]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Add new function SSL_CTX_get_ssl_method().
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2 * \brief Version independent SSL functions.
3 */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
60 /* ====================================================================
61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 * notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
113 /* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
118 /* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
144
145 #ifdef REF_CHECK
146 # include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166 /* evil casts, but these functions are only called if there's a library bug */
167 (int (*)(SSL *,int))ssl_undefined_function,
168 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169 ssl_undefined_function,
170 (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171 (int (*)(SSL*, int))ssl_undefined_function,
172 (int (*)(SSL *, const char*, int, unsigned char *))ssl_undefined_function,
173 0, /* finish_mac_length */
174 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175 NULL, /* client_finished_label */
176 0, /* client_finished_label_len */
177 NULL, /* server_finished_label */
178 0, /* server_finished_label_len */
179 (int (*)(int))ssl_undefined_function,
180 (int (*)(SSL *, unsigned char *, size_t, const char *,
181 size_t, const unsigned char *, size_t,
182 int use_context)) ssl_undefined_function,
183 };
184
185 int SSL_clear(SSL *s)
186 {
187
188 if (s->method == NULL)
189 {
190 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
191 return(0);
192 }
193
194 if (ssl_clear_bad_session(s))
195 {
196 SSL_SESSION_free(s->session);
197 s->session=NULL;
198 }
199
200 s->error=0;
201 s->hit=0;
202 s->shutdown=0;
203
204 #if 0 /* Disabled since version 1.10 of this file (early return not
205 * needed because SSL_clear is not called when doing renegotiation) */
206 /* This is set if we are doing dynamic renegotiation so keep
207 * the old cipher. It is sort of a SSL_clear_lite :-) */
208 if (s->renegotiate) return(1);
209 #else
210 if (s->renegotiate)
211 {
212 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
213 return 0;
214 }
215 #endif
216
217 s->type=0;
218
219 s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
220
221 s->version=s->method->version;
222 s->client_version=s->version;
223 s->rwstate=SSL_NOTHING;
224 s->rstate=SSL_ST_READ_HEADER;
225 #if 0
226 s->read_ahead=s->ctx->read_ahead;
227 #endif
228
229 if (s->init_buf != NULL)
230 {
231 BUF_MEM_free(s->init_buf);
232 s->init_buf=NULL;
233 }
234
235 ssl_clear_cipher_ctx(s);
236 ssl_clear_hash_ctx(&s->read_hash);
237 ssl_clear_hash_ctx(&s->write_hash);
238
239 s->first_packet=0;
240
241 #if 1
242 /* Check to see if we were changed into a different method, if
243 * so, revert back if we are not doing session-id reuse. */
244 if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
245 {
246 s->method->ssl_free(s);
247 s->method=s->ctx->method;
248 if (!s->method->ssl_new(s))
249 return(0);
250 }
251 else
252 #endif
253 s->method->ssl_clear(s);
254 return(1);
255 }
256
257 /** Used to change an SSL_CTXs default SSL method type */
258 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
259 {
260 STACK_OF(SSL_CIPHER) *sk;
261
262 ctx->method=meth;
263
264 sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
265 &(ctx->cipher_list_by_id),
266 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ctx->cert);
267 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
268 {
269 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
270 return(0);
271 }
272 return(1);
273 }
274
275 SSL *SSL_new(SSL_CTX *ctx)
276 {
277 SSL *s;
278
279 if (ctx == NULL)
280 {
281 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
282 return(NULL);
283 }
284 if (ctx->method == NULL)
285 {
286 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
287 return(NULL);
288 }
289
290 s=(SSL *)OPENSSL_malloc(sizeof(SSL));
291 if (s == NULL) goto err;
292 memset(s,0,sizeof(SSL));
293
294 #ifndef OPENSSL_NO_KRB5
295 s->kssl_ctx = kssl_ctx_new();
296 #endif /* OPENSSL_NO_KRB5 */
297
298 s->options=ctx->options;
299 s->mode=ctx->mode;
300 s->max_cert_list=ctx->max_cert_list;
301
302 if (ctx->cert != NULL)
303 {
304 /* Earlier library versions used to copy the pointer to
305 * the CERT, not its contents; only when setting new
306 * parameters for the per-SSL copy, ssl_cert_new would be
307 * called (and the direct reference to the per-SSL_CTX
308 * settings would be lost, but those still were indirectly
309 * accessed for various purposes, and for that reason they
310 * used to be known as s->ctx->default_cert).
311 * Now we don't look at the SSL_CTX's CERT after having
312 * duplicated it once. */
313
314 s->cert = ssl_cert_dup(ctx->cert);
315 if (s->cert == NULL)
316 goto err;
317 }
318 else
319 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
320
321 s->read_ahead=ctx->read_ahead;
322 s->msg_callback=ctx->msg_callback;
323 s->msg_callback_arg=ctx->msg_callback_arg;
324 s->verify_mode=ctx->verify_mode;
325 s->not_resumable_session_cb=ctx->not_resumable_session_cb;
326 #if 0
327 s->verify_depth=ctx->verify_depth;
328 #endif
329 s->sid_ctx_length=ctx->sid_ctx_length;
330 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
331 memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
332 s->verify_callback=ctx->default_verify_callback;
333 s->generate_session_id=ctx->generate_session_id;
334
335 s->param = X509_VERIFY_PARAM_new();
336 if (!s->param)
337 goto err;
338 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
339 #if 0
340 s->purpose = ctx->purpose;
341 s->trust = ctx->trust;
342 #endif
343 s->quiet_shutdown=ctx->quiet_shutdown;
344 s->max_send_fragment = ctx->max_send_fragment;
345
346 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
347 s->ctx=ctx;
348 #ifndef OPENSSL_NO_TLSEXT
349 s->tlsext_debug_cb = 0;
350 s->tlsext_debug_arg = NULL;
351 s->tlsext_ticket_expected = 0;
352 s->tlsext_status_type = -1;
353 s->tlsext_status_expected = 0;
354 s->tlsext_ocsp_ids = NULL;
355 s->tlsext_ocsp_exts = NULL;
356 s->tlsext_ocsp_resp = NULL;
357 s->tlsext_ocsp_resplen = -1;
358 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
359 s->initial_ctx=ctx;
360 #ifndef OPENSSL_NO_EC
361 if (ctx->tlsext_ecpointformatlist)
362 {
363 s->tlsext_ecpointformatlist =
364 BUF_memdup(ctx->tlsext_ecpointformatlist,
365 ctx->tlsext_ecpointformatlist_length);
366 if (!s->tlsext_ecpointformatlist)
367 goto err;
368 s->tlsext_ecpointformatlist_length =
369 ctx->tlsext_ecpointformatlist_length;
370 }
371 if (ctx->tlsext_ellipticcurvelist)
372 {
373 s->tlsext_ellipticcurvelist =
374 BUF_memdup(ctx->tlsext_ellipticcurvelist,
375 ctx->tlsext_ellipticcurvelist_length);
376 if (!s->tlsext_ellipticcurvelist)
377 goto err;
378 s->tlsext_ellipticcurvelist_length =
379 ctx->tlsext_ellipticcurvelist_length;
380 }
381 #endif
382 # ifndef OPENSSL_NO_NEXTPROTONEG
383 s->next_proto_negotiated = NULL;
384 # endif
385
386 if (s->ctx->alpn_client_proto_list)
387 {
388 s->alpn_client_proto_list =
389 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
390 if (s->alpn_client_proto_list == NULL)
391 goto err;
392 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
393 s->ctx->alpn_client_proto_list_len);
394 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
395 }
396 #endif
397
398 s->verify_result=X509_V_OK;
399
400 s->method=ctx->method;
401
402 if (!s->method->ssl_new(s))
403 goto err;
404
405 s->references=1;
406 s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
407
408 SSL_clear(s);
409
410 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
411
412 #ifndef OPENSSL_NO_PSK
413 s->psk_client_callback=ctx->psk_client_callback;
414 s->psk_server_callback=ctx->psk_server_callback;
415 #endif
416
417 return(s);
418 err:
419 if (s != NULL)
420 {
421 if (s->cert != NULL)
422 ssl_cert_free(s->cert);
423 if (s->ctx != NULL)
424 SSL_CTX_free(s->ctx); /* decrement reference count */
425 OPENSSL_free(s);
426 }
427 SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
428 return(NULL);
429 }
430
431 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
432 unsigned int sid_ctx_len)
433 {
434 if(sid_ctx_len > sizeof ctx->sid_ctx)
435 {
436 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
437 return 0;
438 }
439 ctx->sid_ctx_length=sid_ctx_len;
440 memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
441
442 return 1;
443 }
444
445 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
446 unsigned int sid_ctx_len)
447 {
448 if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
449 {
450 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
451 return 0;
452 }
453 ssl->sid_ctx_length=sid_ctx_len;
454 memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
455
456 return 1;
457 }
458
459 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
460 {
461 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
462 ctx->generate_session_id = cb;
463 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
464 return 1;
465 }
466
467 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
468 {
469 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
470 ssl->generate_session_id = cb;
471 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
472 return 1;
473 }
474
475 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
476 unsigned int id_len)
477 {
478 /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
479 * we can "construct" a session to give us the desired check - ie. to
480 * find if there's a session in the hash table that would conflict with
481 * any new session built out of this id/id_len and the ssl_version in
482 * use by this SSL. */
483 SSL_SESSION r, *p;
484
485 if(id_len > sizeof r.session_id)
486 return 0;
487
488 r.ssl_version = ssl->version;
489 r.session_id_length = id_len;
490 memcpy(r.session_id, id, id_len);
491 /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
492 * callback is calling us to check the uniqueness of a shorter ID, it
493 * must be compared as a padded-out ID because that is what it will be
494 * converted to when the callback has finished choosing it. */
495 if((r.ssl_version == SSL2_VERSION) &&
496 (id_len < SSL2_SSL_SESSION_ID_LENGTH))
497 {
498 memset(r.session_id + id_len, 0,
499 SSL2_SSL_SESSION_ID_LENGTH - id_len);
500 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
501 }
502
503 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
504 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
505 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
506 return (p != NULL);
507 }
508
509 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
510 {
511 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
512 }
513
514 int SSL_set_purpose(SSL *s, int purpose)
515 {
516 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
517 }
518
519 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
520 {
521 return X509_VERIFY_PARAM_set_trust(s->param, trust);
522 }
523
524 int SSL_set_trust(SSL *s, int trust)
525 {
526 return X509_VERIFY_PARAM_set_trust(s->param, trust);
527 }
528
529 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
530 {
531 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
532 }
533
534 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
535 {
536 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
537 }
538
539 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
540 {
541 return ctx->param;
542 }
543
544 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
545 {
546 return ssl->param;
547 }
548
549 void SSL_certs_clear(SSL *s)
550 {
551 ssl_cert_clear_certs(s->cert);
552 }
553
554 void SSL_free(SSL *s)
555 {
556 int i;
557
558 if(s == NULL)
559 return;
560
561 i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
562 #ifdef REF_PRINT
563 REF_PRINT("SSL",s);
564 #endif
565 if (i > 0) return;
