]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
7319cd85df44e695f67f1bbac3dc5729c6179a56
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
3 */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
60 /* ====================================================================
61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 * notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
113 /* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
118 /* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
144
145 #ifdef REF_CHECK
146 # include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 # include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 # include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str = OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method = {
166 /*
167 * evil casts, but these functions are only called if there's a library
168 * bug
169 */
170 (int (*)(SSL *, int))ssl_undefined_function,
171 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
172 ssl_undefined_function,
173 (int (*)(SSL *, unsigned char *, unsigned char *, int))
174 ssl_undefined_function,
175 (int (*)(SSL *, int))ssl_undefined_function,
176 (int (*)(SSL *, const char *, int, unsigned char *))
177 ssl_undefined_function,
178 0, /* finish_mac_length */
179 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
180 NULL, /* client_finished_label */
181 0, /* client_finished_label_len */
182 NULL, /* server_finished_label */
183 0, /* server_finished_label_len */
184 (int (*)(int))ssl_undefined_function,
185 (int (*)(SSL *, unsigned char *, size_t, const char *,
186 size_t, const unsigned char *, size_t,
187 int use_context))ssl_undefined_function,
188 };
189
190 int SSL_clear(SSL *s)
191 {
192 if (s->method == NULL) {
193 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
194 return (0);
195 }
196
197 if (ssl_clear_bad_session(s)) {
198 SSL_SESSION_free(s->session);
199 s->session = NULL;
200 }
201
202 s->error = 0;
203 s->hit = 0;
204 s->shutdown = 0;
205
206 if (s->renegotiate) {
207 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
208 return 0;
209 }
210
211 s->type = 0;
212
213 s->state = SSL_ST_BEFORE | ((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
214
215 s->version = s->method->version;
216 s->client_version = s->version;
217 s->rwstate = SSL_NOTHING;
218
219 if (s->init_buf != NULL) {
220 BUF_MEM_free(s->init_buf);
221 s->init_buf = NULL;
222 }
223
224 ssl_clear_cipher_ctx(s);
225 ssl_clear_hash_ctx(&s->read_hash);
226 ssl_clear_hash_ctx(&s->write_hash);
227
228 s->first_packet = 0;
229
230 /*
231 * Check to see if we were changed into a different method, if so, revert
232 * back if we are not doing session-id reuse.
233 */
234 if (!s->in_handshake && (s->session == NULL)
235 && (s->method != s->ctx->method)) {
236 s->method->ssl_free(s);
237 s->method = s->ctx->method;
238 if (!s->method->ssl_new(s))
239 return (0);
240 } else
241 s->method->ssl_clear(s);
242
243 RECORD_LAYER_clear(&s->rlayer);
244
245 return (1);
246 }
247
248 /** Used to change an SSL_CTXs default SSL method type */
249 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
250 {
251 STACK_OF(SSL_CIPHER) *sk;
252
253 ctx->method = meth;
254
255 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
256 &(ctx->cipher_list_by_id),
257 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
258 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
259 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
260 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
261 return (0);
262 }
263 return (1);
264 }
265
266 SSL *SSL_new(SSL_CTX *ctx)
267 {
268 SSL *s;
269
270 if (ctx == NULL) {
271 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
272 return (NULL);
273 }
274 if (ctx->method == NULL) {
275 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
276 return (NULL);
277 }
278
279 s = OPENSSL_malloc(sizeof(SSL));
280 if (s == NULL)
281 goto err;
282 memset(s, 0, sizeof(SSL));
283
284 RECORD_LAYER_init(&s->rlayer, s);
285
286 #ifndef OPENSSL_NO_KRB5
287 s->kssl_ctx = kssl_ctx_new();
288 #endif /* OPENSSL_NO_KRB5 */
289
290 s->options = ctx->options;
291 s->mode = ctx->mode;
292 s->max_cert_list = ctx->max_cert_list;
293
294 /*
295 * Earlier library versions used to copy the pointer to the CERT, not
296 * its contents; only when setting new parameters for the per-SSL
297 * copy, ssl_cert_new would be called (and the direct reference to
298 * the per-SSL_CTX settings would be lost, but those still were
299 * indirectly accessed for various purposes, and for that reason they
300 * used to be known as s->ctx->default_cert). Now we don't look at the
301 * SSL_CTX's CERT after having duplicated it once.
302 */
303 s->cert = ssl_cert_dup(ctx->cert);
304 if (s->cert == NULL)
305 goto err;
306
307 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
308 s->msg_callback = ctx->msg_callback;
309 s->msg_callback_arg = ctx->msg_callback_arg;
310 s->verify_mode = ctx->verify_mode;
311 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
312 s->sid_ctx_length = ctx->sid_ctx_length;
313 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
314 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
315 s->verify_callback = ctx->default_verify_callback;
316 s->generate_session_id = ctx->generate_session_id;
317
318 s->param = X509_VERIFY_PARAM_new();
319 if (!s->param)
320 goto err;
321 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
322 s->quiet_shutdown = ctx->quiet_shutdown;
323 s->max_send_fragment = ctx->max_send_fragment;
324
325 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
326 s->ctx = ctx;
327 #ifndef OPENSSL_NO_TLSEXT
328 s->tlsext_debug_cb = 0;
329 s->tlsext_debug_arg = NULL;
330 s->tlsext_ticket_expected = 0;
331 s->tlsext_status_type = -1;
332 s->tlsext_status_expected = 0;
333 s->tlsext_ocsp_ids = NULL;
334 s->tlsext_ocsp_exts = NULL;
335 s->tlsext_ocsp_resp = NULL;
336 s->tlsext_ocsp_resplen = -1;
337 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
338 s->initial_ctx = ctx;
339 # ifndef OPENSSL_NO_EC
340 if (ctx->tlsext_ecpointformatlist) {
341 s->tlsext_ecpointformatlist =
342 BUF_memdup(ctx->tlsext_ecpointformatlist,
343 ctx->tlsext_ecpointformatlist_length);
344 if (!s->tlsext_ecpointformatlist)
345 goto err;
346 s->tlsext_ecpointformatlist_length =
347 ctx->tlsext_ecpointformatlist_length;
348 }
349 if (ctx->tlsext_ellipticcurvelist) {
350 s->tlsext_ellipticcurvelist =
351 BUF_memdup(ctx->tlsext_ellipticcurvelist,
352 ctx->tlsext_ellipticcurvelist_length);
353 if (!s->tlsext_ellipticcurvelist)
354 goto err;
355 s->tlsext_ellipticcurvelist_length =
356 ctx->tlsext_ellipticcurvelist_length;
357 }
358 # endif
359 # ifndef OPENSSL_NO_NEXTPROTONEG
360 s->next_proto_negotiated = NULL;
361 # endif
362
363 if (s->ctx->alpn_client_proto_list) {
364 s->alpn_client_proto_list =
365 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
366 if (s->alpn_client_proto_list == NULL)
367 goto err;
368 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
369 s->ctx->alpn_client_proto_list_len);
370 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
371 }
372 #endif
373
374 s->verify_result = X509_V_OK;
375
376 s->method = ctx->method;
377
378 if (!s->method->ssl_new(s))
379 goto err;
380
381 s->references = 1;
382 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
383
384 if (!SSL_clear(s))
385 goto err;
386
387 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
388
389 #ifndef OPENSSL_NO_PSK
390 s->psk_client_callback = ctx->psk_client_callback;
391 s->psk_server_callback = ctx->psk_server_callback;
392 #endif
393
394 return (s);
395 err:
396 SSL_free(s);
397 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
398 return (NULL);
399 }
400
401 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
402 unsigned int sid_ctx_len)
403 {
404 if (sid_ctx_len > sizeof ctx->sid_ctx) {
405 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
406 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
407 return 0;
408 }
409 ctx->sid_ctx_length = sid_ctx_len;
410 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
411
412 return 1;
413 }
414
415 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
416 unsigned int sid_ctx_len)
417 {
418 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
419 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
420 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
421 return 0;
422 }
423 ssl->sid_ctx_length = sid_ctx_len;
424 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
425
426 return 1;
427 }
428
429 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
430 {
431 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
432 ctx->generate_session_id = cb;
433 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
434 return 1;
435 }
436
437 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
438 {
439 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
440 ssl->generate_session_id = cb;
441 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
442 return 1;
443 }
444
445 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
446 unsigned int id_len)
447 {
448 /*
449 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
450 * we can "construct" a session to give us the desired check - ie. to
451 * find if there's a session in the hash table that would conflict with
452 * any new session built out of this id/id_len and the ssl_version in use
453 * by this SSL.
454 */
455 SSL_SESSION r, *p;
456
457 if (id_len > sizeof r.session_id)
458 return 0;
459
460 r.ssl_version = ssl->version;
461 r.session_id_length = id_len;
462 memcpy(r.session_id, id, id_len);
463
464 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
465 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
466 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
467 return (p != NULL);
468 }
469
470 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
471 {
472 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
473 }
474
475 int SSL_set_purpose(SSL *s, int purpose)
476 {
477 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
478 }
479
480 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
481 {
482 return X509_VERIFY_PARAM_set_trust(s->param, trust);
483 }
484
485 int SSL_set_trust(SSL *s, int trust)
486 {
487 return X509_VERIFY_PARAM_set_trust(s->param, trust);
488 }
489
490 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
491 {
492 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
493 }
494
495 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
496 {
497 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
498 }
499
500 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
501 {
502 return ctx->param;
503 }
504
505 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
506 {
507 return ssl->param;
508 }
509
510 void SSL_certs_clear(SSL *s)
511 {
512 ssl_cert_clear_certs(s->cert);
513 }
514
515 void SSL_free(SSL *s)
516 {
517 int i;
518
519 if (s == NULL)
520 return;
521
522 i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
523 #ifdef REF_PRINT
524 REF_PRINT("SSL", s);
525 #endif
526 if (i > 0)
527 return;
528 #ifdef REF_CHECK
529 if (i < 0) {
530 fprintf(stderr, "SSL_free, bad reference count\n");
531 abort(); /* ok */
532 }
533 #endif
534
535 X509_VERIFY_PARAM_free(s->param);
536 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
537
538 if (s->bbio != NULL) {
539 /* If the buffering BIO is in place, pop it off */
540 if (s->bbio == s->wbio) {
541 s->wbio = BIO_pop(s->wbio);
542 }
543 BIO_free(s->bbio);
544 s->bbio = NULL;
545 }
