]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Patch containing TLS implementation for GOST 2012
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
3 */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
60 /* ====================================================================
61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 * notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
113 /* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
118 /* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
144
145 #ifdef REF_CHECK
146 # include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include <openssl/objects.h>
151 #include <openssl/lhash.h>
152 #include <openssl/x509v3.h>
153 #include <openssl/rand.h>
154 #include <openssl/ocsp.h>
155 #ifndef OPENSSL_NO_DH
156 # include <openssl/dh.h>
157 #endif
158 #ifndef OPENSSL_NO_ENGINE
159 # include <openssl/engine.h>
160 #endif
161 #include <openssl/async.h>
162
163 const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method = {
166 /*
167 * evil casts, but these functions are only called if there's a library
168 * bug
169 */
170 (int (*)(SSL *, int))ssl_undefined_function,
171 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
172 ssl_undefined_function,
173 (int (*)(SSL *, unsigned char *, unsigned char *, int))
174 ssl_undefined_function,
175 (int (*)(SSL *, int))ssl_undefined_function,
176 (int (*)(SSL *, const char *, int, unsigned char *))
177 ssl_undefined_function,
178 0, /* finish_mac_length */
179 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
180 NULL, /* client_finished_label */
181 0, /* client_finished_label_len */
182 NULL, /* server_finished_label */
183 0, /* server_finished_label_len */
184 (int (*)(int))ssl_undefined_function,
185 (int (*)(SSL *, unsigned char *, size_t, const char *,
186 size_t, const unsigned char *, size_t,
187 int use_context))ssl_undefined_function,
188 };
189
190 struct ssl_async_args {
191 SSL *s;
192 void *buf;
193 int num;
194 int type;
195 union {
196 int (*func1)(SSL *, void *, int);
197 int (*func2)(SSL *, const void *, int);
198 } f;
199 };
200
201 static void clear_ciphers(SSL *s)
202 {
203 /* clear the current cipher */
204 ssl_clear_cipher_ctx(s);
205 ssl_clear_hash_ctx(&s->read_hash);
206 ssl_clear_hash_ctx(&s->write_hash);
207 }
208
209 int SSL_clear(SSL *s)
210 {
211 if (s->method == NULL) {
212 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
213 return (0);
214 }
215
216 if (ssl_clear_bad_session(s)) {
217 SSL_SESSION_free(s->session);
218 s->session = NULL;
219 }
220
221 s->error = 0;
222 s->hit = 0;
223 s->shutdown = 0;
224
225 if (s->renegotiate) {
226 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
227 return 0;
228 }
229
230 ossl_statem_clear(s);
231
232 s->version = s->method->version;
233 s->client_version = s->version;
234 s->rwstate = SSL_NOTHING;
235
236 BUF_MEM_free(s->init_buf);
237 s->init_buf = NULL;
238 clear_ciphers(s);
239 s->first_packet = 0;
240
241 /*
242 * Check to see if we were changed into a different method, if so, revert
243 * back if we are not doing session-id reuse.
244 */
245 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
246 && (s->method != s->ctx->method)) {
247 s->method->ssl_free(s);
248 s->method = s->ctx->method;
249 if (!s->method->ssl_new(s))
250 return (0);
251 } else
252 s->method->ssl_clear(s);
253
254 RECORD_LAYER_clear(&s->rlayer);
255
256 return (1);
257 }
258
259 /** Used to change an SSL_CTXs default SSL method type */
260 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
261 {
262 STACK_OF(SSL_CIPHER) *sk;
263
264 ctx->method = meth;
265
266 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
267 &(ctx->cipher_list_by_id),
268 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
269 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
270 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
271 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
272 return (0);
273 }
274 return (1);
275 }
276
277 SSL *SSL_new(SSL_CTX *ctx)
278 {
279 SSL *s;
280
281 if (ctx == NULL) {
282 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
283 return (NULL);
284 }
285 if (ctx->method == NULL) {
286 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
287 return (NULL);
288 }
289
290 s = OPENSSL_zalloc(sizeof(*s));
291 if (s == NULL)
292 goto err;
293
294 RECORD_LAYER_init(&s->rlayer, s);
295
296 s->options = ctx->options;
297 s->mode = ctx->mode;
298 s->max_cert_list = ctx->max_cert_list;
299 s->references = 1;
300
301 /*
302 * Earlier library versions used to copy the pointer to the CERT, not
303 * its contents; only when setting new parameters for the per-SSL
304 * copy, ssl_cert_new would be called (and the direct reference to
305 * the per-SSL_CTX settings would be lost, but those still were
306 * indirectly accessed for various purposes, and for that reason they
307 * used to be known as s->ctx->default_cert). Now we don't look at the
308 * SSL_CTX's CERT after having duplicated it once.
309 */
310 s->cert = ssl_cert_dup(ctx->cert);
311 if (s->cert == NULL)
312 goto err;
313
314 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
315 s->msg_callback = ctx->msg_callback;
316 s->msg_callback_arg = ctx->msg_callback_arg;
317 s->verify_mode = ctx->verify_mode;
318 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
319 s->sid_ctx_length = ctx->sid_ctx_length;
320 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
321 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
322 s->verify_callback = ctx->default_verify_callback;
323 s->generate_session_id = ctx->generate_session_id;
324
325 s->param = X509_VERIFY_PARAM_new();
326 if (s->param == NULL)
327 goto err;
328 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
329 s->quiet_shutdown = ctx->quiet_shutdown;
330 s->max_send_fragment = ctx->max_send_fragment;
331
332 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
333 s->ctx = ctx;
334 s->tlsext_debug_cb = 0;
335 s->tlsext_debug_arg = NULL;
336 s->tlsext_ticket_expected = 0;
337 s->tlsext_status_type = -1;
338 s->tlsext_status_expected = 0;
339 s->tlsext_ocsp_ids = NULL;
340 s->tlsext_ocsp_exts = NULL;
341 s->tlsext_ocsp_resp = NULL;
342 s->tlsext_ocsp_resplen = -1;
343 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
344 s->initial_ctx = ctx;
345 # ifndef OPENSSL_NO_EC
346 if (ctx->tlsext_ecpointformatlist) {
347 s->tlsext_ecpointformatlist =
348 BUF_memdup(ctx->tlsext_ecpointformatlist,
349 ctx->tlsext_ecpointformatlist_length);
350 if (!s->tlsext_ecpointformatlist)
351 goto err;
352 s->tlsext_ecpointformatlist_length =
353 ctx->tlsext_ecpointformatlist_length;
354 }
355 if (ctx->tlsext_ellipticcurvelist) {
356 s->tlsext_ellipticcurvelist =
357 BUF_memdup(ctx->tlsext_ellipticcurvelist,
358 ctx->tlsext_ellipticcurvelist_length);
359 if (!s->tlsext_ellipticcurvelist)
360 goto err;
361 s->tlsext_ellipticcurvelist_length =
362 ctx->tlsext_ellipticcurvelist_length;
363 }
364 # endif
365 # ifndef OPENSSL_NO_NEXTPROTONEG
366 s->next_proto_negotiated = NULL;
367 # endif
368
369 if (s->ctx->alpn_client_proto_list) {
370 s->alpn_client_proto_list =
371 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
372 if (s->alpn_client_proto_list == NULL)
373 goto err;
374 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
375 s->ctx->alpn_client_proto_list_len);
376 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
377 }
378
379 s->verify_result = X509_V_OK;
380
381 s->default_passwd_callback = ctx->default_passwd_callback;
382 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
383
384 s->method = ctx->method;
385
386 if (!s->method->ssl_new(s))
387 goto err;
388
389 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
390
391 if (!SSL_clear(s))
392 goto err;
393
394 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
395
396 #ifndef OPENSSL_NO_PSK
397 s->psk_client_callback = ctx->psk_client_callback;
398 s->psk_server_callback = ctx->psk_server_callback;
399 #endif
400
401 s->job = NULL;
402
403 return (s);
404 err:
405 SSL_free(s);
406 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
407 return (NULL);
408 }
409
410 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
411 unsigned int sid_ctx_len)
412 {
413 if (sid_ctx_len > sizeof ctx->sid_ctx) {
414 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
415 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
416 return 0;
417 }
418 ctx->sid_ctx_length = sid_ctx_len;
419 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
420
421 return 1;
422 }
423
424 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
425 unsigned int sid_ctx_len)
426 {
427 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
428 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
429 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
430 return 0;
431 }
432 ssl->sid_ctx_length = sid_ctx_len;
433 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
434
435 return 1;
436 }
437
438 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
439 {
440 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
441 ctx->generate_session_id = cb;
442 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
443 return 1;
444 }
445
446 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
447 {
448 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
449 ssl->generate_session_id = cb;
450 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
451 return 1;
452 }
453
454 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
455 unsigned int id_len)
456 {
457 /*
458 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
459 * we can "construct" a session to give us the desired check - ie. to
460 * find if there's a session in the hash table that would conflict with
461 * any new session built out of this id/id_len and the ssl_version in use
462 * by this SSL.