566 #ifdef REF_CHECK
567 if (i < 0)
568 {
569 fprintf(stderr,"SSL_free, bad reference count\n");
570 abort(); /* ok */
571 }
572 #endif
573
574 if (s->param)
575 X509_VERIFY_PARAM_free(s->param);
576
577 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
578
579 if (s->bbio != NULL)
580 {
581 /* If the buffering BIO is in place, pop it off */
582 if (s->bbio == s->wbio)
583 {
584 s->wbio=BIO_pop(s->wbio);
585 }
586 BIO_free(s->bbio);
587 s->bbio=NULL;
588 }
589 if (s->rbio != NULL)
590 BIO_free_all(s->rbio);
591 if ((s->wbio != NULL) && (s->wbio != s->rbio))
592 BIO_free_all(s->wbio);
593
594 if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
595
596 /* add extra stuff */
597 if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
598 if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
599
600 /* Make the next call work :-) */
601 if (s->session != NULL)
602 {
603 ssl_clear_bad_session(s);
604 SSL_SESSION_free(s->session);
605 }
606
607 ssl_clear_cipher_ctx(s);
608 ssl_clear_hash_ctx(&s->read_hash);
609 ssl_clear_hash_ctx(&s->write_hash);
610
611 if (s->cert != NULL) ssl_cert_free(s->cert);
612 /* Free up if allocated */
613
614 #ifndef OPENSSL_NO_TLSEXT
615 if (s->tlsext_hostname)
616 OPENSSL_free(s->tlsext_hostname);
617 if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
618 #ifndef OPENSSL_NO_EC
619 if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
620 if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
621 #endif /* OPENSSL_NO_EC */
622 if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
623 if (s->tlsext_ocsp_exts)
624 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
625 X509_EXTENSION_free);
626 if (s->tlsext_ocsp_ids)
627 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
628 if (s->tlsext_ocsp_resp)
629 OPENSSL_free(s->tlsext_ocsp_resp);
630 if (s->alpn_client_proto_list)
631 OPENSSL_free(s->alpn_client_proto_list);
632 #endif
633
634 if (s->client_CA != NULL)
635 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
636
637 if (s->method != NULL) s->method->ssl_free(s);
638
639 if (s->ctx) SSL_CTX_free(s->ctx);
640
641 #ifndef OPENSSL_NO_KRB5
642 if (s->kssl_ctx != NULL)
643 kssl_ctx_free(s->kssl_ctx);
644 #endif /* OPENSSL_NO_KRB5 */
645
646 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
647 if (s->next_proto_negotiated)
648 OPENSSL_free(s->next_proto_negotiated);
649 #endif
650
651 if (s->srtp_profiles)
652 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
653
654 OPENSSL_free(s);
655 }
656
657 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
658 {
659 /* If the output buffering BIO is still in place, remove it
660 */
661 if (s->bbio != NULL)
662 {
663 if (s->wbio == s->bbio)
664 {
665 s->wbio=s->wbio->next_bio;
666 s->bbio->next_bio=NULL;
667 }
668 }
669 if ((s->rbio != NULL) && (s->rbio != rbio))
670 BIO_free_all(s->rbio);
671 if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
672 BIO_free_all(s->wbio);
673 s->rbio=rbio;
674 s->wbio=wbio;
675 }
676
677 BIO *SSL_get_rbio(const SSL *s)
678 { return(s->rbio); }
679
680 BIO *SSL_get_wbio(const SSL *s)
681 { return(s->wbio); }
682
683 int SSL_get_fd(const SSL *s)
684 {
685 return(SSL_get_rfd(s));
686 }
687
688 int SSL_get_rfd(const SSL *s)
689 {
690 int ret= -1;
691 BIO *b,*r;
692
693 b=SSL_get_rbio(s);
694 r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
695 if (r != NULL)
696 BIO_get_fd(r,&ret);
697 return(ret);
698 }
699
700 int SSL_get_wfd(const SSL *s)
701 {
702 int ret= -1;
703 BIO *b,*r;
704
705 b=SSL_get_wbio(s);
706 r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
707 if (r != NULL)
708 BIO_get_fd(r,&ret);
709 return(ret);
710 }
711
712 #ifndef OPENSSL_NO_SOCK
713 int SSL_set_fd(SSL *s,int fd)
714 {
715 int ret=0;
716 BIO *bio=NULL;
717
718 bio=BIO_new(BIO_s_socket());
719
720 if (bio == NULL)
721 {
722 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
723 goto err;
724 }
725 BIO_set_fd(bio,fd,BIO_NOCLOSE);
726 SSL_set_bio(s,bio,bio);
727 ret=1;
728 err:
729 return(ret);
730 }
731
732 int SSL_set_wfd(SSL *s,int fd)
733 {
734 int ret=0;
735 BIO *bio=NULL;
736
737 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
738 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
739 {
740 bio=BIO_new(BIO_s_socket());
741
742 if (bio == NULL)
743 { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
744 BIO_set_fd(bio,fd,BIO_NOCLOSE);
745 SSL_set_bio(s,SSL_get_rbio(s),bio);
746 }
747 else
748 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
749 ret=1;
750 err:
751 return(ret);
752 }
753
754 int SSL_set_rfd(SSL *s,int fd)
755 {
756 int ret=0;
757 BIO *bio=NULL;
758
759 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
760 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
761 {
762 bio=BIO_new(BIO_s_socket());
763
764 if (bio == NULL)
765 {
766 SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
767 goto err;
768 }
769 BIO_set_fd(bio,fd,BIO_NOCLOSE);
770 SSL_set_bio(s,bio,SSL_get_wbio(s));
771 }
772 else
773 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
774 ret=1;
775 err:
776 return(ret);
777 }
778 #endif
779
780
781 /* return length of latest Finished message we sent, copy to 'buf' */
782 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
783 {
784 size_t ret = 0;
785
786 if (s->s3 != NULL)
787 {
788 ret = s->s3->tmp.finish_md_len;
789 if (count > ret)
790 count = ret;
791 memcpy(buf, s->s3->tmp.finish_md, count);
792 }
793 return ret;
794 }
795
796 /* return length of latest Finished message we expected, copy to 'buf' */
797 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
798 {
799 size_t ret = 0;
800
801 if (s->s3 != NULL)
802 {
803 ret = s->s3->tmp.peer_finish_md_len;
804 if (count > ret)
805 count = ret;
806 memcpy(buf, s->s3->tmp.peer_finish_md, count);
807 }
808 return ret;
809 }
810
811
812 int SSL_get_verify_mode(const SSL *s)
813 {
814 return(s->verify_mode);
815 }
816
817 int SSL_get_verify_depth(const SSL *s)
818 {
819 return X509_VERIFY_PARAM_get_depth(s->param);
820 }
821
822 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
823 {
824 return(s->verify_callback);
825 }
826
827 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
828 {
829 return(ctx->verify_mode);
830 }
831
832 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
833 {
834 return X509_VERIFY_PARAM_get_depth(ctx->param);
835 }
836
837 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
838 {
839 return(ctx->default_verify_callback);
840 }
841
842 void SSL_set_verify(SSL *s,int mode,
843 int (*callback)(int ok,X509_STORE_CTX *ctx))
844 {
845 s->verify_mode=mode;
846 if (callback != NULL)
847 s->verify_callback=callback;
848 }
849
850 void SSL_set_verify_depth(SSL *s,int depth)
851 {
852 X509_VERIFY_PARAM_set_depth(s->param, depth);
853 }
854
855 void SSL_set_read_ahead(SSL *s,int yes)
856 {
857 s->read_ahead=yes;
858 }
859
860 int SSL_get_read_ahead(const SSL *s)
861 {
862 return(s->read_ahead);
863 }
864
865 int SSL_pending(const SSL *s)
866 {
867 /* SSL_pending cannot work properly if read-ahead is enabled
868 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
869 * and it is impossible to fix since SSL_pending cannot report
870 * errors that may be observed while scanning the new data.
871 * (Note that SSL_pending() is often used as a boolean value,
872 * so we'd better not return -1.)
873 */
874 return(s->method->ssl_pending(s));
875 }
876
877 X509 *SSL_get_peer_certificate(const SSL *s)
878 {
879 X509 *r;
880
881 if ((s == NULL) || (s->session == NULL))
882 r=NULL;
883 else
884 r=s->session->peer;
885
886 if (r == NULL) return(r);
887
888 CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
889
890 return(r);
891 }
892
893 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
894 {
895 STACK_OF(X509) *r;
896
897 if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
898 r=NULL;
899 else
900 r=s->session->sess_cert->cert_chain;
901
902 /* If we are a client, cert_chain includes the peer's own
903 * certificate; if we are a server, it does not. */
904
905 return(r);
906 }
907
908 /* Now in theory, since the calling process own 't' it should be safe to
909 * modify. We need to be able to read f without being hassled */
910 void SSL_copy_session_id(SSL *t,const SSL *f)
911 {
912 CERT *tmp;
913
914 /* Do we need to to SSL locking? */
915 SSL_set_session(t,SSL_get_session(f));
916
917 /* what if we are setup as SSLv2 but want to talk SSLv3 or
918 * vice-versa */
919 if (t->method != f->method)
920 {
921 t->method->ssl_free(t); /* cleanup current */
922 t->method=f->method; /* change method */
923 t->method->ssl_new(t); /* setup new */
924 }
925
926 tmp=t->cert;
927 if (f->cert != NULL)
928 {
929 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
930 t->cert=f->cert;
931 }
932 else
933 t->cert=NULL;
934 if (tmp != NULL) ssl_cert_free(tmp);
935 SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
936 }
937
938 /* Fix this so it checks all the valid key/cert options */
939 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
940 {
941 if ( (ctx == NULL) ||
942 (ctx->cert == NULL) ||
943 (ctx->cert->key->x509 == NULL))
944 {
945 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
946 return(0);
947 }
948 if (ctx->cert->key->privatekey == NULL)
949 {
950 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
951 return(0);
952 }
953 return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
954 }
955
956 /* Fix this function so that it takes an optional type parameter */
957 int SSL_check_private_key(const SSL *ssl)
958 {
959 if (ssl == NULL)
960 {
961 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
962 return(0);
963 }
964 if (ssl->cert == NULL)
965 {
966 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
967 return 0;
968 }
969 if (ssl->cert->key->x509 == NULL)
970 {
971 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
972 return(0);
973 }
974 if (ssl->cert->key->privatekey == NULL)
975 {
976 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
977 return(0);
978 }
979 return(X509_check_private_key(ssl->cert->key->x509,
980 ssl->cert->key->privatekey));
981 }
982
983 int SSL_accept(SSL *s)
984 {
985 if (s->handshake_func == 0)
986 /* Not properly initialized yet */
987 SSL_set_accept_state(s);
988
989 return(s->method->ssl_accept(s));
990 }
991
992 int SSL_connect(SSL *s)
993 {
994 if (s->handshake_func == 0)
995 /* Not properly initialized yet */
996 SSL_set_connect_state(s);
997
998 return(s->method->ssl_connect(s));
999 }
1000
1001 long SSL_get_default_timeout(const SSL *s)
1002 {
1003 return(s->method->get_timeout());
1004 }
1005
1006 int SSL_read(SSL *s,void *buf,int num)
1007 {
1008 if (s->handshake_func == 0)
1009 {
1010 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1011 return -1;
1012 }
1013
1014 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1015 {
1016 s->rwstate=SSL_NOTHING;
1017 return(0);
1018 }
1019 return(s->method->ssl_read(s,buf,num));
1020 }
1021
1022 int SSL_peek(SSL *s,void *buf,int num)
1023 {
1024 if (s->handshake_func == 0)
1025 {
1026 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1027 return -1;
1028 }
1029
1030 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1031 {
1032 return(0);
1033 }
1034 return(s->method->ssl_peek(s,buf,num));
1035 }
1036
1037 int SSL_write(SSL *s,const void *buf,int num)
1038 {
1039 if (s->handshake_func == 0)
1040 {
1041 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1042 return -1;
1043 }
1044
1045 if (s->shutdown & SSL_SENT_SHUTDOWN)
1046 {
1047 s->rwstate=SSL_NOTHING;
1048 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
1049 return(-1);
1050 }
1051 return(s->method->ssl_write(s,buf,num));
1052 }
1053
1054 int SSL_shutdown(SSL *s)
1055 {
1056 /* Note that this function behaves differently from what one might
1057 * expect. Return values are 0 for no success (yet),
1058 * 1 for success; but calling it once is usually not enough,
1059 * even if blocking I/O is used (see ssl3_shutdown).
