]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Create a RECORD_LAYER structure and move read_ahead into it.
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
3 */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
60 /* ====================================================================
61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 * notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
113 /* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
118 /* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
144
145 #ifdef REF_CHECK
146 # include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 # include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 # include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str = OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method = {
166 /*
167 * evil casts, but these functions are only called if there's a library
168 * bug
169 */
170 (int (*)(SSL *, int))ssl_undefined_function,
171 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
172 ssl_undefined_function,
173 (int (*)(SSL *, unsigned char *, unsigned char *, int))
174 ssl_undefined_function,
175 (int (*)(SSL *, int))ssl_undefined_function,
176 (int (*)(SSL *, const char *, int, unsigned char *))
177 ssl_undefined_function,
178 0, /* finish_mac_length */
179 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
180 NULL, /* client_finished_label */
181 0, /* client_finished_label_len */
182 NULL, /* server_finished_label */
183 0, /* server_finished_label_len */
184 (int (*)(int))ssl_undefined_function,
185 (int (*)(SSL *, unsigned char *, size_t, const char *,
186 size_t, const unsigned char *, size_t,
187 int use_context))ssl_undefined_function,
188 };
189
190 int SSL_clear(SSL *s)
191 {
192
193 if (s->method == NULL) {
194 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
195 return (0);
196 }
197
198 if (ssl_clear_bad_session(s)) {
199 SSL_SESSION_free(s->session);
200 s->session = NULL;
201 }
202
203 s->error = 0;
204 s->hit = 0;
205 s->shutdown = 0;
206
207 if (s->renegotiate) {
208 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
209 return 0;
210 }
211
212 s->type = 0;
213
214 s->state = SSL_ST_BEFORE | ((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
215
216 s->version = s->method->version;
217 s->client_version = s->version;
218 s->rwstate = SSL_NOTHING;
219 s->rstate = SSL_ST_READ_HEADER;
220
221 if (s->init_buf != NULL) {
222 BUF_MEM_free(s->init_buf);
223 s->init_buf = NULL;
224 }
225
226 ssl_clear_cipher_ctx(s);
227 ssl_clear_hash_ctx(&s->read_hash);
228 ssl_clear_hash_ctx(&s->write_hash);
229
230 s->first_packet = 0;
231
232 /*
233 * Check to see if we were changed into a different method, if so, revert
234 * back if we are not doing session-id reuse.
235 */
236 if (!s->in_handshake && (s->session == NULL)
237 && (s->method != s->ctx->method)) {
238 s->method->ssl_free(s);
239 s->method = s->ctx->method;
240 if (!s->method->ssl_new(s))
241 return (0);
242 } else
243 s->method->ssl_clear(s);
244 return (1);
245 }
246
247 /** Used to change an SSL_CTXs default SSL method type */
248 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
249 {
250 STACK_OF(SSL_CIPHER) *sk;
251
252 ctx->method = meth;
253
254 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
255 &(ctx->cipher_list_by_id),
256 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
257 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
258 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
259 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
260 return (0);
261 }
262 return (1);
263 }
264
265 SSL *SSL_new(SSL_CTX *ctx)
266 {
267 SSL *s;
268
269 if (ctx == NULL) {
270 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
271 return (NULL);
272 }
273 if (ctx->method == NULL) {
274 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
275 return (NULL);
276 }
277
278 s = (SSL *)OPENSSL_malloc(sizeof(SSL));
279 if (s == NULL)
280 goto err;
281 memset(s, 0, sizeof(SSL));
282
283 #ifndef OPENSSL_NO_KRB5
284 s->kssl_ctx = kssl_ctx_new();
285 #endif /* OPENSSL_NO_KRB5 */
286
287 s->options = ctx->options;
288 s->mode = ctx->mode;
289 s->max_cert_list = ctx->max_cert_list;
290
291 /*
292 * Earlier library versions used to copy the pointer to the CERT, not
293 * its contents; only when setting new parameters for the per-SSL
294 * copy, ssl_cert_new would be called (and the direct reference to
295 * the per-SSL_CTX settings would be lost, but those still were
296 * indirectly accessed for various purposes, and for that reason they
297 * used to be known as s->ctx->default_cert). Now we don't look at the
298 * SSL_CTX's CERT after having duplicated it once.
299 */
300 s->cert = ssl_cert_dup(ctx->cert);
301 if (s->cert == NULL)
302 goto err;
303
304 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
305 s->msg_callback = ctx->msg_callback;
306 s->msg_callback_arg = ctx->msg_callback_arg;
307 s->verify_mode = ctx->verify_mode;
308 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
309 s->sid_ctx_length = ctx->sid_ctx_length;
310 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
311 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
312 s->verify_callback = ctx->default_verify_callback;
313 s->generate_session_id = ctx->generate_session_id;
314
315 s->param = X509_VERIFY_PARAM_new();
316 if (!s->param)
317 goto err;
318 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
319 s->quiet_shutdown = ctx->quiet_shutdown;
320 s->max_send_fragment = ctx->max_send_fragment;
321
322 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
323 s->ctx = ctx;
324 #ifndef OPENSSL_NO_TLSEXT
325 s->tlsext_debug_cb = 0;
326 s->tlsext_debug_arg = NULL;
327 s->tlsext_ticket_expected = 0;
328 s->tlsext_status_type = -1;
329 s->tlsext_status_expected = 0;
330 s->tlsext_ocsp_ids = NULL;
331 s->tlsext_ocsp_exts = NULL;
332 s->tlsext_ocsp_resp = NULL;
333 s->tlsext_ocsp_resplen = -1;
334 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
335 s->initial_ctx = ctx;
336 # ifndef OPENSSL_NO_EC
337 if (ctx->tlsext_ecpointformatlist) {
338 s->tlsext_ecpointformatlist =
339 BUF_memdup(ctx->tlsext_ecpointformatlist,
340 ctx->tlsext_ecpointformatlist_length);
341 if (!s->tlsext_ecpointformatlist)
342 goto err;
343 s->tlsext_ecpointformatlist_length =
344 ctx->tlsext_ecpointformatlist_length;
345 }
346 if (ctx->tlsext_ellipticcurvelist) {
347 s->tlsext_ellipticcurvelist =
348 BUF_memdup(ctx->tlsext_ellipticcurvelist,
349 ctx->tlsext_ellipticcurvelist_length);
350 if (!s->tlsext_ellipticcurvelist)
351 goto err;
352 s->tlsext_ellipticcurvelist_length =
353 ctx->tlsext_ellipticcurvelist_length;
354 }
355 # endif
356 # ifndef OPENSSL_NO_NEXTPROTONEG
357 s->next_proto_negotiated = NULL;
358 # endif
359
360 if (s->ctx->alpn_client_proto_list) {
361 s->alpn_client_proto_list =
362 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
363 if (s->alpn_client_proto_list == NULL)
364 goto err;
365 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
366 s->ctx->alpn_client_proto_list_len);
367 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
368 }
369 #endif
370
371 s->verify_result = X509_V_OK;
372
373 s->method = ctx->method;
374
375 if (!s->method->ssl_new(s))
376 goto err;
377
378 s->references = 1;
379 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
380
381 if(!SSL_clear(s))
382 goto err;
383
384 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
385
386 #ifndef OPENSSL_NO_PSK
387 s->psk_client_callback = ctx->psk_client_callback;
388 s->psk_server_callback = ctx->psk_server_callback;
389 #endif
390
391 return (s);
392 err:
393 if (s != NULL)
394 SSL_free(s);
395 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
396 return (NULL);
397 }
398
399 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
400 unsigned int sid_ctx_len)
401 {
402 if (sid_ctx_len > sizeof ctx->sid_ctx) {
403 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
404 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
405 return 0;
406 }
407 ctx->sid_ctx_length = sid_ctx_len;
408 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
409
410 return 1;
411 }
412
413 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
414 unsigned int sid_ctx_len)
415 {
416 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
417 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
418 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
419 return 0;
420 }
421 ssl->sid_ctx_length = sid_ctx_len;
422 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
423
424 return 1;
425 }
426
427 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
428 {
429 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
430 ctx->generate_session_id = cb;
431 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
432 return 1;
433 }
434
435 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
436 {
437 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
438 ssl->generate_session_id = cb;
439 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
440 return 1;
441 }
442
443 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
444 unsigned int id_len)
445 {
446 /*
447 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
448 * we can "construct" a session to give us the desired check - ie. to
449 * find if there's a session in the hash table that would conflict with
450 * any new session built out of this id/id_len and the ssl_version in use
451 * by this SSL.
452 */
453 SSL_SESSION r, *p;
454
455 if (id_len > sizeof r.session_id)
456 return 0;
457
458 r.ssl_version = ssl->version;
459 r.session_id_length = id_len;
460 memcpy(r.session_id, id, id_len);
461
462 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
463 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
464 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
465 return (p != NULL);
466 }
467
468 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
469 {
470 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
471 }
472
473 int SSL_set_purpose(SSL *s, int purpose)
474 {
475 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
476 }
477
478 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
479 {
480 return X509_VERIFY_PARAM_set_trust(s->param, trust);
481 }
482
483 int SSL_set_trust(SSL *s, int trust)
484 {
485 return X509_VERIFY_PARAM_set_trust(s->param, trust);
486 }
487
488 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
489 {
490 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
491 }
492
493 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
494 {
495 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
496 }
497
498 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
499 {
500 return ctx->param;
501 }
502
503 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
504 {
505 return ssl->param;
506 }
507
508 void SSL_certs_clear(SSL *s)
509 {
510 ssl_cert_clear_certs(s->cert);
511 }
512
513 void SSL_free(SSL *s)
514 {
515 int i;
516
517 if (s == NULL)
518 return;
519
520 i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
521 #ifdef REF_PRINT
522 REF_PRINT("SSL", s);
523 #endif
524 if (i > 0)
525 return;
526 #ifdef REF_CHECK
527 if (i < 0) {
528 fprintf(stderr, "SSL_free, bad reference count\n");
529 abort(); /* ok */
530 }
531 #endif
532
533 if (s->param)
534 X509_VERIFY_PARAM_free(s->param);
535
536 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
537
538 if (s->bbio != NULL) {
539 /* If the buffering BIO is in place, pop it off */
540 if (s->bbio == s->wbio) {
541 s->wbio = BIO_pop(s->wbio);
542 }
543 BIO_free(s->bbio);
544 s->bbio = NULL;
545 }
546 BIO_free_all(s->rbio);
547 if (s->wbio != s->rbio)