463 */
464 SSL_SESSION r, *p;
465
466 if (id_len > sizeof r.session_id)
467 return 0;
468
469 r.ssl_version = ssl->version;
470 r.session_id_length = id_len;
471 memcpy(r.session_id, id, id_len);
472
473 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
474 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
475 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
476 return (p != NULL);
477 }
478
479 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
480 {
481 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
482 }
483
484 int SSL_set_purpose(SSL *s, int purpose)
485 {
486 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
487 }
488
489 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
490 {
491 return X509_VERIFY_PARAM_set_trust(s->param, trust);
492 }
493
494 int SSL_set_trust(SSL *s, int trust)
495 {
496 return X509_VERIFY_PARAM_set_trust(s->param, trust);
497 }
498
499 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
500 {
501 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
502 }
503
504 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
505 {
506 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
507 }
508
509 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
510 {
511 return ctx->param;
512 }
513
514 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
515 {
516 return ssl->param;
517 }
518
519 void SSL_certs_clear(SSL *s)
520 {
521 ssl_cert_clear_certs(s->cert);
522 }
523
524 void SSL_free(SSL *s)
525 {
526 int i;
527
528 if (s == NULL)
529 return;
530
531 i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
532 #ifdef REF_PRINT
533 REF_PRINT("SSL", s);
534 #endif
535 if (i > 0)
536 return;
537 #ifdef REF_CHECK
538 if (i < 0) {
539 fprintf(stderr, "SSL_free, bad reference count\n");
540 abort(); /* ok */
541 }
542 #endif
543
544 X509_VERIFY_PARAM_free(s->param);
545 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
546
547 if (s->bbio != NULL) {
548 /* If the buffering BIO is in place, pop it off */
549 if (s->bbio == s->wbio) {
550 s->wbio = BIO_pop(s->wbio);
551 }
552 BIO_free(s->bbio);
553 s->bbio = NULL;
554 }
555 BIO_free_all(s->rbio);
556 if (s->wbio != s->rbio)
557 BIO_free_all(s->wbio);
558
559 BUF_MEM_free(s->init_buf);
560
561 /* add extra stuff */
562 sk_SSL_CIPHER_free(s->cipher_list);
563 sk_SSL_CIPHER_free(s->cipher_list_by_id);
564
565 /* Make the next call work :-) */
566 if (s->session != NULL) {
567 ssl_clear_bad_session(s);
568 SSL_SESSION_free(s->session);
569 }
570
571 clear_ciphers(s);
572
573 ssl_cert_free(s->cert);
574 /* Free up if allocated */
575
576 OPENSSL_free(s->tlsext_hostname);
577 SSL_CTX_free(s->initial_ctx);
578 #ifndef OPENSSL_NO_EC
579 OPENSSL_free(s->tlsext_ecpointformatlist);
580 OPENSSL_free(s->tlsext_ellipticcurvelist);
581 #endif /* OPENSSL_NO_EC */
582 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
583 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
584 OPENSSL_free(s->tlsext_ocsp_resp);
585 OPENSSL_free(s->alpn_client_proto_list);
586
587 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
588
589 if (s->method != NULL)
590 s->method->ssl_free(s);
591
592 RECORD_LAYER_release(&s->rlayer);
593
594 SSL_CTX_free(s->ctx);
595
596 #if !defined(OPENSSL_NO_NEXTPROTONEG)
597 OPENSSL_free(s->next_proto_negotiated);
598 #endif
599
600 #ifndef OPENSSL_NO_SRTP
601 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
602 #endif
603
604 OPENSSL_free(s);
605 }
606
607 void SSL_set_rbio(SSL *s, BIO *rbio)
608 {
609 if (s->rbio != rbio)
610 BIO_free_all(s->rbio);
611 s->rbio = rbio;
612 }
613
614 void SSL_set_wbio(SSL *s, BIO *wbio)
615 {
616 /*
617 * If the output buffering BIO is still in place, remove it
618 */
619 if (s->bbio != NULL) {
620 if (s->wbio == s->bbio) {
621 s->wbio = s->wbio->next_bio;
622 s->bbio->next_bio = NULL;
623 }
624 }
625 if (s->wbio != wbio && s->rbio != s->wbio)
626 BIO_free_all(s->wbio);
627 s->wbio = wbio;
628 }
629
630 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
631 {
632 SSL_set_wbio(s, wbio);
633 SSL_set_rbio(s, rbio);
634 }
635
636 BIO *SSL_get_rbio(const SSL *s)
637 {
638 return (s->rbio);
639 }
640
641 BIO *SSL_get_wbio(const SSL *s)
642 {
643 return (s->wbio);
644 }
645
646 int SSL_get_fd(const SSL *s)
647 {
648 return (SSL_get_rfd(s));
649 }
650
651 int SSL_get_rfd(const SSL *s)
652 {
653 int ret = -1;
654 BIO *b, *r;
655
656 b = SSL_get_rbio(s);
657 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
658 if (r != NULL)
659 BIO_get_fd(r, &ret);
660 return (ret);
661 }
662
663 int SSL_get_wfd(const SSL *s)
664 {
665 int ret = -1;
666 BIO *b, *r;
667
668 b = SSL_get_wbio(s);
669 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
670 if (r != NULL)
671 BIO_get_fd(r, &ret);
672 return (ret);
673 }
674
675 #ifndef OPENSSL_NO_SOCK
676 int SSL_set_fd(SSL *s, int fd)
677 {
678 int ret = 0;
679 BIO *bio = NULL;
680
681 bio = BIO_new(BIO_s_socket());
682
683 if (bio == NULL) {
684 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
685 goto err;
686 }
687 BIO_set_fd(bio, fd, BIO_NOCLOSE);
688 SSL_set_bio(s, bio, bio);
689 ret = 1;
690 err:
691 return (ret);
692 }
693
694 int SSL_set_wfd(SSL *s, int fd)
695 {
696 int ret = 0;
697 BIO *bio = NULL;
698
699 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
700 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
701 bio = BIO_new(BIO_s_socket());
702
703 if (bio == NULL) {
704 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
705 goto err;
706 }
707 BIO_set_fd(bio, fd, BIO_NOCLOSE);
708 SSL_set_bio(s, SSL_get_rbio(s), bio);
709 } else
710 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
711 ret = 1;
712 err:
713 return (ret);
714 }
715
716 int SSL_set_rfd(SSL *s, int fd)
717 {
718 int ret = 0;
719 BIO *bio = NULL;
720
721 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
722 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
723 bio = BIO_new(BIO_s_socket());
724
725 if (bio == NULL) {
726 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
727 goto err;
728 }
729 BIO_set_fd(bio, fd, BIO_NOCLOSE);
730 SSL_set_bio(s, bio, SSL_get_wbio(s));
731 } else
732 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
733 ret = 1;
734 err:
735 return (ret);
736 }
737 #endif
738
739 /* return length of latest Finished message we sent, copy to 'buf' */
740 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
741 {
742 size_t ret = 0;
743
744 if (s->s3 != NULL) {
745 ret = s->s3->tmp.finish_md_len;
746 if (count > ret)
747 count = ret;
748 memcpy(buf, s->s3->tmp.finish_md, count);
749 }
750 return ret;
751 }
752
753 /* return length of latest Finished message we expected, copy to 'buf' */
754 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
755 {
756 size_t ret = 0;
757
758 if (s->s3 != NULL) {
759 ret = s->s3->tmp.peer_finish_md_len;
760 if (count > ret)
761 count = ret;
762 memcpy(buf, s->s3->tmp.peer_finish_md, count);
763 }
764 return ret;
765 }
766
767 int SSL_get_verify_mode(const SSL *s)
768 {
769 return (s->verify_mode);
770 }
771
772 int SSL_get_verify_depth(const SSL *s)
773 {
774 return X509_VERIFY_PARAM_get_depth(s->param);
775 }
776
777 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
778 return (s->verify_callback);
779 }
780
781 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
782 {
783 return (ctx->verify_mode);
784 }
785
786 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
787 {
788 return X509_VERIFY_PARAM_get_depth(ctx->param);
789 }
790
791 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
792 return (ctx->default_verify_callback);
793 }
794
795 void SSL_set_verify(SSL *s, int mode,
796 int (*callback) (int ok, X509_STORE_CTX *ctx))
797 {
798 s->verify_mode = mode;
799 if (callback != NULL)
800 s->verify_callback = callback;
801 }
802
803 void SSL_set_verify_depth(SSL *s, int depth)
804 {
805 X509_VERIFY_PARAM_set_depth(s->param, depth);
806 }
807
808 void SSL_set_read_ahead(SSL *s, int yes)
809 {
810 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
811 }
812
813 int SSL_get_read_ahead(const SSL *s)
814 {
815 return RECORD_LAYER_get_read_ahead(&s->rlayer);
816 }
817
818 int SSL_pending(const SSL *s)
819 {
820 /*
821 * SSL_pending cannot work properly if read-ahead is enabled
822 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
823 * impossible to fix since SSL_pending cannot report errors that may be
824 * observed while scanning the new data. (Note that SSL_pending() is
825 * often used as a boolean value, so we'd better not return -1.)
826 */
827 return (s->method->ssl_pending(s));
828 }
829
830 X509 *SSL_get_peer_certificate(const SSL *s)
831 {
832 X509 *r;
833
834 if ((s == NULL) || (s->session == NULL))
835 r = NULL;
836 else
837 r = s->session->peer;
838
839 if (r == NULL)
840 return (r);
841
842 X509_up_ref(r);
843
844 return (r);
845 }
846
847 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
848 {
849 STACK_OF(X509) *r;
850
851 if ((s == NULL) || (s->session == NULL))
852 r = NULL;
853 else
854 r = s->session->peer_chain;
855
856 /*
857 * If we are a client, cert_chain includes the peer's own certificate; if
858 * we are a server, it does not.
859 */
860
861 return (r);
862 }
863
864 /*
865 * Now in theory, since the calling process own 't' it should be safe to
866 * modify. We need to be able to read f without being hassled
867 */
868 int SSL_copy_session_id(SSL *t, const SSL *f)
869 {
870 /* Do we need to to SSL locking? */
871 if (!SSL_set_session(t, SSL_get_session(f))) {
872 return 0;
873 }
874
875 /*
876 * what if we are setup for one protocol version but want to talk another
877 */
878 if (t->method != f->method) {
879 t->method->ssl_free(t); /* cleanup current */
880 t->method = f->method; /* change method */
881 t->method->ssl_new(t); /* setup new */
882 }
883
884 CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
885 ssl_cert_free(t->cert);
886 t->cert = f->cert;
887 if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
888 return 0;
889 }
890
891 return 1;
892 }
893
894 /* Fix this so it checks all the valid key/cert options */
895 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
896 {
897 if ((ctx == NULL) ||
898 (ctx->cert->key->x509 == NULL)) {
899 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
900 SSL_R_NO_CERTIFICATE_ASSIGNED);
901 return (0);
902 }
903 if (ctx->cert->key->privatekey == NULL) {
904 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
905 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
906 return (0);
907 }
908 return (X509_check_private_key
909 (ctx->cert->key->x509, ctx->cert->key->privatekey));
910 }
911
912 /* Fix this function so that it takes an optional type parameter */
913 int SSL_check_private_key(const SSL *ssl)
914 {
915 if (ssl == NULL) {
916 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
917 return (0);
918 }
919 if (ssl->cert->key->x509 == NULL) {
920 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
921 return (0);
922 }
923 if (ssl->cert->key->privatekey == NULL) {
924 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
925 return (0);
926 }
927 return (X509_check_private_key(ssl->cert->key->x509,
928 ssl->cert->key->privatekey));
929 }
930
931 int SSL_waiting_for_async(SSL *s)
932 {
933 if(s->job)
934 return 1;
935
936 return 0;
937 }
938
939 int SSL_get_async_wait_fd(SSL *s)
940 {
941 if (!s->job)
942 return -1;
943
944 return ASYNC_get_wait_fd(s->job);
945 }
946
947 int SSL_accept(SSL *s)
948 {
949 if (s->handshake_func == 0) {
950 /* Not properly initialized yet */
951 SSL_set_accept_state(s);
952 }
953
954 return SSL_do_handshake(s);
955 }
956
957 int SSL_connect(SSL *s)
958 {
959 if (s->handshake_func == 0) {
960 /* Not properly initialized yet */
961 SSL_set_connect_state(s);
962 }
963
964 return SSL_do_handshake(s);
965 }
966
967 long SSL_get_default_timeout(const SSL *s)
968 {
969 return (s->method->get_timeout());
970 }
971
972 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
973 int (*func)(void *)) {
974 int ret;
975 switch(ASYNC_start_job(&s->job, &ret, func, args,
976 sizeof(struct ssl_async_args))) {
977 case ASYNC_ERR:
978 s->rwstate = SSL_NOTHING;
979 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
980 return -1;
981 case ASYNC_PAUSE:
982 s->rwstate = SSL_ASYNC_PAUSED;
983 return -1;
984 case ASYNC_FINISH:
985 s->job = NULL;
986 return ret;
987 default:
988 s->rwstate = SSL_NOTHING;
989 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
990 /* Shouldn't happen */
991 return -1;
992 }
993 }
994
995 static int ssl_io_intern(void *vargs)
996 {
997 struct ssl_async_args *args;
998 SSL *s;
999 void *buf;
1000 int num;
1001
1002 args = (struct ssl_async_args *)vargs;
1003 s = args->s;
1004 buf = args->buf;
1005 num = args->num;
1006 if (args->type == 1)
1007 return args->f.func1(s, buf, num);
1008 else
1009 return args->f.func2(s, buf, num);
1010 }
1011
1012 int SSL_read(SSL *s, void *buf, int num)
1013 {
1014 if (s->handshake_func == 0) {
1015 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1016 return -1;
1017 }
1018
1019 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1020 s->rwstate = SSL_NOTHING;
1021 return (0);
1022 }
1023
1024 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1025 struct ssl_async_args args;
1026
1027 args.s = s;
1028 args.buf = buf;
1029 args.num = num;
1030 args.type = 1;
1031 args.f.func1 = s->method->ssl_read;
1032
1033 return ssl_start_async_job(s, &args, ssl_io_intern);
1034 } else {
1035 return s->method->ssl_read(s, buf, num);
1036 }
1037 }
1038
1039 int SSL_peek(SSL *s, void *buf, int num)
1040 {
1041 if (s->handshake_func == 0) {
1042 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1043 return -1;
1044 }
1045
1046 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1047 return (0);
1048 }
1049 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1050 struct ssl_async_args args;
1051
1052 args.s = s;
1053 args.buf = buf;
1054 args.num = num;
1055 args.type = 1;
1056 args.f.func1 = s->method->ssl_peek;
1057
1058 return ssl_start_async_job(s, &args, ssl_io_intern);
1059 } else {
1060 return s->method->ssl_peek(s, buf, num);
1061 }
1062 }
1063
1064 int SSL_write(SSL *s, const void *buf, int num)
1065 {
1066 if (s->handshake_func == 0) {
1067 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1068 return -1;
1069 }
1070
1071 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1072 s->rwstate = SSL_NOTHING;
1073 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1074 return (-1);
1075 }
1076
1077 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1078 struct ssl_async_args args;
1079
1080 args.s = s;
1081 args.buf = (void *)buf;
1082 args.num = num;
1083 args.type = 2;
1084 args.f.func2 = s->method->ssl_write;
1085
1086 return ssl_start_async_job(s, &args, ssl_io_intern);
1087 } else {
1088 return s->method->ssl_write(s, buf, num);
1089 }
1090 }
1091
1092 int SSL_shutdown(SSL *s)
1093 {
1094 /*
1095 * Note that this function behaves differently from what one might
1096 * expect. Return values are 0 for no success (yet), 1 for success; but
1097 * calling it once is usually not enough, even if blocking I/O is used
1098 * (see ssl3_shutdown).