546 BIO_free_all(s->rbio);
547 if (s->wbio != s->rbio)
548 BIO_free_all(s->wbio);
549
550 if (s->init_buf != NULL)
551 BUF_MEM_free(s->init_buf);
552
553 /* add extra stuff */
554 if (s->cipher_list != NULL)
555 sk_SSL_CIPHER_free(s->cipher_list);
556 if (s->cipher_list_by_id != NULL)
557 sk_SSL_CIPHER_free(s->cipher_list_by_id);
558
559 /* Make the next call work :-) */
560 if (s->session != NULL) {
561 ssl_clear_bad_session(s);
562 SSL_SESSION_free(s->session);
563 }
564
565 ssl_clear_cipher_ctx(s);
566 ssl_clear_hash_ctx(&s->read_hash);
567 ssl_clear_hash_ctx(&s->write_hash);
568
569 ssl_cert_free(s->cert);
570 /* Free up if allocated */
571
572 #ifndef OPENSSL_NO_TLSEXT
573 if (s->tlsext_hostname)
574 OPENSSL_free(s->tlsext_hostname);
575 SSL_CTX_free(s->initial_ctx);
576 # ifndef OPENSSL_NO_EC
577 if (s->tlsext_ecpointformatlist)
578 OPENSSL_free(s->tlsext_ecpointformatlist);
579 if (s->tlsext_ellipticcurvelist)
580 OPENSSL_free(s->tlsext_ellipticcurvelist);
581 # endif /* OPENSSL_NO_EC */
582 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
583 if (s->tlsext_ocsp_ids)
584 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
585 if (s->tlsext_ocsp_resp)
586 OPENSSL_free(s->tlsext_ocsp_resp);
587 if (s->alpn_client_proto_list)
588 OPENSSL_free(s->alpn_client_proto_list);
589 #endif
590
591 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
592
593 if (s->method != NULL)
594 s->method->ssl_free(s);
595
596 RECORD_LAYER_release(&s->rlayer);
597
598 SSL_CTX_free(s->ctx);
599
600 #ifndef OPENSSL_NO_KRB5
601 if (s->kssl_ctx != NULL)
602 kssl_ctx_free(s->kssl_ctx);
603 #endif /* OPENSSL_NO_KRB5 */
604
605 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
606 if (s->next_proto_negotiated)
607 OPENSSL_free(s->next_proto_negotiated);
608 #endif
609
610 #ifndef OPENSSL_NO_SRTP
611 if (s->srtp_profiles)
612 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
613 #endif
614
615 OPENSSL_free(s);
616 }
617
618 void SSL_set_rbio(SSL *s, BIO *rbio)
619 {
620 if (s->rbio != rbio)
621 BIO_free_all(s->rbio);
622 s->rbio = rbio;
623 }
624
625 void SSL_set_wbio(SSL *s, BIO *wbio)
626 {
627 /*
628 * If the output buffering BIO is still in place, remove it
629 */
630 if (s->bbio != NULL) {
631 if (s->wbio == s->bbio) {
632 s->wbio = s->wbio->next_bio;
633 s->bbio->next_bio = NULL;
634 }
635 }
636 if (s->wbio != wbio && s->rbio != s->wbio)
637 BIO_free_all(s->wbio);
638 s->wbio = wbio;
639 }
640
641 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
642 {
643 SSL_set_wbio(s, wbio);
644 SSL_set_rbio(s, rbio);
645 }
646
647 BIO *SSL_get_rbio(const SSL *s)
648 {
649 return (s->rbio);
650 }
651
652 BIO *SSL_get_wbio(const SSL *s)
653 {
654 return (s->wbio);
655 }
656
657 int SSL_get_fd(const SSL *s)
658 {
659 return (SSL_get_rfd(s));
660 }
661
662 int SSL_get_rfd(const SSL *s)
663 {
664 int ret = -1;
665 BIO *b, *r;
666
667 b = SSL_get_rbio(s);
668 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
669 if (r != NULL)
670 BIO_get_fd(r, &ret);
671 return (ret);
672 }
673
674 int SSL_get_wfd(const SSL *s)
675 {
676 int ret = -1;
677 BIO *b, *r;
678
679 b = SSL_get_wbio(s);
680 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
681 if (r != NULL)
682 BIO_get_fd(r, &ret);
683 return (ret);
684 }
685
686 #ifndef OPENSSL_NO_SOCK
687 int SSL_set_fd(SSL *s, int fd)
688 {
689 int ret = 0;
690 BIO *bio = NULL;
691
692 bio = BIO_new(BIO_s_socket());
693
694 if (bio == NULL) {
695 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
696 goto err;
697 }
698 BIO_set_fd(bio, fd, BIO_NOCLOSE);
699 SSL_set_bio(s, bio, bio);
700 ret = 1;
701 err:
702 return (ret);
703 }
704
705 int SSL_set_wfd(SSL *s, int fd)
706 {
707 int ret = 0;
708 BIO *bio = NULL;
709
710 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
711 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
712 bio = BIO_new(BIO_s_socket());
713
714 if (bio == NULL) {
715 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
716 goto err;
717 }
718 BIO_set_fd(bio, fd, BIO_NOCLOSE);
719 SSL_set_bio(s, SSL_get_rbio(s), bio);
720 } else
721 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
722 ret = 1;
723 err:
724 return (ret);
725 }
726
727 int SSL_set_rfd(SSL *s, int fd)
728 {
729 int ret = 0;
730 BIO *bio = NULL;
731
732 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
733 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
734 bio = BIO_new(BIO_s_socket());
735
736 if (bio == NULL) {
737 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
738 goto err;
739 }
740 BIO_set_fd(bio, fd, BIO_NOCLOSE);
741 SSL_set_bio(s, bio, SSL_get_wbio(s));
742 } else
743 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
744 ret = 1;
745 err:
746 return (ret);
747 }
748 #endif
749
750 /* return length of latest Finished message we sent, copy to 'buf' */
751 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
752 {
753 size_t ret = 0;
754
755 if (s->s3 != NULL) {
756 ret = s->s3->tmp.finish_md_len;
757 if (count > ret)
758 count = ret;
759 memcpy(buf, s->s3->tmp.finish_md, count);
760 }
761 return ret;
762 }
763
764 /* return length of latest Finished message we expected, copy to 'buf' */
765 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
766 {
767 size_t ret = 0;
768
769 if (s->s3 != NULL) {
770 ret = s->s3->tmp.peer_finish_md_len;
771 if (count > ret)
772 count = ret;
773 memcpy(buf, s->s3->tmp.peer_finish_md, count);
774 }
775 return ret;
776 }
777
778 int SSL_get_verify_mode(const SSL *s)
779 {
780 return (s->verify_mode);
781 }
782
783 int SSL_get_verify_depth(const SSL *s)
784 {
785 return X509_VERIFY_PARAM_get_depth(s->param);
786 }
787
788 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
789 return (s->verify_callback);
790 }
791
792 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
793 {
794 return (ctx->verify_mode);
795 }
796
797 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
798 {
799 return X509_VERIFY_PARAM_get_depth(ctx->param);
800 }
801
802 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
803 return (ctx->default_verify_callback);
804 }
805
806 void SSL_set_verify(SSL *s, int mode,
807 int (*callback) (int ok, X509_STORE_CTX *ctx))
808 {
809 s->verify_mode = mode;
810 if (callback != NULL)
811 s->verify_callback = callback;
812 }
813
814 void SSL_set_verify_depth(SSL *s, int depth)
815 {
816 X509_VERIFY_PARAM_set_depth(s->param, depth);
817 }
818
819 void SSL_set_read_ahead(SSL *s, int yes)
820 {
821 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
822 }
823
824 int SSL_get_read_ahead(const SSL *s)
825 {
826 return RECORD_LAYER_get_read_ahead(&s->rlayer);
827 }
828
829 int SSL_pending(const SSL *s)
830 {
831 /*
832 * SSL_pending cannot work properly if read-ahead is enabled
833 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
834 * impossible to fix since SSL_pending cannot report errors that may be
835 * observed while scanning the new data. (Note that SSL_pending() is
836 * often used as a boolean value, so we'd better not return -1.)
837 */
838 return (s->method->ssl_pending(s));
839 }
840
841 X509 *SSL_get_peer_certificate(const SSL *s)
842 {
843 X509 *r;
844
845 if ((s == NULL) || (s->session == NULL))
846 r = NULL;
847 else
848 r = s->session->peer;
849
850 if (r == NULL)
851 return (r);
852
853 CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
854
855 return (r);
856 }
857
858 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
859 {
860 STACK_OF(X509) *r;
861
862 if ((s == NULL) || (s->session == NULL)
863 || (s->session->sess_cert == NULL))
864 r = NULL;
865 else
866 r = s->session->sess_cert->cert_chain;
867
868 /*
869 * If we are a client, cert_chain includes the peer's own certificate; if
870 * we are a server, it does not.
871 */
872
873 return (r);
874 }
875
876 /*
877 * Now in theory, since the calling process own 't' it should be safe to
878 * modify. We need to be able to read f without being hassled
879 */
880 int SSL_copy_session_id(SSL *t, const SSL *f)
881 {
882 /* Do we need to to SSL locking? */
883 if (!SSL_set_session(t, SSL_get_session(f))) {
884 return 0;
885 }
886
887 /*
888 * what if we are setup as SSLv2 but want to talk SSLv3 or vice-versa
889 */
890 if (t->method != f->method) {
891 t->method->ssl_free(t); /* cleanup current */
892 t->method = f->method; /* change method */
893 t->method->ssl_new(t); /* setup new */
894 }
895
896 CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
897 ssl_cert_free(t->cert);
898 t->cert = f->cert;
899 if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
900 return 0;
901 }
902
903 return 1;
904 }
905
906 /* Fix this so it checks all the valid key/cert options */
907 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
908 {
909 if ((ctx == NULL) ||
910 (ctx->cert->key->x509 == NULL)) {
911 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
912 SSL_R_NO_CERTIFICATE_ASSIGNED);
913 return (0);
914 }
915 if (ctx->cert->key->privatekey == NULL) {
916 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
917 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
918 return (0);
919 }
920 return (X509_check_private_key
921 (ctx->cert->key->x509, ctx->cert->key->privatekey));
922 }
923
924 /* Fix this function so that it takes an optional type parameter */
925 int SSL_check_private_key(const SSL *ssl)
926 {
927 if (ssl == NULL) {
928 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
929 return (0);
930 }
931 if (ssl->cert->key->x509 == NULL) {
932 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
933 return (0);
934 }
935 if (ssl->cert->key->privatekey == NULL) {
936 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
937 return (0);
938 }
939 return (X509_check_private_key(ssl->cert->key->x509,
940 ssl->cert->key->privatekey));
941 }
942
943 int SSL_accept(SSL *s)
944 {
945 if (s->handshake_func == 0)
946 /* Not properly initialized yet */
947 SSL_set_accept_state(s);
948
949 return (s->method->ssl_accept(s));
950 }
951
952 int SSL_connect(SSL *s)
953 {
954 if (s->handshake_func == 0)
955 /* Not properly initialized yet */
956 SSL_set_connect_state(s);
957
958 return (s->method->ssl_connect(s));
959 }
960
961 long SSL_get_default_timeout(const SSL *s)
962 {
963 return (s->method->get_timeout());
964 }
965
966 int SSL_read(SSL *s, void *buf, int num)
967 {
968 if (s->handshake_func == 0) {
969 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
970 return -1;
971 }
972
973 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
974 s->rwstate = SSL_NOTHING;
975 return (0);
976 }
977 return (s->method->ssl_read(s, buf, num));
978 }
979
980 int SSL_peek(SSL *s, void *buf, int num)
981 {
982 if (s->handshake_func == 0) {
983 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
984 return -1;
985 }
986
987 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
988 return (0);
989 }
990 return (s->method->ssl_peek(s, buf, num));
991 }
992
993 int SSL_write(SSL *s, const void *buf, int num)
994 {
995 if (s->handshake_func == 0) {
996 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
997 return -1;
998 }
999
1000 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1001 s->rwstate = SSL_NOTHING;
1002 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1003 return (-1);
1004 }
1005 return (s->method->ssl_write(s, buf, num));
1006 }
1007
1008 int SSL_shutdown(SSL *s)
1009 {
1010 /*
1011 * Note that this function behaves differently from what one might
1012 * expect. Return values are 0 for no success (yet), 1 for success; but
1013 * calling it once is usually not enough, even if blocking I/O is used
1014 * (see ssl3_shutdown).