1060 */
1061
1062 if (s->handshake_func == 0)
1063 {
1064 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1065 return -1;
1066 }
1067
1068 if ((s != NULL) && !SSL_in_init(s))
1069 return(s->method->ssl_shutdown(s));
1070 else
1071 return(1);
1072 }
1073
1074 int SSL_renegotiate(SSL *s)
1075 {
1076 if (s->renegotiate == 0)
1077 s->renegotiate=1;
1078
1079 s->new_session=1;
1080
1081 return(s->method->ssl_renegotiate(s));
1082 }
1083
1084 int SSL_renegotiate_abbreviated(SSL *s)
1085 {
1086 if (s->renegotiate == 0)
1087 s->renegotiate=1;
1088
1089 s->new_session=0;
1090
1091 return(s->method->ssl_renegotiate(s));
1092 }
1093
1094 int SSL_renegotiate_pending(SSL *s)
1095 {
1096 /* becomes true when negotiation is requested;
1097 * false again once a handshake has finished */
1098 return (s->renegotiate != 0);
1099 }
1100
1101 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1102 {
1103 long l;
1104
1105 switch (cmd)
1106 {
1107 case SSL_CTRL_GET_READ_AHEAD:
1108 return(s->read_ahead);
1109 case SSL_CTRL_SET_READ_AHEAD:
1110 l=s->read_ahead;
1111 s->read_ahead=larg;
1112 return(l);
1113
1114 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1115 s->msg_callback_arg = parg;
1116 return 1;
1117
1118 case SSL_CTRL_OPTIONS:
1119 return(s->options|=larg);
1120 case SSL_CTRL_CLEAR_OPTIONS:
1121 return(s->options&=~larg);
1122 case SSL_CTRL_MODE:
1123 return(s->mode|=larg);
1124 case SSL_CTRL_CLEAR_MODE:
1125 return(s->mode &=~larg);
1126 case SSL_CTRL_GET_MAX_CERT_LIST:
1127 return(s->max_cert_list);
1128 case SSL_CTRL_SET_MAX_CERT_LIST:
1129 l=s->max_cert_list;
1130 s->max_cert_list=larg;
1131 return(l);
1132 case SSL_CTRL_SET_MTU:
1133 #ifndef OPENSSL_NO_DTLS1
1134 if (larg < (long)dtls1_min_mtu())
1135 return 0;
1136 #endif
1137
1138 if (SSL_IS_DTLS(s))
1139 {
1140 s->d1->mtu = larg;
1141 return larg;
1142 }
1143 return 0;
1144 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1145 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1146 return 0;
1147 s->max_send_fragment = larg;
1148 return 1;
1149 case SSL_CTRL_GET_RI_SUPPORT:
1150 if (s->s3)
1151 return s->s3->send_connection_binding;
1152 else return 0;
1153 case SSL_CTRL_CERT_FLAGS:
1154 return(s->cert->cert_flags|=larg);
1155 case SSL_CTRL_CLEAR_CERT_FLAGS:
1156 return(s->cert->cert_flags &=~larg);
1157
1158 case SSL_CTRL_GET_RAW_CIPHERLIST:
1159 if (parg)
1160 {
1161 if (s->cert->ciphers_raw == NULL)
1162 return 0;
1163 *(unsigned char **)parg = s->cert->ciphers_raw;
1164 return (int)s->cert->ciphers_rawlen;
1165 }
1166 else
1167 return ssl_put_cipher_by_char(s,NULL,NULL);
1168 default:
1169 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1170 }
1171 }
1172
1173 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1174 {
1175 switch(cmd)
1176 {
1177 case SSL_CTRL_SET_MSG_CALLBACK:
1178 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1179 return 1;
1180
1181 default:
1182 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1183 }
1184 }
1185
1186 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1187 {
1188 return ctx->sessions;
1189 }
1190
1191 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1192 {
1193 long l;
1194 /* For some cases with ctx == NULL perform syntax checks */
1195 if (ctx == NULL)
1196 {
1197 switch (cmd)
1198 {
1199 #ifndef OPENSSL_NO_EC
1200 case SSL_CTRL_SET_CURVES_LIST:
1201 return tls1_set_curves_list(NULL, NULL, parg);
1202 #endif
1203 case SSL_CTRL_SET_SIGALGS_LIST:
1204 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1205 return tls1_set_sigalgs_list(NULL, parg, 0);
1206 default:
1207 return 0;
1208 }
1209 }
1210
1211 switch (cmd)
1212 {
1213 case SSL_CTRL_GET_READ_AHEAD:
1214 return(ctx->read_ahead);
1215 case SSL_CTRL_SET_READ_AHEAD:
1216 l=ctx->read_ahead;
1217 ctx->read_ahead=larg;
1218 return(l);
1219
1220 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1221 ctx->msg_callback_arg = parg;
1222 return 1;
1223
1224 case SSL_CTRL_GET_MAX_CERT_LIST:
1225 return(ctx->max_cert_list);
1226 case SSL_CTRL_SET_MAX_CERT_LIST:
1227 l=ctx->max_cert_list;
1228 ctx->max_cert_list=larg;
1229 return(l);
1230
1231 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1232 l=ctx->session_cache_size;
1233 ctx->session_cache_size=larg;
1234 return(l);
1235 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1236 return(ctx->session_cache_size);
1237 case SSL_CTRL_SET_SESS_CACHE_MODE:
1238 l=ctx->session_cache_mode;
1239 ctx->session_cache_mode=larg;
1240 return(l);
1241 case SSL_CTRL_GET_SESS_CACHE_MODE:
1242 return(ctx->session_cache_mode);
1243
1244 case SSL_CTRL_SESS_NUMBER:
1245 return(lh_SSL_SESSION_num_items(ctx->sessions));
1246 case SSL_CTRL_SESS_CONNECT:
1247 return(ctx->stats.sess_connect);
1248 case SSL_CTRL_SESS_CONNECT_GOOD:
1249 return(ctx->stats.sess_connect_good);
1250 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1251 return(ctx->stats.sess_connect_renegotiate);
1252 case SSL_CTRL_SESS_ACCEPT:
1253 return(ctx->stats.sess_accept);
1254 case SSL_CTRL_SESS_ACCEPT_GOOD:
1255 return(ctx->stats.sess_accept_good);
1256 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1257 return(ctx->stats.sess_accept_renegotiate);
1258 case SSL_CTRL_SESS_HIT:
1259 return(ctx->stats.sess_hit);
1260 case SSL_CTRL_SESS_CB_HIT:
1261 return(ctx->stats.sess_cb_hit);
1262 case SSL_CTRL_SESS_MISSES:
1263 return(ctx->stats.sess_miss);
1264 case SSL_CTRL_SESS_TIMEOUTS:
1265 return(ctx->stats.sess_timeout);
1266 case SSL_CTRL_SESS_CACHE_FULL:
1267 return(ctx->stats.sess_cache_full);
1268 case SSL_CTRL_OPTIONS:
1269 return(ctx->options|=larg);
1270 case SSL_CTRL_CLEAR_OPTIONS:
1271 return(ctx->options&=~larg);
1272 case SSL_CTRL_MODE:
1273 return(ctx->mode|=larg);
1274 case SSL_CTRL_CLEAR_MODE:
1275 return(ctx->mode&=~larg);
1276 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1277 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1278 return 0;
1279 ctx->max_send_fragment = larg;
1280 return 1;
1281 case SSL_CTRL_CERT_FLAGS:
1282 return(ctx->cert->cert_flags|=larg);
1283 case SSL_CTRL_CLEAR_CERT_FLAGS:
1284 return(ctx->cert->cert_flags &=~larg);
1285 default:
1286 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1287 }
1288 }
1289
1290 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1291 {
1292 switch(cmd)
1293 {
1294 case SSL_CTRL_SET_MSG_CALLBACK:
1295 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1296 return 1;
1297
1298 default:
1299 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1300 }
1301 }
1302
1303 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1304 {
1305 long l;
1306
1307 l=a->id-b->id;
1308 if (l == 0L)
1309 return(0);
1310 else
1311 return((l > 0)?1:-1);
1312 }
1313
1314 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1315 const SSL_CIPHER * const *bp)
1316 {
1317 long l;
1318
1319 l=(*ap)->id-(*bp)->id;
1320 if (l == 0L)
1321 return(0);
1322 else
1323 return((l > 0)?1:-1);
1324 }
1325
1326 /** return a STACK of the ciphers available for the SSL and in order of
1327 * preference */
1328 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1329 {
1330 if (s != NULL)
1331 {
1332 if (s->cipher_list != NULL)
1333 {
1334 return(s->cipher_list);
1335 }
1336 else if ((s->ctx != NULL) &&
1337 (s->ctx->cipher_list != NULL))
1338 {
1339 return(s->ctx->cipher_list);
1340 }
1341 }
1342 return(NULL);
1343 }
1344
1345 /** return a STACK of the ciphers available for the SSL and in order of
1346 * algorithm id */
1347 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1348 {
1349 if (s != NULL)
1350 {
1351 if (s->cipher_list_by_id != NULL)
1352 {
1353 return(s->cipher_list_by_id);
1354 }
1355 else if ((s->ctx != NULL) &&
1356 (s->ctx->cipher_list_by_id != NULL))
1357 {
1358 return(s->ctx->cipher_list_by_id);
1359 }
1360 }
1361 return(NULL);
1362 }
1363
1364 /** The old interface to get the same thing as SSL_get_ciphers() */
1365 const char *SSL_get_cipher_list(const SSL *s,int n)
1366 {
1367 SSL_CIPHER *c;
1368 STACK_OF(SSL_CIPHER) *sk;
1369
1370 if (s == NULL) return(NULL);
1371 sk=SSL_get_ciphers(s);
1372 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1373 return(NULL);
1374 c=sk_SSL_CIPHER_value(sk,n);
1375 if (c == NULL) return(NULL);
1376 return(c->name);
1377 }
1378
1379 /** specify the ciphers to be used by default by the SSL_CTX */
1380 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1381 {
1382 STACK_OF(SSL_CIPHER) *sk;
1383
1384 sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1385 &ctx->cipher_list_by_id,str, ctx->cert);
1386 /* ssl_create_cipher_list may return an empty stack if it
1387 * was unable to find a cipher matching the given rule string
1388 * (for example if the rule string specifies a cipher which
1389 * has been disabled). This is not an error as far as
1390 * ssl_create_cipher_list is concerned, and hence
1391 * ctx->cipher_list and ctx->cipher_list_by_id has been
1392 * updated. */
1393 if (sk == NULL)
1394 return 0;
1395 else if (sk_SSL_CIPHER_num(sk) == 0)
1396 {
1397 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1398 return 0;
1399 }
1400 return 1;
1401 }
1402
1403 /** specify the ciphers to be used by the SSL */
1404 int SSL_set_cipher_list(SSL *s,const char *str)
1405 {
1406 STACK_OF(SSL_CIPHER) *sk;
1407
1408 sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1409 &s->cipher_list_by_id,str, s->cert);
1410 /* see comment in SSL_CTX_set_cipher_list */
1411 if (sk == NULL)
1412 return 0;
1413 else if (sk_SSL_CIPHER_num(sk) == 0)
1414 {
1415 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1416 return 0;
1417 }
1418 return 1;
1419 }
1420
1421 /* works well for SSLv2, not so good for SSLv3 */
1422 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1423 {
1424 char *p;
1425 STACK_OF(SSL_CIPHER) *sk;
1426 SSL_CIPHER *c;
1427 int i;
1428
1429 if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1430 (len < 2))
1431 return(NULL);
1432
1433 p=buf;
1434 sk=s->session->ciphers;
1435 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1436 {
1437 int n;
1438
1439 c=sk_SSL_CIPHER_value(sk,i);
1440 n=strlen(c->name);
1441 if (n+1 > len)
1442 {
1443 if (p != buf)
1444 --p;
1445 *p='\0';
1446 return buf;
1447 }
1448 strcpy(p,c->name);
1449 p+=n;
1450 *(p++)=':';
1451 len-=n+1;
1452 }
1453 p[-1]='\0';
1454 return(buf);
1455 }
1456
1457 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1458 int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1459 {
1460 int i,j=0;
1461 SSL_CIPHER *c;
1462 CERT *ct = s->cert;
1463 unsigned char *q;
1464 int no_scsv = s->renegotiate;
1465 /* Set disabled masks for this session */
1466 ssl_set_client_disabled(s);
1467
1468 if (sk == NULL) return(0);
1469 q=p;
1470
1471 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1472 {
1473 c=sk_SSL_CIPHER_value(sk,i);
1474 /* Skip disabled ciphers */
1475 if (c->algorithm_ssl & ct->mask_ssl ||
1476 c->algorithm_mkey & ct->mask_k ||
1477 c->algorithm_auth & ct->mask_a)
1478 continue;
1479 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1480 if (c->id == SSL3_CK_SCSV)
1481 {
1482 if (no_scsv)
1483 continue;
1484 else
1485 no_scsv = 1;
1486 }
1487 #endif
1488 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1489 p+=j;
1490 }
1491 /* If p == q, no ciphers and caller indicates an error. Otherwise
1492 * add SCSV if not renegotiating.