1099 */
1100
1101 if (s->handshake_func == 0) {
1102 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1103 return -1;
1104 }
1105
1106 if (!SSL_in_init(s))
1107 return (s->method->ssl_shutdown(s));
1108 else
1109 return (1);
1110 }
1111
1112 int SSL_renegotiate(SSL *s)
1113 {
1114 if (s->renegotiate == 0)
1115 s->renegotiate = 1;
1116
1117 s->new_session = 1;
1118
1119 return (s->method->ssl_renegotiate(s));
1120 }
1121
1122 int SSL_renegotiate_abbreviated(SSL *s)
1123 {
1124 if (s->renegotiate == 0)
1125 s->renegotiate = 1;
1126
1127 s->new_session = 0;
1128
1129 return (s->method->ssl_renegotiate(s));
1130 }
1131
1132 int SSL_renegotiate_pending(SSL *s)
1133 {
1134 /*
1135 * becomes true when negotiation is requested; false again once a
1136 * handshake has finished
1137 */
1138 return (s->renegotiate != 0);
1139 }
1140
1141 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1142 {
1143 long l;
1144
1145 switch (cmd) {
1146 case SSL_CTRL_GET_READ_AHEAD:
1147 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
1148 case SSL_CTRL_SET_READ_AHEAD:
1149 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1150 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
1151 return (l);
1152
1153 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1154 s->msg_callback_arg = parg;
1155 return 1;
1156
1157 case SSL_CTRL_OPTIONS:
1158 return (s->options |= larg);
1159 case SSL_CTRL_CLEAR_OPTIONS:
1160 return (s->options &= ~larg);
1161 case SSL_CTRL_MODE:
1162 return (s->mode |= larg);
1163 case SSL_CTRL_CLEAR_MODE:
1164 return (s->mode &= ~larg);
1165 case SSL_CTRL_GET_MAX_CERT_LIST:
1166 return (s->max_cert_list);
1167 case SSL_CTRL_SET_MAX_CERT_LIST:
1168 l = s->max_cert_list;
1169 s->max_cert_list = larg;
1170 return (l);
1171 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1172 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1173 return 0;
1174 s->max_send_fragment = larg;
1175 return 1;
1176 case SSL_CTRL_GET_RI_SUPPORT:
1177 if (s->s3)
1178 return s->s3->send_connection_binding;
1179 else
1180 return 0;
1181 case SSL_CTRL_CERT_FLAGS:
1182 return (s->cert->cert_flags |= larg);
1183 case SSL_CTRL_CLEAR_CERT_FLAGS:
1184 return (s->cert->cert_flags &= ~larg);
1185
1186 case SSL_CTRL_GET_RAW_CIPHERLIST:
1187 if (parg) {
1188 if (s->s3->tmp.ciphers_raw == NULL)
1189 return 0;
1190 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
1191 return (int)s->s3->tmp.ciphers_rawlen;
1192 } else {
1193 return TLS_CIPHER_LEN;
1194 }
1195 case SSL_CTRL_GET_EXTMS_SUPPORT:
1196 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
1197 return -1;
1198 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
1199 return 1;
1200 else
1201 return 0;
1202 default:
1203 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1204 }
1205 }
1206
1207 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1208 {
1209 switch (cmd) {
1210 case SSL_CTRL_SET_MSG_CALLBACK:
1211 s->msg_callback = (void (*)
1212 (int write_p, int version, int content_type,
1213 const void *buf, size_t len, SSL *ssl,
1214 void *arg))(fp);
1215 return 1;
1216
1217 default:
1218 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1219 }
1220 }
1221
1222 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1223 {
1224 return ctx->sessions;
1225 }
1226
1227 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1228 {
1229 long l;
1230 /* For some cases with ctx == NULL perform syntax checks */
1231 if (ctx == NULL) {
1232 switch (cmd) {
1233 #ifndef OPENSSL_NO_EC
1234 case SSL_CTRL_SET_CURVES_LIST:
1235 return tls1_set_curves_list(NULL, NULL, parg);
1236 #endif
1237 case SSL_CTRL_SET_SIGALGS_LIST:
1238 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1239 return tls1_set_sigalgs_list(NULL, parg, 0);
1240 default:
1241 return 0;
1242 }
1243 }
1244
1245 switch (cmd) {
1246 case SSL_CTRL_GET_READ_AHEAD:
1247 return (ctx->read_ahead);
1248 case SSL_CTRL_SET_READ_AHEAD:
1249 l = ctx->read_ahead;
1250 ctx->read_ahead = larg;
1251 return (l);
1252
1253 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1254 ctx->msg_callback_arg = parg;
1255 return 1;
1256
1257 case SSL_CTRL_GET_MAX_CERT_LIST:
1258 return (ctx->max_cert_list);
1259 case SSL_CTRL_SET_MAX_CERT_LIST:
1260 l = ctx->max_cert_list;
1261 ctx->max_cert_list = larg;
1262 return (l);
1263
1264 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1265 l = ctx->session_cache_size;
1266 ctx->session_cache_size = larg;
1267 return (l);
1268 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1269 return (ctx->session_cache_size);
1270 case SSL_CTRL_SET_SESS_CACHE_MODE:
1271 l = ctx->session_cache_mode;
1272 ctx->session_cache_mode = larg;
1273 return (l);
1274 case SSL_CTRL_GET_SESS_CACHE_MODE:
1275 return (ctx->session_cache_mode);
1276
1277 case SSL_CTRL_SESS_NUMBER:
1278 return (lh_SSL_SESSION_num_items(ctx->sessions));
1279 case SSL_CTRL_SESS_CONNECT:
1280 return (ctx->stats.sess_connect);
1281 case SSL_CTRL_SESS_CONNECT_GOOD:
1282 return (ctx->stats.sess_connect_good);
1283 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1284 return (ctx->stats.sess_connect_renegotiate);
1285 case SSL_CTRL_SESS_ACCEPT:
1286 return (ctx->stats.sess_accept);
1287 case SSL_CTRL_SESS_ACCEPT_GOOD:
1288 return (ctx->stats.sess_accept_good);
1289 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1290 return (ctx->stats.sess_accept_renegotiate);
1291 case SSL_CTRL_SESS_HIT:
1292 return (ctx->stats.sess_hit);
1293 case SSL_CTRL_SESS_CB_HIT:
1294 return (ctx->stats.sess_cb_hit);
1295 case SSL_CTRL_SESS_MISSES:
1296 return (ctx->stats.sess_miss);
1297 case SSL_CTRL_SESS_TIMEOUTS:
1298 return (ctx->stats.sess_timeout);
1299 case SSL_CTRL_SESS_CACHE_FULL:
1300 return (ctx->stats.sess_cache_full);
1301 case SSL_CTRL_OPTIONS:
1302 return (ctx->options |= larg);
1303 case SSL_CTRL_CLEAR_OPTIONS:
1304 return (ctx->options &= ~larg);
1305 case SSL_CTRL_MODE:
1306 return (ctx->mode |= larg);
1307 case SSL_CTRL_CLEAR_MODE:
1308 return (ctx->mode &= ~larg);
1309 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1310 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1311 return 0;
1312 ctx->max_send_fragment = larg;
1313 return 1;
1314 case SSL_CTRL_CERT_FLAGS:
1315 return (ctx->cert->cert_flags |= larg);
1316 case SSL_CTRL_CLEAR_CERT_FLAGS:
1317 return (ctx->cert->cert_flags &= ~larg);
1318 default:
1319 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1320 }
1321 }
1322
1323 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1324 {
1325 switch (cmd) {
1326 case SSL_CTRL_SET_MSG_CALLBACK:
1327 ctx->msg_callback = (void (*)
1328 (int write_p, int version, int content_type,
1329 const void *buf, size_t len, SSL *ssl,
1330 void *arg))(fp);
1331 return 1;
1332
1333 default:
1334 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1335 }
1336 }
1337
1338 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1339 {
1340 if (a->id > b->id)
1341 return 1;
1342 if (a->id < b->id)
1343 return -1;
1344 return 0;
1345 }
1346
1347 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1348 const SSL_CIPHER *const *bp)
1349 {
1350 if ((*ap)->id > (*bp)->id)
1351 return 1;
1352 if ((*ap)->id < (*bp)->id)
1353 return -1;
1354 return 0;
1355 }
1356
1357 /** return a STACK of the ciphers available for the SSL and in order of
1358 * preference */
1359 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1360 {
1361 if (s != NULL) {
1362 if (s->cipher_list != NULL) {
1363 return (s->cipher_list);
1364 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1365 return (s->ctx->cipher_list);
1366 }
1367 }
1368 return (NULL);
1369 }
1370
1371 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
1372 {
1373 if ((s == NULL) || (s->session == NULL) || !s->server)
1374 return NULL;
1375 return s->session->ciphers;
1376 }
1377
1378 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
1379 {
1380 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1381 int i;
1382 ciphers = SSL_get_ciphers(s);
1383 if (!ciphers)
1384 return NULL;
1385 ssl_set_client_disabled(s);
1386 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1387 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1388 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1389 if (!sk)
1390 sk = sk_SSL_CIPHER_new_null();
1391 if (!sk)
1392 return NULL;
1393 if (!sk_SSL_CIPHER_push(sk, c)) {
1394 sk_SSL_CIPHER_free(sk);
1395 return NULL;
1396 }
1397 }
1398 }
1399 return sk;
1400 }
1401
1402 /** return a STACK of the ciphers available for the SSL and in order of
1403 * algorithm id */
1404 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1405 {
1406 if (s != NULL) {
1407 if (s->cipher_list_by_id != NULL) {
1408 return (s->cipher_list_by_id);
1409 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1410 return (s->ctx->cipher_list_by_id);
1411 }
1412 }
1413 return (NULL);
1414 }
1415
1416 /** The old interface to get the same thing as SSL_get_ciphers() */
1417 const char *SSL_get_cipher_list(const SSL *s, int n)
1418 {
1419 SSL_CIPHER *c;
1420 STACK_OF(SSL_CIPHER) *sk;
1421
1422 if (s == NULL)
1423 return (NULL);
1424 sk = SSL_get_ciphers(s);
1425 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1426 return (NULL);
1427 c = sk_SSL_CIPHER_value(sk, n);
1428 if (c == NULL)
1429 return (NULL);
1430 return (c->name);
1431 }
1432
1433 /** specify the ciphers to be used by default by the SSL_CTX */
1434 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1435 {
1436 STACK_OF(SSL_CIPHER) *sk;
1437
1438 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1439 &ctx->cipher_list_by_id, str, ctx->cert);
1440 /*
1441 * ssl_create_cipher_list may return an empty stack if it was unable to
1442 * find a cipher matching the given rule string (for example if the rule
1443 * string specifies a cipher which has been disabled). This is not an
1444 * error as far as ssl_create_cipher_list is concerned, and hence
1445 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
1446 */
1447 if (sk == NULL)
1448 return 0;
1449 else if (sk_SSL_CIPHER_num(sk) == 0) {
1450 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1451 return 0;
1452 }
1453 return 1;
1454 }
1455
1456 /** specify the ciphers to be used by the SSL */
1457 int SSL_set_cipher_list(SSL *s, const char *str)
1458 {
1459 STACK_OF(SSL_CIPHER) *sk;
1460
1461 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1462 &s->cipher_list_by_id, str, s->cert);
1463 /* see comment in SSL_CTX_set_cipher_list */
1464 if (sk == NULL)
1465 return 0;
1466 else if (sk_SSL_CIPHER_num(sk) == 0) {
1467 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1468 return 0;
1469 }
1470 return 1;
1471 }
1472
1473 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1474 {
1475 char *p;
1476 STACK_OF(SSL_CIPHER) *sk;
1477 SSL_CIPHER *c;
1478 int i;
1479
1480 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
1481 return (NULL);
1482
1483 p = buf;
1484 sk = s->session->ciphers;
1485
1486 if (sk_SSL_CIPHER_num(sk) == 0)
1487 return NULL;
1488
1489 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1490 int n;
1491
1492 c = sk_SSL_CIPHER_value(sk, i);
1493 n = strlen(c->name);
1494 if (n + 1 > len) {
1495 if (p != buf)
1496 --p;
1497 *p = '\0';
1498 return buf;
1499 }
1500 strcpy(p, c->name);
1501 p += n;
1502 *(p++) = ':';
1503 len -= n + 1;
1504 }
1505 p[-1] = '\0';
1506 return (buf);
1507 }
1508
1509 /** return a servername extension value if provided in Client Hello, or NULL.