1015 */
1016
1017 if (s->handshake_func == 0) {
1018 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1019 return -1;
1020 }
1021
1022 if ((s != NULL) && !SSL_in_init(s))
1023 return (s->method->ssl_shutdown(s));
1024 else
1025 return (1);
1026 }
1027
1028 int SSL_renegotiate(SSL *s)
1029 {
1030 if (s->renegotiate == 0)
1031 s->renegotiate = 1;
1032
1033 s->new_session = 1;
1034
1035 return (s->method->ssl_renegotiate(s));
1036 }
1037
1038 int SSL_renegotiate_abbreviated(SSL *s)
1039 {
1040 if (s->renegotiate == 0)
1041 s->renegotiate = 1;
1042
1043 s->new_session = 0;
1044
1045 return (s->method->ssl_renegotiate(s));
1046 }
1047
1048 int SSL_renegotiate_pending(SSL *s)
1049 {
1050 /*
1051 * becomes true when negotiation is requested; false again once a
1052 * handshake has finished
1053 */
1054 return (s->renegotiate != 0);
1055 }
1056
1057 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1058 {
1059 long l;
1060
1061 switch (cmd) {
1062 case SSL_CTRL_GET_READ_AHEAD:
1063 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
1064 case SSL_CTRL_SET_READ_AHEAD:
1065 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1066 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
1067 return (l);
1068
1069 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1070 s->msg_callback_arg = parg;
1071 return 1;
1072
1073 case SSL_CTRL_OPTIONS:
1074 return (s->options |= larg);
1075 case SSL_CTRL_CLEAR_OPTIONS:
1076 return (s->options &= ~larg);
1077 case SSL_CTRL_MODE:
1078 return (s->mode |= larg);
1079 case SSL_CTRL_CLEAR_MODE:
1080 return (s->mode &= ~larg);
1081 case SSL_CTRL_GET_MAX_CERT_LIST:
1082 return (s->max_cert_list);
1083 case SSL_CTRL_SET_MAX_CERT_LIST:
1084 l = s->max_cert_list;
1085 s->max_cert_list = larg;
1086 return (l);
1087 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1088 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1089 return 0;
1090 s->max_send_fragment = larg;
1091 return 1;
1092 case SSL_CTRL_GET_RI_SUPPORT:
1093 if (s->s3)
1094 return s->s3->send_connection_binding;
1095 else
1096 return 0;
1097 case SSL_CTRL_CERT_FLAGS:
1098 return (s->cert->cert_flags |= larg);
1099 case SSL_CTRL_CLEAR_CERT_FLAGS:
1100 return (s->cert->cert_flags &= ~larg);
1101
1102 case SSL_CTRL_GET_RAW_CIPHERLIST:
1103 if (parg) {
1104 if (s->cert->ciphers_raw == NULL)
1105 return 0;
1106 *(unsigned char **)parg = s->cert->ciphers_raw;
1107 return (int)s->cert->ciphers_rawlen;
1108 } else
1109 return ssl_put_cipher_by_char(s, NULL, NULL);
1110 case SSL_CTRL_GET_EXTMS_SUPPORT:
1111 if (!s->session || SSL_in_init(s) || s->in_handshake)
1112 return -1;
1113 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
1114 return 1;
1115 else
1116 return 0;
1117 default:
1118 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1119 }
1120 }
1121
1122 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1123 {
1124 switch (cmd) {
1125 case SSL_CTRL_SET_MSG_CALLBACK:
1126 s->msg_callback = (void (*)
1127 (int write_p, int version, int content_type,
1128 const void *buf, size_t len, SSL *ssl,
1129 void *arg))(fp);
1130 return 1;
1131
1132 default:
1133 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1134 }
1135 }
1136
1137 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1138 {
1139 return ctx->sessions;
1140 }
1141
1142 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1143 {
1144 long l;
1145 /* For some cases with ctx == NULL perform syntax checks */
1146 if (ctx == NULL) {
1147 switch (cmd) {
1148 #ifndef OPENSSL_NO_EC
1149 case SSL_CTRL_SET_CURVES_LIST:
1150 return tls1_set_curves_list(NULL, NULL, parg);
1151 #endif
1152 case SSL_CTRL_SET_SIGALGS_LIST:
1153 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1154 return tls1_set_sigalgs_list(NULL, parg, 0);
1155 default:
1156 return 0;
1157 }
1158 }
1159
1160 switch (cmd) {
1161 case SSL_CTRL_GET_READ_AHEAD:
1162 return (ctx->read_ahead);
1163 case SSL_CTRL_SET_READ_AHEAD:
1164 l = ctx->read_ahead;
1165 ctx->read_ahead = larg;
1166 return (l);
1167
1168 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1169 ctx->msg_callback_arg = parg;
1170 return 1;
1171
1172 case SSL_CTRL_GET_MAX_CERT_LIST:
1173 return (ctx->max_cert_list);
1174 case SSL_CTRL_SET_MAX_CERT_LIST:
1175 l = ctx->max_cert_list;
1176 ctx->max_cert_list = larg;
1177 return (l);
1178
1179 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1180 l = ctx->session_cache_size;
1181 ctx->session_cache_size = larg;
1182 return (l);
1183 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1184 return (ctx->session_cache_size);
1185 case SSL_CTRL_SET_SESS_CACHE_MODE:
1186 l = ctx->session_cache_mode;
1187 ctx->session_cache_mode = larg;
1188 return (l);
1189 case SSL_CTRL_GET_SESS_CACHE_MODE:
1190 return (ctx->session_cache_mode);
1191
1192 case SSL_CTRL_SESS_NUMBER:
1193 return (lh_SSL_SESSION_num_items(ctx->sessions));
1194 case SSL_CTRL_SESS_CONNECT:
1195 return (ctx->stats.sess_connect);
1196 case SSL_CTRL_SESS_CONNECT_GOOD:
1197 return (ctx->stats.sess_connect_good);
1198 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1199 return (ctx->stats.sess_connect_renegotiate);
1200 case SSL_CTRL_SESS_ACCEPT:
1201 return (ctx->stats.sess_accept);
1202 case SSL_CTRL_SESS_ACCEPT_GOOD:
1203 return (ctx->stats.sess_accept_good);
1204 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1205 return (ctx->stats.sess_accept_renegotiate);
1206 case SSL_CTRL_SESS_HIT:
1207 return (ctx->stats.sess_hit);
1208 case SSL_CTRL_SESS_CB_HIT:
1209 return (ctx->stats.sess_cb_hit);
1210 case SSL_CTRL_SESS_MISSES:
1211 return (ctx->stats.sess_miss);
1212 case SSL_CTRL_SESS_TIMEOUTS:
1213 return (ctx->stats.sess_timeout);
1214 case SSL_CTRL_SESS_CACHE_FULL:
1215 return (ctx->stats.sess_cache_full);
1216 case SSL_CTRL_OPTIONS:
1217 return (ctx->options |= larg);
1218 case SSL_CTRL_CLEAR_OPTIONS:
1219 return (ctx->options &= ~larg);
1220 case SSL_CTRL_MODE:
1221 return (ctx->mode |= larg);
1222 case SSL_CTRL_CLEAR_MODE:
1223 return (ctx->mode &= ~larg);
1224 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1225 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1226 return 0;
1227 ctx->max_send_fragment = larg;
1228 return 1;
1229 case SSL_CTRL_CERT_FLAGS:
1230 return (ctx->cert->cert_flags |= larg);
1231 case SSL_CTRL_CLEAR_CERT_FLAGS:
1232 return (ctx->cert->cert_flags &= ~larg);
1233 default:
1234 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1235 }
1236 }
1237
1238 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1239 {
1240 switch (cmd) {
1241 case SSL_CTRL_SET_MSG_CALLBACK:
1242 ctx->msg_callback = (void (*)
1243 (int write_p, int version, int content_type,
1244 const void *buf, size_t len, SSL *ssl,
1245 void *arg))(fp);
1246 return 1;
1247
1248 default:
1249 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1250 }
1251 }
1252
1253 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1254 {
1255 long l;
1256
1257 l = a->id - b->id;
1258 if (l == 0L)
1259 return (0);
1260 else
1261 return ((l > 0) ? 1 : -1);
1262 }
1263
1264 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1265 const SSL_CIPHER *const *bp)
1266 {
1267 long l;
1268
1269 l = (*ap)->id - (*bp)->id;
1270 if (l == 0L)
1271 return (0);
1272 else
1273 return ((l > 0) ? 1 : -1);
1274 }
1275
1276 /** return a STACK of the ciphers available for the SSL and in order of
1277 * preference */
1278 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1279 {
1280 if (s != NULL) {
1281 if (s->cipher_list != NULL) {
1282 return (s->cipher_list);
1283 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1284 return (s->ctx->cipher_list);
1285 }
1286 }
1287 return (NULL);
1288 }
1289
1290 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
1291 {
1292 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1293 int i;
1294 ciphers = SSL_get_ciphers(s);
1295 if (!ciphers)
1296 return NULL;
1297 ssl_set_client_disabled(s);
1298 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1299 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1300 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1301 if (!sk)
1302 sk = sk_SSL_CIPHER_new_null();
1303 if (!sk)
1304 return NULL;
1305 if (!sk_SSL_CIPHER_push(sk, c)) {
1306 sk_SSL_CIPHER_free(sk);
1307 return NULL;
1308 }
1309 }
1310 }
1311 return sk;
1312 }
1313
1314 /** return a STACK of the ciphers available for the SSL and in order of
1315 * algorithm id */
1316 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1317 {
1318 if (s != NULL) {
1319 if (s->cipher_list_by_id != NULL) {
1320 return (s->cipher_list_by_id);
1321 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1322 return (s->ctx->cipher_list_by_id);
1323 }
1324 }
1325 return (NULL);
1326 }
1327
1328 /** The old interface to get the same thing as SSL_get_ciphers() */
1329 const char *SSL_get_cipher_list(const SSL *s, int n)
1330 {
1331 SSL_CIPHER *c;
1332 STACK_OF(SSL_CIPHER) *sk;
1333
1334 if (s == NULL)
1335 return (NULL);
1336 sk = SSL_get_ciphers(s);
1337 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1338 return (NULL);
1339 c = sk_SSL_CIPHER_value(sk, n);
1340 if (c == NULL)
1341 return (NULL);
1342 return (c->name);
1343 }
1344
1345 /** specify the ciphers to be used by default by the SSL_CTX */
1346 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1347 {
1348 STACK_OF(SSL_CIPHER) *sk;
1349
1350 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1351 &ctx->cipher_list_by_id, str, ctx->cert);
1352 /*
1353 * ssl_create_cipher_list may return an empty stack if it was unable to
1354 * find a cipher matching the given rule string (for example if the rule
1355 * string specifies a cipher which has been disabled). This is not an
1356 * error as far as ssl_create_cipher_list is concerned, and hence
1357 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
1358 */
1359 if (sk == NULL)
1360 return 0;
1361 else if (sk_SSL_CIPHER_num(sk) == 0) {
1362 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1363 return 0;
1364 }
1365 return 1;
1366 }
1367
1368 /** specify the ciphers to be used by the SSL */
1369 int SSL_set_cipher_list(SSL *s, const char *str)
1370 {
1371 STACK_OF(SSL_CIPHER) *sk;
1372
1373 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1374 &s->cipher_list_by_id, str, s->cert);
1375 /* see comment in SSL_CTX_set_cipher_list */
1376 if (sk == NULL)
1377 return 0;
1378 else if (sk_SSL_CIPHER_num(sk) == 0) {
1379 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1380 return 0;
1381 }
1382 return 1;
1383 }
1384
1385 /* works well for SSLv2, not so good for SSLv3 */
1386 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1387 {
1388 char *p;
1389 STACK_OF(SSL_CIPHER) *sk;
1390 SSL_CIPHER *c;
1391 int i;
1392
1393 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
1394 return (NULL);
1395
1396 p = buf;
1397 sk = s->session->ciphers;
1398
1399 if (sk_SSL_CIPHER_num(sk) == 0)
1400 return NULL;
1401
1402 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1403 int n;
1404
1405 c = sk_SSL_CIPHER_value(sk, i);
1406 n = strlen(c->name);
1407 if (n + 1 > len) {
1408 if (p != buf)
1409 --p;
1410 *p = '\0';
1411 return buf;
1412 }
1413 strcpy(p, c->name);
1414 p += n;
1415 *(p++) = ':';
1416 len -= n + 1;
1417 }
1418 p[-1] = '\0';
1419 return (buf);
1420 }
1421
1422 int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
1423 unsigned char *p,
1424 int (*put_cb) (const SSL_CIPHER *,
1425 unsigned char *))
1426 {
1427 int i, j = 0;
1428 SSL_CIPHER *c;
1429 unsigned char *q;
1430 int empty_reneg_info_scsv = !s->renegotiate;
1431 /* Set disabled masks for this session */
1432 ssl_set_client_disabled(s);
1433
1434 if (sk == NULL)
1435 return (0);
1436 q = p;
1437 if (put_cb == NULL)
1438 put_cb = s->method->put_cipher_by_char;
1439
1440 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1441 c = sk_SSL_CIPHER_value(sk, i);
1442 /* Skip disabled ciphers */
1443 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
1444 continue;
1445 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1446 if (c->id == SSL3_CK_SCSV) {
1447 if (!empty_reneg_info_scsv)
1448 continue;
1449 else
1450 empty_reneg_info_scsv = 0;
1451 }
1452 #endif
1453 j = put_cb(c, p);
1454 p += j;
1455 }
1456 /*
1457 * If p == q, no ciphers; caller indicates an error. Otherwise, add
1458 * applicable SCSVs.