548 BIO_free_all(s->wbio);
549
550 if (s->init_buf != NULL)
551 BUF_MEM_free(s->init_buf);
552
553 /* add extra stuff */
554 if (s->cipher_list != NULL)
555 sk_SSL_CIPHER_free(s->cipher_list);
556 if (s->cipher_list_by_id != NULL)
557 sk_SSL_CIPHER_free(s->cipher_list_by_id);
558
559 /* Make the next call work :-) */
560 if (s->session != NULL) {
561 ssl_clear_bad_session(s);
562 SSL_SESSION_free(s->session);
563 }
564
565 ssl_clear_cipher_ctx(s);
566 ssl_clear_hash_ctx(&s->read_hash);
567 ssl_clear_hash_ctx(&s->write_hash);
568
569 if (s->cert != NULL)
570 ssl_cert_free(s->cert);
571 /* Free up if allocated */
572
573 #ifndef OPENSSL_NO_TLSEXT
574 if (s->tlsext_hostname)
575 OPENSSL_free(s->tlsext_hostname);
576 if (s->initial_ctx)
577 SSL_CTX_free(s->initial_ctx);
578 # ifndef OPENSSL_NO_EC
579 if (s->tlsext_ecpointformatlist)
580 OPENSSL_free(s->tlsext_ecpointformatlist);
581 if (s->tlsext_ellipticcurvelist)
582 OPENSSL_free(s->tlsext_ellipticcurvelist);
583 # endif /* OPENSSL_NO_EC */
584 if (s->tlsext_ocsp_exts)
585 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
586 if (s->tlsext_ocsp_ids)
587 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
588 if (s->tlsext_ocsp_resp)
589 OPENSSL_free(s->tlsext_ocsp_resp);
590 if (s->alpn_client_proto_list)
591 OPENSSL_free(s->alpn_client_proto_list);
592 #endif
593
594 if (s->client_CA != NULL)
595 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
596
597 if (s->method != NULL)
598 s->method->ssl_free(s);
599
600 if (s->ctx)
601 SSL_CTX_free(s->ctx);
602
603 #ifndef OPENSSL_NO_KRB5
604 if (s->kssl_ctx != NULL)
605 kssl_ctx_free(s->kssl_ctx);
606 #endif /* OPENSSL_NO_KRB5 */
607
608 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
609 if (s->next_proto_negotiated)
610 OPENSSL_free(s->next_proto_negotiated);
611 #endif
612
613 #ifndef OPENSSL_NO_SRTP
614 if (s->srtp_profiles)
615 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
616 #endif
617
618 OPENSSL_free(s);
619 }
620
621 void SSL_set_rbio(SSL *s, BIO *rbio)
622 {
623 if (s->rbio != rbio)
624 BIO_free_all(s->rbio);
625 s->rbio = rbio;
626 }
627
628 void SSL_set_wbio(SSL *s, BIO *wbio)
629 {
630 /*
631 * If the output buffering BIO is still in place, remove it
632 */
633 if (s->bbio != NULL) {
634 if (s->wbio == s->bbio) {
635 s->wbio = s->wbio->next_bio;
636 s->bbio->next_bio = NULL;
637 }
638 }
639 if (s->wbio != wbio && s->rbio != s->wbio)
640 BIO_free_all(s->wbio);
641 s->wbio = wbio;
642 }
643
644 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
645 {
646 SSL_set_wbio(s, wbio);
647 SSL_set_rbio(s, rbio);
648 }
649
650 BIO *SSL_get_rbio(const SSL *s)
651 {
652 return (s->rbio);
653 }
654
655 BIO *SSL_get_wbio(const SSL *s)
656 {
657 return (s->wbio);
658 }
659
660 int SSL_get_fd(const SSL *s)
661 {
662 return (SSL_get_rfd(s));
663 }
664
665 int SSL_get_rfd(const SSL *s)
666 {
667 int ret = -1;
668 BIO *b, *r;
669
670 b = SSL_get_rbio(s);
671 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
672 if (r != NULL)
673 BIO_get_fd(r, &ret);
674 return (ret);
675 }
676
677 int SSL_get_wfd(const SSL *s)
678 {
679 int ret = -1;
680 BIO *b, *r;
681
682 b = SSL_get_wbio(s);
683 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
684 if (r != NULL)
685 BIO_get_fd(r, &ret);
686 return (ret);
687 }
688
689 #ifndef OPENSSL_NO_SOCK
690 int SSL_set_fd(SSL *s, int fd)
691 {
692 int ret = 0;
693 BIO *bio = NULL;
694
695 bio = BIO_new(BIO_s_socket());
696
697 if (bio == NULL) {
698 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
699 goto err;
700 }
701 BIO_set_fd(bio, fd, BIO_NOCLOSE);
702 SSL_set_bio(s, bio, bio);
703 ret = 1;
704 err:
705 return (ret);
706 }
707
708 int SSL_set_wfd(SSL *s, int fd)
709 {
710 int ret = 0;
711 BIO *bio = NULL;
712
713 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
714 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
715 bio = BIO_new(BIO_s_socket());
716
717 if (bio == NULL) {
718 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
719 goto err;
720 }
721 BIO_set_fd(bio, fd, BIO_NOCLOSE);
722 SSL_set_bio(s, SSL_get_rbio(s), bio);
723 } else
724 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
725 ret = 1;
726 err:
727 return (ret);
728 }
729
730 int SSL_set_rfd(SSL *s, int fd)
731 {
732 int ret = 0;
733 BIO *bio = NULL;
734
735 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
736 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
737 bio = BIO_new(BIO_s_socket());
738
739 if (bio == NULL) {
740 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
741 goto err;
742 }
743 BIO_set_fd(bio, fd, BIO_NOCLOSE);
744 SSL_set_bio(s, bio, SSL_get_wbio(s));
745 } else
746 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
747 ret = 1;
748 err:
749 return (ret);
750 }
751 #endif
752
753 /* return length of latest Finished message we sent, copy to 'buf' */
754 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
755 {
756 size_t ret = 0;
757
758 if (s->s3 != NULL) {
759 ret = s->s3->tmp.finish_md_len;
760 if (count > ret)
761 count = ret;
762 memcpy(buf, s->s3->tmp.finish_md, count);
763 }
764 return ret;
765 }
766
767 /* return length of latest Finished message we expected, copy to 'buf' */
768 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
769 {
770 size_t ret = 0;
771
772 if (s->s3 != NULL) {
773 ret = s->s3->tmp.peer_finish_md_len;
774 if (count > ret)
775 count = ret;
776 memcpy(buf, s->s3->tmp.peer_finish_md, count);
777 }
778 return ret;
779 }
780
781 int SSL_get_verify_mode(const SSL *s)
782 {
783 return (s->verify_mode);
784 }
785
786 int SSL_get_verify_depth(const SSL *s)
787 {
788 return X509_VERIFY_PARAM_get_depth(s->param);
789 }
790
791 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
792 return (s->verify_callback);
793 }
794
795 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
796 {
797 return (ctx->verify_mode);
798 }
799
800 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
801 {
802 return X509_VERIFY_PARAM_get_depth(ctx->param);
803 }
804
805 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
806 return (ctx->default_verify_callback);
807 }
808
809 void SSL_set_verify(SSL *s, int mode,
810 int (*callback) (int ok, X509_STORE_CTX *ctx))
811 {
812 s->verify_mode = mode;
813 if (callback != NULL)
814 s->verify_callback = callback;
815 }
816
817 void SSL_set_verify_depth(SSL *s, int depth)
818 {
819 X509_VERIFY_PARAM_set_depth(s->param, depth);
820 }
821
822 void SSL_set_read_ahead(SSL *s, int yes)
823 {
824 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
825 }
826
827 int SSL_get_read_ahead(const SSL *s)
828 {
829 return RECORD_LAYER_get_read_ahead(&s->rlayer);
830 }
831
832 int SSL_pending(const SSL *s)
833 {
834 /*
835 * SSL_pending cannot work properly if read-ahead is enabled
836 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
837 * impossible to fix since SSL_pending cannot report errors that may be
838 * observed while scanning the new data. (Note that SSL_pending() is
839 * often used as a boolean value, so we'd better not return -1.)
840 */
841 return (s->method->ssl_pending(s));
842 }
843
844 X509 *SSL_get_peer_certificate(const SSL *s)
845 {
846 X509 *r;
847
848 if ((s == NULL) || (s->session == NULL))
849 r = NULL;
850 else
851 r = s->session->peer;
852
853 if (r == NULL)
854 return (r);
855
856 CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
857
858 return (r);
859 }
860
861 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
862 {
863 STACK_OF(X509) *r;
864
865 if ((s == NULL) || (s->session == NULL)
866 || (s->session->sess_cert == NULL))
867 r = NULL;
868 else
869 r = s->session->sess_cert->cert_chain;
870
871 /*
872 * If we are a client, cert_chain includes the peer's own certificate; if
873 * we are a server, it does not.
874 */
875
876 return (r);
877 }
878
879 /*
880 * Now in theory, since the calling process own 't' it should be safe to
881 * modify. We need to be able to read f without being hassled
882 */
883 int SSL_copy_session_id(SSL *t, const SSL *f)
884 {
885 /* Do we need to to SSL locking? */
886 if(!SSL_set_session(t, SSL_get_session(f))) {
887 return 0;
888 }
889
890 /*
891 * what if we are setup as SSLv2 but want to talk SSLv3 or vice-versa
892 */
893 if (t->method != f->method) {
894 t->method->ssl_free(t); /* cleanup current */
895 t->method = f->method; /* change method */
896 t->method->ssl_new(t); /* setup new */
897 }
898
899 CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
900 ssl_cert_free(t->cert);
901 t->cert = f->cert;
902 if(!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
903 return 0;
904 }
905
906 return 1;
907 }
908
909 /* Fix this so it checks all the valid key/cert options */
910 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
911 {
912 if ((ctx == NULL) ||
913 (ctx->cert->key->x509 == NULL)) {
914 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
915 SSL_R_NO_CERTIFICATE_ASSIGNED);
916 return (0);
917 }
918 if (ctx->cert->key->privatekey == NULL) {
919 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
920 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
921 return (0);
922 }
923 return (X509_check_private_key
924 (ctx->cert->key->x509, ctx->cert->key->privatekey));
925 }
926
927 /* Fix this function so that it takes an optional type parameter */
928 int SSL_check_private_key(const SSL *ssl)
929 {
930 if (ssl == NULL) {
931 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
932 return (0);
933 }
934 if (ssl->cert->key->x509 == NULL) {
935 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
936 return (0);
937 }
938 if (ssl->cert->key->privatekey == NULL) {
939 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
940 return (0);
941 }
942 return (X509_check_private_key(ssl->cert->key->x509,
943 ssl->cert->key->privatekey));
944 }
945
946 int SSL_accept(SSL *s)
947 {
948 if (s->handshake_func == 0)
949 /* Not properly initialized yet */
950 SSL_set_accept_state(s);
951
952 return (s->method->ssl_accept(s));
953 }
954
955 int SSL_connect(SSL *s)
956 {
957 if (s->handshake_func == 0)
958 /* Not properly initialized yet */
959 SSL_set_connect_state(s);
960
961 return (s->method->ssl_connect(s));
962 }
963
964 long SSL_get_default_timeout(const SSL *s)
965 {
966 return (s->method->get_timeout());
967 }
968
969 int SSL_read(SSL *s, void *buf, int num)
970 {
971 if (s->handshake_func == 0) {
972 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
973 return -1;
974 }
975
976 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
977 s->rwstate = SSL_NOTHING;
978 return (0);
979 }
980 return (s->method->ssl_read(s, buf, num));
981 }
982
983 int SSL_peek(SSL *s, void *buf, int num)
984 {
985 if (s->handshake_func == 0) {
986 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
987 return -1;
988 }
989
990 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
991 return (0);
992 }
993 return (s->method->ssl_peek(s, buf, num));
994 }
995
996 int SSL_write(SSL *s, const void *buf, int num)
997 {
998 if (s->handshake_func == 0) {
999 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1000 return -1;
1001 }
1002
1003 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1004 s->rwstate = SSL_NOTHING;
1005 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1006 return (-1);
1007 }
1008 return (s->method->ssl_write(s, buf, num));
1009 }
1010
1011 int SSL_shutdown(SSL *s)
1012 {
1013 /*
1014 * Note that this function behaves differently from what one might
1015 * expect. Return values are 0 for no success (yet), 1 for success; but
1016 * calling it once is usually not enough, even if blocking I/O is used
1017 * (see ssl3_shutdown).
