]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Update from stable branch.
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2 * \brief Version independent SSL functions.
3 */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
60 /* ====================================================================
61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 * notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
113 /* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
118 /* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
144
145 #ifdef REF_CHECK
146 # include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166 /* evil casts, but these functions are only called if there's a library bug */
167 (int (*)(SSL *,int))ssl_undefined_function,
168 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169 ssl_undefined_function,
170 (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171 (int (*)(SSL*, int))ssl_undefined_function,
172 (int (*)(SSL *, const char*, int, unsigned char *))ssl_undefined_function,
173 0, /* finish_mac_length */
174 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175 NULL, /* client_finished_label */
176 0, /* client_finished_label_len */
177 NULL, /* server_finished_label */
178 0, /* server_finished_label_len */
179 (int (*)(int))ssl_undefined_function
180 };
181
182 int SSL_clear(SSL *s)
183 {
184
185 if (s->method == NULL)
186 {
187 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
188 return(0);
189 }
190
191 if (ssl_clear_bad_session(s))
192 {
193 SSL_SESSION_free(s->session);
194 s->session=NULL;
195 }
196
197 s->error=0;
198 s->hit=0;
199 s->shutdown=0;
200
201 #if 0 /* Disabled since version 1.10 of this file (early return not
202 * needed because SSL_clear is not called when doing renegotiation) */
203 /* This is set if we are doing dynamic renegotiation so keep
204 * the old cipher. It is sort of a SSL_clear_lite :-) */
205 if (s->new_session) return(1);
206 #else
207 if (s->new_session)
208 {
209 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
210 return 0;
211 }
212 #endif
213
214 s->type=0;
215
216 s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
217
218 s->version=s->method->version;
219 s->client_version=s->version;
220 s->rwstate=SSL_NOTHING;
221 s->rstate=SSL_ST_READ_HEADER;
222 #if 0
223 s->read_ahead=s->ctx->read_ahead;
224 #endif
225
226 if (s->init_buf != NULL)
227 {
228 BUF_MEM_free(s->init_buf);
229 s->init_buf=NULL;
230 }
231
232 ssl_clear_cipher_ctx(s);
233 ssl_clear_hash_ctx(&s->read_hash);
234 ssl_clear_hash_ctx(&s->write_hash);
235
236 s->first_packet=0;
237
238 #if 1
239 /* Check to see if we were changed into a different method, if
240 * so, revert back if we are not doing session-id reuse. */
241 if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
242 {
243 s->method->ssl_free(s);
244 s->method=s->ctx->method;
245 if (!s->method->ssl_new(s))
246 return(0);
247 }
248 else
249 #endif
250 s->method->ssl_clear(s);
251 return(1);
252 }
253
254 /** Used to change an SSL_CTXs default SSL method type */
255 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
256 {
257 STACK_OF(SSL_CIPHER) *sk;
258
259 ctx->method=meth;
260
261 sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
262 &(ctx->cipher_list_by_id),
263 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
264 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
265 {
266 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
267 return(0);
268 }
269 return(1);
270 }
271
272 SSL *SSL_new(SSL_CTX *ctx)
273 {
274 SSL *s;
275
276 if (ctx == NULL)
277 {
278 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
279 return(NULL);
280 }
281 if (ctx->method == NULL)
282 {
283 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
284 return(NULL);
285 }
286
287 s=(SSL *)OPENSSL_malloc(sizeof(SSL));
288 if (s == NULL) goto err;
289 memset(s,0,sizeof(SSL));
290
291 #ifndef OPENSSL_NO_KRB5
292 s->kssl_ctx = kssl_ctx_new();
293 #endif /* OPENSSL_NO_KRB5 */
294
295 s->options=ctx->options;
296 s->mode=ctx->mode;
297 s->max_cert_list=ctx->max_cert_list;
298
299 if (ctx->cert != NULL)
300 {
301 /* Earlier library versions used to copy the pointer to
302 * the CERT, not its contents; only when setting new
303 * parameters for the per-SSL copy, ssl_cert_new would be
304 * called (and the direct reference to the per-SSL_CTX
305 * settings would be lost, but those still were indirectly
306 * accessed for various purposes, and for that reason they
307 * used to be known as s->ctx->default_cert).
