));
2990
2991 ret->debug=s->debug;
2992
2993 /* copy app data, a little dangerous perhaps */
2994 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2995 goto err;
2996
2997 /* setup rbio, and wbio */
2998 if (s->rbio != NULL)
2999 {
3000 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
3001 goto err;
3002 }
3003 if (s->wbio != NULL)
3004 {
3005 if (s->wbio != s->rbio)
3006 {
3007 if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
3008 goto err;
3009 }
3010 else
3011 ret->wbio=ret->rbio;
3012 }
3013 ret->rwstate = s->rwstate;
3014 ret->in_handshake = s->in_handshake;
3015 ret->handshake_func = s->handshake_func;
3016 ret->server = s->server;
3017 ret->renegotiate = s->renegotiate;
3018 ret->new_session = s->new_session;
3019 ret->quiet_shutdown = s->quiet_shutdown;
3020 ret->shutdown=s->shutdown;
3021 ret->state=s->state; /* SSL_dup does not really work at any state, though */
3022 ret->rstate=s->rstate;
3023 ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
3024 ret->hit=s->hit;
3025
3026 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3027
3028 /* dup the cipher_list and cipher_list_by_id stacks */
3029 if (s->cipher_list != NULL)
3030 {
3031 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3032 goto err;
3033 }
3034 if (s->cipher_list_by_id != NULL)
3035 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3036 == NULL)
3037 goto err;
3038
3039 /* Dup the client_CA list */
3040 if (s->client_CA != NULL)
3041 {
3042 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
3043 ret->client_CA=sk;
3044 for (i=0; i<sk_X509_NAME_num(sk); i++)
3045 {
3046 xn=sk_X509_NAME_value(sk,i);
3047 if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
3048 {
3049 X509_NAME_free(xn);
3050 goto err;
3051 }
3052 }
3053 }
3054
3055 if (0)
3056 {
3057 err:
3058 if (ret != NULL) SSL_free(ret);
3059 ret=NULL;
3060 }
3061 return(ret);
3062 }
3063
3064 void ssl_clear_cipher_ctx(SSL *s)
3065 {
3066 if (s->enc_read_ctx != NULL)
3067 {
3068 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
3069 OPENSSL_free(s->enc_read_ctx);
3070 s->enc_read_ctx=NULL;
3071 }
3072 if (s->enc_write_ctx != NULL)
3073 {
3074 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
3075 OPENSSL_free(s->enc_write_ctx);
3076 s->enc_write_ctx=NULL;
3077 }
3078 #ifndef OPENSSL_NO_COMP
3079 if (s->expand != NULL)
3080 {
3081 COMP_CTX_free(s->expand);
3082 s->expand=NULL;
3083 }
3084 if (s->compress != NULL)
3085 {
3086 COMP_CTX_free(s->compress);
3087 s->compress=NULL;
3088 }
3089 #endif
3090 }
3091
3092 X509 *SSL_get_certificate(const SSL *s)
3093 {
3094 if (s->cert != NULL)
3095 return(s->cert->key->x509);
3096 else
3097 return(NULL);
3098 }
3099
3100 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3101 {
3102 if (s->cert != NULL)
3103 return(s->cert->key->privatekey);
3104 else
3105 return(NULL);
3106 }
3107
3108 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3109 {
3110 if (ctx->cert != NULL)
3111 return ctx->cert->key->x509;
3112 else
3113 return NULL;
3114 }
3115
3116 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3117 {
3118 if (ctx->cert != NULL)
3119 return ctx->cert->key->privatekey;
3120 else
3121 return NULL ;
3122 }
3123
3124 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3125 {
3126 if ((s->session != NULL) && (s->session->cipher != NULL))
3127 return(s->session->cipher);
3128 return(NULL);
3129 }
3130 #ifdef OPENSSL_NO_COMP
3131 const void *SSL_get_current_compression(SSL *s)
3132 {
3133 return NULL;
3134 }
3135 const void *SSL_get_current_expansion(SSL *s)
3136 {
3137 return NULL;
3138 }
3139 #else
3140
3141 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3142 {
3143 if (s->compress != NULL)
3144 return(s->compress->meth);
3145 return(NULL);
3146 }
3147
3148 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3149 {
3150 if (s->expand != NULL)
3151 return(s->expand->meth);
3152 return(NULL);
3153 }
3154 #endif
3155
3156 int ssl_init_wbio_buffer(SSL *s,int push)
3157 {
3158 BIO *bbio;
3159
3160 if (s->bbio == NULL)
3161 {
3162 bbio=BIO_new(BIO_f_buffer());
3163 if (bbio == NULL) return(0);
3164 s->bbio=bbio;
3165 }
3166 else
3167 {
3168 bbio=s->bbio;
3169 if (s->bbio == s->wbio)
3170 s->wbio=BIO_pop(s->wbio);
3171 }
3172 (void)BIO_reset(bbio);
3173 /* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3174 if (!BIO_set_read_buffer_size(bbio,1))
3175 {