1018 */
1019
1020 if (s->handshake_func == 0) {
1021 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1022 return -1;
1023 }
1024
1025 if ((s != NULL) && !SSL_in_init(s))
1026 return (s->method->ssl_shutdown(s));
1027 else
1028 return (1);
1029 }
1030
1031 int SSL_renegotiate(SSL *s)
1032 {
1033 if (s->renegotiate == 0)
1034 s->renegotiate = 1;
1035
1036 s->new_session = 1;
1037
1038 return (s->method->ssl_renegotiate(s));
1039 }
1040
1041 int SSL_renegotiate_abbreviated(SSL *s)
1042 {
1043 if (s->renegotiate == 0)
1044 s->renegotiate = 1;
1045
1046 s->new_session = 0;
1047
1048 return (s->method->ssl_renegotiate(s));
1049 }
1050
1051 int SSL_renegotiate_pending(SSL *s)
1052 {
1053 /*
1054 * becomes true when negotiation is requested; false again once a
1055 * handshake has finished
1056 */
1057 return (s->renegotiate != 0);
1058 }
1059
1060 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1061 {
1062 long l;
1063
1064 switch (cmd) {
1065 case SSL_CTRL_GET_READ_AHEAD:
1066 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
1067 case SSL_CTRL_SET_READ_AHEAD:
1068 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1069 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
1070 return (l);
1071
1072 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1073 s->msg_callback_arg = parg;
1074 return 1;
1075
1076 case SSL_CTRL_OPTIONS:
1077 return (s->options |= larg);
1078 case SSL_CTRL_CLEAR_OPTIONS:
1079 return (s->options &= ~larg);
1080 case SSL_CTRL_MODE:
1081 return (s->mode |= larg);
1082 case SSL_CTRL_CLEAR_MODE:
1083 return (s->mode &= ~larg);
1084 case SSL_CTRL_GET_MAX_CERT_LIST:
1085 return (s->max_cert_list);
1086 case SSL_CTRL_SET_MAX_CERT_LIST:
1087 l = s->max_cert_list;
1088 s->max_cert_list = larg;
1089 return (l);
1090 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1091 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1092 return 0;
1093 s->max_send_fragment = larg;
1094 return 1;
1095 case SSL_CTRL_GET_RI_SUPPORT:
1096 if (s->s3)
1097 return s->s3->send_connection_binding;
1098 else
1099 return 0;
1100 case SSL_CTRL_CERT_FLAGS:
1101 return (s->cert->cert_flags |= larg);
1102 case SSL_CTRL_CLEAR_CERT_FLAGS:
1103 return (s->cert->cert_flags &= ~larg);
1104
1105 case SSL_CTRL_GET_RAW_CIPHERLIST:
1106 if (parg) {
1107 if (s->cert->ciphers_raw == NULL)
1108 return 0;
1109 *(unsigned char **)parg = s->cert->ciphers_raw;
1110 return (int)s->cert->ciphers_rawlen;
1111 } else
1112 return ssl_put_cipher_by_char(s, NULL, NULL);
1113 case SSL_CTRL_GET_EXTMS_SUPPORT:
1114 if (!s->session || SSL_in_init(s) || s->in_handshake)
1115 return -1;
1116 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
1117 return 1;
1118 else
1119 return 0;
1120 default:
1121 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1122 }
1123 }
1124
1125 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1126 {
1127 switch (cmd) {
1128 case SSL_CTRL_SET_MSG_CALLBACK:
1129 s->msg_callback = (void (*)
1130 (int write_p, int version, int content_type,
1131 const void *buf, size_t len, SSL *ssl,
1132 void *arg))(fp);
1133 return 1;
1134
1135 default:
1136 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1137 }
1138 }
1139
1140 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1141 {
1142 return ctx->sessions;
1143 }
1144
1145 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1146 {
1147 long l;
1148 /* For some cases with ctx == NULL perform syntax checks */
1149 if (ctx == NULL) {
1150 switch (cmd) {
1151 #ifndef OPENSSL_NO_EC
1152 case SSL_CTRL_SET_CURVES_LIST:
1153 return tls1_set_curves_list(NULL, NULL, parg);
1154 #endif
1155 case SSL_CTRL_SET_SIGALGS_LIST:
1156 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1157 return tls1_set_sigalgs_list(NULL, parg, 0);
1158 default:
1159 return 0;
1160 }
1161 }
1162
1163 switch (cmd) {
1164 case SSL_CTRL_GET_READ_AHEAD:
1165 return (ctx->read_ahead);
1166 case SSL_CTRL_SET_READ_AHEAD:
1167 l = ctx->read_ahead;
1168 ctx->read_ahead = larg;
1169 return (l);
1170
1171 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1172 ctx->msg_callback_arg = parg;
1173 return 1;
1174
1175 case SSL_CTRL_GET_MAX_CERT_LIST:
1176 return (ctx->max_cert_list);
1177 case SSL_CTRL_SET_MAX_CERT_LIST:
1178 l = ctx->max_cert_list;
1179 ctx->max_cert_list = larg;
1180 return (l);
1181
1182 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1183 l = ctx->session_cache_size;
1184 ctx->session_cache_size = larg;
1185 return (l);
1186 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1187 return (ctx->session_cache_size);
1188 case SSL_CTRL_SET_SESS_CACHE_MODE:
1189 l = ctx->session_cache_mode;
1190 ctx->session_cache_mode = larg;
1191 return (l);
1192 case SSL_CTRL_GET_SESS_CACHE_MODE:
1193 return (ctx->session_cache_mode);
1194
1195 case SSL_CTRL_SESS_NUMBER:
1196 return (lh_SSL_SESSION_num_items(ctx->sessions));
1197 case SSL_CTRL_SESS_CONNECT:
1198 return (ctx->stats.sess_connect);
1199 case SSL_CTRL_SESS_CONNECT_GOOD:
1200 return (ctx->stats.sess_connect_good);
1201 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1202 return (ctx->stats.sess_connect_renegotiate);
1203 case SSL_CTRL_SESS_ACCEPT:
1204 return (ctx->stats.sess_accept);
1205 case SSL_CTRL_SESS_ACCEPT_GOOD:
1206 return (ctx->stats.sess_accept_good);
1207 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1208 return (ctx->stats.sess_accept_renegotiate);
1209 case SSL_CTRL_SESS_HIT:
1210 return (ctx->stats.sess_hit);
1211 case SSL_CTRL_SESS_CB_HIT:
1212 return (ctx->stats.sess_cb_hit);
1213 case SSL_CTRL_SESS_MISSES:
1214 return (ctx->stats.sess_miss);
1215 case SSL_CTRL_SESS_TIMEOUTS:
1216 return (ctx->stats.sess_timeout);
1217 case SSL_CTRL_SESS_CACHE_FULL:
1218 return (ctx->stats.sess_cache_full);
1219 case SSL_CTRL_OPTIONS:
1220 return (ctx->options |= larg);
1221 case SSL_CTRL_CLEAR_OPTIONS:
1222 return (ctx->options &= ~larg);
1223 case SSL_CTRL_MODE:
1224 return (ctx->mode |= larg);
1225 case SSL_CTRL_CLEAR_MODE:
1226 return (ctx->mode &= ~larg);
1227 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1228 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1229 return 0;
1230 ctx->max_send_fragment = larg;
1231 return 1;
1232 case SSL_CTRL_CERT_FLAGS:
1233 return (ctx->cert->cert_flags |= larg);
1234 case SSL_CTRL_CLEAR_CERT_FLAGS:
1235 return (ctx->cert->cert_flags &= ~larg);
1236 default:
1237 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1238 }
1239 }
1240
1241 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1242 {
1243 switch (cmd) {
1244 case SSL_CTRL_SET_MSG_CALLBACK:
1245 ctx->msg_callback = (void (*)
1246 (int write_p, int version, int content_type,
1247 const void *buf, size_t len, SSL *ssl,
1248 void *arg))(fp);
1249 return 1;
1250
1251 default:
1252 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1253 }
1254 }
1255
1256 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1257 {
1258 long l;
1259
1260 l = a->id - b->id;
1261 if (l == 0L)
1262 return (0);
1263 else
1264 return ((l > 0) ? 1 : -1);
1265 }
1266
1267 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1268 const SSL_CIPHER *const *bp)
1269 {
1270 long l;
1271
1272 l = (*ap)->id - (*bp)->id;
1273 if (l == 0L)
1274 return (0);
1275 else
1276 return ((l > 0) ? 1 : -1);
1277 }
1278
1279 /** return a STACK of the ciphers available for the SSL and in order of
1280 * preference */
1281 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1282 {
1283 if (s != NULL) {
1284 if (s->cipher_list != NULL) {
1285 return (s->cipher_list);
1286 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1287 return (s->ctx->cipher_list);
1288 }
1289 }
1290 return (NULL);
1291 }
1292
1293 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
1294 {
1295 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1296 int i;
1297 ciphers = SSL_get_ciphers(s);
1298 if (!ciphers)
1299 return NULL;
1300 ssl_set_client_disabled(s);
1301 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1302 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1303 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1304 if (!sk)
1305 sk = sk_SSL_CIPHER_new_null();
1306 if (!sk)
1307 return NULL;
1308 if (!sk_SSL_CIPHER_push(sk, c)) {
1309 sk_SSL_CIPHER_free(sk);
1310 return NULL;
1311 }
1312 }
1313 }
1314 return sk;
1315 }
1316
1317 /** return a STACK of the ciphers available for the SSL and in order of
1318 * algorithm id */
1319 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1320 {
1321 if (s != NULL) {
1322 if (s->cipher_list_by_id != NULL) {
1323 return (s->cipher_list_by_id);
1324 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1325 return (s->ctx->cipher_list_by_id);
1326 }
1327 }
1328 return (NULL);
1329 }
1330
1331 /** The old interface to get the same thing as SSL_get_ciphers() */
1332 const char *SSL_get_cipher_list(const SSL *s, int n)
1333 {
1334 SSL_CIPHER *c;
1335 STACK_OF(SSL_CIPHER) *sk;
1336
1337 if (s == NULL)
1338 return (NULL);
1339 sk = SSL_get_ciphers(s);
1340 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1341 return (NULL);
1342 c = sk_SSL_CIPHER_value(sk, n);
1343 if (c == NULL)
1344 return (NULL);
1345 return (c->name);
1346 }
1347
1348 /** specify the ciphers to be used by default by the SSL_CTX */
1349 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1350 {
1351 STACK_OF(SSL_CIPHER) *sk;
1352
1353 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1354 &ctx->cipher_list_by_id, str, ctx->cert);
1355 /*
1356 * ssl_create_cipher_list may return an empty stack if it was unable to
1357 * find a cipher matching the given rule string (for example if the rule
1358 * string specifies a cipher which has been disabled). This is not an
1359 * error as far as ssl_create_cipher_list is concerned, and hence
1360 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
1361 */
1362 if (sk == NULL)
1363 return 0;
1364 else if (sk_SSL_CIPHER_num(sk) == 0) {
1365 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1366 return 0;
1367 }
1368 return 1;
1369 }
1370
1371 /** specify the ciphers to be used by the SSL */
1372 int SSL_set_cipher_list(SSL *s, const char *str)
1373 {
1374 STACK_OF(SSL_CIPHER) *sk;
1375
1376 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1377 &s->cipher_list_by_id, str, s->cert);
1378 /* see comment in SSL_CTX_set_cipher_list */
1379 if (sk == NULL)
1380 return 0;
1381 else if (sk_SSL_CIPHER_num(sk) == 0) {
1382 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1383 return 0;
1384 }
1385 return 1;
1386 }
1387
1388 /* works well for SSLv2, not so good for SSLv3 */
1389 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1390 {
1391 char *p;
1392 STACK_OF(SSL_CIPHER) *sk;
1393 SSL_CIPHER *c;
1394 int i;
1395
1396 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
1397 return (NULL);
1398
1399 p = buf;
1400 sk = s->session->ciphers;
1401
1402 if (sk_SSL_CIPHER_num(sk) == 0)
1403 return NULL;
1404
1405 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1406 int n;
1407
1408 c = sk_SSL_CIPHER_value(sk, i);
1409 n = strlen(c->name);
1410 if (n + 1 > len) {
1411 if (p != buf)
1412 --p;
1413 *p = '\0';
1414 return buf;
1415 }
1416 strcpy(p, c->name);
1417 p += n;
1418 *(p++) = ':';
1419 len -= n + 1;
1420 }
1421 p[-1] = '\0';
1422 return (buf);
1423 }
1424
1425 int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
1426 unsigned char *p,
1427 int (*put_cb) (const SSL_CIPHER *,
1428 unsigned char *))
1429 {
1430 int i, j = 0;
1431 SSL_CIPHER *c;
1432 unsigned char *q;
1433 int empty_reneg_info_scsv = !s->renegotiate;
1434 /* Set disabled masks for this session */
1435 ssl_set_client_disabled(s);
1436
1437 if (sk == NULL)
1438 return (0);
1439 q = p;
1440 if (put_cb == NULL)
1441 put_cb = s->method->put_cipher_by_char;
1442
1443 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1444 c = sk_SSL_CIPHER_value(sk, i);
1445 /* Skip disabled ciphers */
1446 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
1447 continue;
1448 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1449 if (c->id == SSL3_CK_SCSV) {
1450 if (!empty_reneg_info_scsv)
1451 continue;
1452 else
1453 empty_reneg_info_scsv = 0;
1454 }
1455 #endif
1456 j = put_cb(c, p);
1457 p += j;
1458 }
1459 /*
1460 * If p == q, no ciphers; caller indicates an error. Otherwise, add
1461 * applicable SCSVs.