308 * Now we don't look at the SSL_CTX's CERT after having
309 * duplicated it once. */
310
311 s->cert = ssl_cert_dup(ctx->cert);
312 if (s->cert == NULL)
313 goto err;
314 }
315 else
316 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
317
318 s->read_ahead=ctx->read_ahead;
319 s->msg_callback=ctx->msg_callback;
320 s->msg_callback_arg=ctx->msg_callback_arg;
321 s->verify_mode=ctx->verify_mode;
322 #if 0
323 s->verify_depth=ctx->verify_depth;
324 #endif
325 s->sid_ctx_length=ctx->sid_ctx_length;
326 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
327 memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
328 s->verify_callback=ctx->default_verify_callback;
329 s->generate_session_id=ctx->generate_session_id;
330
331 s->param = X509_VERIFY_PARAM_new();
332 if (!s->param)
333 goto err;
334 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
335 #if 0
336 s->purpose = ctx->purpose;
337 s->trust = ctx->trust;
338 #endif
339 s->quiet_shutdown=ctx->quiet_shutdown;
340 s->max_send_fragment = ctx->max_send_fragment;
341
342 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
343 s->ctx=ctx;
344 #ifndef OPENSSL_NO_TLSEXT
345 s->tlsext_debug_cb = 0;
346 s->tlsext_debug_arg = NULL;
347 s->tlsext_ticket_expected = 0;
348 s->tlsext_status_type = -1;
349 s->tlsext_status_expected = 0;
350 s->tlsext_ocsp_ids = NULL;
351 s->tlsext_ocsp_exts = NULL;
352 s->tlsext_ocsp_resp = NULL;
353 s->tlsext_ocsp_resplen = -1;
354 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
355 s->initial_ctx=ctx;
356 #endif
357
358 s->verify_result=X509_V_OK;
359
360 s->method=ctx->method;
361
362 if (!s->method->ssl_new(s))
363 goto err;
364
365 s->references=1;
366 s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
367
368 SSL_clear(s);
369
370 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
371
372 #ifndef OPENSSL_NO_PSK
373 s->psk_client_callback=ctx->psk_client_callback;
374 s->psk_server_callback=ctx->psk_server_callback;
375 #endif
376
377 return(s);
378 err:
379 if (s != NULL)
380 {
381 if (s->cert != NULL)
382 ssl_cert_free(s->cert);
383 if (s->ctx != NULL)
384 SSL_CTX_free(s->ctx); /* decrement reference count */
385 OPENSSL_free(s);
386 }
387 SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
388 return(NULL);
389 }
390
391 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
392 unsigned int sid_ctx_len)
393 {
394 if(sid_ctx_len > sizeof ctx->sid_ctx)
395 {
396 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
397 return 0;
398 }
399 ctx->sid_ctx_length=sid_ctx_len;
400 memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
401
402 return 1;
403 }
404
405 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
406 unsigned int sid_ctx_len)
407 {
408 if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
409 {
410 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
411 return 0;
412 }
413 ssl->sid_ctx_length=sid_ctx_len;
414 memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
415
416 return 1;
417 }
418
419 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
420 {
421 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
422 ctx->generate_session_id = cb;
423 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
424 return 1;
425 }
426
427 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
428 {
429 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
430 ssl->generate_session_id = cb;
431 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
432 return 1;
433 }
434
435 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
436 unsigned int id_len)
437 {
438 /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
439 * we can "construct" a session to give us the desired check - ie. to
440 * find if there's a session in the hash table that would conflict with
441 * any new session built out of this id/id_len and the ssl_version in
442 * use by this SSL. */
443 SSL_SESSION r, *p;
444
445 if(id_len > sizeof r.session_id)
446 return 0;
447
448 r.ssl_version = ssl->version;
449 r.session_id_length = id_len;
450 memcpy(r.session_id, id, id_len);
451 /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
