]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Introduce the functions RECORD_LAYER_release, RECORD_LAYER_read_pending, and
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
3 */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
60 /* ====================================================================
61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 * notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
113 /* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
118 /* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
144
145 #ifdef REF_CHECK
146 # include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 # include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 # include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str = OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method = {
166 /*
167 * evil casts, but these functions are only called if there's a library
168 * bug
169 */
170 (int (*)(SSL *, int))ssl_undefined_function,
171 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
172 ssl_undefined_function,
173 (int (*)(SSL *, unsigned char *, unsigned char *, int))
174 ssl_undefined_function,
175 (int (*)(SSL *, int))ssl_undefined_function,
176 (int (*)(SSL *, const char *, int, unsigned char *))
177 ssl_undefined_function,
178 0, /* finish_mac_length */
179 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
180 NULL, /* client_finished_label */
181 0, /* client_finished_label_len */
182 NULL, /* server_finished_label */
183 0, /* server_finished_label_len */
184 (int (*)(int))ssl_undefined_function,
185 (int (*)(SSL *, unsigned char *, size_t, const char *,
186 size_t, const unsigned char *, size_t,
187 int use_context))ssl_undefined_function,
188 };
189
190 int SSL_clear(SSL *s)
191 {
192 if (s->method == NULL) {
193 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
194 return (0);
195 }
196
197 if (ssl_clear_bad_session(s)) {
198 SSL_SESSION_free(s->session);
199 s->session = NULL;
200 }
201
202 s->error = 0;
203 s->hit = 0;
204 s->shutdown = 0;
205
206 if (s->renegotiate) {
207 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
208 return 0;
209 }
210
211 s->type = 0;
212
213 s->state = SSL_ST_BEFORE | ((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
214
215 s->version = s->method->version;
216 s->client_version = s->version;
217 s->rwstate = SSL_NOTHING;
218 s->rstate = SSL_ST_READ_HEADER;
219
220 if (s->init_buf != NULL) {
221 BUF_MEM_free(s->init_buf);
222 s->init_buf = NULL;
223 }
224
225 ssl_clear_cipher_ctx(s);
226 ssl_clear_hash_ctx(&s->read_hash);
227 ssl_clear_hash_ctx(&s->write_hash);
228
229 s->first_packet = 0;
230
231 /*
232 * Check to see if we were changed into a different method, if so, revert
233 * back if we are not doing session-id reuse.
234 */
235 if (!s->in_handshake && (s->session == NULL)
236 && (s->method != s->ctx->method)) {
237 s->method->ssl_free(s);
238 s->method = s->ctx->method;
239 if (!s->method->ssl_new(s))
240 return (0);
241 } else
242 s->method->ssl_clear(s);
243
244 RECORD_LAYER_clear(&s->rlayer);
245
246 return (1);
247 }
248
249 /** Used to change an SSL_CTXs default SSL method type */
250 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
251 {
252 STACK_OF(SSL_CIPHER) *sk;
253
254 ctx->method = meth;
255
256 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
257 &(ctx->cipher_list_by_id),
258 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
259 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
260 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
261 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
262 return (0);
263 }
264 return (1);
265 }
266
267 SSL *SSL_new(SSL_CTX *ctx)
268 {
269 SSL *s;
270
271 if (ctx == NULL) {
272 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
273 return (NULL);
274 }
275 if (ctx->method == NULL) {
276 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
277 return (NULL);
278 }
279
280 s = (SSL *)OPENSSL_malloc(sizeof(SSL));
281 if (s == NULL)
282 goto err;
283 memset(s, 0, sizeof(SSL));
284
285 RECORD_LAYER_set_ssl(&s->rlayer, s);
286 SSL3_RECORD_clear(RECORD_LAYER_get_rrec(&s->rlayer));
287 SSL3_RECORD_clear(RECORD_LAYER_get_wrec(&s->rlayer));
288
289 #ifndef OPENSSL_NO_KRB5
290 s->kssl_ctx = kssl_ctx_new();
291 #endif /* OPENSSL_NO_KRB5 */
292
293 s->options = ctx->options;
294 s->mode = ctx->mode;
295 s->max_cert_list = ctx->max_cert_list;
296
297 /*
298 * Earlier library versions used to copy the pointer to the CERT, not
299 * its contents; only when setting new parameters for the per-SSL
300 * copy, ssl_cert_new would be called (and the direct reference to
301 * the per-SSL_CTX settings would be lost, but those still were
302 * indirectly accessed for various purposes, and for that reason they
303 * used to be known as s->ctx->default_cert). Now we don't look at the
304 * SSL_CTX's CERT after having duplicated it once.
305 */
306 s->cert = ssl_cert_dup(ctx->cert);
307 if (s->cert == NULL)
308 goto err;
309
310 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
311 s->msg_callback = ctx->msg_callback;
312 s->msg_callback_arg = ctx->msg_callback_arg;
313 s->verify_mode = ctx->verify_mode;
314 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
315 s->sid_ctx_length = ctx->sid_ctx_length;
316 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
317 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
318 s->verify_callback = ctx->default_verify_callback;
319 s->generate_session_id = ctx->generate_session_id;
320
321 s->param = X509_VERIFY_PARAM_new();
322 if (!s->param)
323 goto err;
324 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
325 s->quiet_shutdown = ctx->quiet_shutdown;
326 s->max_send_fragment = ctx->max_send_fragment;
327
328 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
329 s->ctx = ctx;
330 #ifndef OPENSSL_NO_TLSEXT
331 s->tlsext_debug_cb = 0;
332 s->tlsext_debug_arg = NULL;
333 s->tlsext_ticket_expected = 0;
334 s->tlsext_status_type = -1;
335 s->tlsext_status_expected = 0;
336 s->tlsext_ocsp_ids = NULL;
337 s->tlsext_ocsp_exts = NULL;
338 s->tlsext_ocsp_resp = NULL;
339 s->tlsext_ocsp_resplen = -1;
340 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
341 s->initial_ctx = ctx;
342 # ifndef OPENSSL_NO_EC
343 if (ctx->tlsext_ecpointformatlist) {
344 s->tlsext_ecpointformatlist =
345 BUF_memdup(ctx->tlsext_ecpointformatlist,
346 ctx->tlsext_ecpointformatlist_length);
347 if (!s->tlsext_ecpointformatlist)
348 goto err;
349 s->tlsext_ecpointformatlist_length =
350 ctx->tlsext_ecpointformatlist_length;
351 }
352 if (ctx->tlsext_ellipticcurvelist) {
353 s->tlsext_ellipticcurvelist =
354 BUF_memdup(ctx->tlsext_ellipticcurvelist,
355 ctx->tlsext_ellipticcurvelist_length);
356 if (!s->tlsext_ellipticcurvelist)
357 goto err;
358 s->tlsext_ellipticcurvelist_length =
359 ctx->tlsext_ellipticcurvelist_length;
360 }
361 # endif
362 # ifndef OPENSSL_NO_NEXTPROTONEG
363 s->next_proto_negotiated = NULL;
364 # endif
365
366 if (s->ctx->alpn_client_proto_list) {
367 s->alpn_client_proto_list =
368 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
369 if (s->alpn_client_proto_list == NULL)
370 goto err;
371 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
372 s->ctx->alpn_client_proto_list_len);
373 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
374 }
375 #endif
376
377 s->verify_result = X509_V_OK;
378
379 s->method = ctx->method;
380
381 if (!s->method->ssl_new(s))
382 goto err;
383
384 s->references = 1;
385 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
386
387 if(!SSL_clear(s))
388 goto err;
389
390 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
391
392 #ifndef OPENSSL_NO_PSK
393 s->psk_client_callback = ctx->psk_client_callback;
394 s->psk_server_callback = ctx->psk_server_callback;
395 #endif
396
397 return (s);
398 err:
399 if (s != NULL)
400 SSL_free(s);
401 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
402 return (NULL);
403 }
404
405 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
406 unsigned int sid_ctx_len)
407 {
408 if (sid_ctx_len > sizeof ctx->sid_ctx) {
409 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
410 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
411 return 0;
412 }
413 ctx->sid_ctx_length = sid_ctx_len;
414 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
415
416 return 1;
417 }
418
419 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
420 unsigned int sid_ctx_len)
421 {
422 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
423 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
424 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
425 return 0;
426 }
427 ssl->sid_ctx_length = sid_ctx_len;
428 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
429
430 return 1;
431 }
432
433 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
434 {
435 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
436 ctx->generate_session_id = cb;
437 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
438 return 1;
439 }
440
441 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
442 {
443 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
444 ssl->generate_session_id = cb;
445 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
446 return 1;
447 }
448
449 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
450 unsigned int id_len)
451 {
452 /*
453 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
454 * we can "construct" a session to give us the desired check - ie. to
455 * find if there's a session in the hash table that would conflict with
456 * any new session built out of this id/id_len and the ssl_version in use
457 * by this SSL.