3176 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
3177 return(0);
3178 }
3179 if (push)
3180 {
3181 if (s->wbio != bbio)
3182 s->wbio=BIO_push(bbio,s->wbio);
3183 }
3184 else
3185 {
3186 if (s->wbio == bbio)
3187 s->wbio=BIO_pop(bbio);
3188 }
3189 return(1);
3190 }
3191
3192 void ssl_free_wbio_buffer(SSL *s)
3193 {
3194 if (s->bbio == NULL) return;
3195
3196 if (s->bbio == s->wbio)
3197 {
3198 /* remove buffering */
3199 s->wbio=BIO_pop(s->wbio);
3200 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
3201 assert(s->wbio != NULL);
3202 #endif
3203 }
3204 BIO_free(s->bbio);
3205 s->bbio=NULL;
3206 }
3207
3208 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
3209 {
3210 ctx->quiet_shutdown=mode;
3211 }
3212
3213 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3214 {
3215 return(ctx->quiet_shutdown);
3216 }
3217
3218 void SSL_set_quiet_shutdown(SSL *s,int mode)
3219 {
3220 s->quiet_shutdown=mode;
3221 }
3222
3223 int SSL_get_quiet_shutdown(const SSL *s)
3224 {
3225 return(s->quiet_shutdown);
3226 }
3227
3228 void SSL_set_shutdown(SSL *s,int mode)
3229 {
3230 s->shutdown=mode;
3231 }
3232
3233 int SSL_get_shutdown(const SSL *s)
3234 {
3235 return(s->shutdown);
3236 }
3237
3238 int SSL_version(const SSL *s)
3239 {
3240 return(s->version);
3241 }
3242
3243 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3244 {
3245 return(ssl->ctx);
3246 }
3247
3248 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
3249 {
3250 if (ssl->ctx == ctx)
3251 return ssl->ctx;
3252 #ifndef OPENSSL_NO_TLSEXT
3253 if (ctx == NULL)
3254 ctx = ssl->initial_ctx;
3255 #endif
3256 if (ssl->cert != NULL)
3257 ssl_cert_free(ssl->cert);
3258 ssl->cert = ssl_cert_dup(ctx->cert);
3259 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
3260 if (ssl->ctx != NULL)
3261 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3262 ssl->ctx = ctx;
3263 return(ssl->ctx);
3264 }
3265
3266 #ifndef OPENSSL_NO_STDIO
3267 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3268 {
3269 return(X509_STORE_set_default_paths(ctx->cert_store));
3270 }
3271
3272 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3273 const char *CApath)
3274 {
3275 return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
3276 }
3277 #endif
3278
3279 void SSL_set_info_callback(SSL *ssl,
3280 void (*cb)(const SSL *ssl,int type,int val))
3281 {
3282 ssl->info_callback=cb;
3283 }
3284
3285 /* One compiler (Diab DCC) doesn't like argument names in returned
3286 function pointer. */
3287 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
3288 {
3289 return ssl->info_callback;
3290 }
3291
3292 int SSL_state(const SSL *ssl)
3293 {
3294 return(ssl->state);
3295 }
3296
3297 void SSL_set_state(SSL *ssl, int state)
3298 {
3299 ssl->state = state;
3300 }
3301
3302 void SSL_set_verify_result(SSL *ssl,long arg)
3303 {
3304 ssl->verify_result=arg;
3305 }
3306
3307 long SSL_get_verify_result(const SSL *ssl)
3308 {
3309 return(ssl->verify_result);
3310 }
3311
3312 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3313 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3314 {
3315 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3316 new_func, dup_func, free_func);
3317 }
3318
3319 int SSL_set_ex_data(SSL *s,int idx,void *arg)
3320 {
3321 return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3322 }
3323
3324 void *SSL_get_ex_data(const SSL *s,int idx)
3325 {
3326 return(CRYPTO_get_ex_data(&s->ex_data,idx));
3327 }
3328
3329 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3330 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3331 {
3332 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3333 new_func, dup_func, free_func);
3334 }
3335
3336 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3337 {
3338 return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3339 }
3340
3341 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3342 {
3343 return(CRYPTO_get_ex_data(&s->ex_data,idx));
3344 }
3345
3346 int ssl_ok(SSL *s)
3347 {
3348 return(1);
3349 }
3350
3351 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3352 {
3353 return(ctx->cert_store);
3354 }
3355
3356 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3357 {
3358 if (ctx->cert_store != NULL)
3359 X509_STORE_free(ctx->cert_store);
3360 ctx->cert_store=store;
3361 }
3362
3363 int SSL_want(const SSL *s)
3364 {
3365 return(s->rwstate);
3366 }
3367
3368 /*!