1493 */
1494 if (p != q && !no_scsv)
1495 {
1496 static SSL_CIPHER scsv =
1497 {
1498 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1499 };
1500 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1501 p+=j;
1502 #ifdef OPENSSL_RI_DEBUG
1503 fprintf(stderr, "SCSV sent by client\n");
1504 #endif
1505 }
1506
1507 return(p-q);
1508 }
1509
1510 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1511 STACK_OF(SSL_CIPHER) **skp)
1512 {
1513 const SSL_CIPHER *c;
1514 STACK_OF(SSL_CIPHER) *sk;
1515 int i,n;
1516 if (s->s3)
1517 s->s3->send_connection_binding = 0;
1518
1519 n=ssl_put_cipher_by_char(s,NULL,NULL);
1520 if ((num%n) != 0)
1521 {
1522 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1523 return(NULL);
1524 }
1525 if ((skp == NULL) || (*skp == NULL))
1526 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1527 else
1528 {
1529 sk= *skp;
1530 sk_SSL_CIPHER_zero(sk);
1531 }
1532
1533 if (s->cert->ciphers_raw)
1534 OPENSSL_free(s->cert->ciphers_raw);
1535 s->cert->ciphers_raw = BUF_memdup(p, num);
1536 if (s->cert->ciphers_raw == NULL)
1537 {
1538 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1539 goto err;
1540 }
1541 s->cert->ciphers_rawlen = (size_t)num;
1542
1543 for (i=0; i<num; i+=n)
1544 {
1545 /* Check for SCSV */
1546 if (s->s3 && (n != 3 || !p[0]) &&
1547 (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1548 (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1549 {
1550 /* SCSV fatal if renegotiating */
1551 if (s->renegotiate)
1552 {
1553 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1554 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1555 goto err;
1556 }
1557 s->s3->send_connection_binding = 1;
1558 p += n;
1559 #ifdef OPENSSL_RI_DEBUG
1560 fprintf(stderr, "SCSV received by server\n");
1561 #endif
1562 continue;
1563 }
1564
1565 c=ssl_get_cipher_by_char(s,p);
1566 p+=n;
1567 if (c != NULL)
1568 {
1569 if (!sk_SSL_CIPHER_push(sk,c))
1570 {
1571 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1572 goto err;
1573 }
1574 }
1575 }
1576
1577 if (skp != NULL)
1578 *skp=sk;
1579 return(sk);
1580 err:
1581 if ((skp == NULL) || (*skp == NULL))
1582 sk_SSL_CIPHER_free(sk);
1583 return(NULL);
1584 }
1585
1586
1587 #ifndef OPENSSL_NO_TLSEXT
1588 /** return a servername extension value if provided in Client Hello, or NULL.
1589 * So far, only host_name types are defined (RFC 3546).
1590 */
1591
1592 const char *SSL_get_servername(const SSL *s, const int type)
1593 {
1594 if (type != TLSEXT_NAMETYPE_host_name)
1595 return NULL;
1596
1597 return s->session && !s->tlsext_hostname ?
1598 s->session->tlsext_hostname :
1599 s->tlsext_hostname;
1600 }
1601
1602 int SSL_get_servername_type(const SSL *s)
1603 {
1604 if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1605 return TLSEXT_NAMETYPE_host_name;
1606 return -1;
1607 }
1608
1609 /* SSL_select_next_proto implements the standard protocol selection. It is
1610 * expected that this function is called from the callback set by
1611 * SSL_CTX_set_next_proto_select_cb.
1612 *
1613 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1614 * strings. The length byte itself is not included in the length. A byte
1615 * string of length 0 is invalid. No byte string may be truncated.
1616 *
1617 * The current, but experimental algorithm for selecting the protocol is:
1618 *
1619 * 1) If the server doesn't support NPN then this is indicated to the
1620 * callback. In this case, the client application has to abort the connection
1621 * or have a default application level protocol.
1622 *
1623 * 2) If the server supports NPN, but advertises an empty list then the
1624 * client selects the first protcol in its list, but indicates via the
1625 * API that this fallback case was enacted.
1626 *
1627 * 3) Otherwise, the client finds the first protocol in the server's list
1628 * that it supports and selects this protocol. This is because it's
1629 * assumed that the server has better information about which protocol
1630 * a client should use.
1631 *
1632 * 4) If the client doesn't support any of the server's advertised
1633 * protocols, then this is treated the same as case 2.
1634 *
1635 * It returns either
1636 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1637 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1638 */
1639 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1640 {
1641 unsigned int i, j;
1642 const unsigned char *result;
1643 int status = OPENSSL_NPN_UNSUPPORTED;
1644
1645 /* For each protocol in server preference order, see if we support it. */
1646 for (i = 0; i < server_len; )
1647 {
1648 for (j = 0; j < client_len; )
1649 {
1650 if (server[i] == client[j] &&
1651 memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1652 {
1653 /* We found a match */
1654 result = &server[i];
1655 status = OPENSSL_NPN_NEGOTIATED;
1656 goto found;
1657 }
1658 j += client[j];
1659 j++;
1660 }
1661 i += server[i];
1662 i++;
1663 }
1664
1665 /* There's no overlap between our protocols and the server's list. */
1666 result = client;
1667 status = OPENSSL_NPN_NO_OVERLAP;
1668
1669 found:
1670 *out = (unsigned char *) result + 1;
1671 *outlen = result[0];
1672 return status;
1673 }
1674
1675 # ifndef OPENSSL_NO_NEXTPROTONEG
1676 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1677 * requested protocol for this connection and returns 0. If the client didn't
1678 * request any protocol, then *data is set to NULL.
1679 *
1680 * Note that the client can request any protocol it chooses. The value returned
1681 * from this function need not be a member of the list of supported protocols
1682 * provided by the callback.
1683 */
1684 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1685 {
1686 *data = s->next_proto_negotiated;
1687 if (!*data) {
1688 *len = 0;
1689 } else {
1690 *len = s->next_proto_negotiated_len;
1691 }
1692 }
1693
1694 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1695 * TLS server needs a list of supported protocols for Next Protocol
1696 * Negotiation. The returned list must be in wire format. The list is returned
1697 * by setting |out| to point to it and |outlen| to its length. This memory will
1698 * not be modified, but one should assume that the SSL* keeps a reference to
1699 * it.
1700 *
1701 * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1702 * such extension will be included in the ServerHello. */
1703 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1704 {
1705 ctx->next_protos_advertised_cb = cb;
1706 ctx->next_protos_advertised_cb_arg = arg;
1707 }
1708
1709 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1710 * client needs to select a protocol from the server's provided list. |out|
1711 * must be set to point to the selected protocol (which may be within |in|).
1712 * The length of the protocol name must be written into |outlen|. The server's
1713 * advertised protocols are provided in |in| and |inlen|. The callback can
1714 * assume that |in| is syntactically valid.
1715 *
1716 * The client must select a protocol. It is fatal to the connection if this
1717 * callback returns a value other than SSL_TLSEXT_ERR_OK.
1718 */
1719 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1720 {
1721 ctx->next_proto_select_cb = cb;
1722 ctx->next_proto_select_cb_arg = arg;
1723 }
1724 # endif
1725
1726 int SSL_CTX_set_custom_cli_ext(SSL_CTX *ctx, unsigned short ext_type,
1727 custom_cli_ext_first_cb_fn fn1,
1728 custom_cli_ext_second_cb_fn fn2, void* arg)
1729 {
1730 size_t i;
1731 custom_cli_ext_record* record;
1732
1733 /* Check for duplicates */
1734 for (i=0; i < ctx->custom_cli_ext_records_count; i++)
1735 if (ext_type == ctx->custom_cli_ext_records[i].ext_type)
1736 return 0;
1737
1738 ctx->custom_cli_ext_records = OPENSSL_realloc(ctx->custom_cli_ext_records,
1739 (ctx->custom_cli_ext_records_count + 1) *
1740 sizeof(custom_cli_ext_record));
1741 if (!ctx->custom_cli_ext_records) {
1742 ctx->custom_cli_ext_records_count = 0;
1743 return 0;
1744 }
1745 ctx->custom_cli_ext_records_count++;
1746 record = &ctx->custom_cli_ext_records[ctx->custom_cli_ext_records_count - 1];
1747 record->ext_type = ext_type;
1748 record->fn1 = fn1;
1749 record->fn2 = fn2;
1750 record->arg = arg;
1751 return 1;
1752 }
1753
1754 int SSL_CTX_set_custom_srv_ext(SSL_CTX *ctx, unsigned short ext_type,
1755 custom_srv_ext_first_cb_fn fn1,
1756 custom_srv_ext_second_cb_fn fn2, void* arg)
1757 {
1758 size_t i;
1759 custom_srv_ext_record* record;
1760
1761 /* Check for duplicates */
1762 for (i=0; i < ctx->custom_srv_ext_records_count; i++)
1763 if (ext_type == ctx->custom_srv_ext_records[i].ext_type)
1764 return 0;
1765
1766 ctx->custom_srv_ext_records = OPENSSL_realloc(ctx->custom_srv_ext_records,
1767 (ctx->custom_srv_ext_records_count + 1) *
1768 sizeof(custom_srv_ext_record));
1769 if (!ctx->custom_srv_ext_records) {
1770 ctx->custom_srv_ext_records_count = 0;
1771 return 0;
1772 }
1773 ctx->custom_srv_ext_records_count++;
1774 record = &ctx->custom_srv_ext_records[ctx->custom_srv_ext_records_count - 1];
1775 record->ext_type = ext_type;
1776 record->fn1 = fn1;
1777 record->fn2 = fn2;
1778 record->arg = arg;
1779 return 1;
1780 }
1781
1782 /* SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
1783 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1784 * length-prefixed strings).
1785 *
1786 * Returns 0 on success. */
1787 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char* protos,
1788 unsigned protos_len)
1789 {
1790 if (ctx->alpn_client_proto_list)
1791 OPENSSL_free(ctx->alpn_client_proto_list);
1792
1793 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1794 if (!ctx->alpn_client_proto_list)
1795 return 1;
1796 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1797 ctx->alpn_client_proto_list_len = protos_len;
1798
1799 return 0;
1800 }
1801
1802 /* SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
1803 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1804 * length-prefixed strings).