458 */
459 SSL_SESSION r, *p;
460
461 if (id_len > sizeof r.session_id)
462 return 0;
463
464 r.ssl_version = ssl->version;
465 r.session_id_length = id_len;
466 memcpy(r.session_id, id, id_len);
467
468 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
469 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
470 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
471 return (p != NULL);
472 }
473
474 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
475 {
476 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
477 }
478
479 int SSL_set_purpose(SSL *s, int purpose)
480 {
481 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
482 }
483
484 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
485 {
486 return X509_VERIFY_PARAM_set_trust(s->param, trust);
487 }
488
489 int SSL_set_trust(SSL *s, int trust)
490 {
491 return X509_VERIFY_PARAM_set_trust(s->param, trust);
492 }
493
494 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
495 {
496 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
497 }
498
499 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
500 {
501 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
502 }
503
504 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
505 {
506 return ctx->param;
507 }
508
509 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
510 {
511 return ssl->param;
512 }
513
514 void SSL_certs_clear(SSL *s)
515 {
516 ssl_cert_clear_certs(s->cert);
517 }
518
519 void SSL_free(SSL *s)
520 {
521 int i;
522
523 if (s == NULL)
524 return;
525
526 i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
527 #ifdef REF_PRINT
528 REF_PRINT("SSL", s);
529 #endif
530 if (i > 0)
531 return;
532 #ifdef REF_CHECK
533 if (i < 0) {
534 fprintf(stderr, "SSL_free, bad reference count\n");
535 abort(); /* ok */
536 }
537 #endif
538
539 if (s->param)
540 X509_VERIFY_PARAM_free(s->param);
541
542 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
543
544 if (s->bbio != NULL) {
545 /* If the buffering BIO is in place, pop it off */
546 if (s->bbio == s->wbio) {
547 s->wbio = BIO_pop(s->wbio);
548 }
549 BIO_free(s->bbio);
550 s->bbio = NULL;
551 }
552 BIO_free_all(s->rbio);
553 if (s->wbio != s->rbio)
554 BIO_free_all(s->wbio);
555
556 if (s->init_buf != NULL)
557 BUF_MEM_free(s->init_buf);
558
559 /* add extra stuff */
560 if (s->cipher_list != NULL)
561 sk_SSL_CIPHER_free(s->cipher_list);
562 if (s->cipher_list_by_id != NULL)
563 sk_SSL_CIPHER_free(s->cipher_list_by_id);
564
565 /* Make the next call work :-) */
566 if (s->session != NULL) {
567 ssl_clear_bad_session(s);
568 SSL_SESSION_free(s->session);
569 }
570
571 ssl_clear_cipher_ctx(s);
572 ssl_clear_hash_ctx(&s->read_hash);
573 ssl_clear_hash_ctx(&s->write_hash);
574
575 if (s->cert != NULL)
576 ssl_cert_free(s->cert);
577 /* Free up if allocated */
578
579 #ifndef OPENSSL_NO_TLSEXT
580 if (s->tlsext_hostname)
581 OPENSSL_free(s->tlsext_hostname);
582 if (s->initial_ctx)
583 SSL_CTX_free(s->initial_ctx);
584 # ifndef OPENSSL_NO_EC
585 if (s->tlsext_ecpointformatlist)
586 OPENSSL_free(s->tlsext_ecpointformatlist);
587 if (s->tlsext_ellipticcurvelist)
588 OPENSSL_free(s->tlsext_ellipticcurvelist);
589 # endif /* OPENSSL_NO_EC */
590 if (s->tlsext_ocsp_exts)
591 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
592 if (s->tlsext_ocsp_ids)
593 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
594 if (s->tlsext_ocsp_resp)
595 OPENSSL_free(s->tlsext_ocsp_resp);
596 if (s->alpn_client_proto_list)
597 OPENSSL_free(s->alpn_client_proto_list);
598 #endif
599
600 if (s->client_CA != NULL)
601 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
602
603 if (s->method != NULL)
604 s->method->ssl_free(s);
605
606 RECORD_LAYER_release(&s->rlayer);
607
608 if (s->ctx)
609 SSL_CTX_free(s->ctx);
610
611 #ifndef OPENSSL_NO_KRB5
612 if (s->kssl_ctx != NULL)
613 kssl_ctx_free(s->kssl_ctx);
614 #endif /* OPENSSL_NO_KRB5 */
615
616 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
617 if (s->next_proto_negotiated)
618 OPENSSL_free(s->next_proto_negotiated);
619 #endif
620
621 #ifndef OPENSSL_NO_SRTP
622 if (s->srtp_profiles)
623 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
624 #endif
625
626 OPENSSL_free(s);
627 }
628
629 void SSL_set_rbio(SSL *s, BIO *rbio)
630 {
631 if (s->rbio != rbio)
632 BIO_free_all(s->rbio);
633 s->rbio = rbio;
634 }
635
636 void SSL_set_wbio(SSL *s, BIO *wbio)
637 {
638 /*
639 * If the output buffering BIO is still in place, remove it
640 */
641 if (s->bbio != NULL) {
642 if (s->wbio == s->bbio) {
643 s->wbio = s->wbio->next_bio;
644 s->bbio->next_bio = NULL;
645 }
646 }
647 if (s->wbio != wbio && s->rbio != s->wbio)
648 BIO_free_all(s->wbio);
649 s->wbio = wbio;
650 }
651
652 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
653 {
654 SSL_set_wbio(s, wbio);
655 SSL_set_rbio(s, rbio);
656 }
657
658 BIO *SSL_get_rbio(const SSL *s)
659 {
660 return (s->rbio);
661 }
662
663 BIO *SSL_get_wbio(const SSL *s)
664 {
665 return (s->wbio);
666 }
667
668 int SSL_get_fd(const SSL *s)
669 {
670 return (SSL_get_rfd(s));
671 }
672
673 int SSL_get_rfd(const SSL *s)
674 {
675 int ret = -1;
676 BIO *b, *r;
677
678 b = SSL_get_rbio(s);
679 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
680 if (r != NULL)
681 BIO_get_fd(r, &ret);
682 return (ret);
683 }
684
685 int SSL_get_wfd(const SSL *s)
686 {
687 int ret = -1;
688 BIO *b, *r;
689
690 b = SSL_get_wbio(s);
691 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
692 if (r != NULL)
693 BIO_get_fd(r, &ret);
694 return (ret);
695 }
696
697 #ifndef OPENSSL_NO_SOCK
698 int SSL_set_fd(SSL *s, int fd)
699 {
700 int ret = 0;
701 BIO *bio = NULL;
702
703 bio = BIO_new(BIO_s_socket());
704
705 if (bio == NULL) {
706 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
707 goto err;
708 }
709 BIO_set_fd(bio, fd, BIO_NOCLOSE);
710 SSL_set_bio(s, bio, bio);
711 ret = 1;
712 err:
713 return (ret);
714 }
715
716 int SSL_set_wfd(SSL *s, int fd)
717 {
718 int ret = 0;
719 BIO *bio = NULL;
720
721 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
722 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
723 bio = BIO_new(BIO_s_socket());
724
725 if (bio == NULL) {
726 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
727 goto err;
728 }
729 BIO_set_fd(bio, fd, BIO_NOCLOSE);
730 SSL_set_bio(s, SSL_get_rbio(s), bio);
731 } else
732 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
733 ret = 1;
734 err:
735 return (ret);
736 }
737
738 int SSL_set_rfd(SSL *s, int fd)
739 {
740 int ret = 0;
741 BIO *bio = NULL;
742
743 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
744 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
745 bio = BIO_new(BIO_s_socket());
746
747 if (bio == NULL) {
748 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
749 goto err;
750 }
751 BIO_set_fd(bio, fd, BIO_NOCLOSE);
752 SSL_set_bio(s, bio, SSL_get_wbio(s));
753 } else
754 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
755 ret = 1;
756 err:
757 return (ret);
758 }
759 #endif
760
761 /* return length of latest Finished message we sent, copy to 'buf' */
762 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
763 {
764 size_t ret = 0;
765
766 if (s->s3 != NULL) {
767 ret = s->s3->tmp.finish_md_len;
768 if (count > ret)
769 count = ret;
770 memcpy(buf, s->s3->tmp.finish_md, count);
771 }
772 return ret;
773 }
774
775 /* return length of latest Finished message we expected, copy to 'buf' */
776 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
777 {
778 size_t ret = 0;
779
780 if (s->s3 != NULL) {
781 ret = s->s3->tmp.peer_finish_md_len;
782 if (count > ret)
783 count = ret;
784 memcpy(buf, s->s3->tmp.peer_finish_md, count);
785 }
786 return ret;
787 }
788
789 int SSL_get_verify_mode(const SSL *s)
790 {
791 return (s->verify_mode);
792 }
793
794 int SSL_get_verify_depth(const SSL *s)
795 {
796 return X509_VERIFY_PARAM_get_depth(s->param);
797 }
798
799 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
800 return (s->verify_callback);
801 }
802
803 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
804 {
805 return (ctx->verify_mode);
806 }
807
808 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
809 {
810 return X509_VERIFY_PARAM_get_depth(ctx->param);
811 }
812
813 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
814 return (ctx->default_verify_callback);
815 }
816
817 void SSL_set_verify(SSL *s, int mode,
818 int (*callback) (int ok, X509_STORE_CTX *ctx))
819 {
820 s->verify_mode = mode;
821 if (callback != NULL)
822 s->verify_callback = callback;
823 }
824
825 void SSL_set_verify_depth(SSL *s, int depth)
826 {
827 X509_VERIFY_PARAM_set_depth(s->param, depth);
828 }
829
830 void SSL_set_read_ahead(SSL *s, int yes)
831 {
832 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
833 }
834
835 int SSL_get_read_ahead(const SSL *s)
836 {
837 return RECORD_LAYER_get_read_ahead(&s->rlayer);
838 }
839
840 int SSL_pending(const SSL *s)
841 {
842 /*
843 * SSL_pending cannot work properly if read-ahead is enabled
844 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
845 * impossible to fix since SSL_pending cannot report errors that may be
846 * observed while scanning the new data. (Note that SSL_pending() is
847 * often used as a boolean value, so we'd better not return -1.)
848 */
849 return (s->method->ssl_pending(s));
850 }
851
852 X509 *SSL_get_peer_certificate(const SSL *s)
853 {
854 X509 *r;
855
856 if ((s == NULL) || (s->session == NULL))
857 r = NULL;
858 else
859 r = s->session->peer;
860
861 if (r == NULL)
862 return (r);
863
864 CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
865
866 return (r);
867 }
868
869 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
870 {
871 STACK_OF(X509) *r;
872
873 if ((s == NULL) || (s->session == NULL)
874 || (s->session->sess_cert == NULL))
875 r = NULL;
876 else
877 r = s->session->sess_cert->cert_chain;
878
879 /*
880 * If we are a client, cert_chain includes the peer's own certificate; if
881 * we are a server, it does not.
882 */
883
884 return (r);
885 }
886
887 /*
888 * Now in theory, since the calling process own 't' it should be safe to
889 * modify. We need to be able to read f without being hassled
890 */
891 int SSL_copy_session_id(SSL *t, const SSL *f)
892 {
893 /* Do we need to to SSL locking? */
894 if(!SSL_set_session(t, SSL_get_session(f))) {
895 return 0;
896 }
897
898 /*
899 * what if we are setup as SSLv2 but want to talk SSLv3 or vice-versa
900 */
901 if (t->method != f->method) {
902 t->method->ssl_free(t); /* cleanup current */
903 t->method = f->method; /* change method */
904 t->method->ssl_new(t); /* setup new */
905 }
906
907 CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
908 ssl_cert_free(t->cert);
909 t->cert = f->cert;
910 if(!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
911 return 0;
912 }
913
914 return 1;
915 }
916
917 /* Fix this so it checks all the valid key/cert options */
918 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
919 {
920 if ((ctx == NULL) ||
921 (ctx->cert->key->x509 == NULL)) {
922 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
923 SSL_R_NO_CERTIFICATE_ASSIGNED);
924 return (0);
925 }
926 if (ctx->cert->key->privatekey == NULL) {
927 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
928 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
929 return (0);
930 }
931 return (X509_check_private_key
932 (ctx->cert->key->x509, ctx->cert->key->privatekey));
933 }
934
935 /* Fix this function so that it takes an optional type parameter */
936 int SSL_check_private_key(const SSL *ssl)
937 {
938 if (ssl == NULL) {
939 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
940 return (0);
941 }
942 if (ssl->cert->key->x509 == NULL) {
943 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
944 return (0);
945 }
946 if (ssl->cert->key->privatekey == NULL) {
947 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
948 return (0);
949 }
950 return (X509_check_private_key(ssl->cert->key->x509,
951 ssl->cert->key->privatekey));
952 }
953
954 int SSL_accept(SSL *s)
955 {
956 if (s->handshake_func == 0)
957 /* Not properly initialized yet */
958 SSL_set_accept_state(s);
959
960 return (s->method->ssl_accept(s));
961 }
962
963 int SSL_connect(SSL *s)
964 {
965 if (s->handshake_func == 0)
966 /* Not properly initialized yet */
967 SSL_set_connect_state(s);
968
969 return (s->method->ssl_connect(s));
970 }
971
972 long SSL_get_default_timeout(const SSL *s)
973 {
974 return (s->method->get_timeout());
975 }
976
977 int SSL_read(SSL *s, void *buf, int num)
978 {
979 if (s->handshake_func == 0) {
980 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
981 return -1;
982 }
983
984 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
985 s->rwstate = SSL_NOTHING;
986 return (0);
987 }
988 return (s->method->ssl_read(s, buf, num));
989 }
990
991 int SSL_peek(SSL *s, void *buf, int num)
992 {
993 if (s->handshake_func == 0) {
994 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
995 return -1;
996 }
997
998 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
999 return (0);
1000 }
1001 return (s->method->ssl_peek(s, buf, num));
1002 }
1003
1004 int SSL_write(SSL *s, const void *buf, int num)
1005 {
1006 if (s->handshake_func == 0) {
1007 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1008 return -1;
1009 }
1010
1011 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1012 s->rwstate = SSL_NOTHING;
1013 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1014 return (-1);
1015 }
1016 return (s->method->ssl_write(s, buf, num));
1017 }
1018
1019 int SSL_shutdown(SSL *s)
1020 {
1021 /*
1022 * Note that this function behaves differently from what one might
1023 * expect. Return values are 0 for no success (yet), 1 for success; but
1024 * calling it once is usually not enough, even if blocking I/O is used
1025 * (see ssl3_shutdown).