1510 * So far, only host_name types are defined (RFC 3546).
1511 */
1512
1513 const char *SSL_get_servername(const SSL *s, const int type)
1514 {
1515 if (type != TLSEXT_NAMETYPE_host_name)
1516 return NULL;
1517
1518 return s->session && !s->tlsext_hostname ?
1519 s->session->tlsext_hostname : s->tlsext_hostname;
1520 }
1521
1522 int SSL_get_servername_type(const SSL *s)
1523 {
1524 if (s->session
1525 && (!s->tlsext_hostname ? s->session->
1526 tlsext_hostname : s->tlsext_hostname))
1527 return TLSEXT_NAMETYPE_host_name;
1528 return -1;
1529 }
1530
1531 /*
1532 * SSL_select_next_proto implements the standard protocol selection. It is
1533 * expected that this function is called from the callback set by
1534 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
1535 * vector of 8-bit, length prefixed byte strings. The length byte itself is
1536 * not included in the length. A byte string of length 0 is invalid. No byte
1537 * string may be truncated. The current, but experimental algorithm for
1538 * selecting the protocol is: 1) If the server doesn't support NPN then this
1539 * is indicated to the callback. In this case, the client application has to
1540 * abort the connection or have a default application level protocol. 2) If
1541 * the server supports NPN, but advertises an empty list then the client
1542 * selects the first protcol in its list, but indicates via the API that this
1543 * fallback case was enacted. 3) Otherwise, the client finds the first
1544 * protocol in the server's list that it supports and selects this protocol.
1545 * This is because it's assumed that the server has better information about
1546 * which protocol a client should use. 4) If the client doesn't support any
1547 * of the server's advertised protocols, then this is treated the same as
1548 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
1549 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1550 */
1551 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1552 const unsigned char *server,
1553 unsigned int server_len,
1554 const unsigned char *client,
1555 unsigned int client_len)
1556 {
1557 unsigned int i, j;
1558 const unsigned char *result;
1559 int status = OPENSSL_NPN_UNSUPPORTED;
1560
1561 /*
1562 * For each protocol in server preference order, see if we support it.
1563 */
1564 for (i = 0; i < server_len;) {
1565 for (j = 0; j < client_len;) {
1566 if (server[i] == client[j] &&
1567 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
1568 /* We found a match */
1569 result = &server[i];
1570 status = OPENSSL_NPN_NEGOTIATED;
1571 goto found;
1572 }
1573 j += client[j];
1574 j++;
1575 }
1576 i += server[i];
1577 i++;
1578 }
1579
1580 /* There's no overlap between our protocols and the server's list. */
1581 result = client;
1582 status = OPENSSL_NPN_NO_OVERLAP;
1583
1584 found:
1585 *out = (unsigned char *)result + 1;
1586 *outlen = result[0];
1587 return status;
1588 }
1589
1590 #ifndef OPENSSL_NO_NEXTPROTONEG
1591 /*
1592 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
1593 * client's requested protocol for this connection and returns 0. If the
1594 * client didn't request any protocol, then *data is set to NULL. Note that
1595 * the client can request any protocol it chooses. The value returned from
1596 * this function need not be a member of the list of supported protocols
1597 * provided by the callback.
1598 */
1599 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1600 unsigned *len)
1601 {
1602 *data = s->next_proto_negotiated;
1603 if (!*data) {
1604 *len = 0;
1605 } else {
1606 *len = s->next_proto_negotiated_len;
1607 }
1608 }
1609
1610 /*
1611 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
1612 * a TLS server needs a list of supported protocols for Next Protocol
1613 * Negotiation. The returned list must be in wire format. The list is
1614 * returned by setting |out| to point to it and |outlen| to its length. This
1615 * memory will not be modified, but one should assume that the SSL* keeps a
1616 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
1617 * wishes to advertise. Otherwise, no such extension will be included in the
1618 * ServerHello.
1619 */
1620 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
1621 int (*cb) (SSL *ssl,
1622 const unsigned char
1623 **out,
1624 unsigned int *outlen,
1625 void *arg), void *arg)
1626 {
1627 ctx->next_protos_advertised_cb = cb;
1628 ctx->next_protos_advertised_cb_arg = arg;
1629 }
1630
1631 /*
1632 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1633 * client needs to select a protocol from the server's provided list. |out|
1634 * must be set to point to the selected protocol (which may be within |in|).
1635 * The length of the protocol name must be written into |outlen|. The
1636 * server's advertised protocols are provided in |in| and |inlen|. The
1637 * callback can assume that |in| is syntactically valid. The client must
1638 * select a protocol. It is fatal to the connection if this callback returns
1639 * a value other than SSL_TLSEXT_ERR_OK.
1640 */
1641 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
1642 int (*cb) (SSL *s, unsigned char **out,
1643 unsigned char *outlen,
1644 const unsigned char *in,
1645 unsigned int inlen,
1646 void *arg), void *arg)
1647 {
1648 ctx->next_proto_select_cb = cb;
1649 ctx->next_proto_select_cb_arg = arg;
1650 }
1651 #endif
1652
1653 /*
1654 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
1655 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1656 * length-prefixed strings). Returns 0 on success.
1657 */
1658 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1659 unsigned protos_len)
1660 {
1661 OPENSSL_free(ctx->alpn_client_proto_list);
1662 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1663 if (ctx->alpn_client_proto_list == NULL)
1664 return 1;
1665 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1666 ctx->alpn_client_proto_list_len = protos_len;
1667
1668 return 0;
1669 }
1670
1671 /*
1672 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
1673 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1674 * length-prefixed strings). Returns 0 on success.
1675 */
1676 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1677 unsigned protos_len)
1678 {
1679 OPENSSL_free(ssl->alpn_client_proto_list);
1680 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1681 if (ssl->alpn_client_proto_list == NULL)
1682 return 1;
1683 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1684 ssl->alpn_client_proto_list_len = protos_len;
1685
1686 return 0;
1687 }
1688
1689 /*
1690 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
1691 * called during ClientHello processing in order to select an ALPN protocol
1692 * from the client's list of offered protocols.
1693 */
1694 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
1695 int (*cb) (SSL *ssl,
1696 const unsigned char **out,
1697 unsigned char *outlen,
1698 const unsigned char *in,
1699 unsigned int inlen,
1700 void *arg), void *arg)
1701 {
1702 ctx->alpn_select_cb = cb;
1703 ctx->alpn_select_cb_arg = arg;
1704 }
1705
1706 /*
1707 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
1708 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
1709 * (not including the leading length-prefix byte). If the server didn't
1710 * respond with a negotiated protocol then |*len| will be zero.
1711 */
1712 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1713 unsigned *len)
1714 {
1715 *data = NULL;
1716 if (ssl->s3)
1717 *data = ssl->s3->alpn_selected;
1718 if (*data == NULL)
1719 *len = 0;
1720 else
1721 *len = ssl->s3->alpn_selected_len;
1722 }
1723
1724
1725 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1726 const char *label, size_t llen,
1727 const unsigned char *p, size_t plen,
1728 int use_context)
1729 {
1730 if (s->version < TLS1_VERSION)
1731 return -1;
1732
1733 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1734 llen, p, plen,
1735 use_context);
1736 }
1737
1738 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1739 {
1740 unsigned long l;
1741
1742 l = (unsigned long)
1743 ((unsigned int)a->session_id[0]) |
1744 ((unsigned int)a->session_id[1] << 8L) |
1745 ((unsigned long)a->session_id[2] << 16L) |
1746 ((unsigned long)a->session_id[3] << 24L);
1747 return (l);
1748 }
1749
1750 /*
1751 * NB: If this function (or indeed the hash function which uses a sort of
1752 * coarser function than this one) is changed, ensure
1753 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
1754 * being able to construct an SSL_SESSION that will collide with any existing
1755 * session with a matching session ID.
1756 */
1757 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1758 {
1759 if (a->ssl_version != b->ssl_version)
1760 return (1);
1761 if (a->session_id_length != b->session_id_length)
1762 return (1);
1763 return (memcmp(a->session_id, b->session_id, a->session_id_length));
1764 }
1765
1766 /*
1767 * These wrapper functions should remain rather than redeclaring
1768 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1769 * variable. The reason is that the functions aren't static, they're exposed
1770 * via ssl.h.