1805 *
1806 * Returns 0 on success. */
1807 int SSL_set_alpn_protos(SSL *ssl, const unsigned char* protos,
1808 unsigned protos_len)
1809 {
1810 if (ssl->alpn_client_proto_list)
1811 OPENSSL_free(ssl->alpn_client_proto_list);
1812
1813 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1814 if (!ssl->alpn_client_proto_list)
1815 return 1;
1816 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1817 ssl->alpn_client_proto_list_len = protos_len;
1818
1819 return 0;
1820 }
1821
1822 /* SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is called
1823 * during ClientHello processing in order to select an ALPN protocol from the
1824 * client's list of offered protocols. */
1825 void SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1826 int (*cb) (SSL *ssl,
1827 const unsigned char **out,
1828 unsigned char *outlen,
1829 const unsigned char *in,
1830 unsigned int inlen,
1831 void *arg),
1832 void *arg)
1833 {
1834 ctx->alpn_select_cb = cb;
1835 ctx->alpn_select_cb_arg = arg;
1836 }
1837
1838 /* SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
1839 * On return it sets |*data| to point to |*len| bytes of protocol name (not
1840 * including the leading length-prefix byte). If the server didn't respond with
1841 * a negotiated protocol then |*len| will be zero. */
1842 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1843 unsigned *len)
1844 {
1845 *data = NULL;
1846 if (ssl->s3)
1847 *data = ssl->s3->alpn_selected;
1848 if (*data == NULL)
1849 *len = 0;
1850 else
1851 *len = ssl->s3->alpn_selected_len;
1852 }
1853
1854 int SSL_CTX_set_cli_supp_data(SSL_CTX *ctx,
1855 unsigned short supp_data_type,
1856 cli_supp_data_first_cb_fn fn1,
1857 cli_supp_data_second_cb_fn fn2, void* arg)
1858 {
1859 size_t i;
1860 cli_supp_data_record* record;
1861
1862 /* Check for duplicates */
1863 for (i=0; i < ctx->cli_supp_data_records_count; i++)
1864 if (supp_data_type == ctx->cli_supp_data_records[i].supp_data_type)
1865 return 0;
1866
1867 ctx->cli_supp_data_records = OPENSSL_realloc(ctx->cli_supp_data_records,
1868 (ctx->cli_supp_data_records_count+1) * sizeof(cli_supp_data_record));
1869 if (!ctx->cli_supp_data_records)
1870 {
1871 ctx->cli_supp_data_records_count = 0;
1872 return 0;
1873 }
1874 ctx->cli_supp_data_records_count++;
1875 record = &ctx->cli_supp_data_records[ctx->cli_supp_data_records_count - 1];
1876 record->supp_data_type = supp_data_type;
1877 record->fn1 = fn1;
1878 record->fn2 = fn2;
1879 record->arg = arg;
1880 return 1;
1881 }
1882
1883 int SSL_CTX_set_srv_supp_data(SSL_CTX *ctx,
1884 unsigned short supp_data_type,
1885 srv_supp_data_first_cb_fn fn1,
1886 srv_supp_data_second_cb_fn fn2, void* arg)
1887 {
1888 size_t i;
1889 srv_supp_data_record* record;
1890
1891 /* Check for duplicates */
1892 for (i=0; i < ctx->srv_supp_data_records_count; i++)
1893 if (supp_data_type == ctx->srv_supp_data_records[i].supp_data_type)
1894 return 0;
1895
1896 ctx->srv_supp_data_records = OPENSSL_realloc(ctx->srv_supp_data_records,
1897 (ctx->srv_supp_data_records_count+1) * sizeof(srv_supp_data_record));
1898 if (!ctx->srv_supp_data_records)
1899 {
1900 ctx->srv_supp_data_records_count = 0;
1901 return 0;
1902 }
1903 ctx->srv_supp_data_records_count++;
1904 record = &ctx->srv_supp_data_records[ctx->srv_supp_data_records_count - 1];
1905 record->supp_data_type = supp_data_type;
1906 record->fn1 = fn1;
1907 record->fn2 = fn2;
1908 record->arg = arg;
1909
1910 return 1;
1911 }
1912
1913 #endif /* !OPENSSL_NO_TLSEXT */
1914
1915 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1916 const char *label, size_t llen, const unsigned char *p, size_t plen,
1917 int use_context)
1918 {
1919 if (s->version < TLS1_VERSION)
1920 return -1;
1921
1922 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1923 llen, p, plen,
1924 use_context);
1925 }
1926
1927 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1928 {
1929 unsigned long l;
1930
1931 l=(unsigned long)
1932 ((unsigned int) a->session_id[0] )|
1933 ((unsigned int) a->session_id[1]<< 8L)|
1934 ((unsigned long)a->session_id[2]<<16L)|
1935 ((unsigned long)a->session_id[3]<<24L);
1936 return(l);
1937 }
1938
1939 /* NB: If this function (or indeed the hash function which uses a sort of
1940 * coarser function than this one) is changed, ensure
1941 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1942 * able to construct an SSL_SESSION that will collide with any existing session
1943 * with a matching session ID. */
1944 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1945 {
1946 if (a->ssl_version != b->ssl_version)
1947 return(1);
1948 if (a->session_id_length != b->session_id_length)
1949 return(1);
1950 return(memcmp(a->session_id,b->session_id,a->session_id_length));
1951 }
1952
1953 /* These wrapper functions should remain rather than redeclaring
1954 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1955 * variable. The reason is that the functions aren't static, they're exposed via
1956 * ssl.h. */
1957 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1958 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1959
1960 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1961 {
1962 SSL_CTX *ret=NULL;
1963
1964 if (meth == NULL)
1965 {
1966 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1967 return(NULL);
1968 }
1969
1970 #ifdef OPENSSL_FIPS
1971 if (FIPS_mode() && (meth->version < TLS1_VERSION))
1972 {
1973 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1974 return NULL;
1975 }
1976 #endif
1977
1978 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1979 {
1980 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1981 goto err;
1982 }
1983 ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1984 if (ret == NULL)
1985 goto err;
1986
1987 memset(ret,0,sizeof(SSL_CTX));
1988
1989 ret->method=meth;
1990
1991 ret->cert_store=NULL;
1992 ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1993 ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1994 ret->session_cache_head=NULL;
1995 ret->session_cache_tail=NULL;
1996
1997 /* We take the system default */
1998 ret->session_timeout=meth->get_timeout();
1999
2000 ret->new_session_cb=0;
2001 ret->remove_session_cb=0;
2002 ret->get_session_cb=0;
2003 ret->generate_session_id=0;
2004
2005 memset((char *)&ret->stats,0,sizeof(ret->stats));
2006
2007 ret->references=1;
2008 ret->quiet_shutdown=0;
2009
2010 /* ret->cipher=NULL;*/
2011 /* ret->s2->challenge=NULL;
2012 ret->master_key=NULL;
2013 ret->key_arg=NULL;
2014 ret->s2->conn_id=NULL; */
2015
2016 ret->info_callback=NULL;
2017
2018 ret->app_verify_callback=0;
2019 ret->app_verify_arg=NULL;
2020
2021 ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
2022 ret->read_ahead=0;
2023 ret->msg_callback=0;
2024 ret->msg_callback_arg=NULL;
2025 ret->verify_mode=SSL_VERIFY_NONE;
2026 #if 0
2027 ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
2028 #endif
2029 ret->sid_ctx_length=0;
2030 ret->default_verify_callback=NULL;
2031 if ((ret->cert=ssl_cert_new()) == NULL)
2032 goto err;
2033
2034 ret->default_passwd_callback=0;
2035 ret->default_passwd_callback_userdata=NULL;
2036 ret->client_cert_cb=0;
2037 ret->app_gen_cookie_cb=0;
2038 ret->app_verify_cookie_cb=0;
2039
2040 ret->sessions=lh_SSL_SESSION_new();
2041 if (ret->sessions == NULL) goto err;
2042 ret->cert_store=X509_STORE_new();
2043 if (ret->cert_store == NULL) goto err;
2044
2045 ssl_create_cipher_list(ret->method,
2046 &ret->cipher_list,&ret->cipher_list_by_id,
2047 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ret->cert);
2048 if (ret->cipher_list == NULL
2049 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
2050 {
2051 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
2052 goto err2;
2053 }
2054
2055 ret->param = X509_VERIFY_PARAM_new();
2056 if (!ret->param)
2057 goto err;
2058
2059 if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
2060 {
2061 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
2062 goto err2;
2063 }
2064 if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
2065 {
2066 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2067 goto err2;
2068 }
2069 if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
2070 {
2071 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2072 goto err2;
2073 }
2074
2075 if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
2076 goto err;
2077
2078 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
2079
2080 ret->extra_certs=NULL;
2081 /* No compression for DTLS */
2082 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2083 ret->comp_methods=SSL_COMP_get_compression_methods();
2084
2085 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2086
2087 #ifndef OPENSSL_NO_TLSEXT
2088 ret->tlsext_servername_callback = 0;
2089 ret->tlsext_servername_arg = NULL;
2090 /* Setup RFC4507 ticket keys */
2091 if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
2092 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
2093 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
2094 ret->options |= SSL_OP_NO_TICKET;
2095
2096 ret->tlsext_status_cb = 0;
2097 ret->tlsext_status_arg = NULL;
2098
2099 # ifndef OPENSSL_NO_NEXTPROTONEG
2100 ret->next_protos_advertised_cb = 0;
2101 ret->next_proto_select_cb = 0;
2102 # endif
2103 #endif
2104 #ifndef OPENSSL_NO_PSK
2105 ret->psk_identity_hint=NULL;
2106 ret->psk_client_callback=NULL;
2107 ret->psk_server_callback=NULL;
2108 #endif
2109 #ifndef OPENSSL_NO_SRP
2110 SSL_CTX_SRP_CTX_init(ret);
2111 #endif
2112 ret->custom_cli_ext_records = NULL;
2113 ret->custom_cli_ext_records_count = 0;
2114 ret->custom_srv_ext_records = NULL;
2115 ret->custom_srv_ext_records_count = 0;
2116 ret->cli_supp_data_records = NULL;
2117 ret->cli_supp_data_records_count = 0;
2118 ret->srv_supp_data_records = NULL;
2119 ret->srv_supp_data_records_count = 0;
2120 #ifndef OPENSSL_NO_BUF_FREELISTS
2121 ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
2122 ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2123 if (!ret->rbuf_freelist)
2124 goto err;
2125 ret->rbuf_freelist->chunklen = 0;
2126 ret->rbuf_freelist->len = 0;
2127 ret->rbuf_freelist->head = NULL;
2128 ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2129 if (!ret->wbuf_freelist)
2130 {
2131 OPENSSL_free(ret->rbuf_freelist);
2132 goto err;
2133 }
2134 ret->wbuf_freelist->chunklen = 0;
2135 ret->wbuf_freelist->len = 0;
2136 ret->wbuf_freelist->head = NULL;
2137 #endif
2138 #ifndef OPENSSL_NO_ENGINE
2139 ret->client_cert_engine = NULL;
2140 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2141 #define eng_strx(x) #x
2142 #define eng_str(x) eng_strx(x)
2143 /* Use specific client engine automatically... ignore errors */
2144 {
2145 ENGINE *eng;
2146 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2147 if (!eng)
2148 {
2149 ERR_clear_error();
2150 ENGINE_load_builtin_engines();
2151 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2152 }
2153 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2154 ERR_clear_error();
2155 }
2156 #endif
2157 #endif
2158 /* Default is to connect to non-RI servers. When RI is more widely
2159 * deployed might change this.
2160 */
2161 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2162
2163 return(ret);
2164 err:
2165 SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
2166 err2:
2167 if (ret != NULL) SSL_CTX_free(ret);
2168 return(NULL);
2169 }
2170
2171 #if 0
2172 static void SSL_COMP_free(SSL_COMP *comp)
2173 { OPENSSL_free(comp); }
2174 #endif
2175
2176 #ifndef OPENSSL_NO_BUF_FREELISTS
2177 static void
2178 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
2179 {
2180 SSL3_BUF_FREELIST_ENTRY *ent, *next;
2181 for (ent = list->head; ent; ent = next)
2182 {
2183 next = ent->next;
2184 OPENSSL_free(ent);
2185 }
2186 OPENSSL_free(list);
2187 }
2188 #endif
2189
2190 void SSL_CTX_free(SSL_CTX *a)
2191 {
2192 int i;
2193
2194 if (a == NULL) return;
2195
2196 i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
2197 #ifdef REF_PRINT
2198 REF_PRINT("SSL_CTX",a);
2199 #endif
2200 if (i > 0) return;
2201 #ifdef REF_CHECK
2202 if (i < 0)
2203 {
2204 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
2205 abort(); /* ok */
2206 }
2207 #endif
2208
2209 if (a->param)
2210 X509_VERIFY_PARAM_free(a->param);
2211
2212 /*
2213 * Free internal session cache. However: the remove_cb() may reference
2214 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2215 * after the sessions were flushed.
2216 * As the ex_data handling routines might also touch the session cache,
2217 * the most secure solution seems to be: empty (flush) the cache, then
2218 * free ex_data, then finally free the cache.
2219 * (See ticket [openssl.org #212].)