452 * callback is calling us to check the uniqueness of a shorter ID, it
453 * must be compared as a padded-out ID because that is what it will be
454 * converted to when the callback has finished choosing it. */
455 if((r.ssl_version == SSL2_VERSION) &&
456 (id_len < SSL2_SSL_SESSION_ID_LENGTH))
457 {
458 memset(r.session_id + id_len, 0,
459 SSL2_SSL_SESSION_ID_LENGTH - id_len);
460 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
461 }
462
463 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
464 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
465 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
466 return (p != NULL);
467 }
468
469 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
470 {
471 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
472 }
473
474 int SSL_set_purpose(SSL *s, int purpose)
475 {
476 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
477 }
478
479 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
480 {
481 return X509_VERIFY_PARAM_set_trust(s->param, trust);
482 }
483
484 int SSL_set_trust(SSL *s, int trust)
485 {
486 return X509_VERIFY_PARAM_set_trust(s->param, trust);
487 }
488
489 void SSL_free(SSL *s)
490 {
491 int i;
492
493 if(s == NULL)
494 return;
495
496 i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
497 #ifdef REF_PRINT
498 REF_PRINT("SSL",s);
499 #endif
500 if (i > 0) return;
501 #ifdef REF_CHECK
502 if (i < 0)
503 {
504 fprintf(stderr,"SSL_free, bad reference count\n");
505 abort(); /* ok */
506 }
507 #endif
508
509 if (s->param)
510 X509_VERIFY_PARAM_free(s->param);
511
512 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
513
514 if (s->bbio != NULL)
515 {
516 /* If the buffering BIO is in place, pop it off */
517 if (s->bbio == s->wbio)
518 {
519 s->wbio=BIO_pop(s->wbio);
520 }
521 BIO_free(s->bbio);
522 s->bbio=NULL;
523 }
524 if (s->rbio != NULL)
525 BIO_free_all(s->rbio);
526 if ((s->wbio != NULL) && (s->wbio != s->rbio))
527 BIO_free_all(s->wbio);
528
529 if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
530
531 /* add extra stuff */
532 if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
533 if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
534
535 /* Make the next call work :-) */
536 if (s->session != NULL)
537 {
538 ssl_clear_bad_session(s);
539 SSL_SESSION_free(s->session);
540 }
541
542 ssl_clear_cipher_ctx(s);
543 ssl_clear_hash_ctx(&s->read_hash);
544 ssl_clear_hash_ctx(&s->write_hash);
545
546 if (s->cert != NULL) ssl_cert_free(s->cert);
547 /* Free up if allocated */
548
549 if (s->ctx) SSL_CTX_free(s->ctx);
550 #ifndef OPENSSL_NO_TLSEXT
551 if (s->tlsext_hostname)
552 OPENSSL_free(s->tlsext_hostname);
553 if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
554 #ifndef OPENSSL_NO_EC
555 if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
556 if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
557 #endif /* OPENSSL_NO_EC */
558 if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
559 if (s->tlsext_ocsp_exts)
560 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
561 X509_EXTENSION_free);
562 if (s->tlsext_ocsp_ids)
563 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
564 if (s->tlsext_ocsp_resp)
565 OPENSSL_free(s->tlsext_ocsp_resp);
566 #endif
567
568 if (s->client_CA != NULL)
569 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
570
571 if (s->method != NULL) s->method->ssl_free(s);
572
573 #ifndef OPENSSL_NO_KRB5
574 if (s->kssl_ctx != NULL)
575 kssl_ctx_free(s->kssl_ctx);
576 #endif /* OPENSSL_NO_KRB5 */
577
578 OPENSSL_free(s);
579 }
580
581 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
582 {
583 /* If the output buffering BIO is still in place, remove it
584 */
585 if (s->bbio != NULL)
586 {
587 if (s->wbio == s->bbio)
588 {
589 s->wbio=s->wbio->next_bio;
590 s->bbio->next_bio=NULL;
591 }
592 }
593 if ((s->rbio != NULL) && (s->rbio != rbio))
594 BIO_free_all(s->rbio);
595 if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
596 BIO_free_all(s->wbio);
597 s->rbio=rbio;
598 s->wbio=wbio;
599 }
600
601 BIO *SSL_get_rbio(const SSL *s)
602 { return(s->rbio); }
603
604 BIO *SSL_get_wbio(const SSL *s)