3369 * \brief Set the callback for generating temporary RSA keys.
3370 * \param ctx the SSL context.
3371 * \param cb the callback
3372 */
3373
3374 #ifndef OPENSSL_NO_RSA
3375 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3376 int is_export,
3377 int keylength))
3378 {
3379 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3380 }
3381
3382 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3383 int is_export,
3384 int keylength))
3385 {
3386 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3387 }
3388 #endif
3389
3390 #ifdef DOXYGEN
3391 /*!
3392 * \brief The RSA temporary key callback function.
3393 * \param ssl the SSL session.
3394 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3395 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3396 * of the required key in bits.
3397 * \return the temporary RSA key.
3398 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3399 */
3400
3401 RSA *cb(SSL *ssl,int is_export,int keylength)
3402 {}
3403 #endif
3404
3405 /*!
3406 * \brief Set the callback for generating temporary DH keys.
3407 * \param ctx the SSL context.
3408 * \param dh the callback
3409 */
3410
3411 #ifndef OPENSSL_NO_DH
3412 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3413 int keylength))
3414 {
3415 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3416 }
3417
3418 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3419 int keylength))
3420 {
3421 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3422 }
3423 #endif
3424
3425 #ifndef OPENSSL_NO_ECDH
3426 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3427 int keylength))
3428 {
3429 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3430 }
3431
3432 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3433 int keylength))
3434 {
3435 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3436 }
3437 #endif
3438
3439 #ifndef OPENSSL_NO_PSK
3440 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3441 {
3442 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3443 {
3444 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3445 return 0;
3446 }
3447 if (ctx->psk_identity_hint != NULL)
3448 OPENSSL_free(ctx->psk_identity_hint);
3449 if (identity_hint != NULL)
3450 {
3451 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3452 if (ctx->psk_identity_hint == NULL)
3453 return 0;
3454 }
3455 else
3456 ctx->psk_identity_hint = NULL;
3457 return 1;
3458 }
3459
3460 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3461 {
3462 if (s == NULL)
3463 return 0;
3464
3465 if (s->session == NULL)
3466 return 1; /* session not created yet, ignored */
3467
3468 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3469 {
3470 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3471 return 0;
3472 }
3473 if (s->session->psk_identity_hint != NULL)
3474 OPENSSL_free(s->session->psk_identity_hint);
3475 if (identity_hint != NULL)
3476 {
3477 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3478 if (s->session->psk_identity_hint == NULL)
3479 return 0;
3480 }
3481 else
3482 s->session->psk_identity_hint = NULL;
3483 return 1;
3484 }
3485
3486 const char *SSL_get_psk_identity_hint(const SSL *s)
3487 {
3488 if (s == NULL || s->session == NULL)
3489 return NULL;
3490 return(s->session->psk_identity_hint);
3491 }
3492
3493 const char *SSL_get_psk_identity(const SSL *s)
3494 {
3495 if (s == NULL || s->session == NULL)
3496 return NULL;
3497 return(s->session->psk_identity);
3498 }
3499
3500 void SSL_set_psk_client_callback(SSL *s,
3501 unsigned int (*cb)(SSL *ssl, const char *hint,
3502 char *identity, unsigned int max_identity_len, unsigned char *psk,
3503 unsigned int max_psk_len))
3504 {
3505 s->psk_client_callback = cb;
3506 }
3507
3508 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3509 unsigned int (*cb)(SSL *ssl, const char *hint,
3510 char *identity, unsigned int max_identity_len, unsigned char *psk,