2220 */
2221 if (a->sessions != NULL)
2222 SSL_CTX_flush_sessions(a,0);
2223
2224 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2225
2226 if (a->sessions != NULL)
2227 lh_SSL_SESSION_free(a->sessions);
2228
2229 if (a->cert_store != NULL)
2230 X509_STORE_free(a->cert_store);
2231 if (a->cipher_list != NULL)
2232 sk_SSL_CIPHER_free(a->cipher_list);
2233 if (a->cipher_list_by_id != NULL)
2234 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2235 if (a->cert != NULL)
2236 ssl_cert_free(a->cert);
2237 if (a->client_CA != NULL)
2238 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
2239 if (a->extra_certs != NULL)
2240 sk_X509_pop_free(a->extra_certs,X509_free);
2241 #if 0 /* This should never be done, since it removes a global database */
2242 if (a->comp_methods != NULL)
2243 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
2244 #else
2245 a->comp_methods = NULL;
2246 #endif
2247
2248 if (a->srtp_profiles)
2249 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2250
2251 #ifndef OPENSSL_NO_PSK
2252 if (a->psk_identity_hint)
2253 OPENSSL_free(a->psk_identity_hint);
2254 #endif
2255 #ifndef OPENSSL_NO_SRP
2256 SSL_CTX_SRP_CTX_free(a);
2257 #endif
2258 #ifndef OPENSSL_NO_TLSEXT
2259 OPENSSL_free(a->custom_cli_ext_records);
2260 OPENSSL_free(a->custom_srv_ext_records);
2261 OPENSSL_free(a->cli_supp_data_records);
2262 OPENSSL_free(a->srv_supp_data_records);
2263 #endif
2264 #ifndef OPENSSL_NO_ENGINE
2265 if (a->client_cert_engine)
2266 ENGINE_finish(a->client_cert_engine);
2267 #endif
2268
2269 #ifndef OPENSSL_NO_BUF_FREELISTS
2270 if (a->wbuf_freelist)
2271 ssl_buf_freelist_free(a->wbuf_freelist);
2272 if (a->rbuf_freelist)
2273 ssl_buf_freelist_free(a->rbuf_freelist);
2274 #endif
2275 #ifndef OPENSSL_NO_TLSEXT
2276 # ifndef OPENSSL_NO_EC
2277 if (a->tlsext_ecpointformatlist)
2278 OPENSSL_free(a->tlsext_ecpointformatlist);
2279 if (a->tlsext_ellipticcurvelist)
2280 OPENSSL_free(a->tlsext_ellipticcurvelist);
2281 # endif /* OPENSSL_NO_EC */
2282 if (a->alpn_client_proto_list != NULL)
2283 OPENSSL_free(a->alpn_client_proto_list);
2284 #endif
2285
2286 OPENSSL_free(a);
2287 }
2288
2289 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2290 {
2291 ctx->default_passwd_callback=cb;
2292 }
2293
2294 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
2295 {
2296 ctx->default_passwd_callback_userdata=u;
2297 }
2298
2299 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
2300 {
2301 ctx->app_verify_callback=cb;
2302 ctx->app_verify_arg=arg;
2303 }
2304
2305 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
2306 {
2307 ctx->verify_mode=mode;
2308 ctx->default_verify_callback=cb;
2309 }
2310
2311 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2312 {
2313 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2314 }
2315
2316 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb)(SSL *ssl, void *arg), void *arg)
2317 {
2318 ssl_cert_set_cert_cb(c->cert, cb, arg);
2319 }
2320
2321 void SSL_set_cert_cb(SSL *s, int (*cb)(SSL *ssl, void *arg), void *arg)
2322 {
2323 ssl_cert_set_cert_cb(s->cert, cb, arg);
2324 }
2325
2326 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2327 {
2328 CERT_PKEY *cpk;
2329 int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2330 int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2331 int rsa_tmp_export,dh_tmp_export,kl;
2332 unsigned long mask_k,mask_a,emask_k,emask_a;
2333 #ifndef OPENSSL_NO_ECDSA
2334 int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
2335 #endif
2336 #ifndef OPENSSL_NO_ECDH
2337 int have_ecdh_tmp, ecdh_ok;
2338 #endif
2339 #ifndef OPENSSL_NO_EC
2340 X509 *x = NULL;
2341 EVP_PKEY *ecc_pkey = NULL;
2342 int signature_nid = 0, pk_nid = 0, md_nid = 0;
2343 #endif
2344 if (c == NULL) return;
2345
2346 kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2347
2348 #ifndef OPENSSL_NO_RSA
2349 rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2350 rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2351 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2352 #else
2353 rsa_tmp=rsa_tmp_export=0;
2354 #endif
2355 #ifndef OPENSSL_NO_DH
2356 dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2357 dh_tmp_export=(c->dh_tmp_cb != NULL ||
2358 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2359 #else
2360 dh_tmp=dh_tmp_export=0;
2361 #endif
2362
2363 #ifndef OPENSSL_NO_ECDH
2364 have_ecdh_tmp=(c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2365 #endif
2366 cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2367 rsa_enc= cpk->valid_flags & CERT_PKEY_VALID;
2368 rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2369 cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2370 rsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2371 cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2372 dsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2373 cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2374 dh_rsa= cpk->valid_flags & CERT_PKEY_VALID;
2375 dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2376 cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2377 /* FIX THIS EAY EAY EAY */
2378 dh_dsa= cpk->valid_flags & CERT_PKEY_VALID;
2379 dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2380 cpk= &(c->pkeys[SSL_PKEY_ECC]);
2381 #ifndef OPENSSL_NO_EC
2382 have_ecc_cert= cpk->valid_flags & CERT_PKEY_VALID;
2383 #endif
2384 mask_k=0;
2385 mask_a=0;
2386 emask_k=0;
2387 emask_a=0;
2388
2389
2390
2391 #ifdef CIPHER_DEBUG
2392 printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2393 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2394 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2395 #endif
2396
2397 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2398 if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2399 mask_k |= SSL_kGOST;
2400 mask_a |= SSL_aGOST01;
2401 }
2402 cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2403 if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2404 mask_k |= SSL_kGOST;
2405 mask_a |= SSL_aGOST94;
2406 }
2407
2408 if (rsa_enc || (rsa_tmp && rsa_sign))
2409 mask_k|=SSL_kRSA;
2410 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2411 emask_k|=SSL_kRSA;
2412
2413 #if 0
2414 /* The match needs to be both kDHE and aRSA or aDSA, so don't worry */
2415 if ( (dh_tmp || dh_rsa || dh_dsa) &&
2416 (rsa_enc || rsa_sign || dsa_sign))
2417 mask_k|=SSL_kDHE;
2418 if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2419 (rsa_enc || rsa_sign || dsa_sign))
2420 emask_k|=SSL_kDHE;
2421 #endif
2422
2423 if (dh_tmp_export)
2424 emask_k|=SSL_kDHE;
2425
2426 if (dh_tmp)
2427 mask_k|=SSL_kDHE;
2428
2429 if (dh_rsa) mask_k|=SSL_kDHr;
2430 if (dh_rsa_export) emask_k|=SSL_kDHr;
2431
2432 if (dh_dsa) mask_k|=SSL_kDHd;
2433 if (dh_dsa_export) emask_k|=SSL_kDHd;
2434
2435 if (emask_k & (SSL_kDHr|SSL_kDHd))
2436 mask_a |= SSL_aDH;
2437
2438 if (rsa_enc || rsa_sign)
2439 {
2440 mask_a|=SSL_aRSA;
2441 emask_a|=SSL_aRSA;
2442 }
2443
2444 if (dsa_sign)
2445 {
2446 mask_a|=SSL_aDSS;
2447 emask_a|=SSL_aDSS;
2448 }
2449
2450 mask_a|=SSL_aNULL;
2451 emask_a|=SSL_aNULL;
2452
2453 #ifndef OPENSSL_NO_KRB5
2454 mask_k|=SSL_kKRB5;
2455 mask_a|=SSL_aKRB5;
2456 emask_k|=SSL_kKRB5;
2457 emask_a|=SSL_aKRB5;
2458 #endif
2459
2460 /* An ECC certificate may be usable for ECDH and/or
2461 * ECDSA cipher suites depending on the key usage extension.
2462 */
2463 #ifndef OPENSSL_NO_EC
2464 if (have_ecc_cert)
2465 {
2466 cpk = &c->pkeys[SSL_PKEY_ECC];
2467 x = cpk->x509;
2468 /* This call populates extension flags (ex_flags) */
2469 X509_check_purpose(x, -1, 0);
2470 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2471 (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2472 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2473 (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2474 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2475 ecdsa_ok = 0;
2476 ecc_pkey = X509_get_pubkey(x);
2477 ecc_pkey_size = (ecc_pkey != NULL) ?
2478 EVP_PKEY_bits(ecc_pkey) : 0;
2479 EVP_PKEY_free(ecc_pkey);
2480 if ((x->sig_alg) && (x->sig_alg->algorithm))
2481 {
2482 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2483 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2484 }
2485 #ifndef OPENSSL_NO_ECDH
2486 if (ecdh_ok)
2487 {
2488
2489 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2490 {
2491 mask_k|=SSL_kECDHr;
2492 mask_a|=SSL_aECDH;
2493 if (ecc_pkey_size <= 163)
2494 {
2495 emask_k|=SSL_kECDHr;
2496 emask_a|=SSL_aECDH;
2497 }
2498 }
2499
2500 if (pk_nid == NID_X9_62_id_ecPublicKey)
2501 {
2502 mask_k|=SSL_kECDHe;
2503 mask_a|=SSL_aECDH;
2504 if (ecc_pkey_size <= 163)
2505 {
2506 emask_k|=SSL_kECDHe;
2507 emask_a|=SSL_aECDH;
2508 }
2509 }
2510 }
2511 #endif
2512 #ifndef OPENSSL_NO_ECDSA
2513 if (ecdsa_ok)
2514 {
2515 mask_a|=SSL_aECDSA;
2516 emask_a|=SSL_aECDSA;
2517 }
2518 #endif
2519 }
2520 #endif
2521
2522 #ifndef OPENSSL_NO_ECDH
2523 if (have_ecdh_tmp)
2524 {
2525 mask_k|=SSL_kECDHE;
2526 emask_k|=SSL_kECDHE;
2527 }
2528 #endif
2529
2530 #ifndef OPENSSL_NO_PSK
2531 mask_k |= SSL_kPSK;
2532 mask_a |= SSL_aPSK;
2533 emask_k |= SSL_kPSK;
2534 emask_a |= SSL_aPSK;
2535 #endif
2536
2537 c->mask_k=mask_k;
2538 c->mask_a=mask_a;
2539 c->export_mask_k=emask_k;
2540 c->export_mask_a=emask_a;
2541 c->valid=1;
2542 }
2543
2544 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2545 #define ku_reject(x, usage) \
2546 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2547
2548 #ifndef OPENSSL_NO_EC
2549
2550 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2551 {
2552 unsigned long alg_k, alg_a;
2553 EVP_PKEY *pkey = NULL;
2554 int keysize = 0;
2555 int signature_nid = 0, md_nid = 0, pk_nid = 0;
2556 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2557
2558 alg_k = cs->algorithm_mkey;
2559 alg_a = cs->algorithm_auth;
2560
2561 if (SSL_C_IS_EXPORT(cs))
2562 {
2563 /* ECDH key length in export ciphers must be <= 163 bits */
2564 pkey = X509_get_pubkey(x);
2565 if (pkey == NULL) return 0;
2566 keysize = EVP_PKEY_bits(pkey);
2567 EVP_PKEY_free(pkey);
2568 if (keysize > 163) return 0;
2569 }
2570
2571 /* This call populates the ex_flags field correctly */
2572 X509_check_purpose(x, -1, 0);
2573 if ((x->sig_alg) && (x->sig_alg->algorithm))
2574 {
2575 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2576 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2577 }
2578 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2579 {
2580 /* key usage, if present, must allow key agreement */
2581 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2582 {
2583 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2584 return 0;
2585 }
2586 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2587 {
2588 /* signature alg must be ECDSA */
2589 if (pk_nid != NID_X9_62_id_ecPublicKey)
2590 {
2591 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2592 return 0;
2593 }
2594 }
2595 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2596 {
2597 /* signature alg must be RSA */
2598
2599 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2600 {
2601 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2602 return 0;
2603 }
2604 }
2605 }
2606 if (alg_a & SSL_aECDSA)
2607 {
2608 /* key usage, if present, must allow signing */
2609 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2610 {
2611 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2612 return 0;
2613 }
2614 }
2615
2616 return 1; /* all checks are ok */
2617 }
2618
2619 #endif
2620
2621 static int ssl_get_server_cert_index(const SSL *s)
2622 {
2623 int idx;
2624 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2625 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2626 idx = SSL_PKEY_RSA_SIGN;
2627 if (idx == -1)
2628 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX,ERR_R_INTERNAL_ERROR);
2629 return idx;
2630 }
2631
2632 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2633 {
2634 CERT *c;
2635 int i;
2636
2637 c = s->cert;
2638 ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2639
2640 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2641 /* Broken protocol test: return last used certificate: which may
2642 * mismatch the one expected.
2643 */
2644 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2645 return c->key;
2646 #endif
2647
2648 i = ssl_get_server_cert_index(s);
2649
2650 /* This may or may not be an error. */
2651 if (i < 0)
2652 return NULL;
2653
2654 /* May be NULL. */
2655 return &c->pkeys[i];
2656 }
2657
2658 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2659 {
2660 unsigned long alg_a;
2661 CERT *c;
2662 int idx = -1;
2663
2664 alg_a = cipher->algorithm_auth;
2665 c=s->cert;
2666
2667 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2668 /* Broken protocol test: use last key: which may
2669 * mismatch the one expected.