1771 */
1772 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1773 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1774
1775 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1776 {
1777 SSL_CTX *ret = NULL;
1778
1779 if (meth == NULL) {
1780 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
1781 return (NULL);
1782 }
1783
1784 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
1785 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1786 return NULL;
1787 }
1788
1789 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1790 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1791 goto err;
1792 }
1793 ret = OPENSSL_zalloc(sizeof(*ret));
1794 if (ret == NULL)
1795 goto err;
1796
1797 ret->method = meth;
1798 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1799 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1800 /* We take the system default. */
1801 ret->session_timeout = meth->get_timeout();
1802 ret->references = 1;
1803 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1804 ret->verify_mode = SSL_VERIFY_NONE;
1805 if ((ret->cert = ssl_cert_new()) == NULL)
1806 goto err;
1807
1808 ret->sessions = lh_SSL_SESSION_new();
1809 if (ret->sessions == NULL)
1810 goto err;
1811 ret->cert_store = X509_STORE_new();
1812 if (ret->cert_store == NULL)
1813 goto err;
1814
1815 if (!ssl_create_cipher_list(ret->method,
1816 &ret->cipher_list, &ret->cipher_list_by_id,
1817 SSL_DEFAULT_CIPHER_LIST, ret->cert)
1818 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
1819 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
1820 goto err2;
1821 }
1822
1823 ret->param = X509_VERIFY_PARAM_new();
1824 if (ret->param == NULL)
1825 goto err;
1826
1827 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1828 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1829 goto err2;
1830 }
1831 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1832 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1833 goto err2;
1834 }
1835
1836 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
1837 goto err;
1838
1839 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1840
1841 /* No compression for DTLS */
1842 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
1843 ret->comp_methods = SSL_COMP_get_compression_methods();
1844
1845 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1846
1847 /* Setup RFC4507 ticket keys */
1848 if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1849 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1850 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1851 ret->options |= SSL_OP_NO_TICKET;
1852
1853 #ifndef OPENSSL_NO_SRP
1854 if (!SSL_CTX_SRP_CTX_init(ret))
1855 goto err;
1856 #endif
1857 #ifndef OPENSSL_NO_ENGINE
1858 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1859 # define eng_strx(x) #x
1860 # define eng_str(x) eng_strx(x)
1861 /* Use specific client engine automatically... ignore errors */
1862 {
1863 ENGINE *eng;
1864 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1865 if (!eng) {
1866 ERR_clear_error();
1867 ENGINE_load_builtin_engines();
1868 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1869 }
1870 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1871 ERR_clear_error();
1872 }
1873 # endif
1874 #endif
1875 /*
1876 * Default is to connect to non-RI servers. When RI is more widely
1877 * deployed might change this.
1878 */
1879 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1880
1881 return (ret);
1882 err:
1883 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
1884 err2:
1885 SSL_CTX_free(ret);
1886 return (NULL);
1887 }
1888
1889 void SSL_CTX_free(SSL_CTX *a)
1890 {
1891 int i;
1892
1893 if (a == NULL)
1894 return;
1895
1896 i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
1897 #ifdef REF_PRINT
1898 REF_PRINT("SSL_CTX", a);
1899 #endif
1900 if (i > 0)
1901 return;
1902 #ifdef REF_CHECK
1903 if (i < 0) {
1904 fprintf(stderr, "SSL_CTX_free, bad reference count\n");
1905 abort(); /* ok */
1906 }
1907 #endif
1908
1909 X509_VERIFY_PARAM_free(a->param);
1910
1911 /*
1912 * Free internal session cache. However: the remove_cb() may reference
1913 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1914 * after the sessions were flushed.
1915 * As the ex_data handling routines might also touch the session cache,
1916 * the most secure solution seems to be: empty (flush) the cache, then
1917 * free ex_data, then finally free the cache.
1918 * (See ticket [openssl.org #212].)
1919 */
1920 if (a->sessions != NULL)
1921 SSL_CTX_flush_sessions(a, 0);
1922
1923 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1924 lh_SSL_SESSION_free(a->sessions);
1925 X509_STORE_free(a->cert_store);
1926 sk_SSL_CIPHER_free(a->cipher_list);
1927 sk_SSL_CIPHER_free(a->cipher_list_by_id);
1928 ssl_cert_free(a->cert);
1929 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
1930 sk_X509_pop_free(a->extra_certs, X509_free);
1931 a->comp_methods = NULL;
1932 #ifndef OPENSSL_NO_SRTP
1933 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
1934 #endif
1935 #ifndef OPENSSL_NO_SRP
1936 SSL_CTX_SRP_CTX_free(a);
1937 #endif
1938 #ifndef OPENSSL_NO_ENGINE
1939 if (a->client_cert_engine)
1940 ENGINE_finish(a->client_cert_engine);
1941 #endif
1942
1943 #ifndef OPENSSL_NO_EC
1944 OPENSSL_free(a->tlsext_ecpointformatlist);
1945 OPENSSL_free(a->tlsext_ellipticcurvelist);
1946 #endif
1947 OPENSSL_free(a->alpn_client_proto_list);
1948
1949 OPENSSL_free(a);
1950 }
1951
1952 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1953 {
1954 ctx->default_passwd_callback = cb;
1955 }
1956
1957 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
1958 {
1959 ctx->default_passwd_callback_userdata = u;
1960 }
1961
1962 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
1963 {
1964 s->default_passwd_callback = cb;
1965 }
1966
1967 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
1968 {
1969 s->default_passwd_callback_userdata = u;
1970 }
1971
1972 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1973 int (*cb) (X509_STORE_CTX *, void *),
1974 void *arg)
1975 {
1976 ctx->app_verify_callback = cb;
1977 ctx->app_verify_arg = arg;
1978 }
1979
1980 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
1981 int (*cb) (int, X509_STORE_CTX *))
1982 {
1983 ctx->verify_mode = mode;
1984 ctx->default_verify_callback = cb;
1985 }
1986
1987 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
1988 {
1989 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1990 }
1991
1992 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1993 void *arg)
1994 {
1995 ssl_cert_set_cert_cb(c->cert, cb, arg);
1996 }
1997
1998 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
1999 {
2000 ssl_cert_set_cert_cb(s->cert, cb, arg);
2001 }
2002
2003 void ssl_set_masks(SSL *s, const SSL_CIPHER *cipher)
2004 {
2005 CERT_PKEY *cpk;
2006 CERT *c = s->cert;
2007 uint32_t *pvalid = s->s3->tmp.valid_flags;
2008 int rsa_enc, rsa_tmp, rsa_sign, dh_tmp, dh_rsa, dh_dsa, dsa_sign;
2009 int rsa_enc_export, dh_rsa_export, dh_dsa_export;
2010 int rsa_tmp_export, dh_tmp_export, kl;
2011 unsigned long mask_k, mask_a, emask_k, emask_a;
2012 #ifndef OPENSSL_NO_EC
2013 int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
2014 int have_ecdh_tmp, ecdh_ok;
2015 X509 *x = NULL;
2016 EVP_PKEY *ecc_pkey = NULL;
2017 int pk_nid = 0, md_nid = 0;
2018 #endif
2019 if (c == NULL)
2020 return;
2021
2022 kl = SSL_C_EXPORT_PKEYLENGTH(cipher);
2023
2024 #ifndef OPENSSL_NO_RSA
2025 rsa_tmp = (c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2026 rsa_tmp_export = (c->rsa_tmp_cb != NULL ||
2027 (rsa_tmp && RSA_size(c->rsa_tmp) * 8 <= kl));
2028 #else
2029 rsa_tmp = rsa_tmp_export = 0;
2030 #endif
2031 #ifndef OPENSSL_NO_DH
2032 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2033 dh_tmp_export = !c->dh_tmp_auto && (c->dh_tmp_cb != NULL ||
2034 (dh_tmp
2035 && DH_size(c->dh_tmp) * 8 <= kl));
2036 #else
2037 dh_tmp = dh_tmp_export = 0;
2038 #endif
2039
2040 #ifndef OPENSSL_NO_EC
2041 have_ecdh_tmp = (c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2042 #endif
2043 cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
2044 rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID;
2045 rsa_enc_export = (rsa_enc && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2046 cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2047 rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN;
2048 cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2049 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN;
2050 cpk = &(c->pkeys[SSL_PKEY_DH_RSA]);
2051 dh_rsa = pvalid[SSL_PKEY_DH_RSA] & CERT_PKEY_VALID;
2052 dh_rsa_export = (dh_rsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2053 cpk = &(c->pkeys[SSL_PKEY_DH_DSA]);
2054 dh_dsa = pvalid[SSL_PKEY_DH_DSA] & CERT_PKEY_VALID;
2055 dh_dsa_export = (dh_dsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2056 cpk = &(c->pkeys[SSL_PKEY_ECC]);
2057 #ifndef OPENSSL_NO_EC
2058 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
2059 #endif
2060 mask_k = 0;
2061 mask_a = 0;
2062 emask_k = 0;
2063 emask_a = 0;
2064
2065 #ifdef CIPHER_DEBUG
2066 fprintf(stderr,
2067 "rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2068 rsa_tmp, rsa_tmp_export, dh_tmp, have_ecdh_tmp, rsa_enc,
2069 rsa_enc_export, rsa_sign, dsa_sign, dh_rsa, dh_dsa);
2070 #endif
2071
2072 cpk = &(c->pkeys[SSL_PKEY_GOST12_512]);
2073 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2074 mask_k |= SSL_kGOST;
2075 mask_a |= SSL_aGOST12;
2076 }
2077 cpk = &(c->pkeys[SSL_PKEY_GOST12_256]);
2078 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2079 mask_k |= SSL_kGOST;
2080 mask_a |= SSL_aGOST12;
2081 }
2082 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2083 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2084 mask_k |= SSL_kGOST;
2085 mask_a |= SSL_aGOST01;
2086 }
2087
2088 if (rsa_enc || (rsa_tmp && rsa_sign))
2089 mask_k |= SSL_kRSA;
2090 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2091 emask_k |= SSL_kRSA;
2092
2093 if (dh_tmp_export)
2094 emask_k |= SSL_kDHE;
2095
2096 if (dh_tmp)
2097 mask_k |= SSL_kDHE;
2098
2099 if (dh_rsa)
2100 mask_k |= SSL_kDHr;
2101 if (dh_rsa_export)
2102 emask_k |= SSL_kDHr;
2103
2104 if (dh_dsa)
2105 mask_k |= SSL_kDHd;
2106 if (dh_dsa_export)
2107 emask_k |= SSL_kDHd;
2108
2109 if (mask_k & (SSL_kDHr | SSL_kDHd))
2110 mask_a |= SSL_aDH;
2111
2112 if (rsa_enc || rsa_sign) {
2113 mask_a |= SSL_aRSA;
2114 emask_a |= SSL_aRSA;
2115 }
2116
2117 if (dsa_sign) {
2118 mask_a |= SSL_aDSS;
2119 emask_a |= SSL_aDSS;
2120 }
2121
2122 mask_a |= SSL_aNULL;
2123 emask_a |= SSL_aNULL;
2124
2125 /*
2126 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2127 * depending on the key usage extension.