1459 */
1460 if (p != q) {
1461 if (empty_reneg_info_scsv) {
1462 static SSL_CIPHER scsv = {
1463 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1464 };
1465 j = put_cb(&scsv, p);
1466 p += j;
1467 #ifdef OPENSSL_RI_DEBUG
1468 fprintf(stderr,
1469 "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n");
1470 #endif
1471 }
1472 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
1473 static SSL_CIPHER scsv = {
1474 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1475 };
1476 j = put_cb(&scsv, p);
1477 p += j;
1478 }
1479 }
1480
1481 return (p - q);
1482 }
1483
1484 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, unsigned char *p,
1485 int num,
1486 STACK_OF(SSL_CIPHER) **skp)
1487 {
1488 const SSL_CIPHER *c;
1489 STACK_OF(SSL_CIPHER) *sk;
1490 int i, n;
1491
1492 if (s->s3)
1493 s->s3->send_connection_binding = 0;
1494
1495 n = ssl_put_cipher_by_char(s, NULL, NULL);
1496 if (n == 0 || (num % n) != 0) {
1497 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1498 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1499 return (NULL);
1500 }
1501 if ((skp == NULL) || (*skp == NULL))
1502 sk = sk_SSL_CIPHER_new_null(); /* change perhaps later */
1503 else {
1504 sk = *skp;
1505 sk_SSL_CIPHER_zero(sk);
1506 }
1507
1508 if (s->cert->ciphers_raw)
1509 OPENSSL_free(s->cert->ciphers_raw);
1510 s->cert->ciphers_raw = BUF_memdup(p, num);
1511 if (s->cert->ciphers_raw == NULL) {
1512 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1513 goto err;
1514 }
1515 s->cert->ciphers_rawlen = (size_t)num;
1516
1517 for (i = 0; i < num; i += n) {
1518 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
1519 if (s->s3 && (n != 3 || !p[0]) &&
1520 (p[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1521 (p[n - 1] == (SSL3_CK_SCSV & 0xff))) {
1522 /* SCSV fatal if renegotiating */
1523 if (s->renegotiate) {
1524 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1525 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1526 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
1527 goto err;
1528 }
1529 s->s3->send_connection_binding = 1;
1530 p += n;
1531 #ifdef OPENSSL_RI_DEBUG
1532 fprintf(stderr, "SCSV received by server\n");
1533 #endif
1534 continue;
1535 }
1536
1537 /* Check for TLS_FALLBACK_SCSV */
1538 if ((n != 3 || !p[0]) &&
1539 (p[n - 2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
1540 (p[n - 1] == (SSL3_CK_FALLBACK_SCSV & 0xff))) {
1541 /*
1542 * The SCSV indicates that the client previously tried a higher
1543 * version. Fail if the current version is an unexpected
1544 * downgrade.
1545 */
1546 if (!SSL_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, 0, NULL)) {
1547 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1548 SSL_R_INAPPROPRIATE_FALLBACK);
1549 if (s->s3)
1550 ssl3_send_alert(s, SSL3_AL_FATAL,
1551 SSL_AD_INAPPROPRIATE_FALLBACK);
1552 goto err;
1553 }
1554 p += n;
1555 continue;
1556 }
1557
1558 c = ssl_get_cipher_by_char(s, p);
1559 p += n;
1560 if (c != NULL) {
1561 if (!sk_SSL_CIPHER_push(sk, c)) {
1562 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1563 goto err;
1564 }
1565 }
1566 }
1567
1568 if (skp != NULL)
1569 *skp = sk;
1570 return (sk);
1571 err:
1572 if ((skp == NULL) || (*skp == NULL))
1573 sk_SSL_CIPHER_free(sk);
1574 return (NULL);
1575 }
1576
1577 #ifndef OPENSSL_NO_TLSEXT
1578 /** return a servername extension value if provided in Client Hello, or NULL.
1579 * So far, only host_name types are defined (RFC 3546).
1580 */
1581
1582 const char *SSL_get_servername(const SSL *s, const int type)
1583 {
1584 if (type != TLSEXT_NAMETYPE_host_name)
1585 return NULL;
1586
1587 return s->session && !s->tlsext_hostname ?
1588 s->session->tlsext_hostname : s->tlsext_hostname;
1589 }
1590
1591 int SSL_get_servername_type(const SSL *s)
1592 {
1593 if (s->session
1594 && (!s->tlsext_hostname ? s->session->
1595 tlsext_hostname : s->tlsext_hostname))
1596 return TLSEXT_NAMETYPE_host_name;
1597 return -1;
1598 }
1599
1600 /*
1601 * SSL_select_next_proto implements the standard protocol selection. It is
1602 * expected that this function is called from the callback set by
1603 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
1604 * vector of 8-bit, length prefixed byte strings. The length byte itself is
1605 * not included in the length. A byte string of length 0 is invalid. No byte
1606 * string may be truncated. The current, but experimental algorithm for
1607 * selecting the protocol is: 1) If the server doesn't support NPN then this
1608 * is indicated to the callback. In this case, the client application has to
1609 * abort the connection or have a default application level protocol. 2) If
1610 * the server supports NPN, but advertises an empty list then the client
1611 * selects the first protcol in its list, but indicates via the API that this
1612 * fallback case was enacted. 3) Otherwise, the client finds the first
1613 * protocol in the server's list that it supports and selects this protocol.
1614 * This is because it's assumed that the server has better information about
1615 * which protocol a client should use. 4) If the client doesn't support any
1616 * of the server's advertised protocols, then this is treated the same as
1617 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
1618 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1619 */
1620 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1621 const unsigned char *server,
1622 unsigned int server_len,
1623 const unsigned char *client,
1624 unsigned int client_len)
1625 {
1626 unsigned int i, j;
1627 const unsigned char *result;
1628 int status = OPENSSL_NPN_UNSUPPORTED;
1629
1630 /*
1631 * For each protocol in server preference order, see if we support it.
1632 */
1633 for (i = 0; i < server_len;) {
1634 for (j = 0; j < client_len;) {
1635 if (server[i] == client[j] &&
1636 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
1637 /* We found a match */
1638 result = &server[i];
1639 status = OPENSSL_NPN_NEGOTIATED;
1640 goto found;
1641 }
1642 j += client[j];
1643 j++;
1644 }
1645 i += server[i];
1646 i++;
1647 }
1648
1649 /* There's no overlap between our protocols and the server's list. */
1650 result = client;
1651 status = OPENSSL_NPN_NO_OVERLAP;
1652
1653 found:
1654 *out = (unsigned char *)result + 1;
1655 *outlen = result[0];
1656 return status;
1657 }
1658
1659 # ifndef OPENSSL_NO_NEXTPROTONEG
1660 /*
1661 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
1662 * client's requested protocol for this connection and returns 0. If the
1663 * client didn't request any protocol, then *data is set to NULL. Note that
1664 * the client can request any protocol it chooses. The value returned from
1665 * this function need not be a member of the list of supported protocols
1666 * provided by the callback.
1667 */
1668 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1669 unsigned *len)
1670 {
1671 *data = s->next_proto_negotiated;
1672 if (!*data) {
1673 *len = 0;
1674 } else {
1675 *len = s->next_proto_negotiated_len;
1676 }
1677 }
1678
1679 /*
1680 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
1681 * a TLS server needs a list of supported protocols for Next Protocol
1682 * Negotiation. The returned list must be in wire format. The list is
1683 * returned by setting |out| to point to it and |outlen| to its length. This
1684 * memory will not be modified, but one should assume that the SSL* keeps a
1685 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
1686 * wishes to advertise. Otherwise, no such extension will be included in the
1687 * ServerHello.
1688 */
1689 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
1690 int (*cb) (SSL *ssl,
1691 const unsigned char
1692 **out,
1693 unsigned int *outlen,
1694 void *arg), void *arg)
1695 {
1696 ctx->next_protos_advertised_cb = cb;
1697 ctx->next_protos_advertised_cb_arg = arg;
1698 }
1699
1700 /*
1701 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1702 * client needs to select a protocol from the server's provided list. |out|
1703 * must be set to point to the selected protocol (which may be within |in|).
1704 * The length of the protocol name must be written into |outlen|. The
1705 * server's advertised protocols are provided in |in| and |inlen|. The
1706 * callback can assume that |in| is syntactically valid. The client must
1707 * select a protocol. It is fatal to the connection if this callback returns
1708 * a value other than SSL_TLSEXT_ERR_OK.
1709 */
1710 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
1711 int (*cb) (SSL *s, unsigned char **out,
1712 unsigned char *outlen,
1713 const unsigned char *in,
1714 unsigned int inlen,
1715 void *arg), void *arg)
1716 {
1717 ctx->next_proto_select_cb = cb;
1718 ctx->next_proto_select_cb_arg = arg;
1719 }
1720 # endif
1721
1722 /*
1723 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
1724 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1725 * length-prefixed strings). Returns 0 on success.
1726 */
1727 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1728 unsigned protos_len)
1729 {
1730 if (ctx->alpn_client_proto_list)
1731 OPENSSL_free(ctx->alpn_client_proto_list);
1732
1733 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1734 if (!ctx->alpn_client_proto_list)
1735 return 1;
1736 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1737 ctx->alpn_client_proto_list_len = protos_len;
1738
1739 return 0;
1740 }
1741
1742 /*
1743 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
1744 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1745 * length-prefixed strings). Returns 0 on success.
1746 */
1747 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1748 unsigned protos_len)
1749 {
1750 if (ssl->alpn_client_proto_list)
1751 OPENSSL_free(ssl->alpn_client_proto_list);
1752
1753 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1754 if (!ssl->alpn_client_proto_list)
1755 return 1;
1756 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1757 ssl->alpn_client_proto_list_len = protos_len;
1758
1759 return 0;
1760 }
1761
1762 /*
1763 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
1764 * called during ClientHello processing in order to select an ALPN protocol
1765 * from the client's list of offered protocols.
1766 */
1767 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
1768 int (*cb) (SSL *ssl,
1769 const unsigned char **out,
1770 unsigned char *outlen,
1771 const unsigned char *in,
1772 unsigned int inlen,
1773 void *arg), void *arg)
1774 {
1775 ctx->alpn_select_cb = cb;
1776 ctx->alpn_select_cb_arg = arg;
1777 }
1778
1779 /*
1780 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
1781 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
1782 * (not including the leading length-prefix byte). If the server didn't
1783 * respond with a negotiated protocol then |*len| will be zero.
1784 */
1785 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1786 unsigned *len)
1787 {
1788 *data = NULL;
1789 if (ssl->s3)
1790 *data = ssl->s3->alpn_selected;
1791 if (*data == NULL)
1792 *len = 0;
1793 else
1794 *len = ssl->s3->alpn_selected_len;
1795 }
1796
1797 #endif /* !OPENSSL_NO_TLSEXT */
1798
1799 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1800 const char *label, size_t llen,
1801 const unsigned char *p, size_t plen,
1802 int use_context)
1803 {
1804 if (s->version < TLS1_VERSION)
1805 return -1;
1806
1807 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1808 llen, p, plen,
1809 use_context);
1810 }
1811
1812 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1813 {
1814 unsigned long l;
1815
1816 l = (unsigned long)
1817 ((unsigned int)a->session_id[0]) |
1818 ((unsigned int)a->session_id[1] << 8L) |
1819 ((unsigned long)a->session_id[2] << 16L) |
1820 ((unsigned long)a->session_id[3] << 24L);
1821 return (l);
1822 }
1823
1824 /*
1825 * NB: If this function (or indeed the hash function which uses a sort of
1826 * coarser function than this one) is changed, ensure
1827 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
1828 * being able to construct an SSL_SESSION that will collide with any existing
1829 * session with a matching session ID.
1830 */
1831 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1832 {
1833 if (a->ssl_version != b->ssl_version)
1834 return (1);
1835 if (a->session_id_length != b->session_id_length)
1836 return (1);
1837 return (memcmp(a->session_id, b->session_id, a->session_id_length));
1838 }
1839
1840 /*
1841 * These wrapper functions should remain rather than redeclaring
1842 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1843 * variable. The reason is that the functions aren't static, they're exposed
1844 * via ssl.h.