1462 */
1463 if (p != q) {
1464 if (empty_reneg_info_scsv) {
1465 static SSL_CIPHER scsv = {
1466 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1467 };
1468 j = put_cb(&scsv, p);
1469 p += j;
1470 #ifdef OPENSSL_RI_DEBUG
1471 fprintf(stderr,
1472 "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n");
1473 #endif
1474 }
1475 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
1476 static SSL_CIPHER scsv = {
1477 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1478 };
1479 j = put_cb(&scsv, p);
1480 p += j;
1481 }
1482 }
1483
1484 return (p - q);
1485 }
1486
1487 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, unsigned char *p,
1488 int num,
1489 STACK_OF(SSL_CIPHER) **skp)
1490 {
1491 const SSL_CIPHER *c;
1492 STACK_OF(SSL_CIPHER) *sk;
1493 int i, n;
1494
1495 if (s->s3)
1496 s->s3->send_connection_binding = 0;
1497
1498 n = ssl_put_cipher_by_char(s, NULL, NULL);
1499 if (n == 0 || (num % n) != 0) {
1500 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1501 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1502 return (NULL);
1503 }
1504 if ((skp == NULL) || (*skp == NULL))
1505 sk = sk_SSL_CIPHER_new_null(); /* change perhaps later */
1506 else {
1507 sk = *skp;
1508 sk_SSL_CIPHER_zero(sk);
1509 }
1510
1511 if (s->cert->ciphers_raw)
1512 OPENSSL_free(s->cert->ciphers_raw);
1513 s->cert->ciphers_raw = BUF_memdup(p, num);
1514 if (s->cert->ciphers_raw == NULL) {
1515 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1516 goto err;
1517 }
1518 s->cert->ciphers_rawlen = (size_t)num;
1519
1520 for (i = 0; i < num; i += n) {
1521 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
1522 if (s->s3 && (n != 3 || !p[0]) &&
1523 (p[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1524 (p[n - 1] == (SSL3_CK_SCSV & 0xff))) {
1525 /* SCSV fatal if renegotiating */
1526 if (s->renegotiate) {
1527 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1528 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1529 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
1530 goto err;
1531 }
1532 s->s3->send_connection_binding = 1;
1533 p += n;
1534 #ifdef OPENSSL_RI_DEBUG
1535 fprintf(stderr, "SCSV received by server\n");
1536 #endif
1537 continue;
1538 }
1539
1540 /* Check for TLS_FALLBACK_SCSV */
1541 if ((n != 3 || !p[0]) &&
1542 (p[n - 2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
1543 (p[n - 1] == (SSL3_CK_FALLBACK_SCSV & 0xff))) {
1544 /*
1545 * The SCSV indicates that the client previously tried a higher
1546 * version. Fail if the current version is an unexpected
1547 * downgrade.
1548 */
1549 if (!SSL_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, 0, NULL)) {
1550 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1551 SSL_R_INAPPROPRIATE_FALLBACK);
1552 if (s->s3)
1553 ssl3_send_alert(s, SSL3_AL_FATAL,
1554 SSL_AD_INAPPROPRIATE_FALLBACK);
1555 goto err;
1556 }
1557 p += n;
1558 continue;
1559 }
1560
1561 c = ssl_get_cipher_by_char(s, p);
1562 p += n;
1563 if (c != NULL) {
1564 if (!sk_SSL_CIPHER_push(sk, c)) {
1565 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1566 goto err;
1567 }
1568 }
1569 }
1570
1571 if (skp != NULL)
1572 *skp = sk;
1573 return (sk);
1574 err:
1575 if ((skp == NULL) || (*skp == NULL))
1576 sk_SSL_CIPHER_free(sk);
1577 return (NULL);
1578 }
1579
1580 #ifndef OPENSSL_NO_TLSEXT
1581 /** return a servername extension value if provided in Client Hello, or NULL.
1582 * So far, only host_name types are defined (RFC 3546).
1583 */
1584
1585 const char *SSL_get_servername(const SSL *s, const int type)
1586 {
1587 if (type != TLSEXT_NAMETYPE_host_name)
1588 return NULL;
1589
1590 return s->session && !s->tlsext_hostname ?
1591 s->session->tlsext_hostname : s->tlsext_hostname;
1592 }
1593
1594 int SSL_get_servername_type(const SSL *s)
1595 {
1596 if (s->session
1597 && (!s->tlsext_hostname ? s->session->
1598 tlsext_hostname : s->tlsext_hostname))
1599 return TLSEXT_NAMETYPE_host_name;
1600 return -1;
1601 }
1602
1603 /*
1604 * SSL_select_next_proto implements the standard protocol selection. It is
1605 * expected that this function is called from the callback set by
1606 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
1607 * vector of 8-bit, length prefixed byte strings. The length byte itself is
1608 * not included in the length. A byte string of length 0 is invalid. No byte
1609 * string may be truncated. The current, but experimental algorithm for
1610 * selecting the protocol is: 1) If the server doesn't support NPN then this
1611 * is indicated to the callback. In this case, the client application has to
1612 * abort the connection or have a default application level protocol. 2) If
1613 * the server supports NPN, but advertises an empty list then the client
1614 * selects the first protcol in its list, but indicates via the API that this
1615 * fallback case was enacted. 3) Otherwise, the client finds the first
1616 * protocol in the server's list that it supports and selects this protocol.
1617 * This is because it's assumed that the server has better information about
1618 * which protocol a client should use. 4) If the client doesn't support any
1619 * of the server's advertised protocols, then this is treated the same as
1620 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
1621 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1622 */
1623 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1624 const unsigned char *server,
1625 unsigned int server_len,
1626 const unsigned char *client,
1627 unsigned int client_len)
1628 {
1629 unsigned int i, j;
1630 const unsigned char *result;
1631 int status = OPENSSL_NPN_UNSUPPORTED;
1632
1633 /*
1634 * For each protocol in server preference order, see if we support it.
1635 */
1636 for (i = 0; i < server_len;) {
1637 for (j = 0; j < client_len;) {
1638 if (server[i] == client[j] &&
1639 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
1640 /* We found a match */
1641 result = &server[i];
1642 status = OPENSSL_NPN_NEGOTIATED;
1643 goto found;
1644 }
1645 j += client[j];
1646 j++;
1647 }
1648 i += server[i];
1649 i++;
1650 }
1651
1652 /* There's no overlap between our protocols and the server's list. */
1653 result = client;
1654 status = OPENSSL_NPN_NO_OVERLAP;
1655
1656 found:
1657 *out = (unsigned char *)result + 1;
1658 *outlen = result[0];
1659 return status;
1660 }
1661
1662 # ifndef OPENSSL_NO_NEXTPROTONEG
1663 /*
1664 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
1665 * client's requested protocol for this connection and returns 0. If the
1666 * client didn't request any protocol, then *data is set to NULL. Note that
1667 * the client can request any protocol it chooses. The value returned from
1668 * this function need not be a member of the list of supported protocols
1669 * provided by the callback.
1670 */
1671 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1672 unsigned *len)
1673 {
1674 *data = s->next_proto_negotiated;
1675 if (!*data) {
1676 *len = 0;
1677 } else {
1678 *len = s->next_proto_negotiated_len;
1679 }
1680 }
1681
1682 /*
1683 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
1684 * a TLS server needs a list of supported protocols for Next Protocol
1685 * Negotiation. The returned list must be in wire format. The list is
1686 * returned by setting |out| to point to it and |outlen| to its length. This
1687 * memory will not be modified, but one should assume that the SSL* keeps a
1688 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
1689 * wishes to advertise. Otherwise, no such extension will be included in the
1690 * ServerHello.
1691 */
1692 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
1693 int (*cb) (SSL *ssl,
1694 const unsigned char
1695 **out,
1696 unsigned int *outlen,
1697 void *arg), void *arg)
1698 {
1699 ctx->next_protos_advertised_cb = cb;
1700 ctx->next_protos_advertised_cb_arg = arg;
1701 }
1702
1703 /*
1704 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1705 * client needs to select a protocol from the server's provided list. |out|
1706 * must be set to point to the selected protocol (which may be within |in|).
1707 * The length of the protocol name must be written into |outlen|. The
1708 * server's advertised protocols are provided in |in| and |inlen|. The
1709 * callback can assume that |in| is syntactically valid. The client must
1710 * select a protocol. It is fatal to the connection if this callback returns
1711 * a value other than SSL_TLSEXT_ERR_OK.
1712 */
1713 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
1714 int (*cb) (SSL *s, unsigned char **out,
1715 unsigned char *outlen,
1716 const unsigned char *in,
1717 unsigned int inlen,
1718 void *arg), void *arg)
1719 {
1720 ctx->next_proto_select_cb = cb;
1721 ctx->next_proto_select_cb_arg = arg;
1722 }
1723 # endif
1724
1725 /*
1726 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
1727 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1728 * length-prefixed strings). Returns 0 on success.
1729 */
1730 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1731 unsigned protos_len)
1732 {
1733 if (ctx->alpn_client_proto_list)
1734 OPENSSL_free(ctx->alpn_client_proto_list);
1735
1736 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1737 if (!ctx->alpn_client_proto_list)
1738 return 1;
1739 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1740 ctx->alpn_client_proto_list_len = protos_len;
1741
1742 return 0;
1743 }
1744
1745 /*
1746 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
1747 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1748 * length-prefixed strings). Returns 0 on success.
1749 */
1750 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1751 unsigned protos_len)
1752 {
1753 if (ssl->alpn_client_proto_list)
1754 OPENSSL_free(ssl->alpn_client_proto_list);
1755
1756 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1757 if (!ssl->alpn_client_proto_list)
1758 return 1;
1759 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1760 ssl->alpn_client_proto_list_len = protos_len;
1761
1762 return 0;
1763 }
1764
1765 /*
1766 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
1767 * called during ClientHello processing in order to select an ALPN protocol
1768 * from the client's list of offered protocols.
1769 */
1770 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
1771 int (*cb) (SSL *ssl,
1772 const unsigned char **out,
1773 unsigned char *outlen,
1774 const unsigned char *in,
1775 unsigned int inlen,
1776 void *arg), void *arg)
1777 {
1778 ctx->alpn_select_cb = cb;
1779 ctx->alpn_select_cb_arg = arg;
1780 }
1781
1782 /*
1783 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
1784 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
1785 * (not including the leading length-prefix byte). If the server didn't
1786 * respond with a negotiated protocol then |*len| will be zero.
1787 */
1788 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1789 unsigned *len)
1790 {
1791 *data = NULL;
1792 if (ssl->s3)
1793 *data = ssl->s3->alpn_selected;
1794 if (*data == NULL)
1795 *len = 0;
1796 else
1797 *len = ssl->s3->alpn_selected_len;
1798 }
1799
1800 #endif /* !OPENSSL_NO_TLSEXT */
1801
1802 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1803 const char *label, size_t llen,
1804 const unsigned char *p, size_t plen,
1805 int use_context)
1806 {
1807 if (s->version < TLS1_VERSION)
1808 return -1;
1809
1810 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1811 llen, p, plen,
1812 use_context);
1813 }
1814
1815 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1816 {
1817 unsigned long l;
1818
1819 l = (unsigned long)
1820 ((unsigned int)a->session_id[0]) |
1821 ((unsigned int)a->session_id[1] << 8L) |
1822 ((unsigned long)a->session_id[2] << 16L) |
1823 ((unsigned long)a->session_id[3] << 24L);
1824 return (l);
1825 }
1826
1827 /*
1828 * NB: If this function (or indeed the hash function which uses a sort of
1829 * coarser function than this one) is changed, ensure
1830 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
1831 * being able to construct an SSL_SESSION that will collide with any existing
1832 * session with a matching session ID.
1833 */
1834 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1835 {
1836 if (a->ssl_version != b->ssl_version)
1837 return (1);
1838 if (a->session_id_length != b->session_id_length)
1839 return (1);
1840 return (memcmp(a->session_id, b->session_id, a->session_id_length));
1841 }
1842
1843 /*
1844 * These wrapper functions should remain rather than redeclaring
1845 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1846 * variable. The reason is that the functions aren't static, they're exposed
1847 * via ssl.h.