2128 */
2129 #ifndef OPENSSL_NO_EC
2130 if (have_ecc_cert) {
2131 uint32_t ex_kusage;
2132 cpk = &c->pkeys[SSL_PKEY_ECC];
2133 x = cpk->x509;
2134 ex_kusage = X509_get_key_usage(x);
2135 ecdh_ok = ex_kusage & X509v3_KU_KEY_AGREEMENT;
2136 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
2137 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
2138 ecdsa_ok = 0;
2139 ecc_pkey = X509_get_pubkey(x);
2140 ecc_pkey_size = (ecc_pkey != NULL) ? EVP_PKEY_bits(ecc_pkey) : 0;
2141 EVP_PKEY_free(ecc_pkey);
2142 OBJ_find_sigid_algs(X509_get_signature_nid(x), &md_nid, &pk_nid);
2143 if (ecdh_ok) {
2144
2145 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2146 mask_k |= SSL_kECDHr;
2147 mask_a |= SSL_aECDH;
2148 if (ecc_pkey_size <= 163) {
2149 emask_k |= SSL_kECDHr;
2150 emask_a |= SSL_aECDH;
2151 }
2152 }
2153
2154 if (pk_nid == NID_X9_62_id_ecPublicKey) {
2155 mask_k |= SSL_kECDHe;
2156 mask_a |= SSL_aECDH;
2157 if (ecc_pkey_size <= 163) {
2158 emask_k |= SSL_kECDHe;
2159 emask_a |= SSL_aECDH;
2160 }
2161 }
2162 }
2163 if (ecdsa_ok) {
2164 mask_a |= SSL_aECDSA;
2165 emask_a |= SSL_aECDSA;
2166 }
2167 }
2168 #endif
2169
2170 #ifndef OPENSSL_NO_EC
2171 if (have_ecdh_tmp) {
2172 mask_k |= SSL_kECDHE;
2173 emask_k |= SSL_kECDHE;
2174 }
2175 #endif
2176
2177 #ifndef OPENSSL_NO_PSK
2178 mask_k |= SSL_kPSK;
2179 mask_a |= SSL_aPSK;
2180 emask_k |= SSL_kPSK;
2181 emask_a |= SSL_aPSK;
2182 if (mask_k & SSL_kRSA)
2183 mask_k |= SSL_kRSAPSK;
2184 if (mask_k & SSL_kDHE)
2185 mask_k |= SSL_kDHEPSK;
2186 if (mask_k & SSL_kECDHE)
2187 mask_k |= SSL_kECDHEPSK;
2188 #endif
2189
2190 s->s3->tmp.mask_k = mask_k;
2191 s->s3->tmp.mask_a = mask_a;
2192 s->s3->tmp.export_mask_k = emask_k;
2193 s->s3->tmp.export_mask_a = emask_a;
2194 }
2195
2196 #ifndef OPENSSL_NO_EC
2197
2198 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2199 {
2200 unsigned long alg_k, alg_a;
2201 EVP_PKEY *pkey = NULL;
2202 int keysize = 0;
2203 int md_nid = 0, pk_nid = 0;
2204 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2205 uint32_t ex_kusage = X509_get_key_usage(x);
2206
2207 alg_k = cs->algorithm_mkey;
2208 alg_a = cs->algorithm_auth;
2209
2210 if (SSL_C_IS_EXPORT(cs)) {
2211 /* ECDH key length in export ciphers must be <= 163 bits */
2212 pkey = X509_get_pubkey(x);
2213 if (pkey == NULL)
2214 return 0;
2215 keysize = EVP_PKEY_bits(pkey);
2216 EVP_PKEY_free(pkey);
2217 if (keysize > 163)
2218 return 0;
2219 }
2220
2221 OBJ_find_sigid_algs(X509_get_signature_nid(x), &md_nid, &pk_nid);
2222
2223 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2224 /* key usage, if present, must allow key agreement */
2225 if (!(ex_kusage & X509v3_KU_KEY_AGREEMENT)) {
2226 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2227 SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2228 return 0;
2229 }
2230 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION) {
2231 /* signature alg must be ECDSA */
2232 if (pk_nid != NID_X9_62_id_ecPublicKey) {
2233 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2234 SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2235 return 0;
2236 }
2237 }
2238 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION) {
2239 /* signature alg must be RSA */
2240
2241 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2242 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2243 SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2244 return 0;
2245 }
2246 }
2247 }
2248 if (alg_a & SSL_aECDSA) {
2249 /* key usage, if present, must allow signing */
2250 if (!(ex_kusage & X509v3_KU_DIGITAL_SIGNATURE)) {
2251 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2252 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2253 return 0;
2254 }
2255 }
2256
2257 return 1; /* all checks are ok */
2258 }
2259
2260 #endif
2261
2262 static int ssl_get_server_cert_index(const SSL *s)
2263 {
2264 int idx;
2265 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2266 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2267 idx = SSL_PKEY_RSA_SIGN;
2268 if (idx == SSL_PKEY_GOST_EC) {
2269 if (s->cert->pkeys[SSL_PKEY_GOST12_512].x509)
2270 idx = SSL_PKEY_GOST12_512;
2271 else if (s->cert->pkeys[SSL_PKEY_GOST12_256].x509)
2272 idx = SSL_PKEY_GOST12_256;
2273 else if (s->cert->pkeys[SSL_PKEY_GOST01].x509)
2274 idx = SSL_PKEY_GOST01;
2275 else
2276 idx = -1;
2277 }
2278 if (idx == -1)
2279 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2280 return idx;
2281 }
2282
2283 CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
2284 {
2285 CERT *c;
2286 int i;
2287
2288 c = s->cert;
2289 if (!s->s3 || !s->s3->tmp.new_cipher)
2290 return NULL;
2291 ssl_set_masks(s, s->s3->tmp.new_cipher);
2292
2293 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2294 /*
2295 * Broken protocol test: return last used certificate: which may mismatch
2296 * the one expected.
2297 */
2298 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2299 return c->key;
2300 #endif
2301
2302 i = ssl_get_server_cert_index(s);
2303
2304 /* This may or may not be an error. */
2305 if (i < 0)
2306 return NULL;
2307
2308 /* May be NULL. */
2309 return &c->pkeys[i];
2310 }
2311
2312 EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2313 const EVP_MD **pmd)
2314 {
2315 unsigned long alg_a;
2316 CERT *c;
2317 int idx = -1;
2318
2319 alg_a = cipher->algorithm_auth;
2320 c = s->cert;
2321
2322 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2323 /*
2324 * Broken protocol test: use last key: which may mismatch the one
2325 * expected.
2326 */
2327 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2328 idx = c->key - c->pkeys;
2329 else
2330 #endif
2331
2332 if ((alg_a & SSL_aDSS) &&
2333 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2334 idx = SSL_PKEY_DSA_SIGN;
2335 else if (alg_a & SSL_aRSA) {
2336 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2337 idx = SSL_PKEY_RSA_SIGN;
2338 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2339 idx = SSL_PKEY_RSA_ENC;
2340 } else if ((alg_a & SSL_aECDSA) &&
2341 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2342 idx = SSL_PKEY_ECC;
2343 if (idx == -1) {
2344 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2345 return (NULL);
2346 }
2347 if (pmd)
2348 *pmd = s->s3->tmp.md[idx];
2349 return c->pkeys[idx].privatekey;
2350 }
2351
2352 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2353 size_t *serverinfo_length)
2354 {
2355 CERT *c = NULL;
2356 int i = 0;
2357 *serverinfo_length = 0;
2358
2359 c = s->cert;
2360 i = ssl_get_server_cert_index(s);
2361
2362 if (i == -1)
2363 return 0;
2364 if (c->pkeys[i].serverinfo == NULL)
2365 return 0;
2366
2367 *serverinfo = c->pkeys[i].serverinfo;
2368 *serverinfo_length = c->pkeys[i].serverinfo_length;
2369 return 1;
2370 }
2371
2372 void ssl_update_cache(SSL *s, int mode)
2373 {
2374 int i;
2375
2376 /*
2377 * If the session_id_length is 0, we are not supposed to cache it, and it
2378 * would be rather hard to do anyway :-)
2379 */
2380 if (s->session->session_id_length == 0)
2381 return;
2382
2383 i = s->session_ctx->session_cache_mode;
2384 if ((i & mode) && (!s->hit)
2385 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2386 || SSL_CTX_add_session(s->session_ctx, s->session))
2387 && (s->session_ctx->new_session_cb != NULL)) {
2388 CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2389 if (!s->session_ctx->new_session_cb(s, s->session))
2390 SSL_SESSION_free(s->session);
2391 }
2392
2393 /* auto flush every 255 connections */
2394 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2395 if ((((mode & SSL_SESS_CACHE_CLIENT)
2396 ? s->session_ctx->stats.sess_connect_good
2397 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2398 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2399 }
2400 }
2401 }
2402
2403 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2404 {
2405 return ctx->method;
2406 }
2407
2408 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2409 {
2410 return (s->method);
2411 }
2412
2413 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2414 {
2415 int conn = -1;
2416 int ret = 1;
2417
2418 if (s->method != meth) {
2419 if (s->handshake_func != NULL)
2420 conn = (s->handshake_func == s->method->ssl_connect);
2421
2422 if (s->method->version == meth->version)
2423 s->method = meth;
2424 else {
2425 s->method->ssl_free(s);
2426 s->method = meth;
2427 ret = s->method->ssl_new(s);
2428 }
2429
2430 if (conn == 1)
2431 s->handshake_func = meth->ssl_connect;
2432 else if (conn == 0)
2433 s->handshake_func = meth->ssl_accept;
2434 }
2435 return (ret);
2436 }
2437
2438 int SSL_get_error(const SSL *s, int i)
2439 {
2440 int reason;
2441 unsigned long l;
2442 BIO *bio;
2443
2444 if (i > 0)
2445 return (SSL_ERROR_NONE);
2446
2447 /*
2448 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2449 * where we do encode the error
2450 */
2451 if ((l = ERR_peek_error()) != 0) {
2452 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2453 return (SSL_ERROR_SYSCALL);
2454 else
2455 return (SSL_ERROR_SSL);
2456 }
2457
2458 if ((i < 0) && SSL_want_read(s)) {
2459 bio = SSL_get_rbio(s);
2460 if (BIO_should_read(bio))
2461 return (SSL_ERROR_WANT_READ);
2462 else if (BIO_should_write(bio))
2463 /*
2464 * This one doesn't make too much sense ... We never try to write
2465 * to the rbio, and an application program where rbio and wbio
2466 * are separate couldn't even know what it should wait for.
2467 * However if we ever set s->rwstate incorrectly (so that we have
2468 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2469 * wbio *are* the same, this test works around that bug; so it
2470 * might be safer to keep it.
2471 */
2472 return (SSL_ERROR_WANT_WRITE);
2473 else if (BIO_should_io_special(bio)) {
2474 reason = BIO_get_retry_reason(bio);
2475 if (reason == BIO_RR_CONNECT)
2476 return (SSL_ERROR_WANT_CONNECT);
2477 else if (reason == BIO_RR_ACCEPT)
2478 return (SSL_ERROR_WANT_ACCEPT);
2479 else
2480 return (SSL_ERROR_SYSCALL); /* unknown */
2481 }
2482 }
2483
2484 if ((i < 0) && SSL_want_write(s)) {
2485 bio = SSL_get_wbio(s);
2486 if (BIO_should_write(bio))
2487 return (SSL_ERROR_WANT_WRITE);
2488 else if (BIO_should_read(bio))
2489 /*
2490 * See above (SSL_want_read(s) with BIO_should_write(bio))
2491 */
2492 return (SSL_ERROR_WANT_READ);
2493 else if (BIO_should_io_special(bio)) {
2494 reason = BIO_get_retry_reason(bio);
2495 if (reason == BIO_RR_CONNECT)
2496 return (SSL_ERROR_WANT_CONNECT);
2497 else if (reason == BIO_RR_ACCEPT)
2498 return (SSL_ERROR_WANT_ACCEPT);
2499 else
2500 return (SSL_ERROR_SYSCALL);
2501 }
2502 }
2503 if ((i < 0) && SSL_want_x509_lookup(s)) {
2504 return (SSL_ERROR_WANT_X509_LOOKUP);
2505 }
2506 if ((i < 0) && SSL_want_async(s)) {
2507 return SSL_ERROR_WANT_ASYNC;
2508 }
2509
2510 if (i == 0) {
2511 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2512 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2513 return (SSL_ERROR_ZERO_RETURN);
2514 }
2515 return (SSL_ERROR_SYSCALL);
2516 }
2517
2518 static int ssl_do_handshake_intern(void *vargs)
2519 {
2520 struct ssl_async_args *args;
2521 SSL *s;
2522
2523 args = (struct ssl_async_args *)vargs;
2524 s = args->s;
2525
2526 return s->handshake_func(s);
2527 }
2528
2529 int SSL_do_handshake(SSL *s)
2530 {
2531 int ret = 1;
2532
2533 if (s->handshake_func == NULL) {
2534 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
2535 return -1;
2536 }
2537
2538 s->method->ssl_renegotiate_check(s);
2539
2540 if (SSL_in_init(s) || SSL_in_before(s)) {
2541 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2542 struct ssl_async_args args;
2543
2544 args.s = s;
2545
2546 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
2547 } else {
2548 ret = s->handshake_func(s);
2549 }
2550 }
2551 return ret;
2552 }
2553
2554 void SSL_set_accept_state(SSL *s)
2555 {
2556 s->server = 1;
2557 s->shutdown = 0;
2558 ossl_statem_clear(s);
2559 s->handshake_func = s->method->ssl_accept;
2560 clear_ciphers(s);
2561 }
2562
2563 void SSL_set_connect_state(SSL *s)
2564 {
2565 s->server = 0;
2566 s->shutdown = 0;
2567 ossl_statem_clear(s);
2568 s->handshake_func = s->method->ssl_connect;
2569 clear_ciphers(s);
2570 }
2571
2572 int ssl_undefined_function(SSL *s)
2573 {
2574 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2575 return (0);
2576 }
2577
2578 int ssl_undefined_void_function(void)
2579 {
2580 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2581 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2582 return (0);
2583 }
2584
2585 int ssl_undefined_const_function(const SSL *s)
2586 {
2587 return (0);
2588 }
2589
2590 SSL_METHOD *ssl_bad_method(int ver)
2591 {
2592 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2593 return (NULL);
2594 }
2595
2596 const char *SSL_get_version(const SSL *s)
2597 {
2598 if (s->version == TLS1_2_VERSION)
2599 return ("TLSv1.2");
2600 else if (s->version == TLS1_1_VERSION)
2601 return ("TLSv1.1");
2602 else if (s->version == TLS1_VERSION)
2603 return ("TLSv1");
2604 else if (s->version == SSL3_VERSION)
2605 return ("SSLv3");
2606 else if (s->version == DTLS1_BAD_VER)
2607 return ("DTLSv0.9");
2608 else if (s->version == DTLS1_VERSION)
2609 return ("DTLSv1");
2610 else if (s->version == DTLS1_2_VERSION)
2611 return ("DTLSv1.2");
2612 else
2613 return ("unknown");
2614 }
2615
2616 SSL *SSL_dup(SSL *s)
2617 {
2618 STACK_OF(X509_NAME) *sk;
2619 X509_NAME *xn;
2620 SSL *ret;
2621 int i;
2622
2623 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2624 return (NULL);
2625
2626 ret->version = s->version;
2627 ret->method = s->method;
2628
2629 if (s->session != NULL) {
2630 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2631 if (!SSL_copy_session_id(ret, s))
2632 goto err;
2633 } else {
2634 /*
2635 * No session has been established yet, so we have to expect that
2636 * s->cert or ret->cert will be changed later -- they should not both
2637 * point to the same object, and thus we can't use
2638 * SSL_copy_session_id.