605 { return(s->wbio); }
606
607 int SSL_get_fd(const SSL *s)
608 {
609 return(SSL_get_rfd(s));
610 }
611
612 int SSL_get_rfd(const SSL *s)
613 {
614 int ret= -1;
615 BIO *b,*r;
616
617 b=SSL_get_rbio(s);
618 r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
619 if (r != NULL)
620 BIO_get_fd(r,&ret);
621 return(ret);
622 }
623
624 int SSL_get_wfd(const SSL *s)
625 {
626 int ret= -1;
627 BIO *b,*r;
628
629 b=SSL_get_wbio(s);
630 r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
631 if (r != NULL)
632 BIO_get_fd(r,&ret);
633 return(ret);
634 }
635
636 #ifndef OPENSSL_NO_SOCK
637 int SSL_set_fd(SSL *s,int fd)
638 {
639 int ret=0;
640 BIO *bio=NULL;
641
642 bio=BIO_new(BIO_s_socket());
643
644 if (bio == NULL)
645 {
646 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
647 goto err;
648 }
649 BIO_set_fd(bio,fd,BIO_NOCLOSE);
650 SSL_set_bio(s,bio,bio);
651 ret=1;
652 err:
653 return(ret);
654 }
655
656 int SSL_set_wfd(SSL *s,int fd)
657 {
658 int ret=0;
659 BIO *bio=NULL;
660
661 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
662 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
663 {
664 bio=BIO_new(BIO_s_socket());
665
666 if (bio == NULL)
667 { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
668 BIO_set_fd(bio,fd,BIO_NOCLOSE);
669 SSL_set_bio(s,SSL_get_rbio(s),bio);
670 }
671 else
672 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
673 ret=1;
674 err:
675 return(ret);
676 }
677
678 int SSL_set_rfd(SSL *s,int fd)
679 {
680 int ret=0;
681 BIO *bio=NULL;
682
683 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
684 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
685 {
686 bio=BIO_new(BIO_s_socket());
687
688 if (bio == NULL)
689 {
690 SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
691 goto err;
692 }
693 BIO_set_fd(bio,fd,BIO_NOCLOSE);
694 SSL_set_bio(s,bio,SSL_get_wbio(s));
695 }
696 else
697 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
698 ret=1;
699 err:
700 return(ret);
701 }
702 #endif
703
704
705 /* return length of latest Finished message we sent, copy to 'buf' */
706 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
707 {
708 size_t ret = 0;
709
710 if (s->s3 != NULL)
711 {
712 ret = s->s3->tmp.finish_md_len;
713 if (count > ret)
714 count = ret;
715 memcpy(buf, s->s3->tmp.finish_md, count);
716 }
717 return ret;
718 }
719
720 /* return length of latest Finished message we expected, copy to 'buf' */
721 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
722 {
723 size_t ret = 0;
724
725 if (s->s3 != NULL)
726 {
727 ret = s->s3->tmp.peer_finish_md_len;
728 if (count > ret)
729 count = ret;
730 memcpy(buf, s->s3->tmp.peer_finish_md, count);
731 }
732 return ret;
733 }
734
735
736 int SSL_get_verify_mode(const SSL *s)
737 {
738 return(s->verify_mode);
739 }
740
741 int SSL_get_verify_depth(const SSL *s)
742 {
743 return X509_VERIFY_PARAM_get_depth(s->param);
744 }
745
746 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
747 {
748 return(s->verify_callback);
749 }
750
751 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
752 {
753 return(ctx->verify_mode);
754 }
755
756 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
757 {
758 return X509_VERIFY_PARAM_get_depth(ctx->param);
759 }
760
761 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
762 {
763 return(ctx->default_verify_callback);
764 }
765
766 void SSL_set_verify(SSL *s,int mode,
767 int (*callback)(int ok,X509_STORE_CTX *ctx))
768 {
769 s->verify_mode=mode;
770 if (callback != NULL)
771 s->verify_callback=callback;
772 }
773
774 void SSL_set_verify_depth(SSL *s,int depth)
775 {
776 X509_VERIFY_PARAM_set_depth(s->param, depth);
777 }
778
779 void SSL_set_read_ahead(SSL *s,int yes)
780 {
781 s->read_ahead=yes;
782 }
783
784 int SSL_get_read_ahead(const SSL *s)
785 {
786 return(s->read_ahead);
787 }
788
789 int SSL_pending(const SSL *s)
790 {
791 /* SSL_pending cannot work properly if read-ahead is enabled
792 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
793 * and it is impossible to fix since SSL_pending cannot report
794 * errors that may be observed while scanning the new data.