1848 */
1849 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1850 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1851
1852 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1853 {
1854 SSL_CTX *ret = NULL;
1855
1856 if (meth == NULL) {
1857 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
1858 return (NULL);
1859 }
1860
1861 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
1862 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1863 return NULL;
1864 }
1865
1866 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1867 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1868 goto err;
1869 }
1870 ret = (SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1871 if (ret == NULL)
1872 goto err;
1873
1874 memset(ret, 0, sizeof(SSL_CTX));
1875
1876 ret->method = meth;
1877
1878 ret->cert_store = NULL;
1879 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1880 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1881 ret->session_cache_head = NULL;
1882 ret->session_cache_tail = NULL;
1883
1884 /* We take the system default */
1885 ret->session_timeout = meth->get_timeout();
1886
1887 ret->new_session_cb = 0;
1888 ret->remove_session_cb = 0;
1889 ret->get_session_cb = 0;
1890 ret->generate_session_id = 0;
1891
1892 memset((char *)&ret->stats, 0, sizeof(ret->stats));
1893
1894 ret->references = 1;
1895 ret->quiet_shutdown = 0;
1896 ret->info_callback = NULL;
1897 ret->app_verify_callback = 0;
1898 ret->app_verify_arg = NULL;
1899 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1900 ret->read_ahead = 0;
1901 ret->msg_callback = 0;
1902 ret->msg_callback_arg = NULL;
1903 ret->verify_mode = SSL_VERIFY_NONE;
1904 ret->sid_ctx_length = 0;
1905 ret->default_verify_callback = NULL;
1906 if ((ret->cert = ssl_cert_new()) == NULL)
1907 goto err;
1908
1909 ret->default_passwd_callback = 0;
1910 ret->default_passwd_callback_userdata = NULL;
1911 ret->client_cert_cb = 0;
1912 ret->app_gen_cookie_cb = 0;
1913 ret->app_verify_cookie_cb = 0;
1914
1915 ret->sessions = lh_SSL_SESSION_new();
1916 if (ret->sessions == NULL)
1917 goto err;
1918 ret->cert_store = X509_STORE_new();
1919 if (ret->cert_store == NULL)
1920 goto err;
1921
1922 if(!ssl_create_cipher_list(ret->method,
1923 &ret->cipher_list, &ret->cipher_list_by_id,
1924 SSL_DEFAULT_CIPHER_LIST, ret->cert)
1925 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
1926 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
1927 goto err2;
1928 }
1929
1930 ret->param = X509_VERIFY_PARAM_new();
1931 if (!ret->param)
1932 goto err;
1933
1934 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1935 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1936 goto err2;
1937 }
1938 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1939 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1940 goto err2;
1941 }
1942
1943 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
1944 goto err;
1945
1946 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1947
1948 ret->extra_certs = NULL;
1949 /* No compression for DTLS */
1950 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
1951 ret->comp_methods = SSL_COMP_get_compression_methods();
1952
1953 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1954
1955 #ifndef OPENSSL_NO_TLSEXT
1956 ret->tlsext_servername_callback = 0;
1957 ret->tlsext_servername_arg = NULL;
1958 /* Setup RFC4507 ticket keys */
1959 if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1960 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1961 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1962 ret->options |= SSL_OP_NO_TICKET;
1963
1964 ret->tlsext_status_cb = 0;
1965 ret->tlsext_status_arg = NULL;
1966
1967 # ifndef OPENSSL_NO_NEXTPROTONEG
1968 ret->next_protos_advertised_cb = 0;
1969 ret->next_proto_select_cb = 0;
1970 # endif
1971 #endif
1972 #ifndef OPENSSL_NO_PSK
1973 ret->psk_identity_hint = NULL;
1974 ret->psk_client_callback = NULL;
1975 ret->psk_server_callback = NULL;
1976 #endif
1977 #ifndef OPENSSL_NO_SRP
1978 if(!SSL_CTX_SRP_CTX_init(ret))
1979 goto err;
1980 #endif
1981 #ifndef OPENSSL_NO_ENGINE
1982 ret->client_cert_engine = NULL;
1983 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1984 # define eng_strx(x) #x
1985 # define eng_str(x) eng_strx(x)
1986 /* Use specific client engine automatically... ignore errors */
1987 {
1988 ENGINE *eng;
1989 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1990 if (!eng) {
1991 ERR_clear_error();
1992 ENGINE_load_builtin_engines();
1993 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1994 }
1995 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1996 ERR_clear_error();
1997 }
1998 # endif
1999 #endif
2000 /*
2001 * Default is to connect to non-RI servers. When RI is more widely
2002 * deployed might change this.
2003 */
2004 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2005
2006 return (ret);
2007 err:
2008 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2009 err2:
2010 if (ret != NULL)
2011 SSL_CTX_free(ret);
2012 return (NULL);
2013 }
2014
2015 void SSL_CTX_free(SSL_CTX *a)
2016 {
2017 int i;
2018
2019 if (a == NULL)
2020 return;
2021
2022 i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
2023 #ifdef REF_PRINT
2024 REF_PRINT("SSL_CTX", a);
2025 #endif
2026 if (i > 0)
2027 return;
2028 #ifdef REF_CHECK
2029 if (i < 0) {
2030 fprintf(stderr, "SSL_CTX_free, bad reference count\n");
2031 abort(); /* ok */
2032 }
2033 #endif
2034
2035 if (a->param)
2036 X509_VERIFY_PARAM_free(a->param);
2037
2038 /*
2039 * Free internal session cache. However: the remove_cb() may reference
2040 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2041 * after the sessions were flushed.
2042 * As the ex_data handling routines might also touch the session cache,
2043 * the most secure solution seems to be: empty (flush) the cache, then
2044 * free ex_data, then finally free the cache.
2045 * (See ticket [openssl.org #212].)
2046 */
2047 if (a->sessions != NULL)
2048 SSL_CTX_flush_sessions(a, 0);
2049
2050 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2051
2052 if (a->sessions != NULL)
2053 lh_SSL_SESSION_free(a->sessions);
2054
2055 if (a->cert_store != NULL)
2056 X509_STORE_free(a->cert_store);
2057 if (a->cipher_list != NULL)
2058 sk_SSL_CIPHER_free(a->cipher_list);
2059 if (a->cipher_list_by_id != NULL)
2060 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2061 if (a->cert != NULL)
2062 ssl_cert_free(a->cert);
2063 if (a->client_CA != NULL)
2064 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2065 if (a->extra_certs != NULL)
2066 sk_X509_pop_free(a->extra_certs, X509_free);
2067 a->comp_methods = NULL;
2068
2069 #ifndef OPENSSL_NO_SRTP
2070 if (a->srtp_profiles)
2071 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2072 #endif
2073
2074 #ifndef OPENSSL_NO_PSK
2075 if (a->psk_identity_hint)
2076 OPENSSL_free(a->psk_identity_hint);
2077 #endif
2078 #ifndef OPENSSL_NO_SRP
2079 SSL_CTX_SRP_CTX_free(a);
2080 #endif
2081 #ifndef OPENSSL_NO_ENGINE
2082 if (a->client_cert_engine)
2083 ENGINE_finish(a->client_cert_engine);
2084 #endif
2085
2086 #ifndef OPENSSL_NO_TLSEXT
2087 # ifndef OPENSSL_NO_EC
2088 if (a->tlsext_ecpointformatlist)
2089 OPENSSL_free(a->tlsext_ecpointformatlist);
2090 if (a->tlsext_ellipticcurvelist)
2091 OPENSSL_free(a->tlsext_ellipticcurvelist);
2092 # endif /* OPENSSL_NO_EC */
2093 if (a->alpn_client_proto_list != NULL)
2094 OPENSSL_free(a->alpn_client_proto_list);
2095 #endif
2096
2097 OPENSSL_free(a);
2098 }
2099
2100 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2101 {
2102 ctx->default_passwd_callback = cb;
2103 }
2104
2105 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2106 {
2107 ctx->default_passwd_callback_userdata = u;
2108 }
2109
2110 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2111 int (*cb) (X509_STORE_CTX *, void *),
2112 void *arg)
2113 {
2114 ctx->app_verify_callback = cb;
2115 ctx->app_verify_arg = arg;
2116 }
2117
2118 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2119 int (*cb) (int, X509_STORE_CTX *))
2120 {
2121 ctx->verify_mode = mode;
2122 ctx->default_verify_callback = cb;
2123 }
2124
2125 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2126 {
2127 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2128 }
2129
2130 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
2131 void *arg)
2132 {
2133 ssl_cert_set_cert_cb(c->cert, cb, arg);
2134 }
2135
2136 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2137 {
2138 ssl_cert_set_cert_cb(s->cert, cb, arg);
2139 }
2140
2141 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2142 {
2143 CERT_PKEY *cpk;
2144 int rsa_enc, rsa_tmp, rsa_sign, dh_tmp, dh_rsa, dh_dsa, dsa_sign;
2145 int rsa_enc_export, dh_rsa_export, dh_dsa_export;
2146 int rsa_tmp_export, dh_tmp_export, kl;
2147 unsigned long mask_k, mask_a, emask_k, emask_a;
2148 #ifndef OPENSSL_NO_EC
2149 int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
2150 int have_ecdh_tmp, ecdh_ok;
2151 X509 *x = NULL;
2152 EVP_PKEY *ecc_pkey = NULL;
2153 int signature_nid = 0, pk_nid = 0, md_nid = 0;
2154 #endif
2155 if (c == NULL)
2156 return;
2157
2158 kl = SSL_C_EXPORT_PKEYLENGTH(cipher);
2159
2160 #ifndef OPENSSL_NO_RSA
2161 rsa_tmp = (c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2162 rsa_tmp_export = (c->rsa_tmp_cb != NULL ||
2163 (rsa_tmp && RSA_size(c->rsa_tmp) * 8 <= kl));
2164 #else
2165 rsa_tmp = rsa_tmp_export = 0;
2166 #endif
2167 #ifndef OPENSSL_NO_DH
2168 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2169 dh_tmp_export = !c->dh_tmp_auto && (c->dh_tmp_cb != NULL ||
2170 (dh_tmp
2171 && DH_size(c->dh_tmp) * 8 <= kl));
2172 #else
2173 dh_tmp = dh_tmp_export = 0;
2174 #endif
2175
2176 #ifndef OPENSSL_NO_EC
2177 have_ecdh_tmp = (c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2178 #endif
2179 cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
2180 rsa_enc = cpk->valid_flags & CERT_PKEY_VALID;
2181 rsa_enc_export = (rsa_enc && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2182 cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2183 rsa_sign = cpk->valid_flags & CERT_PKEY_SIGN;
2184 cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2185 dsa_sign = cpk->valid_flags & CERT_PKEY_SIGN;
2186 cpk = &(c->pkeys[SSL_PKEY_DH_RSA]);
2187 dh_rsa = cpk->valid_flags & CERT_PKEY_VALID;
2188 dh_rsa_export = (dh_rsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2189 cpk = &(c->pkeys[SSL_PKEY_DH_DSA]);
2190 /* FIX THIS EAY EAY EAY */
2191 dh_dsa = cpk->valid_flags & CERT_PKEY_VALID;
2192 dh_dsa_export = (dh_dsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2193 cpk = &(c->pkeys[SSL_PKEY_ECC]);
2194 #ifndef OPENSSL_NO_EC
2195 have_ecc_cert = cpk->valid_flags & CERT_PKEY_VALID;
2196 #endif
2197 mask_k = 0;
2198 mask_a = 0;
2199 emask_k = 0;
2200 emask_a = 0;
2201
2202 #ifdef CIPHER_DEBUG
2203 fprintf(stderr,
2204 "rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2205 rsa_tmp, rsa_tmp_export, dh_tmp, have_ecdh_tmp, rsa_enc,
2206 rsa_enc_export, rsa_sign, dsa_sign, dh_rsa, dh_dsa);
2207 #endif
2208
2209 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2210 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2211 mask_k |= SSL_kGOST;
2212 mask_a |= SSL_aGOST01;
2213 }
2214 cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2215 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2216 mask_k |= SSL_kGOST;
2217 mask_a |= SSL_aGOST94;
2218 }
2219
2220 if (rsa_enc || (rsa_tmp && rsa_sign))
2221 mask_k |= SSL_kRSA;
2222 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2223 emask_k |= SSL_kRSA;
2224
2225 if (dh_tmp_export)
2226 emask_k |= SSL_kDHE;
2227
2228 if (dh_tmp)
2229 mask_k |= SSL_kDHE;
2230
2231 if (dh_rsa)
2232 mask_k |= SSL_kDHr;
2233 if (dh_rsa_export)
2234 emask_k |= SSL_kDHr;
2235
2236 if (dh_dsa)
2237 mask_k |= SSL_kDHd;
2238 if (dh_dsa_export)
2239 emask_k |= SSL_kDHd;
2240
2241 if (emask_k & (SSL_kDHr | SSL_kDHd))
2242 mask_a |= SSL_aDH;
2243
2244 if (rsa_enc || rsa_sign) {
2245 mask_a |= SSL_aRSA;
2246 emask_a |= SSL_aRSA;
2247 }
2248
2249 if (dsa_sign) {
2250 mask_a |= SSL_aDSS;
2251 emask_a |= SSL_aDSS;
2252 }
2253
2254 mask_a |= SSL_aNULL;
2255 emask_a |= SSL_aNULL;
2256
2257 #ifndef OPENSSL_NO_KRB5
2258 mask_k |= SSL_kKRB5;
2259 mask_a |= SSL_aKRB5;
2260 emask_k |= SSL_kKRB5;
2261 emask_a |= SSL_aKRB5;
2262 #endif
2263
2264 /*
2265 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2266 * depending on the key usage extension.