2639 */
2640
2641 ret->method->ssl_free(ret);
2642 ret->method = s->method;
2643 ret->method->ssl_new(ret);
2644
2645 if (s->cert != NULL) {
2646 ssl_cert_free(ret->cert);
2647 ret->cert = ssl_cert_dup(s->cert);
2648 if (ret->cert == NULL)
2649 goto err;
2650 }
2651
2652 if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
2653 goto err;
2654 }
2655
2656 ret->options = s->options;
2657 ret->mode = s->mode;
2658 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2659 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2660 ret->msg_callback = s->msg_callback;
2661 ret->msg_callback_arg = s->msg_callback_arg;
2662 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
2663 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2664 ret->generate_session_id = s->generate_session_id;
2665
2666 SSL_set_info_callback(ret, SSL_get_info_callback(s));
2667
2668 ret->debug = s->debug;
2669
2670 /* copy app data, a little dangerous perhaps */
2671 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2672 goto err;
2673
2674 /* setup rbio, and wbio */
2675 if (s->rbio != NULL) {
2676 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
2677 goto err;
2678 }
2679 if (s->wbio != NULL) {
2680 if (s->wbio != s->rbio) {
2681 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
2682 goto err;
2683 } else
2684 ret->wbio = ret->rbio;
2685 }
2686 ret->rwstate = s->rwstate;
2687 ret->handshake_func = s->handshake_func;
2688 ret->server = s->server;
2689 ret->renegotiate = s->renegotiate;
2690 ret->new_session = s->new_session;
2691 ret->quiet_shutdown = s->quiet_shutdown;
2692 ret->shutdown = s->shutdown;
2693 ret->statem = s->statem; /* SSL_dup does not really work at any state,
2694 * though */
2695 RECORD_LAYER_dup(&ret->rlayer, &s->rlayer);
2696 ret->init_num = 0; /* would have to copy ret->init_buf,
2697 * ret->init_msg, ret->init_num,
2698 * ret->init_off */
2699 ret->hit = s->hit;
2700
2701 ret->default_passwd_callback = s->default_passwd_callback;
2702 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
2703
2704 X509_VERIFY_PARAM_inherit(ret->param, s->param);
2705
2706 /* dup the cipher_list and cipher_list_by_id stacks */
2707 if (s->cipher_list != NULL) {
2708 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2709 goto err;
2710 }
2711 if (s->cipher_list_by_id != NULL)
2712 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2713 == NULL)
2714 goto err;
2715
2716 /* Dup the client_CA list */
2717 if (s->client_CA != NULL) {
2718 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
2719 goto err;
2720 ret->client_CA = sk;
2721 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2722 xn = sk_X509_NAME_value(sk, i);
2723 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
2724 X509_NAME_free(xn);
2725 goto err;
2726 }
2727 }
2728 }
2729 return ret;
2730
2731 err:
2732 SSL_free(ret);
2733 return NULL;
2734 }
2735
2736 void ssl_clear_cipher_ctx(SSL *s)
2737 {
2738 if (s->enc_read_ctx != NULL) {
2739 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2740 OPENSSL_free(s->enc_read_ctx);
2741 s->enc_read_ctx = NULL;
2742 }
2743 if (s->enc_write_ctx != NULL) {
2744 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2745 OPENSSL_free(s->enc_write_ctx);
2746 s->enc_write_ctx = NULL;
2747 }
2748 #ifndef OPENSSL_NO_COMP
2749 COMP_CTX_free(s->expand);
2750 s->expand = NULL;
2751 COMP_CTX_free(s->compress);
2752 s->compress = NULL;
2753 #endif
2754 }
2755
2756 X509 *SSL_get_certificate(const SSL *s)
2757 {
2758 if (s->cert != NULL)
2759 return (s->cert->key->x509);
2760 else
2761 return (NULL);
2762 }
2763
2764 EVP_PKEY *SSL_get_privatekey(const SSL *s)
2765 {
2766 if (s->cert != NULL)
2767 return (s->cert->key->privatekey);
2768 else
2769 return (NULL);
2770 }
2771
2772 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
2773 {
2774 if (ctx->cert != NULL)
2775 return ctx->cert->key->x509;
2776 else
2777 return NULL;
2778 }
2779
2780 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
2781 {
2782 if (ctx->cert != NULL)
2783 return ctx->cert->key->privatekey;
2784 else
2785 return NULL;
2786 }
2787
2788 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2789 {
2790 if ((s->session != NULL) && (s->session->cipher != NULL))
2791 return (s->session->cipher);
2792 return (NULL);
2793 }
2794
2795 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2796 {
2797 #ifndef OPENSSL_NO_COMP
2798 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
2799 #else
2800 return NULL;
2801 #endif
2802 }
2803
2804 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2805 {
2806 #ifndef OPENSSL_NO_COMP
2807 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
2808 #else
2809 return NULL;
2810 #endif
2811 }
2812
2813 int ssl_init_wbio_buffer(SSL *s, int push)
2814 {
2815 BIO *bbio;
2816
2817 if (s->bbio == NULL) {
2818 bbio = BIO_new(BIO_f_buffer());
2819 if (bbio == NULL)
2820 return (0);
2821 s->bbio = bbio;
2822 } else {
2823 bbio = s->bbio;
2824 if (s->bbio == s->wbio)
2825 s->wbio = BIO_pop(s->wbio);
2826 }
2827 (void)BIO_reset(bbio);
2828 /* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2829 if (!BIO_set_read_buffer_size(bbio, 1)) {
2830 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
2831 return (0);
2832 }
2833 if (push) {
2834 if (s->wbio != bbio)
2835 s->wbio = BIO_push(bbio, s->wbio);
2836 } else {
2837 if (s->wbio == bbio)
2838 s->wbio = BIO_pop(bbio);
2839 }
2840 return (1);
2841 }
2842
2843 void ssl_free_wbio_buffer(SSL *s)
2844 {
2845 /* callers ensure s is never null */
2846 if (s->bbio == NULL)
2847 return;
2848
2849 if (s->bbio == s->wbio) {
2850 /* remove buffering */
2851 s->wbio = BIO_pop(s->wbio);
2852 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids
2853 * adding one more preprocessor symbol */
2854 assert(s->wbio != NULL);
2855 #endif
2856 }
2857 BIO_free(s->bbio);
2858 s->bbio = NULL;
2859 }
2860
2861 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2862 {
2863 ctx->quiet_shutdown = mode;
2864 }
2865
2866 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2867 {
2868 return (ctx->quiet_shutdown);
2869 }
2870
2871 void SSL_set_quiet_shutdown(SSL *s, int mode)
2872 {
2873 s->quiet_shutdown = mode;
2874 }
2875
2876 int SSL_get_quiet_shutdown(const SSL *s)
2877 {
2878 return (s->quiet_shutdown);
2879 }
2880
2881 void SSL_set_shutdown(SSL *s, int mode)
2882 {
2883 s->shutdown = mode;
2884 }
2885
2886 int SSL_get_shutdown(const SSL *s)
2887 {
2888 return (s->shutdown);
2889 }
2890
2891 int SSL_version(const SSL *s)
2892 {
2893 return (s->version);
2894 }
2895
2896 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2897 {
2898 return (ssl->ctx);
2899 }
2900
2901 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
2902 {
2903 CERT *new_cert;
2904 if (ssl->ctx == ctx)
2905 return ssl->ctx;
2906 if (ctx == NULL)
2907 ctx = ssl->initial_ctx;
2908 new_cert = ssl_cert_dup(ctx->cert);
2909 if (new_cert == NULL) {
2910 return NULL;
2911 }
2912 ssl_cert_free(ssl->cert);
2913 ssl->cert = new_cert;
2914
2915 /*
2916 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
2917 * so setter APIs must prevent invalid lengths from entering the system.
2918 */
2919 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
2920
2921 /*
2922 * If the session ID context matches that of the parent SSL_CTX,
2923 * inherit it from the new SSL_CTX as well. If however the context does
2924 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
2925 * leave it unchanged.
2926 */
2927 if ((ssl->ctx != NULL) &&
2928 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
2929 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
2930 ssl->sid_ctx_length = ctx->sid_ctx_length;
2931 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
2932 }
2933
2934 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
2935 SSL_CTX_free(ssl->ctx); /* decrement reference count */
2936 ssl->ctx = ctx;
2937
2938 return (ssl->ctx);
2939 }
2940
2941 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2942 {
2943 return (X509_STORE_set_default_paths(ctx->cert_store));
2944 }
2945
2946 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
2947 {
2948 X509_LOOKUP *lookup;
2949
2950 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
2951 if (lookup == NULL)
2952 return 0;
2953 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
2954
2955 /* Clear any errors if the default directory does not exist */
2956 ERR_clear_error();
2957
2958 return 1;
2959 }
2960
2961 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
2962 {
2963 X509_LOOKUP *lookup;
2964
2965 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
2966 if (lookup == NULL)
2967 return 0;
2968
2969 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
2970
2971 /* Clear any errors if the default file does not exist */
2972 ERR_clear_error();
2973
2974 return 1;
2975 }
2976
2977 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2978 const char *CApath)
2979 {
2980 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
2981 }
2982
2983 void SSL_set_info_callback(SSL *ssl,
2984 void (*cb) (const SSL *ssl, int type, int val))
2985 {
2986 ssl->info_callback = cb;
2987 }
2988
2989 /*
2990 * One compiler (Diab DCC) doesn't like argument names in returned function
2991 * pointer.