3511 unsigned int max_psk_len))
3512 {
3513 ctx->psk_client_callback = cb;
3514 }
3515
3516 void SSL_set_psk_server_callback(SSL *s,
3517 unsigned int (*cb)(SSL *ssl, const char *identity,
3518 unsigned char *psk, unsigned int max_psk_len))
3519 {
3520 s->psk_server_callback = cb;
3521 }
3522
3523 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3524 unsigned int (*cb)(SSL *ssl, const char *identity,
3525 unsigned char *psk, unsigned int max_psk_len))
3526 {
3527 ctx->psk_server_callback = cb;
3528 }
3529 #endif
3530
3531 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3532 {
3533 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3534 }
3535 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3536 {
3537 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3538 }
3539
3540 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3541 int (*cb)(SSL *ssl, int is_forward_secure))
3542 {
3543 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3544 (void (*)(void))cb);
3545 }
3546 void SSL_set_not_resumable_session_callback(SSL *ssl,
3547 int (*cb)(SSL *ssl, int is_forward_secure))
3548 {
3549 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3550 (void (*)(void))cb);
3551 }
3552
3553 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3554 * vairable, freeing EVP_MD_CTX previously stored in that variable, if
3555 * any. If EVP_MD pointer is passed, initializes ctx with this md
3556 * Returns newly allocated ctx;
3557 */
3558
3559 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md)
3560 {
3561 ssl_clear_hash_ctx(hash);
3562 *hash = EVP_MD_CTX_create();
3563 if (md) EVP_DigestInit_ex(*hash,md,NULL);
3564 return *hash;
3565 }
3566 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3567 {
3568
3569 if (*hash) EVP_MD_CTX_destroy(*hash);
3570 *hash=NULL;
3571 }
3572
3573 void SSL_set_debug(SSL *s, int debug)
3574 {
3575 s->debug = debug;
3576 }
3577
3578 int SSL_cache_hit(SSL *s)
3579 {
3580 return s->hit;
3581 }
3582
3583 int SSL_is_server(SSL *s)
3584 {
3585 return s->server;
3586 }
3587
3588 void SSL_set_security_level(SSL *s, int level)
3589 {
3590 s->cert->sec_level = level;
3591 }
3592
3593 int SSL_get_security_level(const SSL *s)
3594 {
3595 return s->cert->sec_level;
3596 }
3597
3598 void SSL_set_security_callback(SSL *s, int (*cb)(SSL *s, SSL_CTX *ctx, int op, int bits, int nid, void *other, void *ex))
3599 {
3600 s->cert->sec_cb = cb;
3601 }
3602
3603 int (*SSL_get_security_callback(const SSL *s))(SSL *s, SSL_CTX *ctx, int op, int bits, int nid, void *other, void *ex)
3604 {
3605 return s->cert->sec_cb;
3606 }
3607
3608 void SSL_set0_security_ex_data(SSL *s, void *ex)
3609 {
3610 s->cert->sec_ex = ex;
3611 }
3612
3613 void *SSL_get0_security_ex_data(const SSL *s)
3614 {
3615 return s->cert->sec_ex;
3616 }
3617
3618 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
3619 {
3620 ctx->cert->sec_level = level;
3621 }
3622
3623 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
3624 {
3625 return ctx->cert->sec_level;
3626 }
3627
3628 void SSL_CTX_set_security_callback(SSL_CTX *ctx, int (*cb)(SSL *s, SSL_CTX *ctx, int op, int bits, int nid, void *other, void *ex))
3629 {
3630 ctx->cert->sec_cb = cb;
3631 }
3632
3633 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx))(SSL *s, SSL_CTX *ctx, int op, int bits, int nid, void *other, void *ex)
3634 {
3635 return ctx->cert->sec_cb;
3636 }
3637
3638 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
3639 {
3640 ctx->cert->sec_ex = ex;
3641 }
3642
3643 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
3644 {
3645 return ctx->cert->sec_ex;
3646 }
3647
3648
3649 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3650 #include "../crypto/bio/bss_file.c"
3651 #endif
3652
3653 IMPLEMENT_STACK_OF(SSL_CIPHER)
3654 IMPLEMENT_STACK_OF(SSL_COMP)
3655 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3656 ssl_cipher_id);