1026 */
1027
1028 if (s->handshake_func == 0) {
1029 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1030 return -1;
1031 }
1032
1033 if ((s != NULL) && !SSL_in_init(s))
1034 return (s->method->ssl_shutdown(s));
1035 else
1036 return (1);
1037 }
1038
1039 int SSL_renegotiate(SSL *s)
1040 {
1041 if (s->renegotiate == 0)
1042 s->renegotiate = 1;
1043
1044 s->new_session = 1;
1045
1046 return (s->method->ssl_renegotiate(s));
1047 }
1048
1049 int SSL_renegotiate_abbreviated(SSL *s)
1050 {
1051 if (s->renegotiate == 0)
1052 s->renegotiate = 1;
1053
1054 s->new_session = 0;
1055
1056 return (s->method->ssl_renegotiate(s));
1057 }
1058
1059 int SSL_renegotiate_pending(SSL *s)
1060 {
1061 /*
1062 * becomes true when negotiation is requested; false again once a
1063 * handshake has finished
1064 */
1065 return (s->renegotiate != 0);
1066 }
1067
1068 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1069 {
1070 long l;
1071
1072 switch (cmd) {
1073 case SSL_CTRL_GET_READ_AHEAD:
1074 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
1075 case SSL_CTRL_SET_READ_AHEAD:
1076 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1077 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
1078 return (l);
1079
1080 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1081 s->msg_callback_arg = parg;
1082 return 1;
1083
1084 case SSL_CTRL_OPTIONS:
1085 return (s->options |= larg);
1086 case SSL_CTRL_CLEAR_OPTIONS:
1087 return (s->options &= ~larg);
1088 case SSL_CTRL_MODE:
1089 return (s->mode |= larg);
1090 case SSL_CTRL_CLEAR_MODE:
1091 return (s->mode &= ~larg);
1092 case SSL_CTRL_GET_MAX_CERT_LIST:
1093 return (s->max_cert_list);
1094 case SSL_CTRL_SET_MAX_CERT_LIST:
1095 l = s->max_cert_list;
1096 s->max_cert_list = larg;
1097 return (l);
1098 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1099 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1100 return 0;
1101 s->max_send_fragment = larg;
1102 return 1;
1103 case SSL_CTRL_GET_RI_SUPPORT:
1104 if (s->s3)
1105 return s->s3->send_connection_binding;
1106 else
1107 return 0;
1108 case SSL_CTRL_CERT_FLAGS:
1109 return (s->cert->cert_flags |= larg);
1110 case SSL_CTRL_CLEAR_CERT_FLAGS:
1111 return (s->cert->cert_flags &= ~larg);
1112
1113 case SSL_CTRL_GET_RAW_CIPHERLIST:
1114 if (parg) {
1115 if (s->cert->ciphers_raw == NULL)
1116 return 0;
1117 *(unsigned char **)parg = s->cert->ciphers_raw;
1118 return (int)s->cert->ciphers_rawlen;
1119 } else
1120 return ssl_put_cipher_by_char(s, NULL, NULL);
1121 case SSL_CTRL_GET_EXTMS_SUPPORT:
1122 if (!s->session || SSL_in_init(s) || s->in_handshake)
1123 return -1;
1124 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
1125 return 1;
1126 else
1127 return 0;
1128 default:
1129 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1130 }
1131 }
1132
1133 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1134 {
1135 switch (cmd) {
1136 case SSL_CTRL_SET_MSG_CALLBACK:
1137 s->msg_callback = (void (*)
1138 (int write_p, int version, int content_type,
1139 const void *buf, size_t len, SSL *ssl,
1140 void *arg))(fp);
1141 return 1;
1142
1143 default:
1144 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1145 }
1146 }
1147
1148 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1149 {
1150 return ctx->sessions;
1151 }
1152
1153 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1154 {
1155 long l;
1156 /* For some cases with ctx == NULL perform syntax checks */
1157 if (ctx == NULL) {
1158 switch (cmd) {
1159 #ifndef OPENSSL_NO_EC
1160 case SSL_CTRL_SET_CURVES_LIST:
1161 return tls1_set_curves_list(NULL, NULL, parg);
1162 #endif
1163 case SSL_CTRL_SET_SIGALGS_LIST:
1164 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1165 return tls1_set_sigalgs_list(NULL, parg, 0);
1166 default:
1167 return 0;
1168 }
1169 }
1170
1171 switch (cmd) {
1172 case SSL_CTRL_GET_READ_AHEAD:
1173 return (ctx->read_ahead);
1174 case SSL_CTRL_SET_READ_AHEAD:
1175 l = ctx->read_ahead;
1176 ctx->read_ahead = larg;
1177 return (l);
1178
1179 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1180 ctx->msg_callback_arg = parg;
1181 return 1;
1182
1183 case SSL_CTRL_GET_MAX_CERT_LIST:
1184 return (ctx->max_cert_list);
1185 case SSL_CTRL_SET_MAX_CERT_LIST:
1186 l = ctx->max_cert_list;
1187 ctx->max_cert_list = larg;
1188 return (l);
1189
1190 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1191 l = ctx->session_cache_size;
1192 ctx->session_cache_size = larg;
1193 return (l);
1194 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1195 return (ctx->session_cache_size);
1196 case SSL_CTRL_SET_SESS_CACHE_MODE:
1197 l = ctx->session_cache_mode;
1198 ctx->session_cache_mode = larg;
1199 return (l);
1200 case SSL_CTRL_GET_SESS_CACHE_MODE:
1201 return (ctx->session_cache_mode);
1202
1203 case SSL_CTRL_SESS_NUMBER:
1204 return (lh_SSL_SESSION_num_items(ctx->sessions));
1205 case SSL_CTRL_SESS_CONNECT:
1206 return (ctx->stats.sess_connect);
1207 case SSL_CTRL_SESS_CONNECT_GOOD:
1208 return (ctx->stats.sess_connect_good);
1209 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1210 return (ctx->stats.sess_connect_renegotiate);
1211 case SSL_CTRL_SESS_ACCEPT:
1212 return (ctx->stats.sess_accept);
1213 case SSL_CTRL_SESS_ACCEPT_GOOD:
1214 return (ctx->stats.sess_accept_good);
1215 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1216 return (ctx->stats.sess_accept_renegotiate);
1217 case SSL_CTRL_SESS_HIT:
1218 return (ctx->stats.sess_hit);
1219 case SSL_CTRL_SESS_CB_HIT:
1220 return (ctx->stats.sess_cb_hit);
1221 case SSL_CTRL_SESS_MISSES:
1222 return (ctx->stats.sess_miss);
1223 case SSL_CTRL_SESS_TIMEOUTS:
1224 return (ctx->stats.sess_timeout);
1225 case SSL_CTRL_SESS_CACHE_FULL:
1226 return (ctx->stats.sess_cache_full);
1227 case SSL_CTRL_OPTIONS:
1228 return (ctx->options |= larg);
1229 case SSL_CTRL_CLEAR_OPTIONS:
1230 return (ctx->options &= ~larg);
1231 case SSL_CTRL_MODE:
1232 return (ctx->mode |= larg);
1233 case SSL_CTRL_CLEAR_MODE:
1234 return (ctx->mode &= ~larg);
1235 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1236 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1237 return 0;
1238 ctx->max_send_fragment = larg;
1239 return 1;
1240 case SSL_CTRL_CERT_FLAGS:
1241 return (ctx->cert->cert_flags |= larg);
1242 case SSL_CTRL_CLEAR_CERT_FLAGS:
1243 return (ctx->cert->cert_flags &= ~larg);
1244 default:
1245 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1246 }
1247 }
1248
1249 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1250 {
1251 switch (cmd) {
1252 case SSL_CTRL_SET_MSG_CALLBACK:
1253 ctx->msg_callback = (void (*)
1254 (int write_p, int version, int content_type,
1255 const void *buf, size_t len, SSL *ssl,
1256 void *arg))(fp);
1257 return 1;
1258
1259 default:
1260 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1261 }
1262 }
1263
1264 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1265 {
1266 long l;
1267
1268 l = a->id - b->id;
1269 if (l == 0L)
1270 return (0);
1271 else
1272 return ((l > 0) ? 1 : -1);
1273 }
1274
1275 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1276 const SSL_CIPHER *const *bp)
1277 {
1278 long l;
1279
1280 l = (*ap)->id - (*bp)->id;
1281 if (l == 0L)
1282 return (0);
1283 else
1284 return ((l > 0) ? 1 : -1);
1285 }
1286
1287 /** return a STACK of the ciphers available for the SSL and in order of
1288 * preference */
1289 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1290 {
1291 if (s != NULL) {
1292 if (s->cipher_list != NULL) {
1293 return (s->cipher_list);
1294 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1295 return (s->ctx->cipher_list);
1296 }
1297 }
1298 return (NULL);
1299 }
1300
1301 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
1302 {
1303 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1304 int i;
1305 ciphers = SSL_get_ciphers(s);
1306 if (!ciphers)
1307 return NULL;
1308 ssl_set_client_disabled(s);
1309 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1310 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1311 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1312 if (!sk)
1313 sk = sk_SSL_CIPHER_new_null();
1314 if (!sk)
1315 return NULL;
1316 if (!sk_SSL_CIPHER_push(sk, c)) {
1317 sk_SSL_CIPHER_free(sk);
1318 return NULL;
1319 }
1320 }
1321 }
1322 return sk;
1323 }
1324
1325 /** return a STACK of the ciphers available for the SSL and in order of
1326 * algorithm id */
1327 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1328 {
1329 if (s != NULL) {
1330 if (s->cipher_list_by_id != NULL) {
1331 return (s->cipher_list_by_id);
1332 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1333 return (s->ctx->cipher_list_by_id);
1334 }
1335 }
1336 return (NULL);
1337 }
1338
1339 /** The old interface to get the same thing as SSL_get_ciphers() */
1340 const char *SSL_get_cipher_list(const SSL *s, int n)
1341 {
1342 SSL_CIPHER *c;
1343 STACK_OF(SSL_CIPHER) *sk;
1344
1345 if (s == NULL)
1346 return (NULL);
1347 sk = SSL_get_ciphers(s);
1348 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1349 return (NULL);
1350 c = sk_SSL_CIPHER_value(sk, n);
1351 if (c == NULL)
1352 return (NULL);
1353 return (c->name);
1354 }
1355
1356 /** specify the ciphers to be used by default by the SSL_CTX */
1357 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1358 {
1359 STACK_OF(SSL_CIPHER) *sk;
1360
1361 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1362 &ctx->cipher_list_by_id, str, ctx->cert);
1363 /*
1364 * ssl_create_cipher_list may return an empty stack if it was unable to
1365 * find a cipher matching the given rule string (for example if the rule
1366 * string specifies a cipher which has been disabled). This is not an
1367 * error as far as ssl_create_cipher_list is concerned, and hence
1368 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
1369 */
1370 if (sk == NULL)
1371 return 0;
1372 else if (sk_SSL_CIPHER_num(sk) == 0) {
1373 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1374 return 0;
1375 }
1376 return 1;
1377 }
1378
1379 /** specify the ciphers to be used by the SSL */
1380 int SSL_set_cipher_list(SSL *s, const char *str)
1381 {
1382 STACK_OF(SSL_CIPHER) *sk;
1383
1384 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1385 &s->cipher_list_by_id, str, s->cert);
1386 /* see comment in SSL_CTX_set_cipher_list */
1387 if (sk == NULL)
1388 return 0;
1389 else if (sk_SSL_CIPHER_num(sk) == 0) {
1390 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1391 return 0;
1392 }
1393 return 1;
1394 }
1395
1396 /* works well for SSLv2, not so good for SSLv3 */
1397 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1398 {
1399 char *p;
1400 STACK_OF(SSL_CIPHER) *sk;
1401 SSL_CIPHER *c;
1402 int i;
1403
1404 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
1405 return (NULL);
1406
1407 p = buf;
1408 sk = s->session->ciphers;
1409
1410 if (sk_SSL_CIPHER_num(sk) == 0)
1411 return NULL;
1412
1413 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1414 int n;
1415
1416 c = sk_SSL_CIPHER_value(sk, i);
1417 n = strlen(c->name);
1418 if (n + 1 > len) {
1419 if (p != buf)
1420 --p;
1421 *p = '\0';
1422 return buf;
1423 }
1424 strcpy(p, c->name);
1425 p += n;
1426 *(p++) = ':';
1427 len -= n + 1;
1428 }
1429 p[-1] = '\0';
1430 return (buf);
1431 }
1432
1433 int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
1434 unsigned char *p,
1435 int (*put_cb) (const SSL_CIPHER *,
1436 unsigned char *))
1437 {
1438 int i, j = 0;
1439 SSL_CIPHER *c;
1440 unsigned char *q;
1441 int empty_reneg_info_scsv = !s->renegotiate;
1442 /* Set disabled masks for this session */
1443 ssl_set_client_disabled(s);
1444
1445 if (sk == NULL)
1446 return (0);
1447 q = p;
1448 if (put_cb == NULL)
1449 put_cb = s->method->put_cipher_by_char;
1450
1451 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1452 c = sk_SSL_CIPHER_value(sk, i);
1453 /* Skip disabled ciphers */
1454 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
1455 continue;
1456 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1457 if (c->id == SSL3_CK_SCSV) {
1458 if (!empty_reneg_info_scsv)
1459 continue;
1460 else
1461 empty_reneg_info_scsv = 0;
1462 }
1463 #endif
1464 j = put_cb(c, p);
1465 p += j;
1466 }
1467 /*
1468 * If p == q, no ciphers; caller indicates an error. Otherwise, add
1469 * applicable SCSVs.