2267 */
2268 #ifndef OPENSSL_NO_EC
2269 if (have_ecc_cert) {
2270 cpk = &c->pkeys[SSL_PKEY_ECC];
2271 x = cpk->x509;
2272 /* This call populates extension flags (ex_flags) */
2273 X509_check_purpose(x, -1, 0);
2274 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2275 (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2276 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2277 (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2278 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2279 ecdsa_ok = 0;
2280 ecc_pkey = X509_get_pubkey(x);
2281 ecc_pkey_size = (ecc_pkey != NULL) ? EVP_PKEY_bits(ecc_pkey) : 0;
2282 EVP_PKEY_free(ecc_pkey);
2283 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2284 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2285 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2286 }
2287 if (ecdh_ok) {
2288
2289 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2290 mask_k |= SSL_kECDHr;
2291 mask_a |= SSL_aECDH;
2292 if (ecc_pkey_size <= 163) {
2293 emask_k |= SSL_kECDHr;
2294 emask_a |= SSL_aECDH;
2295 }
2296 }
2297
2298 if (pk_nid == NID_X9_62_id_ecPublicKey) {
2299 mask_k |= SSL_kECDHe;
2300 mask_a |= SSL_aECDH;
2301 if (ecc_pkey_size <= 163) {
2302 emask_k |= SSL_kECDHe;
2303 emask_a |= SSL_aECDH;
2304 }
2305 }
2306 }
2307 if (ecdsa_ok) {
2308 mask_a |= SSL_aECDSA;
2309 emask_a |= SSL_aECDSA;
2310 }
2311 }
2312 #endif
2313
2314 #ifndef OPENSSL_NO_EC
2315 if (have_ecdh_tmp) {
2316 mask_k |= SSL_kECDHE;
2317 emask_k |= SSL_kECDHE;
2318 }
2319 #endif
2320
2321 #ifndef OPENSSL_NO_PSK
2322 mask_k |= SSL_kPSK;
2323 mask_a |= SSL_aPSK;
2324 emask_k |= SSL_kPSK;
2325 emask_a |= SSL_aPSK;
2326 #endif
2327
2328 c->mask_k = mask_k;
2329 c->mask_a = mask_a;
2330 c->export_mask_k = emask_k;
2331 c->export_mask_a = emask_a;
2332 c->valid = 1;
2333 }
2334
2335 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2336 #define ku_reject(x, usage) \
2337 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2338
2339 #ifndef OPENSSL_NO_EC
2340
2341 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2342 {
2343 unsigned long alg_k, alg_a;
2344 EVP_PKEY *pkey = NULL;
2345 int keysize = 0;
2346 int signature_nid = 0, md_nid = 0, pk_nid = 0;
2347 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2348
2349 alg_k = cs->algorithm_mkey;
2350 alg_a = cs->algorithm_auth;
2351
2352 if (SSL_C_IS_EXPORT(cs)) {
2353 /* ECDH key length in export ciphers must be <= 163 bits */
2354 pkey = X509_get_pubkey(x);
2355 if (pkey == NULL)
2356 return 0;
2357 keysize = EVP_PKEY_bits(pkey);
2358 EVP_PKEY_free(pkey);
2359 if (keysize > 163)
2360 return 0;
2361 }
2362
2363 /* This call populates the ex_flags field correctly */
2364 X509_check_purpose(x, -1, 0);
2365 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2366 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2367 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2368 }
2369 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2370 /* key usage, if present, must allow key agreement */
2371 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT)) {
2372 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2373 SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2374 return 0;
2375 }
2376 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION) {
2377 /* signature alg must be ECDSA */
2378 if (pk_nid != NID_X9_62_id_ecPublicKey) {
2379 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2380 SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2381 return 0;
2382 }
2383 }
2384 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION) {
2385 /* signature alg must be RSA */
2386
2387 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2388 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2389 SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2390 return 0;
2391 }
2392 }
2393 }
2394 if (alg_a & SSL_aECDSA) {
2395 /* key usage, if present, must allow signing */
2396 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE)) {
2397 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2398 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2399 return 0;
2400 }
2401 }
2402
2403 return 1; /* all checks are ok */
2404 }
2405
2406 #endif
2407
2408 static int ssl_get_server_cert_index(const SSL *s)
2409 {
2410 int idx;
2411 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2412 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2413 idx = SSL_PKEY_RSA_SIGN;
2414 if (idx == -1)
2415 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2416 return idx;
2417 }
2418
2419 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2420 {
2421 CERT *c;
2422 int i;
2423
2424 c = s->cert;
2425 if (!s->s3 || !s->s3->tmp.new_cipher)
2426 return NULL;
2427 ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2428
2429 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2430 /*
2431 * Broken protocol test: return last used certificate: which may mismatch
2432 * the one expected.
2433 */
2434 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2435 return c->key;
2436 #endif
2437
2438 i = ssl_get_server_cert_index(s);
2439
2440 /* This may or may not be an error. */
2441 if (i < 0)
2442 return NULL;
2443
2444 /* May be NULL. */
2445 return &c->pkeys[i];
2446 }
2447
2448 EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2449 const EVP_MD **pmd)
2450 {
2451 unsigned long alg_a;
2452 CERT *c;
2453 int idx = -1;
2454
2455 alg_a = cipher->algorithm_auth;
2456 c = s->cert;
2457
2458 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2459 /*
2460 * Broken protocol test: use last key: which may mismatch the one
2461 * expected.
2462 */
2463 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2464 idx = c->key - c->pkeys;
2465 else
2466 #endif
2467
2468 if ((alg_a & SSL_aDSS) &&
2469 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2470 idx = SSL_PKEY_DSA_SIGN;
2471 else if (alg_a & SSL_aRSA) {
2472 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2473 idx = SSL_PKEY_RSA_SIGN;
2474 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2475 idx = SSL_PKEY_RSA_ENC;
2476 } else if ((alg_a & SSL_aECDSA) &&
2477 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2478 idx = SSL_PKEY_ECC;
2479 if (idx == -1) {
2480 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2481 return (NULL);
2482 }
2483 if (pmd)
2484 *pmd = c->pkeys[idx].digest;
2485 return c->pkeys[idx].privatekey;
2486 }
2487
2488 #ifndef OPENSSL_NO_TLSEXT
2489 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2490 size_t *serverinfo_length)
2491 {
2492 CERT *c = NULL;
2493 int i = 0;
2494 *serverinfo_length = 0;
2495
2496 c = s->cert;
2497 i = ssl_get_server_cert_index(s);
2498
2499 if (i == -1)
2500 return 0;
2501 if (c->pkeys[i].serverinfo == NULL)
2502 return 0;
2503
2504 *serverinfo = c->pkeys[i].serverinfo;
2505 *serverinfo_length = c->pkeys[i].serverinfo_length;
2506 return 1;
2507 }
2508 #endif
2509
2510 void ssl_update_cache(SSL *s, int mode)
2511 {
2512 int i;
2513
2514 /*
2515 * If the session_id_length is 0, we are not supposed to cache it, and it
2516 * would be rather hard to do anyway :-)
2517 */
2518 if (s->session->session_id_length == 0)
2519 return;
2520
2521 i = s->session_ctx->session_cache_mode;
2522 if ((i & mode) && (!s->hit)
2523 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2524 || SSL_CTX_add_session(s->session_ctx, s->session))
2525 && (s->session_ctx->new_session_cb != NULL)) {
2526 CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2527 if (!s->session_ctx->new_session_cb(s, s->session))
2528 SSL_SESSION_free(s->session);
2529 }
2530
2531 /* auto flush every 255 connections */
2532 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2533 if ((((mode & SSL_SESS_CACHE_CLIENT)
2534 ? s->session_ctx->stats.sess_connect_good
2535 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2536 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2537 }
2538 }
2539 }
2540
2541 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2542 {
2543 return ctx->method;
2544 }
2545
2546 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2547 {
2548 return (s->method);
2549 }
2550
2551 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2552 {
2553 int conn = -1;
2554 int ret = 1;
2555
2556 if (s->method != meth) {
2557 if (s->handshake_func != NULL)
2558 conn = (s->handshake_func == s->method->ssl_connect);
2559
2560 if (s->method->version == meth->version)
2561 s->method = meth;
2562 else {
2563 s->method->ssl_free(s);
2564 s->method = meth;
2565 ret = s->method->ssl_new(s);
2566 }
2567
2568 if (conn == 1)
2569 s->handshake_func = meth->ssl_connect;
2570 else if (conn == 0)
2571 s->handshake_func = meth->ssl_accept;
2572 }
2573 return (ret);
2574 }
2575
2576 int SSL_get_error(const SSL *s, int i)
2577 {
2578 int reason;
2579 unsigned long l;
2580 BIO *bio;
2581
2582 if (i > 0)
2583 return (SSL_ERROR_NONE);
2584
2585 /*
2586 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2587 * where we do encode the error
2588 */
2589 if ((l = ERR_peek_error()) != 0) {
2590 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2591 return (SSL_ERROR_SYSCALL);
2592 else
2593 return (SSL_ERROR_SSL);
2594 }
2595
2596 if ((i < 0) && SSL_want_read(s)) {
2597 bio = SSL_get_rbio(s);
2598 if (BIO_should_read(bio))
2599 return (SSL_ERROR_WANT_READ);
2600 else if (BIO_should_write(bio))
2601 /*
2602 * This one doesn't make too much sense ... We never try to write
2603 * to the rbio, and an application program where rbio and wbio
2604 * are separate couldn't even know what it should wait for.
2605 * However if we ever set s->rwstate incorrectly (so that we have
2606 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2607 * wbio *are* the same, this test works around that bug; so it
2608 * might be safer to keep it.