1845 */
1846 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1847 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1848
1849 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1850 {
1851 SSL_CTX *ret = NULL;
1852
1853 if (meth == NULL) {
1854 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
1855 return (NULL);
1856 }
1857
1858 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
1859 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1860 return NULL;
1861 }
1862
1863 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1864 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1865 goto err;
1866 }
1867 ret = OPENSSL_malloc(sizeof(SSL_CTX));
1868 if (ret == NULL)
1869 goto err;
1870
1871 memset(ret, 0, sizeof(SSL_CTX));
1872
1873 ret->method = meth;
1874
1875 ret->cert_store = NULL;
1876 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1877 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1878 ret->session_cache_head = NULL;
1879 ret->session_cache_tail = NULL;
1880
1881 /* We take the system default */
1882 ret->session_timeout = meth->get_timeout();
1883
1884 ret->new_session_cb = 0;
1885 ret->remove_session_cb = 0;
1886 ret->get_session_cb = 0;
1887 ret->generate_session_id = 0;
1888
1889 memset((char *)&ret->stats, 0, sizeof(ret->stats));
1890
1891 ret->references = 1;
1892 ret->quiet_shutdown = 0;
1893 ret->info_callback = NULL;
1894 ret->app_verify_callback = 0;
1895 ret->app_verify_arg = NULL;
1896 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1897 ret->read_ahead = 0;
1898 ret->msg_callback = 0;
1899 ret->msg_callback_arg = NULL;
1900 ret->verify_mode = SSL_VERIFY_NONE;
1901 ret->sid_ctx_length = 0;
1902 ret->default_verify_callback = NULL;
1903 if ((ret->cert = ssl_cert_new()) == NULL)
1904 goto err;
1905
1906 ret->default_passwd_callback = 0;
1907 ret->default_passwd_callback_userdata = NULL;
1908 ret->client_cert_cb = 0;
1909 ret->app_gen_cookie_cb = 0;
1910 ret->app_verify_cookie_cb = 0;
1911
1912 ret->sessions = lh_SSL_SESSION_new();
1913 if (ret->sessions == NULL)
1914 goto err;
1915 ret->cert_store = X509_STORE_new();
1916 if (ret->cert_store == NULL)
1917 goto err;
1918
1919 if (!ssl_create_cipher_list(ret->method,
1920 &ret->cipher_list, &ret->cipher_list_by_id,
1921 SSL_DEFAULT_CIPHER_LIST, ret->cert)
1922 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
1923 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
1924 goto err2;
1925 }
1926
1927 ret->param = X509_VERIFY_PARAM_new();
1928 if (!ret->param)
1929 goto err;
1930
1931 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1932 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1933 goto err2;
1934 }
1935 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1936 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1937 goto err2;
1938 }
1939
1940 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
1941 goto err;
1942
1943 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1944
1945 ret->extra_certs = NULL;
1946 /* No compression for DTLS */
1947 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
1948 ret->comp_methods = SSL_COMP_get_compression_methods();
1949
1950 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1951
1952 #ifndef OPENSSL_NO_TLSEXT
1953 ret->tlsext_servername_callback = 0;
1954 ret->tlsext_servername_arg = NULL;
1955 /* Setup RFC4507 ticket keys */
1956 if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1957 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1958 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1959 ret->options |= SSL_OP_NO_TICKET;
1960
1961 ret->tlsext_status_cb = 0;
1962 ret->tlsext_status_arg = NULL;
1963
1964 # ifndef OPENSSL_NO_NEXTPROTONEG
1965 ret->next_protos_advertised_cb = 0;
1966 ret->next_proto_select_cb = 0;
1967 # endif
1968 #endif
1969 #ifndef OPENSSL_NO_PSK
1970 ret->psk_identity_hint = NULL;
1971 ret->psk_client_callback = NULL;
1972 ret->psk_server_callback = NULL;
1973 #endif
1974 #ifndef OPENSSL_NO_SRP
1975 if (!SSL_CTX_SRP_CTX_init(ret))
1976 goto err;
1977 #endif
1978 #ifndef OPENSSL_NO_ENGINE
1979 ret->client_cert_engine = NULL;
1980 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1981 # define eng_strx(x) #x
1982 # define eng_str(x) eng_strx(x)
1983 /* Use specific client engine automatically... ignore errors */
1984 {
1985 ENGINE *eng;
1986 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1987 if (!eng) {
1988 ERR_clear_error();
1989 ENGINE_load_builtin_engines();
1990 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1991 }
1992 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1993 ERR_clear_error();
1994 }
1995 # endif
1996 #endif
1997 /*
1998 * Default is to connect to non-RI servers. When RI is more widely
1999 * deployed might change this.
2000 */
2001 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2002
2003 return (ret);
2004 err:
2005 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2006 err2:
2007 SSL_CTX_free(ret);
2008 return (NULL);
2009 }
2010
2011 void SSL_CTX_free(SSL_CTX *a)
2012 {
2013 int i;
2014
2015 if (a == NULL)
2016 return;
2017
2018 i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
2019 #ifdef REF_PRINT
2020 REF_PRINT("SSL_CTX", a);
2021 #endif
2022 if (i > 0)
2023 return;
2024 #ifdef REF_CHECK
2025 if (i < 0) {
2026 fprintf(stderr, "SSL_CTX_free, bad reference count\n");
2027 abort(); /* ok */
2028 }
2029 #endif
2030
2031 X509_VERIFY_PARAM_free(a->param);
2032
2033 /*
2034 * Free internal session cache. However: the remove_cb() may reference
2035 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2036 * after the sessions were flushed.
2037 * As the ex_data handling routines might also touch the session cache,
2038 * the most secure solution seems to be: empty (flush) the cache, then
2039 * free ex_data, then finally free the cache.
2040 * (See ticket [openssl.org #212].)
2041 */
2042 if (a->sessions != NULL)
2043 SSL_CTX_flush_sessions(a, 0);
2044
2045 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2046
2047 if (a->sessions != NULL)
2048 lh_SSL_SESSION_free(a->sessions);
2049
2050 X509_STORE_free(a->cert_store);
2051 if (a->cipher_list != NULL)
2052 sk_SSL_CIPHER_free(a->cipher_list);
2053 if (a->cipher_list_by_id != NULL)
2054 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2055 ssl_cert_free(a->cert);
2056 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2057 sk_X509_pop_free(a->extra_certs, X509_free);
2058 a->comp_methods = NULL;
2059
2060 #ifndef OPENSSL_NO_SRTP
2061 if (a->srtp_profiles)
2062 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2063 #endif
2064
2065 #ifndef OPENSSL_NO_PSK
2066 if (a->psk_identity_hint)
2067 OPENSSL_free(a->psk_identity_hint);
2068 #endif
2069 #ifndef OPENSSL_NO_SRP
2070 SSL_CTX_SRP_CTX_free(a);
2071 #endif
2072 #ifndef OPENSSL_NO_ENGINE
2073 if (a->client_cert_engine)
2074 ENGINE_finish(a->client_cert_engine);
2075 #endif
2076
2077 #ifndef OPENSSL_NO_TLSEXT
2078 # ifndef OPENSSL_NO_EC
2079 if (a->tlsext_ecpointformatlist)
2080 OPENSSL_free(a->tlsext_ecpointformatlist);
2081 if (a->tlsext_ellipticcurvelist)
2082 OPENSSL_free(a->tlsext_ellipticcurvelist);
2083 # endif /* OPENSSL_NO_EC */
2084 if (a->alpn_client_proto_list != NULL)
2085 OPENSSL_free(a->alpn_client_proto_list);
2086 #endif
2087
2088 OPENSSL_free(a);
2089 }
2090
2091 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2092 {
2093 ctx->default_passwd_callback = cb;
2094 }
2095
2096 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2097 {
2098 ctx->default_passwd_callback_userdata = u;
2099 }
2100
2101 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2102 int (*cb) (X509_STORE_CTX *, void *),
2103 void *arg)
2104 {
2105 ctx->app_verify_callback = cb;
2106 ctx->app_verify_arg = arg;
2107 }
2108
2109 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2110 int (*cb) (int, X509_STORE_CTX *))
2111 {
2112 ctx->verify_mode = mode;
2113 ctx->default_verify_callback = cb;
2114 }
2115
2116 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2117 {
2118 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2119 }
2120
2121 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
2122 void *arg)
2123 {
2124 ssl_cert_set_cert_cb(c->cert, cb, arg);
2125 }
2126
2127 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2128 {
2129 ssl_cert_set_cert_cb(s->cert, cb, arg);
2130 }
2131
2132 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2133 {
2134 CERT_PKEY *cpk;
2135 int rsa_enc, rsa_tmp, rsa_sign, dh_tmp, dh_rsa, dh_dsa, dsa_sign;
2136 int rsa_enc_export, dh_rsa_export, dh_dsa_export;
2137 int rsa_tmp_export, dh_tmp_export, kl;
2138 unsigned long mask_k, mask_a, emask_k, emask_a;
2139 #ifndef OPENSSL_NO_EC
2140 int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
2141 int have_ecdh_tmp, ecdh_ok;
2142 X509 *x = NULL;
2143 EVP_PKEY *ecc_pkey = NULL;
2144 int signature_nid = 0, pk_nid = 0, md_nid = 0;
2145 #endif
2146 if (c == NULL)
2147 return;
2148
2149 kl = SSL_C_EXPORT_PKEYLENGTH(cipher);
2150
2151 #ifndef OPENSSL_NO_RSA
2152 rsa_tmp = (c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2153 rsa_tmp_export = (c->rsa_tmp_cb != NULL ||
2154 (rsa_tmp && RSA_size(c->rsa_tmp) * 8 <= kl));
2155 #else
2156 rsa_tmp = rsa_tmp_export = 0;
2157 #endif
2158 #ifndef OPENSSL_NO_DH
2159 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2160 dh_tmp_export = !c->dh_tmp_auto && (c->dh_tmp_cb != NULL ||
2161 (dh_tmp
2162 && DH_size(c->dh_tmp) * 8 <= kl));
2163 #else
2164 dh_tmp = dh_tmp_export = 0;
2165 #endif
2166
2167 #ifndef OPENSSL_NO_EC
2168 have_ecdh_tmp = (c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2169 #endif
2170 cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
2171 rsa_enc = cpk->valid_flags & CERT_PKEY_VALID;
2172 rsa_enc_export = (rsa_enc && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2173 cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2174 rsa_sign = cpk->valid_flags & CERT_PKEY_SIGN;
2175 cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2176 dsa_sign = cpk->valid_flags & CERT_PKEY_SIGN;
2177 cpk = &(c->pkeys[SSL_PKEY_DH_RSA]);
2178 dh_rsa = cpk->valid_flags & CERT_PKEY_VALID;
2179 dh_rsa_export = (dh_rsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2180 cpk = &(c->pkeys[SSL_PKEY_DH_DSA]);
2181 /* FIX THIS EAY EAY EAY */
2182 dh_dsa = cpk->valid_flags & CERT_PKEY_VALID;
2183 dh_dsa_export = (dh_dsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2184 cpk = &(c->pkeys[SSL_PKEY_ECC]);
2185 #ifndef OPENSSL_NO_EC
2186 have_ecc_cert = cpk->valid_flags & CERT_PKEY_VALID;
2187 #endif
2188 mask_k = 0;
2189 mask_a = 0;
2190 emask_k = 0;
2191 emask_a = 0;
2192
2193 #ifdef CIPHER_DEBUG
2194 fprintf(stderr,
2195 "rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2196 rsa_tmp, rsa_tmp_export, dh_tmp, have_ecdh_tmp, rsa_enc,
2197 rsa_enc_export, rsa_sign, dsa_sign, dh_rsa, dh_dsa);
2198 #endif
2199
2200 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2201 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2202 mask_k |= SSL_kGOST;
2203 mask_a |= SSL_aGOST01;
2204 }
2205 cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2206 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2207 mask_k |= SSL_kGOST;
2208 mask_a |= SSL_aGOST94;
2209 }
2210
2211 if (rsa_enc || (rsa_tmp && rsa_sign))
2212 mask_k |= SSL_kRSA;
2213 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2214 emask_k |= SSL_kRSA;
2215
2216 if (dh_tmp_export)
2217 emask_k |= SSL_kDHE;
2218
2219 if (dh_tmp)
2220 mask_k |= SSL_kDHE;
2221
2222 if (dh_rsa)
2223 mask_k |= SSL_kDHr;
2224 if (dh_rsa_export)
2225 emask_k |= SSL_kDHr;
2226
2227 if (dh_dsa)
2228 mask_k |= SSL_kDHd;
2229 if (dh_dsa_export)
2230 emask_k |= SSL_kDHd;
2231
2232 if (emask_k & (SSL_kDHr | SSL_kDHd))
2233 mask_a |= SSL_aDH;
2234
2235 if (rsa_enc || rsa_sign) {
2236 mask_a |= SSL_aRSA;
2237 emask_a |= SSL_aRSA;
2238 }
2239
2240 if (dsa_sign) {
2241 mask_a |= SSL_aDSS;
2242 emask_a |= SSL_aDSS;
2243 }
2244
2245 mask_a |= SSL_aNULL;
2246 emask_a |= SSL_aNULL;
2247
2248 #ifndef OPENSSL_NO_KRB5
2249 mask_k |= SSL_kKRB5;
2250 mask_a |= SSL_aKRB5;
2251 emask_k |= SSL_kKRB5;
2252 emask_a |= SSL_aKRB5;
2253 #endif
2254
2255 /*
2256 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2257 * depending on the key usage extension.