1470 */
1471 if (p != q) {
1472 if (empty_reneg_info_scsv) {
1473 static SSL_CIPHER scsv = {
1474 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1475 };
1476 j = put_cb(&scsv, p);
1477 p += j;
1478 #ifdef OPENSSL_RI_DEBUG
1479 fprintf(stderr,
1480 "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n");
1481 #endif
1482 }
1483 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
1484 static SSL_CIPHER scsv = {
1485 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1486 };
1487 j = put_cb(&scsv, p);
1488 p += j;
1489 }
1490 }
1491
1492 return (p - q);
1493 }
1494
1495 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, unsigned char *p,
1496 int num,
1497 STACK_OF(SSL_CIPHER) **skp)
1498 {
1499 const SSL_CIPHER *c;
1500 STACK_OF(SSL_CIPHER) *sk;
1501 int i, n;
1502
1503 if (s->s3)
1504 s->s3->send_connection_binding = 0;
1505
1506 n = ssl_put_cipher_by_char(s, NULL, NULL);
1507 if (n == 0 || (num % n) != 0) {
1508 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1509 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1510 return (NULL);
1511 }
1512 if ((skp == NULL) || (*skp == NULL))
1513 sk = sk_SSL_CIPHER_new_null(); /* change perhaps later */
1514 else {
1515 sk = *skp;
1516 sk_SSL_CIPHER_zero(sk);
1517 }
1518
1519 if (s->cert->ciphers_raw)
1520 OPENSSL_free(s->cert->ciphers_raw);
1521 s->cert->ciphers_raw = BUF_memdup(p, num);
1522 if (s->cert->ciphers_raw == NULL) {
1523 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1524 goto err;
1525 }
1526 s->cert->ciphers_rawlen = (size_t)num;
1527
1528 for (i = 0; i < num; i += n) {
1529 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
1530 if (s->s3 && (n != 3 || !p[0]) &&
1531 (p[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1532 (p[n - 1] == (SSL3_CK_SCSV & 0xff))) {
1533 /* SCSV fatal if renegotiating */
1534 if (s->renegotiate) {
1535 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1536 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1537 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
1538 goto err;
1539 }
1540 s->s3->send_connection_binding = 1;
1541 p += n;
1542 #ifdef OPENSSL_RI_DEBUG
1543 fprintf(stderr, "SCSV received by server\n");
1544 #endif
1545 continue;
1546 }
1547
1548 /* Check for TLS_FALLBACK_SCSV */
1549 if ((n != 3 || !p[0]) &&
1550 (p[n - 2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
1551 (p[n - 1] == (SSL3_CK_FALLBACK_SCSV & 0xff))) {
1552 /*
1553 * The SCSV indicates that the client previously tried a higher
1554 * version. Fail if the current version is an unexpected
1555 * downgrade.
1556 */
1557 if (!SSL_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, 0, NULL)) {
1558 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1559 SSL_R_INAPPROPRIATE_FALLBACK);
1560 if (s->s3)
1561 ssl3_send_alert(s, SSL3_AL_FATAL,
1562 SSL_AD_INAPPROPRIATE_FALLBACK);
1563 goto err;
1564 }
1565 p += n;
1566 continue;
1567 }
1568
1569 c = ssl_get_cipher_by_char(s, p);
1570 p += n;
1571 if (c != NULL) {
1572 if (!sk_SSL_CIPHER_push(sk, c)) {
1573 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1574 goto err;
1575 }
1576 }
1577 }
1578
1579 if (skp != NULL)
1580 *skp = sk;
1581 return (sk);
1582 err:
1583 if ((skp == NULL) || (*skp == NULL))
1584 sk_SSL_CIPHER_free(sk);
1585 return (NULL);
1586 }
1587
1588 #ifndef OPENSSL_NO_TLSEXT
1589 /** return a servername extension value if provided in Client Hello, or NULL.
1590 * So far, only host_name types are defined (RFC 3546).
1591 */
1592
1593 const char *SSL_get_servername(const SSL *s, const int type)
1594 {
1595 if (type != TLSEXT_NAMETYPE_host_name)
1596 return NULL;
1597
1598 return s->session && !s->tlsext_hostname ?
1599 s->session->tlsext_hostname : s->tlsext_hostname;
1600 }
1601
1602 int SSL_get_servername_type(const SSL *s)
1603 {
1604 if (s->session
1605 && (!s->tlsext_hostname ? s->session->
1606 tlsext_hostname : s->tlsext_hostname))
1607 return TLSEXT_NAMETYPE_host_name;
1608 return -1;
1609 }
1610
1611 /*
1612 * SSL_select_next_proto implements the standard protocol selection. It is
1613 * expected that this function is called from the callback set by
1614 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
1615 * vector of 8-bit, length prefixed byte strings. The length byte itself is
1616 * not included in the length. A byte string of length 0 is invalid. No byte
1617 * string may be truncated. The current, but experimental algorithm for
1618 * selecting the protocol is: 1) If the server doesn't support NPN then this
1619 * is indicated to the callback. In this case, the client application has to
1620 * abort the connection or have a default application level protocol. 2) If
1621 * the server supports NPN, but advertises an empty list then the client
1622 * selects the first protcol in its list, but indicates via the API that this
1623 * fallback case was enacted. 3) Otherwise, the client finds the first
1624 * protocol in the server's list that it supports and selects this protocol.
1625 * This is because it's assumed that the server has better information about
1626 * which protocol a client should use. 4) If the client doesn't support any
1627 * of the server's advertised protocols, then this is treated the same as
1628 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
1629 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1630 */
1631 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1632 const unsigned char *server,
1633 unsigned int server_len,
1634 const unsigned char *client,
1635 unsigned int client_len)
1636 {
1637 unsigned int i, j;
1638 const unsigned char *result;
1639 int status = OPENSSL_NPN_UNSUPPORTED;
1640
1641 /*
1642 * For each protocol in server preference order, see if we support it.
1643 */
1644 for (i = 0; i < server_len;) {
1645 for (j = 0; j < client_len;) {
1646 if (server[i] == client[j] &&
1647 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
1648 /* We found a match */
1649 result = &server[i];
1650 status = OPENSSL_NPN_NEGOTIATED;
1651 goto found;
1652 }
1653 j += client[j];
1654 j++;
1655 }
1656 i += server[i];
1657 i++;
1658 }
1659
1660 /* There's no overlap between our protocols and the server's list. */
1661 result = client;
1662 status = OPENSSL_NPN_NO_OVERLAP;
1663
1664 found:
1665 *out = (unsigned char *)result + 1;
1666 *outlen = result[0];
1667 return status;
1668 }
1669
1670 # ifndef OPENSSL_NO_NEXTPROTONEG
1671 /*
1672 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
1673 * client's requested protocol for this connection and returns 0. If the
1674 * client didn't request any protocol, then *data is set to NULL. Note that
1675 * the client can request any protocol it chooses. The value returned from
1676 * this function need not be a member of the list of supported protocols
1677 * provided by the callback.
1678 */
1679 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1680 unsigned *len)
1681 {
1682 *data = s->next_proto_negotiated;
1683 if (!*data) {
1684 *len = 0;
1685 } else {
1686 *len = s->next_proto_negotiated_len;
1687 }
1688 }
1689
1690 /*
1691 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
1692 * a TLS server needs a list of supported protocols for Next Protocol
1693 * Negotiation. The returned list must be in wire format. The list is
1694 * returned by setting |out| to point to it and |outlen| to its length. This
1695 * memory will not be modified, but one should assume that the SSL* keeps a
1696 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
1697 * wishes to advertise. Otherwise, no such extension will be included in the
1698 * ServerHello.
1699 */
1700 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
1701 int (*cb) (SSL *ssl,
1702 const unsigned char
1703 **out,
1704 unsigned int *outlen,
1705 void *arg), void *arg)
1706 {
1707 ctx->next_protos_advertised_cb = cb;
1708 ctx->next_protos_advertised_cb_arg = arg;
1709 }
1710
1711 /*
1712 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1713 * client needs to select a protocol from the server's provided list. |out|
1714 * must be set to point to the selected protocol (which may be within |in|).
1715 * The length of the protocol name must be written into |outlen|. The
1716 * server's advertised protocols are provided in |in| and |inlen|. The
1717 * callback can assume that |in| is syntactically valid. The client must
1718 * select a protocol. It is fatal to the connection if this callback returns
1719 * a value other than SSL_TLSEXT_ERR_OK.
1720 */
1721 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
1722 int (*cb) (SSL *s, unsigned char **out,
1723 unsigned char *outlen,
1724 const unsigned char *in,
1725 unsigned int inlen,
1726 void *arg), void *arg)
1727 {
1728 ctx->next_proto_select_cb = cb;
1729 ctx->next_proto_select_cb_arg = arg;
1730 }
1731 # endif
1732
1733 /*
1734 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
1735 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1736 * length-prefixed strings). Returns 0 on success.
1737 */
1738 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1739 unsigned protos_len)
1740 {
1741 if (ctx->alpn_client_proto_list)
1742 OPENSSL_free(ctx->alpn_client_proto_list);
1743
1744 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1745 if (!ctx->alpn_client_proto_list)
1746 return 1;
1747 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1748 ctx->alpn_client_proto_list_len = protos_len;
1749
1750 return 0;
1751 }
1752
1753 /*
1754 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
1755 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1756 * length-prefixed strings). Returns 0 on success.
1757 */
1758 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1759 unsigned protos_len)
1760 {
1761 if (ssl->alpn_client_proto_list)
1762 OPENSSL_free(ssl->alpn_client_proto_list);
1763
1764 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1765 if (!ssl->alpn_client_proto_list)
1766 return 1;
1767 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1768 ssl->alpn_client_proto_list_len = protos_len;
1769
1770 return 0;
1771 }
1772
1773 /*
1774 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
1775 * called during ClientHello processing in order to select an ALPN protocol
1776 * from the client's list of offered protocols.
1777 */
1778 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
1779 int (*cb) (SSL *ssl,
1780 const unsigned char **out,
1781 unsigned char *outlen,
1782 const unsigned char *in,
1783 unsigned int inlen,
1784 void *arg), void *arg)
1785 {
1786 ctx->alpn_select_cb = cb;
1787 ctx->alpn_select_cb_arg = arg;
1788 }
1789
1790 /*
1791 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
1792 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
1793 * (not including the leading length-prefix byte). If the server didn't
1794 * respond with a negotiated protocol then |*len| will be zero.
1795 */
1796 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1797 unsigned *len)
1798 {
1799 *data = NULL;
1800 if (ssl->s3)
1801 *data = ssl->s3->alpn_selected;
1802 if (*data == NULL)
1803 *len = 0;
1804 else
1805 *len = ssl->s3->alpn_selected_len;
1806 }
1807
1808 #endif /* !OPENSSL_NO_TLSEXT */
1809
1810 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1811 const char *label, size_t llen,
1812 const unsigned char *p, size_t plen,
1813 int use_context)
1814 {
1815 if (s->version < TLS1_VERSION)
1816 return -1;
1817
1818 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1819 llen, p, plen,
1820 use_context);
1821 }
1822
1823 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1824 {
1825 unsigned long l;
1826
1827 l = (unsigned long)
1828 ((unsigned int)a->session_id[0]) |
1829 ((unsigned int)a->session_id[1] << 8L) |
1830 ((unsigned long)a->session_id[2] << 16L) |
1831 ((unsigned long)a->session_id[3] << 24L);
1832 return (l);
1833 }
1834
1835 /*
1836 * NB: If this function (or indeed the hash function which uses a sort of
1837 * coarser function than this one) is changed, ensure
1838 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
1839 * being able to construct an SSL_SESSION that will collide with any existing
1840 * session with a matching session ID.
1841 */
1842 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1843 {
1844 if (a->ssl_version != b->ssl_version)
1845 return (1);
1846 if (a->session_id_length != b->session_id_length)
1847 return (1);
1848 return (memcmp(a->session_id, b->session_id, a->session_id_length));
1849 }
1850
1851 /*
1852 * These wrapper functions should remain rather than redeclaring
1853 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1854 * variable. The reason is that the functions aren't static, they're exposed
1855 * via ssl.h.