2609 */
2610 return (SSL_ERROR_WANT_WRITE);
2611 else if (BIO_should_io_special(bio)) {
2612 reason = BIO_get_retry_reason(bio);
2613 if (reason == BIO_RR_CONNECT)
2614 return (SSL_ERROR_WANT_CONNECT);
2615 else if (reason == BIO_RR_ACCEPT)
2616 return (SSL_ERROR_WANT_ACCEPT);
2617 else
2618 return (SSL_ERROR_SYSCALL); /* unknown */
2619 }
2620 }
2621
2622 if ((i < 0) && SSL_want_write(s)) {
2623 bio = SSL_get_wbio(s);
2624 if (BIO_should_write(bio))
2625 return (SSL_ERROR_WANT_WRITE);
2626 else if (BIO_should_read(bio))
2627 /*
2628 * See above (SSL_want_read(s) with BIO_should_write(bio))
2629 */
2630 return (SSL_ERROR_WANT_READ);
2631 else if (BIO_should_io_special(bio)) {
2632 reason = BIO_get_retry_reason(bio);
2633 if (reason == BIO_RR_CONNECT)
2634 return (SSL_ERROR_WANT_CONNECT);
2635 else if (reason == BIO_RR_ACCEPT)
2636 return (SSL_ERROR_WANT_ACCEPT);
2637 else
2638 return (SSL_ERROR_SYSCALL);
2639 }
2640 }
2641 if ((i < 0) && SSL_want_x509_lookup(s)) {
2642 return (SSL_ERROR_WANT_X509_LOOKUP);
2643 }
2644
2645 if (i == 0) {
2646 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2647 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2648 return (SSL_ERROR_ZERO_RETURN);
2649 }
2650 return (SSL_ERROR_SYSCALL);
2651 }
2652
2653 int SSL_do_handshake(SSL *s)
2654 {
2655 int ret = 1;
2656
2657 if (s->handshake_func == NULL) {
2658 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
2659 return (-1);
2660 }
2661
2662 s->method->ssl_renegotiate_check(s);
2663
2664 if (SSL_in_init(s) || SSL_in_before(s)) {
2665 ret = s->handshake_func(s);
2666 }
2667 return (ret);
2668 }
2669
2670 /*
2671 * For the next 2 functions, SSL_clear() sets shutdown and so one of these
2672 * calls will reset it
2673 */
2674 void SSL_set_accept_state(SSL *s)
2675 {
2676 s->server = 1;
2677 s->shutdown = 0;
2678 s->state = SSL_ST_ACCEPT | SSL_ST_BEFORE;
2679 s->handshake_func = s->method->ssl_accept;
2680 /* clear the current cipher */
2681 ssl_clear_cipher_ctx(s);
2682 ssl_clear_hash_ctx(&s->read_hash);
2683 ssl_clear_hash_ctx(&s->write_hash);
2684 }
2685
2686 void SSL_set_connect_state(SSL *s)
2687 {
2688 s->server = 0;
2689 s->shutdown = 0;
2690 s->state = SSL_ST_CONNECT | SSL_ST_BEFORE;
2691 s->handshake_func = s->method->ssl_connect;
2692 /* clear the current cipher */
2693 ssl_clear_cipher_ctx(s);
2694 ssl_clear_hash_ctx(&s->read_hash);
2695 ssl_clear_hash_ctx(&s->write_hash);
2696 }
2697
2698 int ssl_undefined_function(SSL *s)
2699 {
2700 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2701 return (0);
2702 }
2703
2704 int ssl_undefined_void_function(void)
2705 {
2706 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2707 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2708 return (0);
2709 }
2710
2711 int ssl_undefined_const_function(const SSL *s)
2712 {
2713 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,
2714 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2715 return (0);
2716 }
2717
2718 SSL_METHOD *ssl_bad_method(int ver)
2719 {
2720 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2721 return (NULL);
2722 }
2723
2724 const char *SSL_get_version(const SSL *s)
2725 {
2726 if (s->version == TLS1_2_VERSION)
2727 return ("TLSv1.2");
2728 else if (s->version == TLS1_1_VERSION)
2729 return ("TLSv1.1");
2730 else if (s->version == TLS1_VERSION)
2731 return ("TLSv1");
2732 else if (s->version == SSL3_VERSION)
2733 return ("SSLv3");
2734 else if (s->version == DTLS1_BAD_VER)
2735 return ("DTLSv0.9");
2736 else if (s->version == DTLS1_VERSION)
2737 return ("DTLSv1");
2738 else if (s->version == DTLS1_2_VERSION)
2739 return ("DTLSv1.2");
2740 else
2741 return ("unknown");
2742 }
2743
2744 SSL *SSL_dup(SSL *s)
2745 {
2746 STACK_OF(X509_NAME) *sk;
2747 X509_NAME *xn;
2748 SSL *ret;
2749 int i;
2750
2751 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2752 return (NULL);
2753
2754 ret->version = s->version;
2755 ret->type = s->type;
2756 ret->method = s->method;
2757
2758 if (s->session != NULL) {
2759 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2760 if(!SSL_copy_session_id(ret, s))
2761 goto err;
2762 } else {
2763 /*
2764 * No session has been established yet, so we have to expect that
2765 * s->cert or ret->cert will be changed later -- they should not both
2766 * point to the same object, and thus we can't use
2767 * SSL_copy_session_id.
2768 */
2769
2770 ret->method->ssl_free(ret);
2771 ret->method = s->method;
2772 ret->method->ssl_new(ret);
2773
2774 if (s->cert != NULL) {
2775 if (ret->cert != NULL) {
2776 ssl_cert_free(ret->cert);
2777 }
2778 ret->cert = ssl_cert_dup(s->cert);
2779 if (ret->cert == NULL)
2780 goto err;
2781 }
2782
2783 if(!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
2784 goto err;
2785 }
2786
2787 ret->options = s->options;
2788 ret->mode = s->mode;
2789 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2790 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2791 ret->msg_callback = s->msg_callback;
2792 ret->msg_callback_arg = s->msg_callback_arg;
2793 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
2794 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2795 ret->generate_session_id = s->generate_session_id;
2796
2797 SSL_set_info_callback(ret, SSL_get_info_callback(s));
2798
2799 ret->debug = s->debug;
2800
2801 /* copy app data, a little dangerous perhaps */
2802 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2803 goto err;
2804
2805 /* setup rbio, and wbio */
2806 if (s->rbio != NULL) {
2807 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
2808 goto err;
2809 }
2810 if (s->wbio != NULL) {
2811 if (s->wbio != s->rbio) {
2812 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
2813 goto err;
2814 } else
2815 ret->wbio = ret->rbio;
2816 }
2817 ret->rwstate = s->rwstate;
2818 ret->in_handshake = s->in_handshake;
2819 ret->handshake_func = s->handshake_func;
2820 ret->server = s->server;
2821 ret->renegotiate = s->renegotiate;
2822 ret->new_session = s->new_session;
2823 ret->quiet_shutdown = s->quiet_shutdown;
2824 ret->shutdown = s->shutdown;
2825 ret->state = s->state; /* SSL_dup does not really work at any state,
2826 * though */
2827 ret->rstate = s->rstate;
2828 ret->init_num = 0; /* would have to copy ret->init_buf,
2829 * ret->init_msg, ret->init_num,
2830 * ret->init_off */
2831 ret->hit = s->hit;
2832
2833 X509_VERIFY_PARAM_inherit(ret->param, s->param);
2834
2835 /* dup the cipher_list and cipher_list_by_id stacks */
2836 if (s->cipher_list != NULL) {
2837 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2838 goto err;
2839 }
2840 if (s->cipher_list_by_id != NULL)
2841 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2842 == NULL)
2843 goto err;
2844
2845 /* Dup the client_CA list */
2846 if (s->client_CA != NULL) {
2847 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
2848 goto err;
2849 ret->client_CA = sk;
2850 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2851 xn = sk_X509_NAME_value(sk, i);
2852 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
2853 X509_NAME_free(xn);
2854 goto err;
2855 }
2856 }
2857 }
2858
2859 if (0) {
2860 err:
2861 if (ret != NULL)
2862 SSL_free(ret);
2863 ret = NULL;
2864 }
2865 return (ret);
2866 }
2867
2868 void ssl_clear_cipher_ctx(SSL *s)
2869 {
2870 if (s->enc_read_ctx != NULL) {
2871 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2872 OPENSSL_free(s->enc_read_ctx);
2873 s->enc_read_ctx = NULL;
2874 }
2875 if (s->enc_write_ctx != NULL) {
2876 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2877 OPENSSL_free(s->enc_write_ctx);
2878 s->enc_write_ctx = NULL;
2879 }
2880 #ifndef OPENSSL_NO_COMP
2881 if (s->expand != NULL) {
2882 COMP_CTX_free(s->expand);
2883 s->expand = NULL;
2884 }
2885 if (s->compress != NULL) {
2886 COMP_CTX_free(s->compress);
2887 s->compress = NULL;
2888 }
2889 #endif
2890 }
2891
2892 X509 *SSL_get_certificate(const SSL *s)
2893 {
2894 if (s->cert != NULL)
2895 return (s->cert->key->x509);
2896 else
2897 return (NULL);
2898 }
2899
2900 EVP_PKEY *SSL_get_privatekey(const SSL *s)
2901 {
2902 if (s->cert != NULL)
2903 return (s->cert->key->privatekey);
2904 else
2905 return (NULL);
2906 }
2907
2908 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
2909 {
2910 if (ctx->cert != NULL)
2911 return ctx->cert->key->x509;
2912 else
2913 return NULL;
2914 }
2915
2916 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
2917 {
2918 if (ctx->cert != NULL)
2919 return ctx->cert->key->privatekey;
2920 else
2921 return NULL;
2922 }
2923
2924 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2925 {
2926 if ((s->session != NULL) && (s->session->cipher != NULL))
2927 return (s->session->cipher);
2928 return (NULL);
2929 }
2930
2931 #ifdef OPENSSL_NO_COMP
2932 const void *SSL_get_current_compression(SSL *s)
2933 {
2934 return NULL;
2935 }
2936
2937 const void *SSL_get_current_expansion(SSL *s)
2938 {
2939 return NULL;
2940 }
2941 #else
2942
2943 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2944 {
2945 if (s->compress != NULL)
2946 return (s->compress->meth);
2947 return (NULL);
2948 }
2949
2950 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2951 {
2952 if (s->expand != NULL)
2953 return (s->expand->meth);
2954 return (NULL);
2955 }
2956 #endif
2957
2958 int ssl_init_wbio_buffer(SSL *s, int push)
2959 {
2960 BIO *bbio;
2961
2962 if (s->bbio == NULL) {
2963 bbio = BIO_new(BIO_f_buffer());
2964 if (bbio == NULL)
2965 return (0);
2966 s->bbio = bbio;
2967 } else {
2968 bbio = s->bbio;
2969 if (s->bbio == s->wbio)
2970 s->wbio = BIO_pop(s->wbio);
2971 }
2972 (void)BIO_reset(bbio);
2973 /* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2974 if (!BIO_set_read_buffer_size(bbio, 1)) {
2975 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
2976 return (0);
2977 }
2978 if (push) {
2979 if (s->wbio != bbio)
2980 s->wbio = BIO_push(bbio, s->wbio);
2981 } else {
2982 if (s->wbio == bbio)
2983 s->wbio = BIO_pop(bbio);
2984 }
2985 return (1);
2986 }
2987
2988 void ssl_free_wbio_buffer(SSL *s)
2989 {
2990 if (s->bbio == NULL)
2991 return;
2992
2993 if (s->bbio == s->wbio) {
2994 /* remove buffering */
2995 s->wbio = BIO_pop(s->wbio);
2996 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids
2997 * adding one more preprocessor symbol */
2998 assert(s->wbio != NULL);
2999 #endif
3000 }
3001 BIO_free(s->bbio);
3002 s->bbio = NULL;
3003 }
3004
3005 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3006 {
3007 ctx->quiet_shutdown = mode;
3008 }
3009
3010 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3011 {
3012 return (ctx->quiet_shutdown);
3013 }
3014
3015 void SSL_set_quiet_shutdown(SSL *s, int mode)
3016 {
3017 s->quiet_shutdown = mode;
3018 }
3019
3020 int SSL_get_quiet_shutdown(const SSL *s)
3021 {
3022 return (s->quiet_shutdown);
3023 }
3024
3025 void SSL_set_shutdown(SSL *s, int mode)
3026 {
3027 s->shutdown = mode;
3028 }
3029
3030 int SSL_get_shutdown(const SSL *s)
3031 {
3032 return (s->shutdown);
3033 }
3034
3035 int SSL_version(const SSL *s)
3036 {
3037 return (s->version);
3038 }
3039
3040 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3041 {
3042 return (ssl->ctx);
3043 }
3044
3045 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3046 {
3047 CERT *new_cert;
3048 if (ssl->ctx == ctx)
3049 return ssl->ctx;
3050 #ifndef OPENSSL_NO_TLSEXT
3051 if (ctx == NULL)
3052 ctx = ssl->initial_ctx;
3053 #endif
3054 new_cert = ssl_cert_dup(ctx->cert);
3055 if (new_cert == NULL) {
3056 return NULL;
3057 }
3058 /* Preserve any already negotiated parameters */
3059 if (ssl->server) {
3060 new_cert->peer_sigalgs = ssl->cert->peer_sigalgs;
3061 new_cert->peer_sigalgslen = ssl->cert->peer_sigalgslen;
3062 ssl->cert->peer_sigalgs = NULL;
3063 new_cert->ciphers_raw = ssl->cert->ciphers_raw;
3064 new_cert->ciphers_rawlen = ssl->cert->ciphers_rawlen;
3065 ssl->cert->ciphers_raw = NULL;
3066 }
3067 ssl_cert_free(ssl->cert);
3068 ssl->cert = new_cert;
3069
3070 /*
3071 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3072 * so setter APIs must prevent invalid lengths from entering the system.