2258 */
2259 #ifndef OPENSSL_NO_EC
2260 if (have_ecc_cert) {
2261 cpk = &c->pkeys[SSL_PKEY_ECC];
2262 x = cpk->x509;
2263 /* This call populates extension flags (ex_flags) */
2264 X509_check_purpose(x, -1, 0);
2265 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2266 (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2267 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2268 (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2269 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2270 ecdsa_ok = 0;
2271 ecc_pkey = X509_get_pubkey(x);
2272 ecc_pkey_size = (ecc_pkey != NULL) ? EVP_PKEY_bits(ecc_pkey) : 0;
2273 EVP_PKEY_free(ecc_pkey);
2274 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2275 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2276 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2277 }
2278 if (ecdh_ok) {
2279
2280 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2281 mask_k |= SSL_kECDHr;
2282 mask_a |= SSL_aECDH;
2283 if (ecc_pkey_size <= 163) {
2284 emask_k |= SSL_kECDHr;
2285 emask_a |= SSL_aECDH;
2286 }
2287 }
2288
2289 if (pk_nid == NID_X9_62_id_ecPublicKey) {
2290 mask_k |= SSL_kECDHe;
2291 mask_a |= SSL_aECDH;
2292 if (ecc_pkey_size <= 163) {
2293 emask_k |= SSL_kECDHe;
2294 emask_a |= SSL_aECDH;
2295 }
2296 }
2297 }
2298 if (ecdsa_ok) {
2299 mask_a |= SSL_aECDSA;
2300 emask_a |= SSL_aECDSA;
2301 }
2302 }
2303 #endif
2304
2305 #ifndef OPENSSL_NO_EC
2306 if (have_ecdh_tmp) {
2307 mask_k |= SSL_kECDHE;
2308 emask_k |= SSL_kECDHE;
2309 }
2310 #endif
2311
2312 #ifndef OPENSSL_NO_PSK
2313 mask_k |= SSL_kPSK;
2314 mask_a |= SSL_aPSK;
2315 emask_k |= SSL_kPSK;
2316 emask_a |= SSL_aPSK;
2317 #endif
2318
2319 c->mask_k = mask_k;
2320 c->mask_a = mask_a;
2321 c->export_mask_k = emask_k;
2322 c->export_mask_a = emask_a;
2323 c->valid = 1;
2324 }
2325
2326 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2327 #define ku_reject(x, usage) \
2328 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2329
2330 #ifndef OPENSSL_NO_EC
2331
2332 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2333 {
2334 unsigned long alg_k, alg_a;
2335 EVP_PKEY *pkey = NULL;
2336 int keysize = 0;
2337 int signature_nid = 0, md_nid = 0, pk_nid = 0;
2338 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2339
2340 alg_k = cs->algorithm_mkey;
2341 alg_a = cs->algorithm_auth;
2342
2343 if (SSL_C_IS_EXPORT(cs)) {
2344 /* ECDH key length in export ciphers must be <= 163 bits */
2345 pkey = X509_get_pubkey(x);
2346 if (pkey == NULL)
2347 return 0;
2348 keysize = EVP_PKEY_bits(pkey);
2349 EVP_PKEY_free(pkey);
2350 if (keysize > 163)
2351 return 0;
2352 }
2353
2354 /* This call populates the ex_flags field correctly */
2355 X509_check_purpose(x, -1, 0);
2356 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2357 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2358 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2359 }
2360 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2361 /* key usage, if present, must allow key agreement */
2362 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT)) {
2363 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2364 SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2365 return 0;
2366 }
2367 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION) {
2368 /* signature alg must be ECDSA */
2369 if (pk_nid != NID_X9_62_id_ecPublicKey) {
2370 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2371 SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2372 return 0;
2373 }
2374 }
2375 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION) {
2376 /* signature alg must be RSA */
2377
2378 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2379 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2380 SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2381 return 0;
2382 }
2383 }
2384 }
2385 if (alg_a & SSL_aECDSA) {
2386 /* key usage, if present, must allow signing */
2387 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE)) {
2388 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2389 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2390 return 0;
2391 }
2392 }
2393
2394 return 1; /* all checks are ok */
2395 }
2396
2397 #endif
2398
2399 static int ssl_get_server_cert_index(const SSL *s)
2400 {
2401 int idx;
2402 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2403 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2404 idx = SSL_PKEY_RSA_SIGN;
2405 if (idx == -1)
2406 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2407 return idx;
2408 }
2409
2410 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2411 {
2412 CERT *c;
2413 int i;
2414
2415 c = s->cert;
2416 if (!s->s3 || !s->s3->tmp.new_cipher)
2417 return NULL;
2418 ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2419
2420 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2421 /*
2422 * Broken protocol test: return last used certificate: which may mismatch
2423 * the one expected.
2424 */
2425 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2426 return c->key;
2427 #endif
2428
2429 i = ssl_get_server_cert_index(s);
2430
2431 /* This may or may not be an error. */
2432 if (i < 0)
2433 return NULL;
2434
2435 /* May be NULL. */
2436 return &c->pkeys[i];
2437 }
2438
2439 EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2440 const EVP_MD **pmd)
2441 {
2442 unsigned long alg_a;
2443 CERT *c;
2444 int idx = -1;
2445
2446 alg_a = cipher->algorithm_auth;
2447 c = s->cert;
2448
2449 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2450 /*
2451 * Broken protocol test: use last key: which may mismatch the one
2452 * expected.
2453 */
2454 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2455 idx = c->key - c->pkeys;
2456 else
2457 #endif
2458
2459 if ((alg_a & SSL_aDSS) &&
2460 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2461 idx = SSL_PKEY_DSA_SIGN;
2462 else if (alg_a & SSL_aRSA) {
2463 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2464 idx = SSL_PKEY_RSA_SIGN;
2465 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2466 idx = SSL_PKEY_RSA_ENC;
2467 } else if ((alg_a & SSL_aECDSA) &&
2468 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2469 idx = SSL_PKEY_ECC;
2470 if (idx == -1) {
2471 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2472 return (NULL);
2473 }
2474 if (pmd)
2475 *pmd = c->pkeys[idx].digest;
2476 return c->pkeys[idx].privatekey;
2477 }
2478
2479 #ifndef OPENSSL_NO_TLSEXT
2480 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2481 size_t *serverinfo_length)
2482 {
2483 CERT *c = NULL;
2484 int i = 0;
2485 *serverinfo_length = 0;
2486
2487 c = s->cert;
2488 i = ssl_get_server_cert_index(s);
2489
2490 if (i == -1)
2491 return 0;
2492 if (c->pkeys[i].serverinfo == NULL)
2493 return 0;
2494
2495 *serverinfo = c->pkeys[i].serverinfo;
2496 *serverinfo_length = c->pkeys[i].serverinfo_length;
2497 return 1;
2498 }
2499 #endif
2500
2501 void ssl_update_cache(SSL *s, int mode)
2502 {
2503 int i;
2504
2505 /*
2506 * If the session_id_length is 0, we are not supposed to cache it, and it
2507 * would be rather hard to do anyway :-)
2508 */
2509 if (s->session->session_id_length == 0)
2510 return;
2511
2512 i = s->session_ctx->session_cache_mode;
2513 if ((i & mode) && (!s->hit)
2514 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2515 || SSL_CTX_add_session(s->session_ctx, s->session))
2516 && (s->session_ctx->new_session_cb != NULL)) {
2517 CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2518 if (!s->session_ctx->new_session_cb(s, s->session))
2519 SSL_SESSION_free(s->session);
2520 }
2521
2522 /* auto flush every 255 connections */
2523 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2524 if ((((mode & SSL_SESS_CACHE_CLIENT)
2525 ? s->session_ctx->stats.sess_connect_good
2526 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2527 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2528 }
2529 }
2530 }
2531
2532 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2533 {
2534 return ctx->method;
2535 }
2536
2537 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2538 {
2539 return (s->method);
2540 }
2541
2542 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2543 {
2544 int conn = -1;
2545 int ret = 1;
2546
2547 if (s->method != meth) {
2548 if (s->handshake_func != NULL)
2549 conn = (s->handshake_func == s->method->ssl_connect);
2550
2551 if (s->method->version == meth->version)
2552 s->method = meth;
2553 else {
2554 s->method->ssl_free(s);
2555 s->method = meth;
2556 ret = s->method->ssl_new(s);
2557 }
2558
2559 if (conn == 1)
2560 s->handshake_func = meth->ssl_connect;
2561 else if (conn == 0)
2562 s->handshake_func = meth->ssl_accept;
2563 }
2564 return (ret);
2565 }
2566
2567 int SSL_get_error(const SSL *s, int i)
2568 {
2569 int reason;
2570 unsigned long l;
2571 BIO *bio;
2572
2573 if (i > 0)
2574 return (SSL_ERROR_NONE);
2575
2576 /*
2577 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2578 * where we do encode the error
2579 */
2580 if ((l = ERR_peek_error()) != 0) {
2581 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2582 return (SSL_ERROR_SYSCALL);
2583 else
2584 return (SSL_ERROR_SSL);
2585 }
2586
2587 if ((i < 0) && SSL_want_read(s)) {
2588 bio = SSL_get_rbio(s);
2589 if (BIO_should_read(bio))
2590 return (SSL_ERROR_WANT_READ);
2591 else if (BIO_should_write(bio))
2592 /*
2593 * This one doesn't make too much sense ... We never try to write
2594 * to the rbio, and an application program where rbio and wbio
2595 * are separate couldn't even know what it should wait for.
2596 * However if we ever set s->rwstate incorrectly (so that we have
2597 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2598 * wbio *are* the same, this test works around that bug; so it
2599 * might be safer to keep it.