1856 */
1857 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1858 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1859
1860 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1861 {
1862 SSL_CTX *ret = NULL;
1863
1864 if (meth == NULL) {
1865 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
1866 return (NULL);
1867 }
1868
1869 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
1870 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1871 return NULL;
1872 }
1873
1874 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1875 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1876 goto err;
1877 }
1878 ret = (SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1879 if (ret == NULL)
1880 goto err;
1881
1882 memset(ret, 0, sizeof(SSL_CTX));
1883
1884 ret->method = meth;
1885
1886 ret->cert_store = NULL;
1887 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1888 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1889 ret->session_cache_head = NULL;
1890 ret->session_cache_tail = NULL;
1891
1892 /* We take the system default */
1893 ret->session_timeout = meth->get_timeout();
1894
1895 ret->new_session_cb = 0;
1896 ret->remove_session_cb = 0;
1897 ret->get_session_cb = 0;
1898 ret->generate_session_id = 0;
1899
1900 memset((char *)&ret->stats, 0, sizeof(ret->stats));
1901
1902 ret->references = 1;
1903 ret->quiet_shutdown = 0;
1904 ret->info_callback = NULL;
1905 ret->app_verify_callback = 0;
1906 ret->app_verify_arg = NULL;
1907 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1908 ret->read_ahead = 0;
1909 ret->msg_callback = 0;
1910 ret->msg_callback_arg = NULL;
1911 ret->verify_mode = SSL_VERIFY_NONE;
1912 ret->sid_ctx_length = 0;
1913 ret->default_verify_callback = NULL;
1914 if ((ret->cert = ssl_cert_new()) == NULL)
1915 goto err;
1916
1917 ret->default_passwd_callback = 0;
1918 ret->default_passwd_callback_userdata = NULL;
1919 ret->client_cert_cb = 0;
1920 ret->app_gen_cookie_cb = 0;
1921 ret->app_verify_cookie_cb = 0;
1922
1923 ret->sessions = lh_SSL_SESSION_new();
1924 if (ret->sessions == NULL)
1925 goto err;
1926 ret->cert_store = X509_STORE_new();
1927 if (ret->cert_store == NULL)
1928 goto err;
1929
1930 if(!ssl_create_cipher_list(ret->method,
1931 &ret->cipher_list, &ret->cipher_list_by_id,
1932 SSL_DEFAULT_CIPHER_LIST, ret->cert)
1933 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
1934 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
1935 goto err2;
1936 }
1937
1938 ret->param = X509_VERIFY_PARAM_new();
1939 if (!ret->param)
1940 goto err;
1941
1942 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1943 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1944 goto err2;
1945 }
1946 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1947 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1948 goto err2;
1949 }
1950
1951 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
1952 goto err;
1953
1954 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1955
1956 ret->extra_certs = NULL;
1957 /* No compression for DTLS */
1958 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
1959 ret->comp_methods = SSL_COMP_get_compression_methods();
1960
1961 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1962
1963 #ifndef OPENSSL_NO_TLSEXT
1964 ret->tlsext_servername_callback = 0;
1965 ret->tlsext_servername_arg = NULL;
1966 /* Setup RFC4507 ticket keys */
1967 if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1968 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1969 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1970 ret->options |= SSL_OP_NO_TICKET;
1971
1972 ret->tlsext_status_cb = 0;
1973 ret->tlsext_status_arg = NULL;
1974
1975 # ifndef OPENSSL_NO_NEXTPROTONEG
1976 ret->next_protos_advertised_cb = 0;
1977 ret->next_proto_select_cb = 0;
1978 # endif
1979 #endif
1980 #ifndef OPENSSL_NO_PSK
1981 ret->psk_identity_hint = NULL;
1982 ret->psk_client_callback = NULL;
1983 ret->psk_server_callback = NULL;
1984 #endif
1985 #ifndef OPENSSL_NO_SRP
1986 if(!SSL_CTX_SRP_CTX_init(ret))
1987 goto err;
1988 #endif
1989 #ifndef OPENSSL_NO_ENGINE
1990 ret->client_cert_engine = NULL;
1991 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1992 # define eng_strx(x) #x
1993 # define eng_str(x) eng_strx(x)
1994 /* Use specific client engine automatically... ignore errors */
1995 {
1996 ENGINE *eng;
1997 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1998 if (!eng) {
1999 ERR_clear_error();
2000 ENGINE_load_builtin_engines();
2001 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2002 }
2003 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2004 ERR_clear_error();
2005 }
2006 # endif
2007 #endif
2008 /*
2009 * Default is to connect to non-RI servers. When RI is more widely
2010 * deployed might change this.
2011 */
2012 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2013
2014 return (ret);
2015 err:
2016 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2017 err2:
2018 if (ret != NULL)
2019 SSL_CTX_free(ret);
2020 return (NULL);
2021 }
2022
2023 void SSL_CTX_free(SSL_CTX *a)
2024 {
2025 int i;
2026
2027 if (a == NULL)
2028 return;
2029
2030 i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
2031 #ifdef REF_PRINT
2032 REF_PRINT("SSL_CTX", a);
2033 #endif
2034 if (i > 0)
2035 return;
2036 #ifdef REF_CHECK
2037 if (i < 0) {
2038 fprintf(stderr, "SSL_CTX_free, bad reference count\n");
2039 abort(); /* ok */
2040 }
2041 #endif
2042
2043 if (a->param)
2044 X509_VERIFY_PARAM_free(a->param);
2045
2046 /*
2047 * Free internal session cache. However: the remove_cb() may reference
2048 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2049 * after the sessions were flushed.
2050 * As the ex_data handling routines might also touch the session cache,
2051 * the most secure solution seems to be: empty (flush) the cache, then
2052 * free ex_data, then finally free the cache.
2053 * (See ticket [openssl.org #212].)
2054 */
2055 if (a->sessions != NULL)
2056 SSL_CTX_flush_sessions(a, 0);
2057
2058 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2059
2060 if (a->sessions != NULL)
2061 lh_SSL_SESSION_free(a->sessions);
2062
2063 if (a->cert_store != NULL)
2064 X509_STORE_free(a->cert_store);
2065 if (a->cipher_list != NULL)
2066 sk_SSL_CIPHER_free(a->cipher_list);
2067 if (a->cipher_list_by_id != NULL)
2068 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2069 if (a->cert != NULL)
2070 ssl_cert_free(a->cert);
2071 if (a->client_CA != NULL)
2072 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2073 if (a->extra_certs != NULL)
2074 sk_X509_pop_free(a->extra_certs, X509_free);
2075 a->comp_methods = NULL;
2076
2077 #ifndef OPENSSL_NO_SRTP
2078 if (a->srtp_profiles)
2079 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2080 #endif
2081
2082 #ifndef OPENSSL_NO_PSK
2083 if (a->psk_identity_hint)
2084 OPENSSL_free(a->psk_identity_hint);
2085 #endif
2086 #ifndef OPENSSL_NO_SRP
2087 SSL_CTX_SRP_CTX_free(a);
2088 #endif
2089 #ifndef OPENSSL_NO_ENGINE
2090 if (a->client_cert_engine)
2091 ENGINE_finish(a->client_cert_engine);
2092 #endif
2093
2094 #ifndef OPENSSL_NO_TLSEXT
2095 # ifndef OPENSSL_NO_EC
2096 if (a->tlsext_ecpointformatlist)
2097 OPENSSL_free(a->tlsext_ecpointformatlist);
2098 if (a->tlsext_ellipticcurvelist)
2099 OPENSSL_free(a->tlsext_ellipticcurvelist);
2100 # endif /* OPENSSL_NO_EC */
2101 if (a->alpn_client_proto_list != NULL)
2102 OPENSSL_free(a->alpn_client_proto_list);
2103 #endif
2104
2105 OPENSSL_free(a);
2106 }
2107
2108 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2109 {
2110 ctx->default_passwd_callback = cb;
2111 }
2112
2113 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2114 {
2115 ctx->default_passwd_callback_userdata = u;
2116 }
2117
2118 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2119 int (*cb) (X509_STORE_CTX *, void *),
2120 void *arg)
2121 {
2122 ctx->app_verify_callback = cb;
2123 ctx->app_verify_arg = arg;
2124 }
2125
2126 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2127 int (*cb) (int, X509_STORE_CTX *))
2128 {
2129 ctx->verify_mode = mode;
2130 ctx->default_verify_callback = cb;
2131 }
2132
2133 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2134 {
2135 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2136 }
2137
2138 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
2139 void *arg)
2140 {
2141 ssl_cert_set_cert_cb(c->cert, cb, arg);
2142 }
2143
2144 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2145 {
2146 ssl_cert_set_cert_cb(s->cert, cb, arg);
2147 }
2148
2149 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2150 {
2151 CERT_PKEY *cpk;
2152 int rsa_enc, rsa_tmp, rsa_sign, dh_tmp, dh_rsa, dh_dsa, dsa_sign;
2153 int rsa_enc_export, dh_rsa_export, dh_dsa_export;
2154 int rsa_tmp_export, dh_tmp_export, kl;
2155 unsigned long mask_k, mask_a, emask_k, emask_a;
2156 #ifndef OPENSSL_NO_EC
2157 int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
2158 int have_ecdh_tmp, ecdh_ok;
2159 X509 *x = NULL;
2160 EVP_PKEY *ecc_pkey = NULL;
2161 int signature_nid = 0, pk_nid = 0, md_nid = 0;
2162 #endif
2163 if (c == NULL)
2164 return;
2165
2166 kl = SSL_C_EXPORT_PKEYLENGTH(cipher);
2167
2168 #ifndef OPENSSL_NO_RSA
2169 rsa_tmp = (c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2170 rsa_tmp_export = (c->rsa_tmp_cb != NULL ||
2171 (rsa_tmp && RSA_size(c->rsa_tmp) * 8 <= kl));
2172 #else
2173 rsa_tmp = rsa_tmp_export = 0;
2174 #endif
2175 #ifndef OPENSSL_NO_DH
2176 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2177 dh_tmp_export = !c->dh_tmp_auto && (c->dh_tmp_cb != NULL ||
2178 (dh_tmp
2179 && DH_size(c->dh_tmp) * 8 <= kl));
2180 #else
2181 dh_tmp = dh_tmp_export = 0;
2182 #endif
2183
2184 #ifndef OPENSSL_NO_EC
2185 have_ecdh_tmp = (c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2186 #endif
2187 cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
2188 rsa_enc = cpk->valid_flags & CERT_PKEY_VALID;
2189 rsa_enc_export = (rsa_enc && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2190 cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2191 rsa_sign = cpk->valid_flags & CERT_PKEY_SIGN;
2192 cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2193 dsa_sign = cpk->valid_flags & CERT_PKEY_SIGN;
2194 cpk = &(c->pkeys[SSL_PKEY_DH_RSA]);
2195 dh_rsa = cpk->valid_flags & CERT_PKEY_VALID;
2196 dh_rsa_export = (dh_rsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2197 cpk = &(c->pkeys[SSL_PKEY_DH_DSA]);
2198 /* FIX THIS EAY EAY EAY */
2199 dh_dsa = cpk->valid_flags & CERT_PKEY_VALID;
2200 dh_dsa_export = (dh_dsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2201 cpk = &(c->pkeys[SSL_PKEY_ECC]);
2202 #ifndef OPENSSL_NO_EC
2203 have_ecc_cert = cpk->valid_flags & CERT_PKEY_VALID;
2204 #endif
2205 mask_k = 0;
2206 mask_a = 0;
2207 emask_k = 0;
2208 emask_a = 0;
2209
2210 #ifdef CIPHER_DEBUG
2211 fprintf(stderr,
2212 "rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2213 rsa_tmp, rsa_tmp_export, dh_tmp, have_ecdh_tmp, rsa_enc,
2214 rsa_enc_export, rsa_sign, dsa_sign, dh_rsa, dh_dsa);
2215 #endif
2216
2217 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2218 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2219 mask_k |= SSL_kGOST;
2220 mask_a |= SSL_aGOST01;
2221 }
2222 cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2223 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2224 mask_k |= SSL_kGOST;
2225 mask_a |= SSL_aGOST94;
2226 }
2227
2228 if (rsa_enc || (rsa_tmp && rsa_sign))
2229 mask_k |= SSL_kRSA;
2230 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2231 emask_k |= SSL_kRSA;
2232
2233 if (dh_tmp_export)
2234 emask_k |= SSL_kDHE;
2235
2236 if (dh_tmp)
2237 mask_k |= SSL_kDHE;
2238
2239 if (dh_rsa)
2240 mask_k |= SSL_kDHr;
2241 if (dh_rsa_export)
2242 emask_k |= SSL_kDHr;
2243
2244 if (dh_dsa)
2245 mask_k |= SSL_kDHd;
2246 if (dh_dsa_export)
2247 emask_k |= SSL_kDHd;
2248
2249 if (emask_k & (SSL_kDHr | SSL_kDHd))
2250 mask_a |= SSL_aDH;
2251
2252 if (rsa_enc || rsa_sign) {
2253 mask_a |= SSL_aRSA;
2254 emask_a |= SSL_aRSA;
2255 }
2256
2257 if (dsa_sign) {
2258 mask_a |= SSL_aDSS;
2259 emask_a |= SSL_aDSS;
2260 }
2261
2262 mask_a |= SSL_aNULL;
2263 emask_a |= SSL_aNULL;
2264
2265 #ifndef OPENSSL_NO_KRB5
2266 mask_k |= SSL_kKRB5;
2267 mask_a |= SSL_aKRB5;
2268 emask_k |= SSL_kKRB5;
2269 emask_a |= SSL_aKRB5;
2270 #endif
2271
2272 /*
2273 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2274 * depending on the key usage extension.