2992 */
2993 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
2994 int /* type */ ,
2995 int /* val */ ) {
2996 return ssl->info_callback;
2997 }
2998
2999 void SSL_set_verify_result(SSL *ssl, long arg)
3000 {
3001 ssl->verify_result = arg;
3002 }
3003
3004 long SSL_get_verify_result(const SSL *ssl)
3005 {
3006 return (ssl->verify_result);
3007 }
3008
3009 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
3010 {
3011 if (outlen == 0)
3012 return sizeof(ssl->s3->client_random);
3013 if (outlen > sizeof(ssl->s3->client_random))
3014 outlen = sizeof(ssl->s3->client_random);
3015 memcpy(out, ssl->s3->client_random, outlen);
3016 return outlen;
3017 }
3018
3019 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
3020 {
3021 if (outlen == 0)
3022 return sizeof(ssl->s3->server_random);
3023 if (outlen > sizeof(ssl->s3->server_random))
3024 outlen = sizeof(ssl->s3->server_random);
3025 memcpy(out, ssl->s3->server_random, outlen);
3026 return outlen;
3027 }
3028
3029 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
3030 unsigned char *out, size_t outlen)
3031 {
3032 if (session->master_key_length < 0) {
3033 /* Should never happen */
3034 return 0;
3035 }
3036 if (outlen == 0)
3037 return session->master_key_length;
3038 if (outlen > (size_t)session->master_key_length)
3039 outlen = session->master_key_length;
3040 memcpy(out, session->master_key, outlen);
3041 return outlen;
3042 }
3043
3044 int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3045 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
3046 {
3047 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3048 new_func, dup_func, free_func);
3049 }
3050
3051 int SSL_set_ex_data(SSL *s, int idx, void *arg)
3052 {
3053 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3054 }
3055
3056 void *SSL_get_ex_data(const SSL *s, int idx)
3057 {
3058 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3059 }
3060
3061 int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3062 CRYPTO_EX_dup *dup_func,
3063 CRYPTO_EX_free *free_func)
3064 {
3065 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3066 new_func, dup_func, free_func);
3067 }
3068
3069 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3070 {
3071 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3072 }
3073
3074 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3075 {
3076 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3077 }
3078
3079 int ssl_ok(SSL *s)
3080 {
3081 return (1);
3082 }
3083
3084 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3085 {
3086 return (ctx->cert_store);
3087 }
3088
3089 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3090 {
3091 X509_STORE_free(ctx->cert_store);
3092 ctx->cert_store = store;
3093 }
3094
3095 int SSL_want(const SSL *s)
3096 {
3097 return (s->rwstate);
3098 }
3099
3100 /**
3101 * \brief Set the callback for generating temporary RSA keys.
3102 * \param ctx the SSL context.
3103 * \param cb the callback
3104 */
3105
3106 #ifndef OPENSSL_NO_RSA
3107 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb) (SSL *ssl,
3108 int is_export,
3109 int keylength))
3110 {
3111 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3112 }
3113
3114 void SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb) (SSL *ssl,
3115 int is_export,
3116 int keylength))
3117 {
3118 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3119 }
3120 #endif
3121
3122 #ifdef DOXYGEN
3123 /**
3124 * \brief The RSA temporary key callback function.
3125 * \param ssl the SSL session.
3126 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3127 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3128 * of the required key in bits.
3129 * \return the temporary RSA key.
3130 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3131 */
3132
3133 RSA *cb(SSL *ssl, int is_export, int keylength)
3134 {
3135 }
3136 #endif
3137
3138 /**
3139 * \brief Set the callback for generating temporary DH keys.
3140 * \param ctx the SSL context.
3141 * \param dh the callback
3142 */
3143
3144 #ifndef OPENSSL_NO_DH
3145 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3146 DH *(*dh) (SSL *ssl, int is_export,
3147 int keylength))
3148 {
3149 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3150 }
3151
3152 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3153 int keylength))
3154 {
3155 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3156 }
3157 #endif
3158
3159 #ifndef OPENSSL_NO_EC
3160 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
3161 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3162 int keylength))
3163 {
3164 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
3165 (void (*)(void))ecdh);
3166 }
3167
3168 void SSL_set_tmp_ecdh_callback(SSL *ssl,
3169 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3170 int keylength))
3171 {
3172 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB, (void (*)(void))ecdh);
3173 }
3174 #endif
3175
3176 #ifndef OPENSSL_NO_PSK
3177 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3178 {
3179 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3180 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3181 SSL_R_DATA_LENGTH_TOO_LONG);
3182 return 0;
3183 }
3184 OPENSSL_free(ctx->cert->psk_identity_hint);
3185 if (identity_hint != NULL) {
3186 ctx->cert->psk_identity_hint = BUF_strdup(identity_hint);
3187 if (ctx->cert->psk_identity_hint == NULL)
3188 return 0;
3189 } else
3190 ctx->cert->psk_identity_hint = NULL;
3191 return 1;
3192 }
3193
3194 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3195 {
3196 if (s == NULL)
3197 return 0;
3198
3199 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3200 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3201 return 0;
3202 }
3203 OPENSSL_free(s->cert->psk_identity_hint);
3204 if (identity_hint != NULL) {
3205 s->cert->psk_identity_hint = BUF_strdup(identity_hint);
3206 if (s->cert->psk_identity_hint == NULL)
3207 return 0;
3208 } else
3209 s->cert->psk_identity_hint = NULL;
3210 return 1;
3211 }
3212
3213 const char *SSL_get_psk_identity_hint(const SSL *s)
3214 {
3215 if (s == NULL || s->session == NULL)
3216 return NULL;
3217 return (s->session->psk_identity_hint);
3218 }
3219
3220 const char *SSL_get_psk_identity(const SSL *s)
3221 {
3222 if (s == NULL || s->session == NULL)
3223 return NULL;
3224 return (s->session->psk_identity);
3225 }
3226
3227 void SSL_set_psk_client_callback(SSL *s,
3228 unsigned int (*cb) (SSL *ssl,
3229 const char *hint,
3230 char *identity,
3231 unsigned int
3232 max_identity_len,
3233 unsigned char *psk,
3234 unsigned int
3235 max_psk_len))
3236 {
3237 s->psk_client_callback = cb;
3238 }
3239
3240 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3241 unsigned int (*cb) (SSL *ssl,
3242 const char *hint,
3243 char *identity,
3244 unsigned int
3245 max_identity_len,
3246 unsigned char *psk,
3247 unsigned int
3248 max_psk_len))
3249 {
3250 ctx->psk_client_callback = cb;
3251 }
3252
3253 void SSL_set_psk_server_callback(SSL *s,
3254 unsigned int (*cb) (SSL *ssl,
3255 const char *identity,
3256 unsigned char *psk,
3257 unsigned int
3258 max_psk_len))
3259 {
3260 s->psk_server_callback = cb;
3261 }
3262
3263 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3264 unsigned int (*cb) (SSL *ssl,
3265 const char *identity,
3266 unsigned char *psk,
3267 unsigned int
3268 max_psk_len))
3269 {
3270 ctx->psk_server_callback = cb;
3271 }
3272 #endif
3273
3274 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3275 void (*cb) (int write_p, int version,
3276 int content_type, const void *buf,
3277 size_t len, SSL *ssl, void *arg))
3278 {
3279 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3280 }
3281
3282 void SSL_set_msg_callback(SSL *ssl,
3283 void (*cb) (int write_p, int version,
3284 int content_type, const void *buf,
3285 size_t len, SSL *ssl, void *arg))
3286 {
3287 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3288 }
3289
3290 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3291 int (*cb) (SSL *ssl,
3292 int
3293 is_forward_secure))
3294 {
3295 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3296 (void (*)(void))cb);
3297 }
3298
3299 void SSL_set_not_resumable_session_callback(SSL *ssl,
3300 int (*cb) (SSL *ssl,
3301 int is_forward_secure))
3302 {
3303 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3304 (void (*)(void))cb);
3305 }
3306
3307 /*
3308 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3309 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3310 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3311 * allocated ctx;
3312 */
3313
3314 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3315 {
3316 ssl_clear_hash_ctx(hash);
3317 *hash = EVP_MD_CTX_create();
3318 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
3319 EVP_MD_CTX_destroy(*hash);
3320 *hash = NULL;
3321 return NULL;
3322 }
3323 return *hash;
3324 }
3325
3326 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3327 {
3328
3329 if (*hash)
3330 EVP_MD_CTX_destroy(*hash);
3331 *hash = NULL;
3332 }
3333
3334 /* Retrieve handshake hashes */
3335 int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3336 {
3337 unsigned char *p = out;
3338 int idx, ret = 0;
3339 long mask;
3340 EVP_MD_CTX ctx;
3341 const EVP_MD *md;
3342 EVP_MD_CTX_init(&ctx);
3343 for (idx = 0; ssl_get_handshake_digest(idx, &mask, &md); idx++) {
3344 if (mask & ssl_get_algorithm2(s)) {
3345 int hashsize = EVP_MD_size(md);
3346 EVP_MD_CTX *hdgst = s->s3->handshake_dgst[idx];
3347 if (!hdgst || hashsize < 0 || hashsize > outlen)
3348 goto err;
3349 if (!EVP_MD_CTX_copy_ex(&ctx, hdgst))
3350 goto err;
3351 if (!EVP_DigestFinal_ex(&ctx, p, NULL))
3352 goto err;
3353 p += hashsize;
3354 outlen -= hashsize;
3355 }
3356 }
3357 ret = p - out;
3358 err:
3359 EVP_MD_CTX_cleanup(&ctx);
3360 return ret;
3361 }
3362
3363 void SSL_set_debug(SSL *s, int debug)
3364 {
3365 s->debug = debug;
3366 }
3367
3368 int SSL_cache_hit(SSL *s)
3369 {
3370 return s->hit;
3371 }
3372
3373 int SSL_is_server(SSL *s)
3374 {
3375 return s->server;
3376 }
3377
3378 void SSL_set_security_level(SSL *s, int level)
3379 {
3380 s->cert->sec_level = level;
3381 }
3382
3383 int SSL_get_security_level(const SSL *s)
3384 {
3385 return s->cert->sec_level;
3386 }
3387
3388 void SSL_set_security_callback(SSL *s,
3389 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3390 int bits, int nid, void *other,
3391 void *ex))
3392 {
3393 s->cert->sec_cb = cb;
3394 }
3395
3396 int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
3397 int bits, int nid,
3398 void *other, void *ex) {
3399 return s->cert->sec_cb;
3400 }
3401
3402 void SSL_set0_security_ex_data(SSL *s, void *ex)
3403 {
3404 s->cert->sec_ex = ex;
3405 }
3406
3407 void *SSL_get0_security_ex_data(const SSL *s)
3408 {
3409 return s->cert->sec_ex;
3410 }
3411
3412 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
3413 {
3414 ctx->cert->sec_level = level;
3415 }
3416
3417 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
3418 {
3419 return ctx->cert->sec_level;
3420 }
3421
3422 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3423 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3424 int bits, int nid, void *other,
3425 void *ex))
3426 {
3427 ctx->cert->sec_cb = cb;
3428 }
3429
3430 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
3431 SSL_CTX *ctx,
3432 int op, int bits,
3433 int nid,
3434 void *other,
3435 void *ex) {
3436 return ctx->cert->sec_cb;
3437 }
3438
3439 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
3440 {
3441 ctx->cert->sec_ex = ex;
3442 }
3443
3444 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
3445 {
3446 return ctx->cert->sec_ex;
3447 }
3448
3449 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);