2600 */
2601 return (SSL_ERROR_WANT_WRITE);
2602 else if (BIO_should_io_special(bio)) {
2603 reason = BIO_get_retry_reason(bio);
2604 if (reason == BIO_RR_CONNECT)
2605 return (SSL_ERROR_WANT_CONNECT);
2606 else if (reason == BIO_RR_ACCEPT)
2607 return (SSL_ERROR_WANT_ACCEPT);
2608 else
2609 return (SSL_ERROR_SYSCALL); /* unknown */
2610 }
2611 }
2612
2613 if ((i < 0) && SSL_want_write(s)) {
2614 bio = SSL_get_wbio(s);
2615 if (BIO_should_write(bio))
2616 return (SSL_ERROR_WANT_WRITE);
2617 else if (BIO_should_read(bio))
2618 /*
2619 * See above (SSL_want_read(s) with BIO_should_write(bio))
2620 */
2621 return (SSL_ERROR_WANT_READ);
2622 else if (BIO_should_io_special(bio)) {
2623 reason = BIO_get_retry_reason(bio);
2624 if (reason == BIO_RR_CONNECT)
2625 return (SSL_ERROR_WANT_CONNECT);
2626 else if (reason == BIO_RR_ACCEPT)
2627 return (SSL_ERROR_WANT_ACCEPT);
2628 else
2629 return (SSL_ERROR_SYSCALL);
2630 }
2631 }
2632 if ((i < 0) && SSL_want_x509_lookup(s)) {
2633 return (SSL_ERROR_WANT_X509_LOOKUP);
2634 }
2635
2636 if (i == 0) {
2637 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2638 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2639 return (SSL_ERROR_ZERO_RETURN);
2640 }
2641 return (SSL_ERROR_SYSCALL);
2642 }
2643
2644 int SSL_do_handshake(SSL *s)
2645 {
2646 int ret = 1;
2647
2648 if (s->handshake_func == NULL) {
2649 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
2650 return (-1);
2651 }
2652
2653 s->method->ssl_renegotiate_check(s);
2654
2655 if (SSL_in_init(s) || SSL_in_before(s)) {
2656 ret = s->handshake_func(s);
2657 }
2658 return (ret);
2659 }
2660
2661 /*
2662 * For the next 2 functions, SSL_clear() sets shutdown and so one of these
2663 * calls will reset it
2664 */
2665 void SSL_set_accept_state(SSL *s)
2666 {
2667 s->server = 1;
2668 s->shutdown = 0;
2669 s->state = SSL_ST_ACCEPT | SSL_ST_BEFORE;
2670 s->handshake_func = s->method->ssl_accept;
2671 /* clear the current cipher */
2672 ssl_clear_cipher_ctx(s);
2673 ssl_clear_hash_ctx(&s->read_hash);
2674 ssl_clear_hash_ctx(&s->write_hash);
2675 }
2676
2677 void SSL_set_connect_state(SSL *s)
2678 {
2679 s->server = 0;
2680 s->shutdown = 0;
2681 s->state = SSL_ST_CONNECT | SSL_ST_BEFORE;
2682 s->handshake_func = s->method->ssl_connect;
2683 /* clear the current cipher */
2684 ssl_clear_cipher_ctx(s);
2685 ssl_clear_hash_ctx(&s->read_hash);
2686 ssl_clear_hash_ctx(&s->write_hash);
2687 }
2688
2689 int ssl_undefined_function(SSL *s)
2690 {
2691 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2692 return (0);
2693 }
2694
2695 int ssl_undefined_void_function(void)
2696 {
2697 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2698 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2699 return (0);
2700 }
2701
2702 int ssl_undefined_const_function(const SSL *s)
2703 {
2704 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,
2705 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2706 return (0);
2707 }
2708
2709 SSL_METHOD *ssl_bad_method(int ver)
2710 {
2711 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2712 return (NULL);
2713 }
2714
2715 const char *SSL_get_version(const SSL *s)
2716 {
2717 if (s->version == TLS1_2_VERSION)
2718 return ("TLSv1.2");
2719 else if (s->version == TLS1_1_VERSION)
2720 return ("TLSv1.1");
2721 else if (s->version == TLS1_VERSION)
2722 return ("TLSv1");
2723 else if (s->version == SSL3_VERSION)
2724 return ("SSLv3");
2725 else if (s->version == DTLS1_BAD_VER)
2726 return ("DTLSv0.9");
2727 else if (s->version == DTLS1_VERSION)
2728 return ("DTLSv1");
2729 else if (s->version == DTLS1_2_VERSION)
2730 return ("DTLSv1.2");
2731 else
2732 return ("unknown");
2733 }
2734
2735 SSL *SSL_dup(SSL *s)
2736 {
2737 STACK_OF(X509_NAME) *sk;
2738 X509_NAME *xn;
2739 SSL *ret;
2740 int i;
2741
2742 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2743 return (NULL);
2744
2745 ret->version = s->version;
2746 ret->type = s->type;
2747 ret->method = s->method;
2748
2749 if (s->session != NULL) {
2750 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2751 if (!SSL_copy_session_id(ret, s))
2752 goto err;
2753 } else {
2754 /*
2755 * No session has been established yet, so we have to expect that
2756 * s->cert or ret->cert will be changed later -- they should not both
2757 * point to the same object, and thus we can't use
2758 * SSL_copy_session_id.
2759 */
2760
2761 ret->method->ssl_free(ret);
2762 ret->method = s->method;
2763 ret->method->ssl_new(ret);
2764
2765 if (s->cert != NULL) {
2766 ssl_cert_free(ret->cert);
2767 ret->cert = ssl_cert_dup(s->cert);
2768 if (ret->cert == NULL)
2769 goto err;
2770 }
2771
2772 if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
2773 goto err;
2774 }
2775
2776 ret->options = s->options;
2777 ret->mode = s->mode;
2778 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2779 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2780 ret->msg_callback = s->msg_callback;
2781 ret->msg_callback_arg = s->msg_callback_arg;
2782 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
2783 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2784 ret->generate_session_id = s->generate_session_id;
2785
2786 SSL_set_info_callback(ret, SSL_get_info_callback(s));
2787
2788 ret->debug = s->debug;
2789
2790 /* copy app data, a little dangerous perhaps */
2791 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2792 goto err;
2793
2794 /* setup rbio, and wbio */
2795 if (s->rbio != NULL) {
2796 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
2797 goto err;
2798 }
2799 if (s->wbio != NULL) {
2800 if (s->wbio != s->rbio) {
2801 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
2802 goto err;
2803 } else
2804 ret->wbio = ret->rbio;
2805 }
2806 ret->rwstate = s->rwstate;
2807 ret->in_handshake = s->in_handshake;
2808 ret->handshake_func = s->handshake_func;
2809 ret->server = s->server;
2810 ret->renegotiate = s->renegotiate;
2811 ret->new_session = s->new_session;
2812 ret->quiet_shutdown = s->quiet_shutdown;
2813 ret->shutdown = s->shutdown;
2814 ret->state = s->state; /* SSL_dup does not really work at any state,
2815 * though */
2816 RECORD_LAYER_dup(&ret->rlayer, &s->rlayer);
2817 ret->init_num = 0; /* would have to copy ret->init_buf,
2818 * ret->init_msg, ret->init_num,
2819 * ret->init_off */
2820 ret->hit = s->hit;
2821
2822 X509_VERIFY_PARAM_inherit(ret->param, s->param);
2823
2824 /* dup the cipher_list and cipher_list_by_id stacks */
2825 if (s->cipher_list != NULL) {
2826 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2827 goto err;
2828 }
2829 if (s->cipher_list_by_id != NULL)
2830 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2831 == NULL)
2832 goto err;
2833
2834 /* Dup the client_CA list */
2835 if (s->client_CA != NULL) {
2836 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
2837 goto err;
2838 ret->client_CA = sk;
2839 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2840 xn = sk_X509_NAME_value(sk, i);
2841 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
2842 X509_NAME_free(xn);
2843 goto err;
2844 }
2845 }
2846 }
2847
2848 if (0) {
2849 err:
2850 SSL_free(ret);
2851 ret = NULL;
2852 }
2853 return (ret);
2854 }
2855
2856 void ssl_clear_cipher_ctx(SSL *s)
2857 {
2858 if (s->enc_read_ctx != NULL) {
2859 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2860 OPENSSL_free(s->enc_read_ctx);
2861 s->enc_read_ctx = NULL;
2862 }
2863 if (s->enc_write_ctx != NULL) {
2864 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2865 OPENSSL_free(s->enc_write_ctx);
2866 s->enc_write_ctx = NULL;
2867 }
2868 #ifndef OPENSSL_NO_COMP
2869 if (s->expand != NULL) {
2870 COMP_CTX_free(s->expand);
2871 s->expand = NULL;
2872 }
2873 if (s->compress != NULL) {
2874 COMP_CTX_free(s->compress);
2875 s->compress = NULL;
2876 }
2877 #endif
2878 }
2879
2880 X509 *SSL_get_certificate(const SSL *s)
2881 {
2882 if (s->cert != NULL)
2883 return (s->cert->key->x509);
2884 else
2885 return (NULL);
2886 }
2887
2888 EVP_PKEY *SSL_get_privatekey(const SSL *s)
2889 {
2890 if (s->cert != NULL)
2891 return (s->cert->key->privatekey);
2892 else
2893 return (NULL);
2894 }
2895
2896 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
2897 {
2898 if (ctx->cert != NULL)
2899 return ctx->cert->key->x509;
2900 else
2901 return NULL;
2902 }
2903
2904 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
2905 {
2906 if (ctx->cert != NULL)
2907 return ctx->cert->key->privatekey;
2908 else
2909 return NULL;
2910 }
2911
2912 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2913 {
2914 if ((s->session != NULL) && (s->session->cipher != NULL))
2915 return (s->session->cipher);
2916 return (NULL);
2917 }
2918
2919 #ifdef OPENSSL_NO_COMP
2920 const void *SSL_get_current_compression(SSL *s)
2921 {
2922 return NULL;
2923 }
2924
2925 const void *SSL_get_current_expansion(SSL *s)
2926 {
2927 return NULL;
2928 }
2929 #else
2930
2931 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2932 {
2933 if (s->compress != NULL)
2934 return (s->compress->meth);
2935 return (NULL);
2936 }
2937
2938 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2939 {
2940 if (s->expand != NULL)
2941 return (s->expand->meth);
2942 return (NULL);
2943 }
2944 #endif
2945
2946 int ssl_init_wbio_buffer(SSL *s, int push)
2947 {
2948 BIO *bbio;
2949
2950 if (s->bbio == NULL) {
2951 bbio = BIO_new(BIO_f_buffer());
2952 if (bbio == NULL)
2953 return (0);
2954 s->bbio = bbio;
2955 } else {
2956 bbio = s->bbio;
2957 if (s->bbio == s->wbio)
2958 s->wbio = BIO_pop(s->wbio);
2959 }
2960 (void)BIO_reset(bbio);
2961 /* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2962 if (!BIO_set_read_buffer_size(bbio, 1)) {
2963 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
2964 return (0);
2965 }
2966 if (push) {
2967 if (s->wbio != bbio)
2968 s->wbio = BIO_push(bbio, s->wbio);
2969 } else {
2970 if (s->wbio == bbio)
2971 s->wbio = BIO_pop(bbio);
2972 }
2973 return (1);
2974 }
2975
2976 void ssl_free_wbio_buffer(SSL *s)
2977 {
2978 /* callers ensure s is never null */
2979 if (s->bbio == NULL)
2980 return;
2981
2982 if (s->bbio == s->wbio) {
2983 /* remove buffering */
2984 s->wbio = BIO_pop(s->wbio);
2985 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids
2986 * adding one more preprocessor symbol */
2987 assert(s->wbio != NULL);
2988 #endif
2989 }
2990 BIO_free(s->bbio);
2991 s->bbio = NULL;
2992 }
2993
2994 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2995 {
2996 ctx->quiet_shutdown = mode;
2997 }
2998
2999 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3000 {
3001 return (ctx->quiet_shutdown);
3002 }
3003
3004 void SSL_set_quiet_shutdown(SSL *s, int mode)
3005 {
3006 s->quiet_shutdown = mode;
3007 }
3008
3009 int SSL_get_quiet_shutdown(const SSL *s)
3010 {
3011 return (s->quiet_shutdown);
3012 }
3013
3014 void SSL_set_shutdown(SSL *s, int mode)
3015 {
3016 s->shutdown = mode;
3017 }
3018
3019 int SSL_get_shutdown(const SSL *s)
3020 {
3021 return (s->shutdown);
3022 }
3023
3024 int SSL_version(const SSL *s)
3025 {
3026 return (s->version);
3027 }
3028
3029 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3030 {
3031 return (ssl->ctx);
3032 }
3033
3034 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3035 {
3036 CERT *new_cert;
3037 if (ssl->ctx == ctx)
3038 return ssl->ctx;
3039 #ifndef OPENSSL_NO_TLSEXT
3040 if (ctx == NULL)
3041 ctx = ssl->initial_ctx;
3042 #endif
3043 new_cert = ssl_cert_dup(ctx->cert);
3044 if (new_cert == NULL) {
3045 return NULL;
3046 }
3047 /* Preserve any already negotiated parameters */
3048 if (ssl->server) {
3049 new_cert->peer_sigalgs = ssl->cert->peer_sigalgs;
3050 new_cert->peer_sigalgslen = ssl->cert->peer_sigalgslen;
3051 ssl->cert->peer_sigalgs = NULL;
3052 new_cert->ciphers_raw = ssl->cert->ciphers_raw;
3053 new_cert->ciphers_rawlen = ssl->cert->ciphers_rawlen;
3054 ssl->cert->ciphers_raw = NULL;
3055 }
3056 ssl_cert_free(ssl->cert);
3057 ssl->cert = new_cert;
3058
3059 /*
3060 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3061 * so setter APIs must prevent invalid lengths from entering the system.