2275 */
2276 #ifndef OPENSSL_NO_EC
2277 if (have_ecc_cert) {
2278 cpk = &c->pkeys[SSL_PKEY_ECC];
2279 x = cpk->x509;
2280 /* This call populates extension flags (ex_flags) */
2281 X509_check_purpose(x, -1, 0);
2282 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2283 (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2284 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2285 (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2286 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2287 ecdsa_ok = 0;
2288 ecc_pkey = X509_get_pubkey(x);
2289 ecc_pkey_size = (ecc_pkey != NULL) ? EVP_PKEY_bits(ecc_pkey) : 0;
2290 EVP_PKEY_free(ecc_pkey);
2291 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2292 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2293 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2294 }
2295 if (ecdh_ok) {
2296
2297 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2298 mask_k |= SSL_kECDHr;
2299 mask_a |= SSL_aECDH;
2300 if (ecc_pkey_size <= 163) {
2301 emask_k |= SSL_kECDHr;
2302 emask_a |= SSL_aECDH;
2303 }
2304 }
2305
2306 if (pk_nid == NID_X9_62_id_ecPublicKey) {
2307 mask_k |= SSL_kECDHe;
2308 mask_a |= SSL_aECDH;
2309 if (ecc_pkey_size <= 163) {
2310 emask_k |= SSL_kECDHe;
2311 emask_a |= SSL_aECDH;
2312 }
2313 }
2314 }
2315 if (ecdsa_ok) {
2316 mask_a |= SSL_aECDSA;
2317 emask_a |= SSL_aECDSA;
2318 }
2319 }
2320 #endif
2321
2322 #ifndef OPENSSL_NO_EC
2323 if (have_ecdh_tmp) {
2324 mask_k |= SSL_kECDHE;
2325 emask_k |= SSL_kECDHE;
2326 }
2327 #endif
2328
2329 #ifndef OPENSSL_NO_PSK
2330 mask_k |= SSL_kPSK;
2331 mask_a |= SSL_aPSK;
2332 emask_k |= SSL_kPSK;
2333 emask_a |= SSL_aPSK;
2334 #endif
2335
2336 c->mask_k = mask_k;
2337 c->mask_a = mask_a;
2338 c->export_mask_k = emask_k;
2339 c->export_mask_a = emask_a;
2340 c->valid = 1;
2341 }
2342
2343 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2344 #define ku_reject(x, usage) \
2345 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2346
2347 #ifndef OPENSSL_NO_EC
2348
2349 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2350 {
2351 unsigned long alg_k, alg_a;
2352 EVP_PKEY *pkey = NULL;
2353 int keysize = 0;
2354 int signature_nid = 0, md_nid = 0, pk_nid = 0;
2355 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2356
2357 alg_k = cs->algorithm_mkey;
2358 alg_a = cs->algorithm_auth;
2359
2360 if (SSL_C_IS_EXPORT(cs)) {
2361 /* ECDH key length in export ciphers must be <= 163 bits */
2362 pkey = X509_get_pubkey(x);
2363 if (pkey == NULL)
2364 return 0;
2365 keysize = EVP_PKEY_bits(pkey);
2366 EVP_PKEY_free(pkey);
2367 if (keysize > 163)
2368 return 0;
2369 }
2370
2371 /* This call populates the ex_flags field correctly */
2372 X509_check_purpose(x, -1, 0);
2373 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2374 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2375 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2376 }
2377 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2378 /* key usage, if present, must allow key agreement */
2379 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT)) {
2380 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2381 SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2382 return 0;
2383 }
2384 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION) {
2385 /* signature alg must be ECDSA */
2386 if (pk_nid != NID_X9_62_id_ecPublicKey) {
2387 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2388 SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2389 return 0;
2390 }
2391 }
2392 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION) {
2393 /* signature alg must be RSA */
2394
2395 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2396 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2397 SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2398 return 0;
2399 }
2400 }
2401 }
2402 if (alg_a & SSL_aECDSA) {
2403 /* key usage, if present, must allow signing */
2404 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE)) {
2405 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2406 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2407 return 0;
2408 }
2409 }
2410
2411 return 1; /* all checks are ok */
2412 }
2413
2414 #endif
2415
2416 static int ssl_get_server_cert_index(const SSL *s)
2417 {
2418 int idx;
2419 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2420 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2421 idx = SSL_PKEY_RSA_SIGN;
2422 if (idx == -1)
2423 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2424 return idx;
2425 }
2426
2427 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2428 {
2429 CERT *c;
2430 int i;
2431
2432 c = s->cert;
2433 if (!s->s3 || !s->s3->tmp.new_cipher)
2434 return NULL;
2435 ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2436
2437 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2438 /*
2439 * Broken protocol test: return last used certificate: which may mismatch
2440 * the one expected.
2441 */
2442 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2443 return c->key;
2444 #endif
2445
2446 i = ssl_get_server_cert_index(s);
2447
2448 /* This may or may not be an error. */
2449 if (i < 0)
2450 return NULL;
2451
2452 /* May be NULL. */
2453 return &c->pkeys[i];
2454 }
2455
2456 EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2457 const EVP_MD **pmd)
2458 {
2459 unsigned long alg_a;
2460 CERT *c;
2461 int idx = -1;
2462
2463 alg_a = cipher->algorithm_auth;
2464 c = s->cert;
2465
2466 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2467 /*
2468 * Broken protocol test: use last key: which may mismatch the one
2469 * expected.
2470 */
2471 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2472 idx = c->key - c->pkeys;
2473 else
2474 #endif
2475
2476 if ((alg_a & SSL_aDSS) &&
2477 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2478 idx = SSL_PKEY_DSA_SIGN;
2479 else if (alg_a & SSL_aRSA) {
2480 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2481 idx = SSL_PKEY_RSA_SIGN;
2482 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2483 idx = SSL_PKEY_RSA_ENC;
2484 } else if ((alg_a & SSL_aECDSA) &&
2485 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2486 idx = SSL_PKEY_ECC;
2487 if (idx == -1) {
2488 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2489 return (NULL);
2490 }
2491 if (pmd)
2492 *pmd = c->pkeys[idx].digest;
2493 return c->pkeys[idx].privatekey;
2494 }
2495
2496 #ifndef OPENSSL_NO_TLSEXT
2497 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2498 size_t *serverinfo_length)
2499 {
2500 CERT *c = NULL;
2501 int i = 0;
2502 *serverinfo_length = 0;
2503
2504 c = s->cert;
2505 i = ssl_get_server_cert_index(s);
2506
2507 if (i == -1)
2508 return 0;
2509 if (c->pkeys[i].serverinfo == NULL)
2510 return 0;
2511
2512 *serverinfo = c->pkeys[i].serverinfo;
2513 *serverinfo_length = c->pkeys[i].serverinfo_length;
2514 return 1;
2515 }
2516 #endif
2517
2518 void ssl_update_cache(SSL *s, int mode)
2519 {
2520 int i;
2521
2522 /*
2523 * If the session_id_length is 0, we are not supposed to cache it, and it
2524 * would be rather hard to do anyway :-)
2525 */
2526 if (s->session->session_id_length == 0)
2527 return;
2528
2529 i = s->session_ctx->session_cache_mode;
2530 if ((i & mode) && (!s->hit)
2531 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2532 || SSL_CTX_add_session(s->session_ctx, s->session))
2533 && (s->session_ctx->new_session_cb != NULL)) {
2534 CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2535 if (!s->session_ctx->new_session_cb(s, s->session))
2536 SSL_SESSION_free(s->session);
2537 }
2538
2539 /* auto flush every 255 connections */
2540 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2541 if ((((mode & SSL_SESS_CACHE_CLIENT)
2542 ? s->session_ctx->stats.sess_connect_good
2543 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2544 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2545 }
2546 }
2547 }
2548
2549 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2550 {
2551 return ctx->method;
2552 }
2553
2554 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2555 {
2556 return (s->method);
2557 }
2558
2559 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2560 {
2561 int conn = -1;
2562 int ret = 1;
2563
2564 if (s->method != meth) {
2565 if (s->handshake_func != NULL)
2566 conn = (s->handshake_func == s->method->ssl_connect);
2567
2568 if (s->method->version == meth->version)
2569 s->method = meth;
2570 else {
2571 s->method->ssl_free(s);
2572 s->method = meth;
2573 ret = s->method->ssl_new(s);
2574 }
2575
2576 if (conn == 1)
2577 s->handshake_func = meth->ssl_connect;
2578 else if (conn == 0)
2579 s->handshake_func = meth->ssl_accept;
2580 }
2581 return (ret);
2582 }
2583
2584 int SSL_get_error(const SSL *s, int i)
2585 {
2586 int reason;
2587 unsigned long l;
2588 BIO *bio;
2589
2590 if (i > 0)
2591 return (SSL_ERROR_NONE);
2592
2593 /*
2594 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2595 * where we do encode the error
2596 */
2597 if ((l = ERR_peek_error()) != 0) {
2598 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2599 return (SSL_ERROR_SYSCALL);
2600 else
2601 return (SSL_ERROR_SSL);
2602 }
2603
2604 if ((i < 0) && SSL_want_read(s)) {
2605 bio = SSL_get_rbio(s);
2606 if (BIO_should_read(bio))
2607 return (SSL_ERROR_WANT_READ);
2608 else if (BIO_should_write(bio))
2609 /*
2610 * This one doesn't make too much sense ... We never try to write
2611 * to the rbio, and an application program where rbio and wbio
2612 * are separate couldn't even know what it should wait for.
2613 * However if we ever set s->rwstate incorrectly (so that we have
2614 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2615 * wbio *are* the same, this test works around that bug; so it
2616 * might be safer to keep it.