2670 */
2671 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2672 idx = c->key - c->pkeys;
2673 else
2674 #endif
2675
2676 if ((alg_a & SSL_aDSS) &&
2677 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2678 idx = SSL_PKEY_DSA_SIGN;
2679 else if (alg_a & SSL_aRSA)
2680 {
2681 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2682 idx = SSL_PKEY_RSA_SIGN;
2683 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2684 idx = SSL_PKEY_RSA_ENC;
2685 }
2686 else if ((alg_a & SSL_aECDSA) &&
2687 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2688 idx = SSL_PKEY_ECC;
2689 if (idx == -1)
2690 {
2691 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2692 return(NULL);
2693 }
2694 if (pmd)
2695 *pmd = c->pkeys[idx].digest;
2696 return c->pkeys[idx].privatekey;
2697 }
2698
2699 #ifndef OPENSSL_NO_TLSEXT
2700 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2701 size_t *serverinfo_length)
2702 {
2703 CERT *c = NULL;
2704 int i = 0;
2705 *serverinfo_length = 0;
2706
2707 c = s->cert;
2708 i = ssl_get_server_cert_index(s);
2709
2710 if (i == -1)
2711 return 0;
2712 if (c->pkeys[i].serverinfo == NULL)
2713 return 0;
2714
2715 *serverinfo = c->pkeys[i].serverinfo;
2716 *serverinfo_length = c->pkeys[i].serverinfo_length;
2717 return 1;
2718 }
2719 #endif
2720
2721 void ssl_update_cache(SSL *s,int mode)
2722 {
2723 int i;
2724
2725 /* If the session_id_length is 0, we are not supposed to cache it,
2726 * and it would be rather hard to do anyway :-) */
2727 if (s->session->session_id_length == 0) return;
2728
2729 i=s->session_ctx->session_cache_mode;
2730 if ((i & mode) && (!s->hit)
2731 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2732 || SSL_CTX_add_session(s->session_ctx,s->session))
2733 && (s->session_ctx->new_session_cb != NULL))
2734 {
2735 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2736 if (!s->session_ctx->new_session_cb(s,s->session))
2737 SSL_SESSION_free(s->session);
2738 }
2739
2740 /* auto flush every 255 connections */
2741 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2742 ((i & mode) == mode))
2743 {
2744 if ( (((mode & SSL_SESS_CACHE_CLIENT)
2745 ?s->session_ctx->stats.sess_connect_good
2746 :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2747 {
2748 SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2749 }
2750 }
2751 }
2752
2753 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2754 {
2755 return ctx->method;
2756 }
2757
2758 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2759 {
2760 return(s->method);
2761 }
2762
2763 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2764 {
2765 int conn= -1;
2766 int ret=1;
2767
2768 if (s->method != meth)
2769 {
2770 if (s->handshake_func != NULL)
2771 conn=(s->handshake_func == s->method->ssl_connect);
2772
2773 if (s->method->version == meth->version)
2774 s->method=meth;
2775 else
2776 {
2777 s->method->ssl_free(s);
2778 s->method=meth;
2779 ret=s->method->ssl_new(s);
2780 }
2781
2782 if (conn == 1)
2783 s->handshake_func=meth->ssl_connect;
2784 else if (conn == 0)
2785 s->handshake_func=meth->ssl_accept;
2786 }
2787 return(ret);
2788 }
2789
2790 int SSL_get_error(const SSL *s,int i)
2791 {
2792 int reason;
2793 unsigned long l;
2794 BIO *bio;
2795
2796 if (i > 0) return(SSL_ERROR_NONE);
2797
2798 /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2799 * etc, where we do encode the error */
2800 if ((l=ERR_peek_error()) != 0)
2801 {
2802 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2803 return(SSL_ERROR_SYSCALL);
2804 else
2805 return(SSL_ERROR_SSL);
2806 }
2807
2808 if ((i < 0) && SSL_want_read(s))
2809 {
2810 bio=SSL_get_rbio(s);
2811 if (BIO_should_read(bio))
2812 return(SSL_ERROR_WANT_READ);
2813 else if (BIO_should_write(bio))
2814 /* This one doesn't make too much sense ... We never try
2815 * to write to the rbio, and an application program where
2816 * rbio and wbio are separate couldn't even know what it
2817 * should wait for.
2818 * However if we ever set s->rwstate incorrectly
2819 * (so that we have SSL_want_read(s) instead of
2820 * SSL_want_write(s)) and rbio and wbio *are* the same,
2821 * this test works around that bug; so it might be safer
2822 * to keep it. */
2823 return(SSL_ERROR_WANT_WRITE);
2824 else if (BIO_should_io_special(bio))
2825 {
2826 reason=BIO_get_retry_reason(bio);
2827 if (reason == BIO_RR_CONNECT)
2828 return(SSL_ERROR_WANT_CONNECT);
2829 else if (reason == BIO_RR_ACCEPT)
2830 return(SSL_ERROR_WANT_ACCEPT);
2831 else
2832 return(SSL_ERROR_SYSCALL); /* unknown */
2833 }
2834 }
2835
2836 if ((i < 0) && SSL_want_write(s))
2837 {
2838 bio=SSL_get_wbio(s);
2839 if (BIO_should_write(bio))
2840 return(SSL_ERROR_WANT_WRITE);
2841 else if (BIO_should_read(bio))
2842 /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2843 return(SSL_ERROR_WANT_READ);
2844 else if (BIO_should_io_special(bio))
2845 {
2846 reason=BIO_get_retry_reason(bio);
2847 if (reason == BIO_RR_CONNECT)
2848 return(SSL_ERROR_WANT_CONNECT);
2849 else if (reason == BIO_RR_ACCEPT)
2850 return(SSL_ERROR_WANT_ACCEPT);
2851 else
2852 return(SSL_ERROR_SYSCALL);
2853 }
2854 }
2855 if ((i < 0) && SSL_want_x509_lookup(s))
2856 {
2857 return(SSL_ERROR_WANT_X509_LOOKUP);
2858 }
2859
2860 if (i == 0)
2861 {
2862 if (s->version == SSL2_VERSION)
2863 {
2864 /* assume it is the socket being closed */
2865 return(SSL_ERROR_ZERO_RETURN);
2866 }
2867 else
2868 {
2869 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2870 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2871 return(SSL_ERROR_ZERO_RETURN);
2872 }
2873 }
2874 return(SSL_ERROR_SYSCALL);
2875 }
2876
2877 int SSL_do_handshake(SSL *s)
2878 {
2879 int ret=1;
2880
2881 if (s->handshake_func == NULL)
2882 {
2883 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2884 return(-1);
2885 }
2886
2887 s->method->ssl_renegotiate_check(s);
2888
2889 if (SSL_in_init(s) || SSL_in_before(s))
2890 {
2891 ret=s->handshake_func(s);
2892 }
2893 return(ret);
2894 }
2895
2896 /* For the next 2 functions, SSL_clear() sets shutdown and so
2897 * one of these calls will reset it */
2898 void SSL_set_accept_state(SSL *s)
2899 {
2900 s->server=1;
2901 s->shutdown=0;
2902 s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2903 s->handshake_func=s->method->ssl_accept;
2904 /* clear the current cipher */
2905 ssl_clear_cipher_ctx(s);
2906 ssl_clear_hash_ctx(&s->read_hash);
2907 ssl_clear_hash_ctx(&s->write_hash);
2908 }
2909
2910 void SSL_set_connect_state(SSL *s)
2911 {
2912 s->server=0;
2913 s->shutdown=0;
2914 s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2915 s->handshake_func=s->method->ssl_connect;
2916 /* clear the current cipher */
2917 ssl_clear_cipher_ctx(s);
2918 ssl_clear_hash_ctx(&s->read_hash);
2919 ssl_clear_hash_ctx(&s->write_hash);
2920 }
2921
2922 int ssl_undefined_function(SSL *s)
2923 {
2924 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2925 return(0);
2926 }
2927
2928 int ssl_undefined_void_function(void)
2929 {
2930 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2931 return(0);
2932 }
2933
2934 int ssl_undefined_const_function(const SSL *s)
2935 {
2936 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2937 return(0);
2938 }
2939
2940 SSL_METHOD *ssl_bad_method(int ver)
2941 {
2942 SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2943 return(NULL);
2944 }
2945
2946 const char *SSL_get_version(const SSL *s)
2947 {
2948 if (s->version == TLS1_2_VERSION)
2949 return("TLSv1.2");
2950 else if (s->version == TLS1_1_VERSION)
2951 return("TLSv1.1");
2952 else if (s->version == TLS1_VERSION)
2953 return("TLSv1");
2954 else if (s->version == SSL3_VERSION)
2955 return("SSLv3");
2956 else if (s->version == SSL2_VERSION)
2957 return("SSLv2");
2958 else
2959 return("unknown");
2960 }
2961
2962 SSL *SSL_dup(SSL *s)
2963 {
2964 STACK_OF(X509_NAME) *sk;
2965 X509_NAME *xn;
2966 SSL *ret;
2967 int i;
2968
2969 if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2970 return(NULL);
2971
2972 ret->version = s->version;
2973 ret->type = s->type;
2974 ret->method = s->method;
2975
2976 if (s->session != NULL)
2977 {
2978 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2979 SSL_copy_session_id(ret,s);
2980 }
2981 else
2982 {
2983 /* No session has been established yet, so we have to expect
2984 * that s->cert or ret->cert will be changed later --
2985 * they should not both point to the same object,
2986 * and thus we can't use SSL_copy_session_id. */
2987
2988 ret->method->ssl_free(ret);
2989 ret->method = s->method;
2990 ret->method->ssl_new(ret);
2991
2992 if (s->cert != NULL)
2993 {
2994 if (ret->cert != NULL)
2995 {
2996 ssl_cert_free(ret->cert);
2997 }
2998 ret->cert = ssl_cert_dup(s->cert);
2999 if (ret->cert == NULL)
3000 goto err;
3001 }
3002
3003 SSL_set_session_id_context(ret,
3004 s->sid_ctx, s->sid_ctx_length);
3005 }
3006
3007 ret->options=s->options;
3008 ret->mode=s->mode;
3009 SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
3010 SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
3011 ret->msg_callback = s->msg_callback;
3012 ret->msg_callback_arg = s->msg_callback_arg;
3013 SSL_set_verify(ret,SSL_get_verify_mode(s),
3014 SSL_get_verify_callback(s));
3015 SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
3016 ret->generate_session_id = s->generate_session_id;
3017
3018 SSL_set_info_callback(ret,SSL_get_info_callback(s));
3019
3020 ret->debug=s->debug;
3021
3022 /* copy app data, a little dangerous perhaps */
3023 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3024 goto err;
3025
3026 /* setup rbio, and wbio */
3027 if (s->rbio != NULL)
3028 {
3029 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
3030 goto err;
3031 }
3032 if (s->wbio != NULL)
3033 {
3034 if (s->wbio != s->rbio)
3035 {
3036 if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
3037 goto err;
3038 }
3039 else
3040 ret->wbio=ret->rbio;
3041 }
3042 ret->rwstate = s->rwstate;
3043 ret->in_handshake = s->in_handshake;
3044 ret->handshake_func = s->handshake_func;
3045 ret->server = s->server;
3046 ret->renegotiate = s->renegotiate;
3047 ret->new_session = s->new_session;
3048 ret->quiet_shutdown = s->quiet_shutdown;
3049 ret->shutdown=s->shutdown;
3050 ret->state=s->state; /* SSL_dup does not really work at any state, though */
3051 ret->rstate=s->rstate;
3052 ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
3053 ret->hit=s->hit;
3054
3055 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3056
3057 /* dup the cipher_list and cipher_list_by_id stacks */
3058 if (s->cipher_list != NULL)
3059 {
3060 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3061 goto err;
3062 }
3063 if (s->cipher_list_by_id != NULL)
3064 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3065 == NULL)
3066 goto err;
3067
3068 /* Dup the client_CA list */
3069 if (s->client_CA != NULL)
3070 {
3071 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
3072 ret->client_CA=sk;
3073 for (i=0; i<sk_X509_NAME_num(sk); i++)
3074 {
3075 xn=sk_X509_NAME_value(sk,i);
3076 if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
3077 {
3078 X509_NAME_free(xn);
3079 goto err;
3080 }
3081 }
3082 }
3083
3084 if (0)
3085 {
3086 err:
3087 if (ret != NULL) SSL_free(ret);
3088 ret=NULL;
3089 }
3090 return(ret);
3091 }
3092
3093 void ssl_clear_cipher_ctx(SSL *s)
3094 {
3095 if (s->enc_read_ctx != NULL)
3096 {
3097 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
3098 OPENSSL_free(s->enc_read_ctx);
3099 s->enc_read_ctx=NULL;
3100 }
3101 if (s->enc_write_ctx != NULL)
3102 {
3103 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
3104 OPENSSL_free(s->enc_write_ctx);
3105 s->enc_write_ctx=NULL;
3106 }
3107 #ifndef OPENSSL_NO_COMP
3108 if (s->expand != NULL)
3109 {
3110 COMP_CTX_free(s->expand);
3111 s->expand=NULL;
3112 }
3113 if (s->compress != NULL)
3114 {
3115 COMP_CTX_free(s->compress);
3116 s->compress=NULL;
3117 }
3118 #endif
3119 }
3120
3121 X509 *SSL_get_certificate(const SSL *s)
3122 {
3123 if (s->cert != NULL)
3124 return(s->cert->key->x509);
3125 else
3126 return(NULL);
3127 }
3128
3129 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3130 {
3131 if (s->cert != NULL)
3132 return(s->cert->key->privatekey);