795 * (Note that SSL_pending() is often used as a boolean value,
796 * so we'd better not return -1.)
797 */
798 return(s->method->ssl_pending(s));
799 }
800
801 X509 *SSL_get_peer_certificate(const SSL *s)
802 {
803 X509 *r;
804
805 if ((s == NULL) || (s->session == NULL))
806 r=NULL;
807 else
808 r=s->session->peer;
809
810 if (r == NULL) return(r);
811
812 CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
813
814 return(r);
815 }
816
817 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
818 {
819 STACK_OF(X509) *r;
820
821 if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
822 r=NULL;
823 else
824 r=s->session->sess_cert->cert_chain;
825
826 /* If we are a client, cert_chain includes the peer's own
827 * certificate; if we are a server, it does not. */
828
829 return(r);
830 }
831
832 /* Now in theory, since the calling process own 't' it should be safe to
833 * modify. We need to be able to read f without being hassled */
834 void SSL_copy_session_id(SSL *t,const SSL *f)
835 {
836 CERT *tmp;
837
838 /* Do we need to to SSL locking? */
839 SSL_set_session(t,SSL_get_session(f));
840
841 /* what if we are setup as SSLv2 but want to talk SSLv3 or
842 * vice-versa */
843 if (t->method != f->method)
844 {
845 t->method->ssl_free(t); /* cleanup current */
846 t->method=f->method; /* change method */
847 t->method->ssl_new(t); /* setup new */
848 }
849
850 tmp=t->cert;
851 if (f->cert != NULL)
852 {
853 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
854 t->cert=f->cert;
855 }
856 else
857 t->cert=NULL;
858 if (tmp != NULL) ssl_cert_free(tmp);
859 SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
860 }
861
862 /* Fix this so it checks all the valid key/cert options */
863 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
864 {
865 if ( (ctx == NULL) ||
866 (ctx->cert == NULL) ||
867 (ctx->cert->key->x509 == NULL))
868 {
869 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
870 return(0);
871 }
872 if (ctx->cert->key->privatekey == NULL)
873 {
874 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
875 return(0);
876 }
877 return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
878 }
879
880 /* Fix this function so that it takes an optional type parameter */
881 int SSL_check_private_key(const SSL *ssl)
882 {
883 if (ssl == NULL)
884 {
885 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
886 return(0);
887 }
888 if (ssl->cert == NULL)
889 {
890 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
891 return 0;
892 }
893 if (ssl->cert->key->x509 == NULL)
894 {
895 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
896 return(0);
897 }
898 if (ssl->cert->key->privatekey == NULL)
899 {
900 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
901 return(0);
902 }
903 return(X509_check_private_key(ssl->cert->key->x509,
904 ssl->cert->key->privatekey));
905 }
906
907 int SSL_accept(SSL *s)
908 {
909 if (s->handshake_func == 0)
910 /* Not properly initialized yet */
911 SSL_set_accept_state(s);
912
913 return(s->method->ssl_accept(s));
914 }
915
916 int SSL_connect(SSL *s)
917 {
918 if (s->handshake_func == 0)
919 /* Not properly initialized yet */
920 SSL_set_connect_state(s);
921
922 return(s->method->ssl_connect(s));
923 }
924
925 long SSL_get_default_timeout(const SSL *s)
926 {
927 return(s->method->get_timeout());
928 }
929
930 int SSL_read(SSL *s,void *buf,int num)
931 {
932 if (s->handshake_func == 0)
933 {
934 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
935 return -1;
936 }
937
938 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
939 {
940 s->rwstate=SSL_NOTHING;
941 return(0);
942 }
943 return(s->method->ssl_read(s,buf,num));
944 }
945
946 int SSL_peek(SSL *s,void *buf,int num)
947 {
948 if (s->handshake_func == 0)
949 {
950 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
951 return -1;
952 }
953
954 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
955 {
956 return(0);
957 }
958 return(s->method->ssl_peek(s,buf,num));
959 }
960
961 int SSL_write(SSL *s,const void *buf,int num)
962 {
963 if (s->handshake_func == 0)
964 {
965 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
966 return -1;
967 }
968
969 if (s->shutdown & SSL_SENT_SHUTDOWN)
970 {
971 s->rwstate=SSL_NOTHING;
972 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
973 return(-1);
974 }
975 return(s->method->ssl_write(s,buf,num));
976 }
977
978 int SSL_shutdown(SSL *s)
979 {
980 /* Note that this function behaves differently from what one might
981 * expect. Return values are 0 for no success (yet),
982 * 1 for success; but calling it once is usually not enough,
983 * even if blocking I/O is used (see ssl3_shutdown).