3073 */
3074 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3075
3076 /*
3077 * If the session ID context matches that of the parent SSL_CTX,
3078 * inherit it from the new SSL_CTX as well. If however the context does
3079 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3080 * leave it unchanged.
3081 */
3082 if ((ssl->ctx != NULL) &&
3083 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3084 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3085 ssl->sid_ctx_length = ctx->sid_ctx_length;
3086 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3087 }
3088
3089 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
3090 if (ssl->ctx != NULL)
3091 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3092 ssl->ctx = ctx;
3093
3094 return (ssl->ctx);
3095 }
3096
3097 #ifndef OPENSSL_NO_STDIO
3098 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3099 {
3100 return (X509_STORE_set_default_paths(ctx->cert_store));
3101 }
3102
3103 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3104 const char *CApath)
3105 {
3106 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3107 }
3108 #endif
3109
3110 void SSL_set_info_callback(SSL *ssl,
3111 void (*cb) (const SSL *ssl, int type, int val))
3112 {
3113 ssl->info_callback = cb;
3114 }
3115
3116 /*
3117 * One compiler (Diab DCC) doesn't like argument names in returned function
3118 * pointer.
3119 */
3120 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3121 int /* type */ ,
3122 int /* val */ ) {
3123 return ssl->info_callback;
3124 }
3125
3126 int SSL_state(const SSL *ssl)
3127 {
3128 return (ssl->state);
3129 }
3130
3131 void SSL_set_state(SSL *ssl, int state)
3132 {
3133 ssl->state = state;
3134 }
3135
3136 void SSL_set_verify_result(SSL *ssl, long arg)
3137 {
3138 ssl->verify_result = arg;
3139 }
3140
3141 long SSL_get_verify_result(const SSL *ssl)
3142 {
3143 return (ssl->verify_result);
3144 }
3145
3146 int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3147 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
3148 {
3149 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3150 new_func, dup_func, free_func);
3151 }
3152
3153 int SSL_set_ex_data(SSL *s, int idx, void *arg)
3154 {
3155 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3156 }
3157
3158 void *SSL_get_ex_data(const SSL *s, int idx)
3159 {
3160 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3161 }
3162
3163 int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3164 CRYPTO_EX_dup *dup_func,
3165 CRYPTO_EX_free *free_func)
3166 {
3167 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3168 new_func, dup_func, free_func);
3169 }
3170
3171 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3172 {
3173 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3174 }
3175
3176 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3177 {
3178 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3179 }
3180
3181 int ssl_ok(SSL *s)
3182 {
3183 return (1);
3184 }
3185
3186 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3187 {
3188 return (ctx->cert_store);
3189 }
3190
3191 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3192 {
3193 if (ctx->cert_store != NULL)
3194 X509_STORE_free(ctx->cert_store);
3195 ctx->cert_store = store;
3196 }
3197
3198 int SSL_want(const SSL *s)
3199 {
3200 return (s->rwstate);
3201 }
3202
3203 /**
3204 * \brief Set the callback for generating temporary RSA keys.
3205 * \param ctx the SSL context.
3206 * \param cb the callback
3207 */
3208
3209 #ifndef OPENSSL_NO_RSA
3210 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb) (SSL *ssl,
3211 int is_export,
3212 int keylength))
3213 {
3214 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3215 }
3216
3217 void SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb) (SSL *ssl,
3218 int is_export,
3219 int keylength))
3220 {
3221 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3222 }
3223 #endif
3224
3225 #ifdef DOXYGEN
3226 /**
3227 * \brief The RSA temporary key callback function.
3228 * \param ssl the SSL session.
3229 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3230 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3231 * of the required key in bits.
3232 * \return the temporary RSA key.
3233 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3234 */
3235
3236 RSA *cb(SSL *ssl, int is_export, int keylength)
3237 {
3238 }
3239 #endif
3240
3241 /**
3242 * \brief Set the callback for generating temporary DH keys.
3243 * \param ctx the SSL context.
3244 * \param dh the callback
3245 */
3246
3247 #ifndef OPENSSL_NO_DH
3248 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3249 DH *(*dh) (SSL *ssl, int is_export,
3250 int keylength))
3251 {
3252 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3253 }
3254
3255 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3256 int keylength))
3257 {
3258 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3259 }
3260 #endif
3261
3262 #ifndef OPENSSL_NO_EC
3263 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
3264 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3265 int keylength))
3266 {
3267 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
3268 (void (*)(void))ecdh);
3269 }
3270
3271 void SSL_set_tmp_ecdh_callback(SSL *ssl,
3272 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3273 int keylength))
3274 {
3275 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB, (void (*)(void))ecdh);
3276 }
3277 #endif
3278
3279 #ifndef OPENSSL_NO_PSK
3280 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3281 {
3282 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3283 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3284 SSL_R_DATA_LENGTH_TOO_LONG);
3285 return 0;
3286 }
3287 if (ctx->psk_identity_hint != NULL)
3288 OPENSSL_free(ctx->psk_identity_hint);
3289 if (identity_hint != NULL) {
3290 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3291 if (ctx->psk_identity_hint == NULL)
3292 return 0;
3293 } else
3294 ctx->psk_identity_hint = NULL;
3295 return 1;
3296 }
3297
3298 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3299 {
3300 if (s == NULL)
3301 return 0;
3302
3303 if (s->session == NULL)
3304 return 1; /* session not created yet, ignored */
3305
3306 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3307 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3308 return 0;
3309 }
3310 if (s->session->psk_identity_hint != NULL)
3311 OPENSSL_free(s->session->psk_identity_hint);
3312 if (identity_hint != NULL) {
3313 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3314 if (s->session->psk_identity_hint == NULL)
3315 return 0;
3316 } else
3317 s->session->psk_identity_hint = NULL;
3318 return 1;
3319 }
3320
3321 const char *SSL_get_psk_identity_hint(const SSL *s)
3322 {
3323 if (s == NULL || s->session == NULL)
3324 return NULL;
3325 return (s->session->psk_identity_hint);
3326 }
3327
3328 const char *SSL_get_psk_identity(const SSL *s)
3329 {
3330 if (s == NULL || s->session == NULL)
3331 return NULL;
3332 return (s->session->psk_identity);
3333 }
3334
3335 void SSL_set_psk_client_callback(SSL *s,
3336 unsigned int (*cb) (SSL *ssl,
3337 const char *hint,
3338 char *identity,
3339 unsigned int
3340 max_identity_len,
3341 unsigned char *psk,
3342 unsigned int
3343 max_psk_len))
3344 {
3345 s->psk_client_callback = cb;
3346 }
3347
3348 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3349 unsigned int (*cb) (SSL *ssl,
3350 const char *hint,
3351 char *identity,
3352 unsigned int
3353 max_identity_len,
3354 unsigned char *psk,
3355 unsigned int
3356 max_psk_len))
3357 {
3358 ctx->psk_client_callback = cb;
3359 }
3360
3361 void SSL_set_psk_server_callback(SSL *s,
3362 unsigned int (*cb) (SSL *ssl,
3363 const char *identity,
3364 unsigned char *psk,
3365 unsigned int
3366 max_psk_len))
3367 {
3368 s->psk_server_callback = cb;
3369 }
3370
3371 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3372 unsigned int (*cb) (SSL *ssl,
3373 const char *identity,
3374 unsigned char *psk,
3375 unsigned int
3376 max_psk_len))
3377 {
3378 ctx->psk_server_callback = cb;
3379 }
3380 #endif
3381
3382 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3383 void (*cb) (int write_p, int version,
3384 int content_type, const void *buf,
3385 size_t len, SSL *ssl, void *arg))
3386 {
3387 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3388 }
3389
3390 void SSL_set_msg_callback(SSL *ssl,
3391 void (*cb) (int write_p, int version,
3392 int content_type, const void *buf,
3393 size_t len, SSL *ssl, void *arg))
3394 {
3395 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3396 }
3397
3398 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3399 int (*cb) (SSL *ssl,
3400 int
3401 is_forward_secure))
3402 {
3403 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3404 (void (*)(void))cb);
3405 }
3406
3407 void SSL_set_not_resumable_session_callback(SSL *ssl,
3408 int (*cb) (SSL *ssl,
3409 int is_forward_secure))
3410 {
3411 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3412 (void (*)(void))cb);
3413 }
3414
3415 /*
3416 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3417 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3418 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3419 * allocated ctx;
3420 */
3421
3422 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3423 {
3424 ssl_clear_hash_ctx(hash);
3425 *hash = EVP_MD_CTX_create();
3426 if (md)
3427 EVP_DigestInit_ex(*hash, md, NULL);
3428 return *hash;
3429 }
3430
3431 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3432 {
3433
3434 if (*hash)
3435 EVP_MD_CTX_destroy(*hash);
3436 *hash = NULL;
3437 }
3438
3439 /* Retrieve handshake hashes */
3440 int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3441 {
3442 unsigned char *p = out;
3443 int idx, ret = 0;
3444 long mask;
3445 EVP_MD_CTX ctx;
3446 const EVP_MD *md;
3447 EVP_MD_CTX_init(&ctx);
3448 for (idx = 0; ssl_get_handshake_digest(idx, &mask, &md); idx++) {
3449 if (mask & ssl_get_algorithm2(s)) {
3450 int hashsize = EVP_MD_size(md);
3451 EVP_MD_CTX *hdgst = s->s3->handshake_dgst[idx];
3452 if (!hdgst || hashsize < 0 || hashsize > outlen)
3453 goto err;
3454 if (!EVP_MD_CTX_copy_ex(&ctx, hdgst))
3455 goto err;
3456 if (!EVP_DigestFinal_ex(&ctx, p, NULL))
3457 goto err;
3458 p += hashsize;
3459 outlen -= hashsize;
3460 }
3461 }
3462 ret = p - out;
3463 err:
3464 EVP_MD_CTX_cleanup(&ctx);
3465 return ret;
3466 }
3467
3468 void SSL_set_debug(SSL *s, int debug)
3469 {
3470 s->debug = debug;
3471 }
3472
3473 int SSL_cache_hit(SSL *s)
3474 {
3475 return s->hit;
3476 }
3477
3478 int SSL_is_server(SSL *s)
3479 {
3480 return s->server;
3481 }
3482
3483 void SSL_set_security_level(SSL *s, int level)
3484 {
3485 s->cert->sec_level = level;
3486 }
3487
3488 int SSL_get_security_level(const SSL *s)
3489 {
3490 return s->cert->sec_level;
3491 }
3492
3493 void SSL_set_security_callback(SSL *s,
3494 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3495 int bits, int nid, void *other,
3496 void *ex))
3497 {
3498 s->cert->sec_cb = cb;
3499 }
3500
3501 int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
3502 int bits, int nid,
3503 void *other, void *ex) {
3504 return s->cert->sec_cb;
3505 }
3506
3507 void SSL_set0_security_ex_data(SSL *s, void *ex)
3508 {
3509 s->cert->sec_ex = ex;
3510 }
3511
3512 void *SSL_get0_security_ex_data(const SSL *s)
3513 {
3514 return s->cert->sec_ex;
3515 }
3516
3517 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
3518 {
3519 ctx->cert->sec_level = level;
3520 }
3521
3522 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
3523 {
3524 return ctx->cert->sec_level;
3525 }
3526
3527 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3528 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3529 int bits, int nid, void *other,
3530 void *ex))
3531 {
3532 ctx->cert->sec_cb = cb;
3533 }
3534
3535 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
3536 SSL_CTX *ctx,
3537 int op, int bits,
3538 int nid,
3539 void *other,
3540 void *ex) {
3541 return ctx->cert->sec_cb;
3542 }
3543
3544 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
3545 {
3546 ctx->cert->sec_ex = ex;
3547 }
3548
3549 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
3550 {
3551 return ctx->cert->sec_ex;
3552 }
3553
3554 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);