3133 else
3134 return(NULL);
3135 }
3136
3137 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3138 {
3139 if (ctx->cert != NULL)
3140 return ctx->cert->key->x509;
3141 else
3142 return NULL;
3143 }
3144
3145 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3146 {
3147 if (ctx->cert != NULL)
3148 return ctx->cert->key->privatekey;
3149 else
3150 return NULL ;
3151 }
3152
3153 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3154 {
3155 if ((s->session != NULL) && (s->session->cipher != NULL))
3156 return(s->session->cipher);
3157 return(NULL);
3158 }
3159 #ifdef OPENSSL_NO_COMP
3160 const void *SSL_get_current_compression(SSL *s)
3161 {
3162 return NULL;
3163 }
3164 const void *SSL_get_current_expansion(SSL *s)
3165 {
3166 return NULL;
3167 }
3168 #else
3169
3170 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3171 {
3172 if (s->compress != NULL)
3173 return(s->compress->meth);
3174 return(NULL);
3175 }
3176
3177 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3178 {
3179 if (s->expand != NULL)
3180 return(s->expand->meth);
3181 return(NULL);
3182 }
3183 #endif
3184
3185 int ssl_init_wbio_buffer(SSL *s,int push)
3186 {
3187 BIO *bbio;
3188
3189 if (s->bbio == NULL)
3190 {
3191 bbio=BIO_new(BIO_f_buffer());
3192 if (bbio == NULL) return(0);
3193 s->bbio=bbio;
3194 }
3195 else
3196 {
3197 bbio=s->bbio;
3198 if (s->bbio == s->wbio)
3199 s->wbio=BIO_pop(s->wbio);
3200 }
3201 (void)BIO_reset(bbio);
3202 /* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3203 if (!BIO_set_read_buffer_size(bbio,1))
3204 {
3205 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
3206 return(0);
3207 }
3208 if (push)
3209 {
3210 if (s->wbio != bbio)
3211 s->wbio=BIO_push(bbio,s->wbio);
3212 }
3213 else
3214 {
3215 if (s->wbio == bbio)
3216 s->wbio=BIO_pop(bbio);
3217 }
3218 return(1);
3219 }
3220
3221 void ssl_free_wbio_buffer(SSL *s)
3222 {
3223 if (s->bbio == NULL) return;
3224
3225 if (s->bbio == s->wbio)
3226 {
3227 /* remove buffering */
3228 s->wbio=BIO_pop(s->wbio);
3229 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
3230 assert(s->wbio != NULL);
3231 #endif
3232 }
3233 BIO_free(s->bbio);
3234 s->bbio=NULL;
3235 }
3236
3237 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
3238 {
3239 ctx->quiet_shutdown=mode;
3240 }
3241
3242 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3243 {
3244 return(ctx->quiet_shutdown);
3245 }
3246
3247 void SSL_set_quiet_shutdown(SSL *s,int mode)
3248 {
3249 s->quiet_shutdown=mode;
3250 }
3251
3252 int SSL_get_quiet_shutdown(const SSL *s)
3253 {
3254 return(s->quiet_shutdown);
3255 }
3256
3257 void SSL_set_shutdown(SSL *s,int mode)
3258 {
3259 s->shutdown=mode;
3260 }
3261
3262 int SSL_get_shutdown(const SSL *s)
3263 {
3264 return(s->shutdown);
3265 }
3266
3267 int SSL_version(const SSL *s)
3268 {
3269 return(s->version);
3270 }
3271
3272 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3273 {
3274 return(ssl->ctx);
3275 }
3276
3277 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
3278 {
3279 if (ssl->ctx == ctx)
3280 return ssl->ctx;
3281 #ifndef OPENSSL_NO_TLSEXT
3282 if (ctx == NULL)
3283 ctx = ssl->initial_ctx;
3284 #endif
3285 if (ssl->cert != NULL)
3286 ssl_cert_free(ssl->cert);
3287 ssl->cert = ssl_cert_dup(ctx->cert);
3288 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
3289 if (ssl->ctx != NULL)
3290 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3291 ssl->ctx = ctx;
3292 return(ssl->ctx);
3293 }
3294
3295 #ifndef OPENSSL_NO_STDIO
3296 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3297 {
3298 return(X509_STORE_set_default_paths(ctx->cert_store));
3299 }
3300
3301 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3302 const char *CApath)
3303 {
3304 return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
3305 }
3306 #endif
3307
3308 void SSL_set_info_callback(SSL *ssl,
3309 void (*cb)(const SSL *ssl,int type,int val))
3310 {
3311 ssl->info_callback=cb;
3312 }
3313
3314 /* One compiler (Diab DCC) doesn't like argument names in returned
3315 function pointer. */
3316 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
3317 {
3318 return ssl->info_callback;
3319 }
3320
3321 int SSL_state(const SSL *ssl)
3322 {
3323 return(ssl->state);
3324 }
3325
3326 void SSL_set_state(SSL *ssl, int state)
3327 {
3328 ssl->state = state;
3329 }
3330
3331 void SSL_set_verify_result(SSL *ssl,long arg)
3332 {
3333 ssl->verify_result=arg;
3334 }
3335
3336 long SSL_get_verify_result(const SSL *ssl)
3337 {
3338 return(ssl->verify_result);
3339 }
3340
3341 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3342 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3343 {
3344 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3345 new_func, dup_func, free_func);
3346 }
3347
3348 int SSL_set_ex_data(SSL *s,int idx,void *arg)
3349 {
3350 return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3351 }
3352
3353 void *SSL_get_ex_data(const SSL *s,int idx)
3354 {
3355 return(CRYPTO_get_ex_data(&s->ex_data,idx));
3356 }
3357
3358 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3359 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3360 {
3361 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3362 new_func, dup_func, free_func);
3363 }
3364
3365 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3366 {
3367 return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3368 }
3369
3370 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3371 {
3372 return(CRYPTO_get_ex_data(&s->ex_data,idx));
3373 }
3374
3375 int ssl_ok(SSL *s)
3376 {
3377 return(1);
3378 }
3379
3380 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3381 {
3382 return(ctx->cert_store);
3383 }
3384
3385 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3386 {
3387 if (ctx->cert_store != NULL)
3388 X509_STORE_free(ctx->cert_store);
3389 ctx->cert_store=store;
3390 }
3391
3392 int SSL_want(const SSL *s)
3393 {
3394 return(s->rwstate);
3395 }
3396
3397 /*!
3398 * \brief Set the callback for generating temporary RSA keys.
3399 * \param ctx the SSL context.
3400 * \param cb the callback
3401 */
3402
3403 #ifndef OPENSSL_NO_RSA
3404 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3405 int is_export,
3406 int keylength))
3407 {
3408 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3409 }
3410
3411 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3412 int is_export,
3413 int keylength))
3414 {
3415 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3416 }
3417 #endif
3418
3419 #ifdef DOXYGEN
3420 /*!
3421 * \brief The RSA temporary key callback function.
3422 * \param ssl the SSL session.
3423 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3424 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3425 * of the required key in bits.
3426 * \return the temporary RSA key.
3427 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3428 */
3429
3430 RSA *cb(SSL *ssl,int is_export,int keylength)
3431 {}
3432 #endif
3433
3434 /*!
3435 * \brief Set the callback for generating temporary DH keys.
3436 * \param ctx the SSL context.
3437 * \param dh the callback
3438 */
3439
3440 #ifndef OPENSSL_NO_DH
3441 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3442 int keylength))
3443 {
3444 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3445 }
3446
3447 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3448 int keylength))
3449 {
3450 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3451 }
3452 #endif
3453
3454 #ifndef OPENSSL_NO_ECDH
3455 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3456 int keylength))
3457 {
3458 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3459 }
3460
3461 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3462 int keylength))
3463 {
3464 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3465 }
3466 #endif
3467
3468 #ifndef OPENSSL_NO_PSK
3469 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3470 {
3471 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3472 {
3473 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3474 return 0;
3475 }
3476 if (ctx->psk_identity_hint != NULL)
3477 OPENSSL_free(ctx->psk_identity_hint);
3478 if (identity_hint != NULL)
3479 {
3480 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3481 if (ctx->psk_identity_hint == NULL)
3482 return 0;
3483 }
3484 else
3485 ctx->psk_identity_hint = NULL;
3486 return 1;
3487 }
3488
3489 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3490 {
3491 if (s == NULL)
3492 return 0;
3493
3494 if (s->session == NULL)
3495 return 1; /* session not created yet, ignored */
3496
3497 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3498 {
3499 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3500 return 0;
3501 }
3502 if (s->session->psk_identity_hint != NULL)
3503 OPENSSL_free(s->session->psk_identity_hint);
3504 if (identity_hint != NULL)
3505 {
3506 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3507 if (s->session->psk_identity_hint == NULL)
3508 return 0;
3509 }
3510 else
3511 s->session->psk_identity_hint = NULL;
3512 return 1;
3513 }
3514
3515 const char *SSL_get_psk_identity_hint(const SSL *s)
3516 {
3517 if (s == NULL || s->session == NULL)
3518 return NULL;
3519 return(s->session->psk_identity_hint);
3520 }
3521
3522 const char *SSL_get_psk_identity(const SSL *s)
3523 {
3524 if (s == NULL || s->session == NULL)
3525 return NULL;
3526 return(s->session->psk_identity);
3527 }
3528
3529 void SSL_set_psk_client_callback(SSL *s,
3530 unsigned int (*cb)(SSL *ssl, const char *hint,
3531 char *identity, unsigned int max_identity_len, unsigned char *psk,
3532 unsigned int max_psk_len))
3533 {
3534 s->psk_client_callback = cb;
3535 }
3536
3537 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3538 unsigned int (*cb)(SSL *ssl, const char *hint,
3539 char *identity, unsigned int max_identity_len, unsigned char *psk,
3540 unsigned int max_psk_len))
3541 {
3542 ctx->psk_client_callback = cb;
3543 }
3544
3545 void SSL_set_psk_server_callback(SSL *s,
3546 unsigned int (*cb)(SSL *ssl, const char *identity,
3547 unsigned char *psk, unsigned int max_psk_len))
3548 {
3549 s->psk_server_callback = cb;
3550 }
3551
3552 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3553 unsigned int (*cb)(SSL *ssl, const char *identity,
3554 unsigned char *psk, unsigned int max_psk_len))
3555 {
3556 ctx->psk_server_callback = cb;
3557 }
3558 #endif
3559
3560 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3561 {
3562 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3563 }
3564 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3565 {
3566 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3567 }
3568
3569 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3570 int (*cb)(SSL *ssl, int is_forward_secure))
3571 {
3572 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3573 (void (*)(void))cb);
3574 }
3575 void SSL_set_not_resumable_session_callback(SSL *ssl,
3576 int (*cb)(SSL *ssl, int is_forward_secure))
3577 {
3578 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3579 (void (*)(void))cb);
3580 }
3581
3582 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3583 * vairable, freeing EVP_MD_CTX previously stored in that variable, if
3584 * any. If EVP_MD pointer is passed, initializes ctx with this md
3585 * Returns newly allocated ctx;
3586 */
3587
3588 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md)
3589 {
3590 ssl_clear_hash_ctx(hash);
3591 *hash = EVP_MD_CTX_create();
3592 if (md) EVP_DigestInit_ex(*hash,md,NULL);
3593 return *hash;
3594 }
3595 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3596 {
3597
3598 if (*hash) EVP_MD_CTX_destroy(*hash);
3599 *hash=NULL;
3600 }
3601
3602 void SSL_set_debug(SSL *s, int debug)
3603 {
3604 s->debug = debug;
3605 }
3606
3607 int SSL_cache_hit(SSL *s)
3608 {
3609 return s->hit;
3610 }
3611
3612 int SSL_is_server(SSL *s)
3613 {
3614 return s->server;
3615 }
3616
3617 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3618 #include "../crypto/bio/bss_file.c"
3619 #endif
3620
3621 IMPLEMENT_STACK_OF(SSL_CIPHER)
3622 IMPLEMENT_STACK_OF(SSL_COMP)
3623 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3624 ssl_cipher_id);