2617 */
2618 return (SSL_ERROR_WANT_WRITE);
2619 else if (BIO_should_io_special(bio)) {
2620 reason = BIO_get_retry_reason(bio);
2621 if (reason == BIO_RR_CONNECT)
2622 return (SSL_ERROR_WANT_CONNECT);
2623 else if (reason == BIO_RR_ACCEPT)
2624 return (SSL_ERROR_WANT_ACCEPT);
2625 else
2626 return (SSL_ERROR_SYSCALL); /* unknown */
2627 }
2628 }
2629
2630 if ((i < 0) && SSL_want_write(s)) {
2631 bio = SSL_get_wbio(s);
2632 if (BIO_should_write(bio))
2633 return (SSL_ERROR_WANT_WRITE);
2634 else if (BIO_should_read(bio))
2635 /*
2636 * See above (SSL_want_read(s) with BIO_should_write(bio))
2637 */
2638 return (SSL_ERROR_WANT_READ);
2639 else if (BIO_should_io_special(bio)) {
2640 reason = BIO_get_retry_reason(bio);
2641 if (reason == BIO_RR_CONNECT)
2642 return (SSL_ERROR_WANT_CONNECT);
2643 else if (reason == BIO_RR_ACCEPT)
2644 return (SSL_ERROR_WANT_ACCEPT);
2645 else
2646 return (SSL_ERROR_SYSCALL);
2647 }
2648 }
2649 if ((i < 0) && SSL_want_x509_lookup(s)) {
2650 return (SSL_ERROR_WANT_X509_LOOKUP);
2651 }
2652
2653 if (i == 0) {
2654 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2655 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2656 return (SSL_ERROR_ZERO_RETURN);
2657 }
2658 return (SSL_ERROR_SYSCALL);
2659 }
2660
2661 int SSL_do_handshake(SSL *s)
2662 {
2663 int ret = 1;
2664
2665 if (s->handshake_func == NULL) {
2666 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
2667 return (-1);
2668 }
2669
2670 s->method->ssl_renegotiate_check(s);
2671
2672 if (SSL_in_init(s) || SSL_in_before(s)) {
2673 ret = s->handshake_func(s);
2674 }
2675 return (ret);
2676 }
2677
2678 /*
2679 * For the next 2 functions, SSL_clear() sets shutdown and so one of these
2680 * calls will reset it
2681 */
2682 void SSL_set_accept_state(SSL *s)
2683 {
2684 s->server = 1;
2685 s->shutdown = 0;
2686 s->state = SSL_ST_ACCEPT | SSL_ST_BEFORE;
2687 s->handshake_func = s->method->ssl_accept;
2688 /* clear the current cipher */
2689 ssl_clear_cipher_ctx(s);
2690 ssl_clear_hash_ctx(&s->read_hash);
2691 ssl_clear_hash_ctx(&s->write_hash);
2692 }
2693
2694 void SSL_set_connect_state(SSL *s)
2695 {
2696 s->server = 0;
2697 s->shutdown = 0;
2698 s->state = SSL_ST_CONNECT | SSL_ST_BEFORE;
2699 s->handshake_func = s->method->ssl_connect;
2700 /* clear the current cipher */
2701 ssl_clear_cipher_ctx(s);
2702 ssl_clear_hash_ctx(&s->read_hash);
2703 ssl_clear_hash_ctx(&s->write_hash);
2704 }
2705
2706 int ssl_undefined_function(SSL *s)
2707 {
2708 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2709 return (0);
2710 }
2711
2712 int ssl_undefined_void_function(void)
2713 {
2714 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2715 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2716 return (0);
2717 }
2718
2719 int ssl_undefined_const_function(const SSL *s)
2720 {
2721 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,
2722 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2723 return (0);
2724 }
2725
2726 SSL_METHOD *ssl_bad_method(int ver)
2727 {
2728 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2729 return (NULL);
2730 }
2731
2732 const char *SSL_get_version(const SSL *s)
2733 {
2734 if (s->version == TLS1_2_VERSION)
2735 return ("TLSv1.2");
2736 else if (s->version == TLS1_1_VERSION)
2737 return ("TLSv1.1");
2738 else if (s->version == TLS1_VERSION)
2739 return ("TLSv1");
2740 else if (s->version == SSL3_VERSION)
2741 return ("SSLv3");
2742 else if (s->version == DTLS1_BAD_VER)
2743 return ("DTLSv0.9");
2744 else if (s->version == DTLS1_VERSION)
2745 return ("DTLSv1");
2746 else if (s->version == DTLS1_2_VERSION)
2747 return ("DTLSv1.2");
2748 else
2749 return ("unknown");
2750 }
2751
2752 SSL *SSL_dup(SSL *s)
2753 {
2754 STACK_OF(X509_NAME) *sk;
2755 X509_NAME *xn;
2756 SSL *ret;
2757 int i;
2758
2759 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2760 return (NULL);
2761
2762 ret->version = s->version;
2763 ret->type = s->type;
2764 ret->method = s->method;
2765
2766 if (s->session != NULL) {
2767 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2768 if(!SSL_copy_session_id(ret, s))
2769 goto err;
2770 } else {
2771 /*
2772 * No session has been established yet, so we have to expect that
2773 * s->cert or ret->cert will be changed later -- they should not both
2774 * point to the same object, and thus we can't use
2775 * SSL_copy_session_id.
2776 */
2777
2778 ret->method->ssl_free(ret);
2779 ret->method = s->method;
2780 ret->method->ssl_new(ret);
2781
2782 if (s->cert != NULL) {
2783 if (ret->cert != NULL) {
2784 ssl_cert_free(ret->cert);
2785 }
2786 ret->cert = ssl_cert_dup(s->cert);
2787 if (ret->cert == NULL)
2788 goto err;
2789 }
2790
2791 if(!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
2792 goto err;
2793 }
2794
2795 ret->options = s->options;
2796 ret->mode = s->mode;
2797 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2798 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2799 ret->msg_callback = s->msg_callback;
2800 ret->msg_callback_arg = s->msg_callback_arg;
2801 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
2802 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2803 ret->generate_session_id = s->generate_session_id;
2804
2805 SSL_set_info_callback(ret, SSL_get_info_callback(s));
2806
2807 ret->debug = s->debug;
2808
2809 /* copy app data, a little dangerous perhaps */
2810 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2811 goto err;
2812
2813 /* setup rbio, and wbio */
2814 if (s->rbio != NULL) {
2815 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
2816 goto err;
2817 }
2818 if (s->wbio != NULL) {
2819 if (s->wbio != s->rbio) {
2820 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
2821 goto err;
2822 } else
2823 ret->wbio = ret->rbio;
2824 }
2825 ret->rwstate = s->rwstate;
2826 ret->in_handshake = s->in_handshake;
2827 ret->handshake_func = s->handshake_func;
2828 ret->server = s->server;
2829 ret->renegotiate = s->renegotiate;
2830 ret->new_session = s->new_session;
2831 ret->quiet_shutdown = s->quiet_shutdown;
2832 ret->shutdown = s->shutdown;
2833 ret->state = s->state; /* SSL_dup does not really work at any state,
2834 * though */
2835 ret->rstate = s->rstate;
2836 ret->init_num = 0; /* would have to copy ret->init_buf,
2837 * ret->init_msg, ret->init_num,
2838 * ret->init_off */
2839 ret->hit = s->hit;
2840
2841 X509_VERIFY_PARAM_inherit(ret->param, s->param);
2842
2843 /* dup the cipher_list and cipher_list_by_id stacks */
2844 if (s->cipher_list != NULL) {
2845 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2846 goto err;
2847 }
2848 if (s->cipher_list_by_id != NULL)
2849 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2850 == NULL)
2851 goto err;
2852
2853 /* Dup the client_CA list */
2854 if (s->client_CA != NULL) {
2855 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
2856 goto err;
2857 ret->client_CA = sk;
2858 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2859 xn = sk_X509_NAME_value(sk, i);
2860 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
2861 X509_NAME_free(xn);
2862 goto err;
2863 }
2864 }
2865 }
2866
2867 if (0) {
2868 err:
2869 if (ret != NULL)
2870 SSL_free(ret);
2871 ret = NULL;
2872 }
2873 return (ret);
2874 }
2875
2876 void ssl_clear_cipher_ctx(SSL *s)
2877 {
2878 if (s->enc_read_ctx != NULL) {
2879 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2880 OPENSSL_free(s->enc_read_ctx);
2881 s->enc_read_ctx = NULL;
2882 }
2883 if (s->enc_write_ctx != NULL) {
2884 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2885 OPENSSL_free(s->enc_write_ctx);
2886 s->enc_write_ctx = NULL;
2887 }
2888 #ifndef OPENSSL_NO_COMP
2889 if (s->expand != NULL) {
2890 COMP_CTX_free(s->expand);
2891 s->expand = NULL;
2892 }
2893 if (s->compress != NULL) {
2894 COMP_CTX_free(s->compress);
2895 s->compress = NULL;
2896 }
2897 #endif
2898 }
2899
2900 X509 *SSL_get_certificate(const SSL *s)
2901 {
2902 if (s->cert != NULL)
2903 return (s->cert->key->x509);
2904 else
2905 return (NULL);
2906 }
2907
2908 EVP_PKEY *SSL_get_privatekey(const SSL *s)
2909 {
2910 if (s->cert != NULL)
2911 return (s->cert->key->privatekey);
2912 else
2913 return (NULL);
2914 }
2915
2916 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
2917 {
2918 if (ctx->cert != NULL)
2919 return ctx->cert->key->x509;
2920 else
2921 return NULL;
2922 }
2923
2924 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
2925 {
2926 if (ctx->cert != NULL)
2927 return ctx->cert->key->privatekey;
2928 else
2929 return NULL;
2930 }
2931
2932 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2933 {
2934 if ((s->session != NULL) && (s->session->cipher != NULL))
2935 return (s->session->cipher);
2936 return (NULL);
2937 }
2938
2939 #ifdef OPENSSL_NO_COMP
2940 const void *SSL_get_current_compression(SSL *s)
2941 {
2942 return NULL;
2943 }
2944
2945 const void *SSL_get_current_expansion(SSL *s)
2946 {
2947 return NULL;
2948 }
2949 #else
2950
2951 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2952 {
2953 if (s->compress != NULL)
2954 return (s->compress->meth);
2955 return (NULL);
2956 }
2957
2958 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2959 {
2960 if (s->expand != NULL)
2961 return (s->expand->meth);
2962 return (NULL);
2963 }
2964 #endif
2965
2966 int ssl_init_wbio_buffer(SSL *s, int push)
2967 {
2968 BIO *bbio;
2969
2970 if (s->bbio == NULL) {
2971 bbio = BIO_new(BIO_f_buffer());
2972 if (bbio == NULL)
2973 return (0);
2974 s->bbio = bbio;
2975 } else {
2976 bbio = s->bbio;
2977 if (s->bbio == s->wbio)
2978 s->wbio = BIO_pop(s->wbio);
2979 }
2980 (void)BIO_reset(bbio);
2981 /* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2982 if (!BIO_set_read_buffer_size(bbio, 1)) {
2983 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
2984 return (0);
2985 }
2986 if (push) {
2987 if (s->wbio != bbio)
2988 s->wbio = BIO_push(bbio, s->wbio);
2989 } else {
2990 if (s->wbio == bbio)
2991 s->wbio = BIO_pop(bbio);
2992 }
2993 return (1);
2994 }
2995
2996 void ssl_free_wbio_buffer(SSL *s)
2997 {
2998 if (s->bbio == NULL)
2999 return;
3000
3001 if (s->bbio == s->wbio) {
3002 /* remove buffering */
3003 s->wbio = BIO_pop(s->wbio);
3004 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids
3005 * adding one more preprocessor symbol */
3006 assert(s->wbio != NULL);
3007 #endif
3008 }
3009 BIO_free(s->bbio);
3010 s->bbio = NULL;
3011 }
3012
3013 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3014 {
3015 ctx->quiet_shutdown = mode;
3016 }
3017
3018 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3019 {
3020 return (ctx->quiet_shutdown);
3021 }
3022
3023 void SSL_set_quiet_shutdown(SSL *s, int mode)
3024 {
3025 s->quiet_shutdown = mode;
3026 }
3027
3028 int SSL_get_quiet_shutdown(const SSL *s)
3029 {
3030 return (s->quiet_shutdown);
3031 }
3032
3033 void SSL_set_shutdown(SSL *s, int mode)
3034 {
3035 s->shutdown = mode;
3036 }
3037
3038 int SSL_get_shutdown(const SSL *s)
3039 {
3040 return (s->shutdown);
3041 }
3042
3043 int SSL_version(const SSL *s)
3044 {
3045 return (s->version);
3046 }
3047
3048 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3049 {
3050 return (ssl->ctx);
3051 }
3052
3053 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3054 {
3055 CERT *new_cert;
3056 if (ssl->ctx == ctx)
3057 return ssl->ctx;
3058 #ifndef OPENSSL_NO_TLSEXT
3059 if (ctx == NULL)
3060 ctx = ssl->initial_ctx;
3061 #endif
3062 new_cert = ssl_cert_dup(ctx->cert);
3063 if (new_cert == NULL) {
3064 return NULL;
3065 }
3066 /* Preserve any already negotiated parameters */
3067 if (ssl->server) {
3068 new_cert->peer_sigalgs = ssl->cert->peer_sigalgs;
3069 new_cert->peer_sigalgslen = ssl->cert->peer_sigalgslen;
3070 ssl->cert->peer_sigalgs = NULL;
3071 new_cert->ciphers_raw = ssl->cert->ciphers_raw;
3072 new_cert->ciphers_rawlen = ssl->cert->ciphers_rawlen;
3073 ssl->cert->ciphers_raw = NULL;
3074 }
3075 ssl_cert_free(ssl->cert);
3076 ssl->cert = new_cert;
3077
3078 /*
3079 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3080 * so setter APIs must prevent invalid lengths from entering the system.