3062 */
3063 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3064
3065 /*
3066 * If the session ID context matches that of the parent SSL_CTX,
3067 * inherit it from the new SSL_CTX as well. If however the context does
3068 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3069 * leave it unchanged.
3070 */
3071 if ((ssl->ctx != NULL) &&
3072 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3073 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3074 ssl->sid_ctx_length = ctx->sid_ctx_length;
3075 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3076 }
3077
3078 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
3079 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3080 ssl->ctx = ctx;
3081
3082 return (ssl->ctx);
3083 }
3084
3085 #ifndef OPENSSL_NO_STDIO
3086 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3087 {
3088 return (X509_STORE_set_default_paths(ctx->cert_store));
3089 }
3090
3091 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3092 const char *CApath)
3093 {
3094 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3095 }
3096 #endif
3097
3098 void SSL_set_info_callback(SSL *ssl,
3099 void (*cb) (const SSL *ssl, int type, int val))
3100 {
3101 ssl->info_callback = cb;
3102 }
3103
3104 /*
3105 * One compiler (Diab DCC) doesn't like argument names in returned function
3106 * pointer.
3107 */
3108 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3109 int /* type */ ,
3110 int /* val */ ) {
3111 return ssl->info_callback;
3112 }
3113
3114 int SSL_state(const SSL *ssl)
3115 {
3116 return (ssl->state);
3117 }
3118
3119 void SSL_set_state(SSL *ssl, int state)
3120 {
3121 ssl->state = state;
3122 }
3123
3124 void SSL_set_verify_result(SSL *ssl, long arg)
3125 {
3126 ssl->verify_result = arg;
3127 }
3128
3129 long SSL_get_verify_result(const SSL *ssl)
3130 {
3131 return (ssl->verify_result);
3132 }
3133
3134 int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3135 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
3136 {
3137 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3138 new_func, dup_func, free_func);
3139 }
3140
3141 int SSL_set_ex_data(SSL *s, int idx, void *arg)
3142 {
3143 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3144 }
3145
3146 void *SSL_get_ex_data(const SSL *s, int idx)
3147 {
3148 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3149 }
3150
3151 int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3152 CRYPTO_EX_dup *dup_func,
3153 CRYPTO_EX_free *free_func)
3154 {
3155 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3156 new_func, dup_func, free_func);
3157 }
3158
3159 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3160 {
3161 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3162 }
3163
3164 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3165 {
3166 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3167 }
3168
3169 int ssl_ok(SSL *s)
3170 {
3171 return (1);
3172 }
3173
3174 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3175 {
3176 return (ctx->cert_store);
3177 }
3178
3179 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3180 {
3181 X509_STORE_free(ctx->cert_store);
3182 ctx->cert_store = store;
3183 }
3184
3185 int SSL_want(const SSL *s)
3186 {
3187 return (s->rwstate);
3188 }
3189
3190 /**
3191 * \brief Set the callback for generating temporary RSA keys.
3192 * \param ctx the SSL context.
3193 * \param cb the callback
3194 */
3195
3196 #ifndef OPENSSL_NO_RSA
3197 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb) (SSL *ssl,
3198 int is_export,
3199 int keylength))
3200 {
3201 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3202 }
3203
3204 void SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb) (SSL *ssl,
3205 int is_export,
3206 int keylength))
3207 {
3208 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3209 }
3210 #endif
3211
3212 #ifdef DOXYGEN
3213 /**
3214 * \brief The RSA temporary key callback function.
3215 * \param ssl the SSL session.
3216 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3217 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3218 * of the required key in bits.
3219 * \return the temporary RSA key.
3220 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3221 */
3222
3223 RSA *cb(SSL *ssl, int is_export, int keylength)
3224 {
3225 }
3226 #endif
3227
3228 /**
3229 * \brief Set the callback for generating temporary DH keys.
3230 * \param ctx the SSL context.
3231 * \param dh the callback
3232 */
3233
3234 #ifndef OPENSSL_NO_DH
3235 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3236 DH *(*dh) (SSL *ssl, int is_export,
3237 int keylength))
3238 {
3239 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3240 }
3241
3242 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3243 int keylength))
3244 {
3245 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3246 }
3247 #endif
3248
3249 #ifndef OPENSSL_NO_EC
3250 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
3251 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3252 int keylength))
3253 {
3254 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
3255 (void (*)(void))ecdh);
3256 }
3257
3258 void SSL_set_tmp_ecdh_callback(SSL *ssl,
3259 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3260 int keylength))
3261 {
3262 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB, (void (*)(void))ecdh);
3263 }
3264 #endif
3265
3266 #ifndef OPENSSL_NO_PSK
3267 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3268 {
3269 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3270 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3271 SSL_R_DATA_LENGTH_TOO_LONG);
3272 return 0;
3273 }
3274 if (ctx->psk_identity_hint != NULL)
3275 OPENSSL_free(ctx->psk_identity_hint);
3276 if (identity_hint != NULL) {
3277 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3278 if (ctx->psk_identity_hint == NULL)
3279 return 0;
3280 } else
3281 ctx->psk_identity_hint = NULL;
3282 return 1;
3283 }
3284
3285 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3286 {
3287 if (s == NULL)
3288 return 0;
3289
3290 if (s->session == NULL)
3291 return 1; /* session not created yet, ignored */
3292
3293 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3294 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3295 return 0;
3296 }
3297 if (s->session->psk_identity_hint != NULL)
3298 OPENSSL_free(s->session->psk_identity_hint);
3299 if (identity_hint != NULL) {
3300 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3301 if (s->session->psk_identity_hint == NULL)
3302 return 0;
3303 } else
3304 s->session->psk_identity_hint = NULL;
3305 return 1;
3306 }
3307
3308 const char *SSL_get_psk_identity_hint(const SSL *s)
3309 {
3310 if (s == NULL || s->session == NULL)
3311 return NULL;
3312 return (s->session->psk_identity_hint);
3313 }
3314
3315 const char *SSL_get_psk_identity(const SSL *s)
3316 {
3317 if (s == NULL || s->session == NULL)
3318 return NULL;
3319 return (s->session->psk_identity);
3320 }
3321
3322 void SSL_set_psk_client_callback(SSL *s,
3323 unsigned int (*cb) (SSL *ssl,
3324 const char *hint,
3325 char *identity,
3326 unsigned int
3327 max_identity_len,
3328 unsigned char *psk,
3329 unsigned int
3330 max_psk_len))
3331 {
3332 s->psk_client_callback = cb;
3333 }
3334
3335 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3336 unsigned int (*cb) (SSL *ssl,
3337 const char *hint,
3338 char *identity,
3339 unsigned int
3340 max_identity_len,
3341 unsigned char *psk,
3342 unsigned int
3343 max_psk_len))
3344 {
3345 ctx->psk_client_callback = cb;
3346 }
3347
3348 void SSL_set_psk_server_callback(SSL *s,
3349 unsigned int (*cb) (SSL *ssl,
3350 const char *identity,
3351 unsigned char *psk,
3352 unsigned int
3353 max_psk_len))
3354 {
3355 s->psk_server_callback = cb;
3356 }
3357
3358 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3359 unsigned int (*cb) (SSL *ssl,
3360 const char *identity,
3361 unsigned char *psk,
3362 unsigned int
3363 max_psk_len))
3364 {
3365 ctx->psk_server_callback = cb;
3366 }
3367 #endif
3368
3369 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3370 void (*cb) (int write_p, int version,
3371 int content_type, const void *buf,
3372 size_t len, SSL *ssl, void *arg))
3373 {
3374 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3375 }
3376
3377 void SSL_set_msg_callback(SSL *ssl,
3378 void (*cb) (int write_p, int version,
3379 int content_type, const void *buf,
3380 size_t len, SSL *ssl, void *arg))
3381 {
3382 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3383 }
3384
3385 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3386 int (*cb) (SSL *ssl,
3387 int
3388 is_forward_secure))
3389 {
3390 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3391 (void (*)(void))cb);
3392 }
3393
3394 void SSL_set_not_resumable_session_callback(SSL *ssl,
3395 int (*cb) (SSL *ssl,
3396 int is_forward_secure))
3397 {
3398 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3399 (void (*)(void))cb);
3400 }
3401
3402 /*
3403 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3404 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3405 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3406 * allocated ctx;
3407 */
3408
3409 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3410 {
3411 ssl_clear_hash_ctx(hash);
3412 *hash = EVP_MD_CTX_create();
3413 if (md)
3414 EVP_DigestInit_ex(*hash, md, NULL);
3415 return *hash;
3416 }
3417
3418 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3419 {
3420
3421 if (*hash)
3422 EVP_MD_CTX_destroy(*hash);
3423 *hash = NULL;
3424 }
3425
3426 /* Retrieve handshake hashes */
3427 int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3428 {
3429 unsigned char *p = out;
3430 int idx, ret = 0;
3431 long mask;
3432 EVP_MD_CTX ctx;
3433 const EVP_MD *md;
3434 EVP_MD_CTX_init(&ctx);
3435 for (idx = 0; ssl_get_handshake_digest(idx, &mask, &md); idx++) {
3436 if (mask & ssl_get_algorithm2(s)) {
3437 int hashsize = EVP_MD_size(md);
3438 EVP_MD_CTX *hdgst = s->s3->handshake_dgst[idx];
3439 if (!hdgst || hashsize < 0 || hashsize > outlen)
3440 goto err;
3441 if (!EVP_MD_CTX_copy_ex(&ctx, hdgst))
3442 goto err;
3443 if (!EVP_DigestFinal_ex(&ctx, p, NULL))
3444 goto err;
3445 p += hashsize;
3446 outlen -= hashsize;
3447 }
3448 }
3449 ret = p - out;
3450 err:
3451 EVP_MD_CTX_cleanup(&ctx);
3452 return ret;
3453 }
3454
3455 void SSL_set_debug(SSL *s, int debug)
3456 {
3457 s->debug = debug;
3458 }
3459
3460 int SSL_cache_hit(SSL *s)
3461 {
3462 return s->hit;
3463 }
3464
3465 int SSL_is_server(SSL *s)
3466 {
3467 return s->server;
3468 }
3469
3470 void SSL_set_security_level(SSL *s, int level)
3471 {
3472 s->cert->sec_level = level;
3473 }
3474
3475 int SSL_get_security_level(const SSL *s)
3476 {
3477 return s->cert->sec_level;
3478 }
3479
3480 void SSL_set_security_callback(SSL *s,
3481 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3482 int bits, int nid, void *other,
3483 void *ex))
3484 {
3485 s->cert->sec_cb = cb;
3486 }
3487
3488 int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
3489 int bits, int nid,
3490 void *other, void *ex) {
3491 return s->cert->sec_cb;
3492 }
3493
3494 void SSL_set0_security_ex_data(SSL *s, void *ex)
3495 {
3496 s->cert->sec_ex = ex;
3497 }
3498
3499 void *SSL_get0_security_ex_data(const SSL *s)
3500 {
3501 return s->cert->sec_ex;
3502 }
3503
3504 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
3505 {
3506 ctx->cert->sec_level = level;
3507 }
3508
3509 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
3510 {
3511 return ctx->cert->sec_level;
3512 }
3513
3514 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3515 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3516 int bits, int nid, void *other,
3517 void *ex))
3518 {
3519 ctx->cert->sec_cb = cb;
3520 }
3521
3522 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
3523 SSL_CTX *ctx,
3524 int op, int bits,
3525 int nid,
3526 void *other,
3527 void *ex) {
3528 return ctx->cert->sec_cb;
3529 }
3530
3531 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
3532 {
3533 ctx->cert->sec_ex = ex;
3534 }
3535
3536 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
3537 {
3538 return ctx->cert->sec_ex;
3539 }
3540
3541 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);