3081 */
3082 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3083
3084 /*
3085 * If the session ID context matches that of the parent SSL_CTX,
3086 * inherit it from the new SSL_CTX as well. If however the context does
3087 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3088 * leave it unchanged.
3089 */
3090 if ((ssl->ctx != NULL) &&
3091 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3092 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3093 ssl->sid_ctx_length = ctx->sid_ctx_length;
3094 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3095 }
3096
3097 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
3098 if (ssl->ctx != NULL)
3099 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3100 ssl->ctx = ctx;
3101
3102 return (ssl->ctx);
3103 }
3104
3105 #ifndef OPENSSL_NO_STDIO
3106 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3107 {
3108 return (X509_STORE_set_default_paths(ctx->cert_store));
3109 }
3110
3111 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3112 const char *CApath)
3113 {
3114 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3115 }
3116 #endif
3117
3118 void SSL_set_info_callback(SSL *ssl,
3119 void (*cb) (const SSL *ssl, int type, int val))
3120 {
3121 ssl->info_callback = cb;
3122 }
3123
3124 /*
3125 * One compiler (Diab DCC) doesn't like argument names in returned function
3126 * pointer.
3127 */
3128 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3129 int /* type */ ,
3130 int /* val */ ) {
3131 return ssl->info_callback;
3132 }
3133
3134 int SSL_state(const SSL *ssl)
3135 {
3136 return (ssl->state);
3137 }
3138
3139 void SSL_set_state(SSL *ssl, int state)
3140 {
3141 ssl->state = state;
3142 }
3143
3144 void SSL_set_verify_result(SSL *ssl, long arg)
3145 {
3146 ssl->verify_result = arg;
3147 }
3148
3149 long SSL_get_verify_result(const SSL *ssl)
3150 {
3151 return (ssl->verify_result);
3152 }
3153
3154 int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3155 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
3156 {
3157 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3158 new_func, dup_func, free_func);
3159 }
3160
3161 int SSL_set_ex_data(SSL *s, int idx, void *arg)
3162 {
3163 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3164 }
3165
3166 void *SSL_get_ex_data(const SSL *s, int idx)
3167 {
3168 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3169 }
3170
3171 int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3172 CRYPTO_EX_dup *dup_func,
3173 CRYPTO_EX_free *free_func)
3174 {
3175 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3176 new_func, dup_func, free_func);
3177 }
3178
3179 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3180 {
3181 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3182 }
3183
3184 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3185 {
3186 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3187 }
3188
3189 int ssl_ok(SSL *s)
3190 {
3191 return (1);
3192 }
3193
3194 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3195 {
3196 return (ctx->cert_store);
3197 }
3198
3199 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3200 {
3201 if (ctx->cert_store != NULL)
3202 X509_STORE_free(ctx->cert_store);
3203 ctx->cert_store = store;
3204 }
3205
3206 int SSL_want(const SSL *s)
3207 {
3208 return (s->rwstate);
3209 }
3210
3211 /**
3212 * \brief Set the callback for generating temporary RSA keys.
3213 * \param ctx the SSL context.
3214 * \param cb the callback
3215 */
3216
3217 #ifndef OPENSSL_NO_RSA
3218 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb) (SSL *ssl,
3219 int is_export,
3220 int keylength))
3221 {
3222 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3223 }
3224
3225 void SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb) (SSL *ssl,
3226 int is_export,
3227 int keylength))
3228 {
3229 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3230 }
3231 #endif
3232
3233 #ifdef DOXYGEN
3234 /**
3235 * \brief The RSA temporary key callback function.
3236 * \param ssl the SSL session.
3237 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3238 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3239 * of the required key in bits.
3240 * \return the temporary RSA key.
3241 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3242 */
3243
3244 RSA *cb(SSL *ssl, int is_export, int keylength)
3245 {
3246 }
3247 #endif
3248
3249 /**
3250 * \brief Set the callback for generating temporary DH keys.
3251 * \param ctx the SSL context.
3252 * \param dh the callback
3253 */
3254
3255 #ifndef OPENSSL_NO_DH
3256 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3257 DH *(*dh) (SSL *ssl, int is_export,
3258 int keylength))
3259 {
3260 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3261 }
3262
3263 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3264 int keylength))
3265 {
3266 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3267 }
3268 #endif
3269
3270 #ifndef OPENSSL_NO_EC
3271 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
3272 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3273 int keylength))
3274 {
3275 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
3276 (void (*)(void))ecdh);
3277 }
3278
3279 void SSL_set_tmp_ecdh_callback(SSL *ssl,
3280 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3281 int keylength))
3282 {
3283 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB, (void (*)(void))ecdh);
3284 }
3285 #endif
3286
3287 #ifndef OPENSSL_NO_PSK
3288 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3289 {
3290 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3291 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3292 SSL_R_DATA_LENGTH_TOO_LONG);
3293 return 0;
3294 }
3295 if (ctx->psk_identity_hint != NULL)
3296 OPENSSL_free(ctx->psk_identity_hint);
3297 if (identity_hint != NULL) {
3298 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3299 if (ctx->psk_identity_hint == NULL)
3300 return 0;
3301 } else
3302 ctx->psk_identity_hint = NULL;
3303 return 1;
3304 }
3305
3306 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3307 {
3308 if (s == NULL)
3309 return 0;
3310
3311 if (s->session == NULL)
3312 return 1; /* session not created yet, ignored */
3313
3314 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3315 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3316 return 0;
3317 }
3318 if (s->session->psk_identity_hint != NULL)
3319 OPENSSL_free(s->session->psk_identity_hint);
3320 if (identity_hint != NULL) {
3321 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3322 if (s->session->psk_identity_hint == NULL)
3323 return 0;
3324 } else
3325 s->session->psk_identity_hint = NULL;
3326 return 1;
3327 }
3328
3329 const char *SSL_get_psk_identity_hint(const SSL *s)
3330 {
3331 if (s == NULL || s->session == NULL)
3332 return NULL;
3333 return (s->session->psk_identity_hint);
3334 }
3335
3336 const char *SSL_get_psk_identity(const SSL *s)
3337 {
3338 if (s == NULL || s->session == NULL)
3339 return NULL;
3340 return (s->session->psk_identity);
3341 }
3342
3343 void SSL_set_psk_client_callback(SSL *s,
3344 unsigned int (*cb) (SSL *ssl,
3345 const char *hint,
3346 char *identity,
3347 unsigned int
3348 max_identity_len,
3349 unsigned char *psk,
3350 unsigned int
3351 max_psk_len))
3352 {
3353 s->psk_client_callback = cb;
3354 }
3355
3356 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3357 unsigned int (*cb) (SSL *ssl,
3358 const char *hint,
3359 char *identity,
3360 unsigned int
3361 max_identity_len,
3362 unsigned char *psk,
3363 unsigned int
3364 max_psk_len))
3365 {
3366 ctx->psk_client_callback = cb;
3367 }
3368
3369 void SSL_set_psk_server_callback(SSL *s,
3370 unsigned int (*cb) (SSL *ssl,
3371 const char *identity,
3372 unsigned char *psk,
3373 unsigned int
3374 max_psk_len))
3375 {
3376 s->psk_server_callback = cb;
3377 }
3378
3379 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3380 unsigned int (*cb) (SSL *ssl,
3381 const char *identity,
3382 unsigned char *psk,
3383 unsigned int
3384 max_psk_len))
3385 {
3386 ctx->psk_server_callback = cb;
3387 }
3388 #endif
3389
3390 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3391 void (*cb) (int write_p, int version,
3392 int content_type, const void *buf,
3393 size_t len, SSL *ssl, void *arg))
3394 {
3395 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3396 }
3397
3398 void SSL_set_msg_callback(SSL *ssl,
3399 void (*cb) (int write_p, int version,
3400 int content_type, const void *buf,
3401 size_t len, SSL *ssl, void *arg))
3402 {
3403 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3404 }
3405
3406 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3407 int (*cb) (SSL *ssl,
3408 int
3409 is_forward_secure))
3410 {
3411 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3412 (void (*)(void))cb);
3413 }
3414
3415 void SSL_set_not_resumable_session_callback(SSL *ssl,
3416 int (*cb) (SSL *ssl,
3417 int is_forward_secure))
3418 {
3419 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3420 (void (*)(void))cb);
3421 }
3422
3423 /*
3424 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3425 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3426 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3427 * allocated ctx;
3428 */
3429
3430 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3431 {
3432 ssl_clear_hash_ctx(hash);
3433 *hash = EVP_MD_CTX_create();
3434 if (md)
3435 EVP_DigestInit_ex(*hash, md, NULL);
3436 return *hash;
3437 }
3438
3439 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3440 {
3441
3442 if (*hash)
3443 EVP_MD_CTX_destroy(*hash);
3444 *hash = NULL;
3445 }
3446
3447 /* Retrieve handshake hashes */
3448 int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3449 {
3450 unsigned char *p = out;
3451 int idx, ret = 0;
3452 long mask;
3453 EVP_MD_CTX ctx;
3454 const EVP_MD *md;
3455 EVP_MD_CTX_init(&ctx);
3456 for (idx = 0; ssl_get_handshake_digest(idx, &mask, &md); idx++) {
3457 if (mask & ssl_get_algorithm2(s)) {
3458 int hashsize = EVP_MD_size(md);
3459 EVP_MD_CTX *hdgst = s->s3->handshake_dgst[idx];
3460 if (!hdgst || hashsize < 0 || hashsize > outlen)
3461 goto err;
3462 if (!EVP_MD_CTX_copy_ex(&ctx, hdgst))
3463 goto err;
3464 if (!EVP_DigestFinal_ex(&ctx, p, NULL))
3465 goto err;
3466 p += hashsize;
3467 outlen -= hashsize;
3468 }
3469 }
3470 ret = p - out;
3471 err:
3472 EVP_MD_CTX_cleanup(&ctx);
3473 return ret;
3474 }
3475
3476 void SSL_set_debug(SSL *s, int debug)
3477 {
3478 s->debug = debug;
3479 }
3480
3481 int SSL_cache_hit(SSL *s)
3482 {
3483 return s->hit;
3484 }
3485
3486 int SSL_is_server(SSL *s)
3487 {
3488 return s->server;
3489 }
3490
3491 void SSL_set_security_level(SSL *s, int level)
3492 {
3493 s->cert->sec_level = level;
3494 }
3495
3496 int SSL_get_security_level(const SSL *s)
3497 {
3498 return s->cert->sec_level;
3499 }
3500
3501 void SSL_set_security_callback(SSL *s,
3502 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3503 int bits, int nid, void *other,
3504 void *ex))
3505 {
3506 s->cert->sec_cb = cb;
3507 }
3508
3509 int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
3510 int bits, int nid,
3511 void *other, void *ex) {
3512 return s->cert->sec_cb;
3513 }
3514
3515 void SSL_set0_security_ex_data(SSL *s, void *ex)
3516 {
3517 s->cert->sec_ex = ex;
3518 }
3519
3520 void *SSL_get0_security_ex_data(const SSL *s)
3521 {
3522 return s->cert->sec_ex;
3523 }
3524
3525 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
3526 {
3527 ctx->cert->sec_level = level;
3528 }
3529
3530 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
3531 {
3532 return ctx->cert->sec_level;
3533 }
3534
3535 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3536 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3537 int bits, int nid, void *other,
3538 void *ex))
3539 {
3540 ctx->cert->sec_cb = cb;
3541 }
3542
3543 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
3544 SSL_CTX *ctx,
3545 int op, int bits,
3546 int nid,
3547 void *other,
3548 void *ex) {
3549 return ctx->cert->sec_cb;
3550 }
3551
3552 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
3553 {
3554 ctx->cert->sec_ex = ex;
3555 }
3556
3557 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
3558 {
3559 return ctx->cert->sec_ex;
3560 }
3561
3562 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);