984 */
985
986 if (s->handshake_func == 0)
987 {
988 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
989 return -1;
990 }
991
992 if ((s != NULL) && !SSL_in_init(s))
993 return(s->method->ssl_shutdown(s));
994 else
995 return(1);
996 }
997
998 int SSL_renegotiate(SSL *s)
999 {
1000 if (s->new_session == 0)
1001 {
1002 s->new_session=1;
1003 }
1004 return(s->method->ssl_renegotiate(s));
1005 }
1006
1007 int SSL_renegotiate_pending(SSL *s)
1008 {
1009 /* becomes true when negotiation is requested;
1010 * false again once a handshake has finished */
1011 return (s->new_session != 0);
1012 }
1013
1014 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1015 {
1016 long l;
1017
1018 switch (cmd)
1019 {
1020 case SSL_CTRL_GET_READ_AHEAD:
1021 return(s->read_ahead);
1022 case SSL_CTRL_SET_READ_AHEAD:
1023 l=s->read_ahead;
1024 s->read_ahead=larg;
1025 return(l);
1026
1027 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1028 s->msg_callback_arg = parg;
1029 return 1;
1030
1031 case SSL_CTRL_OPTIONS:
1032 return(s->options|=larg);
1033 case SSL_CTRL_MODE:
1034 return(s->mode|=larg);
1035 case SSL_CTRL_GET_MAX_CERT_LIST:
1036 return(s->max_cert_list);
1037 case SSL_CTRL_SET_MAX_CERT_LIST:
1038 l=s->max_cert_list;
1039 s->max_cert_list=larg;
1040 return(l);
1041 case SSL_CTRL_SET_MTU:
1042 if (SSL_version(s) == DTLS1_VERSION ||
1043 SSL_version(s) == DTLS1_BAD_VER)
1044 {
1045 s->d1->mtu = larg;
1046 return larg;
1047 }
1048 return 0;
1049 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1050 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1051 return 0;
1052 s->max_send_fragment = larg;
1053 return 1;
1054 default:
1055 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1056 }
1057 }
1058
1059 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1060 {
1061 switch(cmd)
1062 {
1063 case SSL_CTRL_SET_MSG_CALLBACK:
1064 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1065 return 1;
1066
1067 default:
1068 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1069 }
1070 }
1071
1072 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1073 {
1074 return ctx->sessions;
1075 }
1076
1077 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1078 {
1079 long l;
1080
1081 switch (cmd)
1082 {
1083 case SSL_CTRL_GET_READ_AHEAD:
1084 return(ctx->read_ahead);
1085 case SSL_CTRL_SET_READ_AHEAD:
1086 l=ctx->read_ahead;
1087 ctx->read_ahead=larg;
1088 return(l);
1089
1090 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1091 ctx->msg_callback_arg = parg;
1092 return 1;
1093
1094 case SSL_CTRL_GET_MAX_CERT_LIST:
1095 return(ctx->max_cert_list);
1096 case SSL_CTRL_SET_MAX_CERT_LIST:
1097 l=ctx->max_cert_list;
1098 ctx->max_cert_list=larg;
1099 return(l);
1100
1101 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1102 l=ctx->session_cache_size;
1103 ctx->session_cache_size=larg;
1104 return(l);
1105 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1106 return(ctx->session_cache_size);
1107 case SSL_CTRL_SET_SESS_CACHE_MODE:
1108 l=ctx->session_cache_mode;
1109 ctx->session_cache_mode=larg;
1110 return(l);
1111 case SSL_CTRL_GET_SESS_CACHE_MODE:
1112 return(ctx->session_cache_mode);
1113
1114 case SSL_CTRL_SESS_NUMBER:
1115 return(lh_SSL_SESSION_num_items(ctx->sessions));
1116 case SSL_CTRL_SESS_CONNECT:
1117 return(ctx->stats.sess_connect);
1118 case SSL_CTRL_SESS_CONNECT_GOOD:
1119 return(ctx->stats.sess_connect_good);
1120 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1121 return(ctx->stats.sess_connect_renegotiate);
1122 case SSL_CTRL_SESS_ACCEPT:
1123 return(ctx->stats.sess_accept);
1124 case SSL_CTRL_SESS_ACCEPT_GOOD:
1125 return(ctx->stats.sess_accept_good);
1126 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1127 return(ctx->stats.sess_accept_renegotiate);
1128 case SSL_CTRL_SESS_HIT:
1129 return(ctx->stats.sess_hit);
1130 case SSL_CTRL_SESS_CB_HIT:
1131 return(ctx->stats.sess_cb_hit);
1132 case SSL_CTRL_SESS_MISSES:
1133 return(ctx->stats.sess_miss);
1134 case SSL_CTRL_SESS_TIMEOUTS:
1135 return(ctx->stats.sess_timeout);
1136 case SSL_CTRL_SESS_CACHE_FULL:
1137 return(ctx->stats.sess_cache_full);
1138 case SSL_CTRL_OPTIONS:
1139 return(ctx->options|=larg);
1140 case SSL_CTRL_MODE:
1141 return(ctx->mode|=larg);
1142 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1143 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1144 return 0;
1145 ctx->max_send_fragment = larg;
1146 return 1;
1147 default:
1148 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1149 }
1150 }
1151
1152 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1153 {
1154 switch(cmd)
1155 {
1156 case SSL_CTRL_SET_MSG_CALLBACK:
1157 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1158 return 1;
1159
1160 default:
1161 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1162 }
1163 }
1164
1165 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1166 {
1167 long l;
1168
1169 l=a->id-b->id;
1170 if (l == 0L)
1171 return(0);
1172 else
1173 return((l > 0)?1:-1);
1174 }
1175
1176 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1177 const SSL_CIPHER * const *bp)
1178 {
1179 long l;
1180
1181 l=(*ap)->id-(*bp)->id;
1182 if (l == 0L)
1183 return(0);
1184 else
1185 return((l > 0)?1:-1);
1186 }
1187
1188 /** return a STACK of the ciphers available for the SSL and in order of
1189 * preference */
1190 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1191 {
1192 if (s != NULL)
1193 {
1194 if (s->cipher_list != NULL)
1195 {
1196 return(s->cipher_list);
1197 }
1198 else if ((s->ctx != NULL) &&
1199 (s->ctx->cipher_list != NULL))
1200 {
1201 return(s->ctx->cipher_list);
1202 }
1203 }
1204 return(NULL);
1205 }
1206
1207 /** return a STACK of the ciphers available for the SSL and in order of
1208 * algorithm id */
1209 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1210 {
1211 if (s != NULL)
1212 {
1213 if (s->cipher_list_by_id != NULL)
1214 {
1215 return(s->cipher_list_by_id);
1216 }
1217 else if ((s->ctx != NULL) &&
1218 (s->ctx->cipher_list_by_id != NULL))
1219 {
1220 return(s->ctx->cipher_list_by_id);
1221 }
1222 }
1223 return(NULL);
1224 }
1225
1226 /** The old interface to get the same thing as SSL_get_ciphers() */
1227 const char *SSL_get_cipher_list(const SSL *s,int n)
1228 {
1229 SSL_CIPHER *c;
1230 STACK_OF(SSL_CIPHER) *sk;
1231
1232 if (s == NULL) return(NULL);
1233 sk=SSL_get_ciphers(s);
1234 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1235 return(NULL);
1236 c=sk_SSL_CIPHER_value(sk,n);
1237 if (c == NULL) return(NULL);
1238 return(c->name);
1239 }
1240
1241 /** specify the ciphers to be used by default by the SSL_CTX */
1242 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1243 {
1244 STACK_OF(SSL_CIPHER) *sk;
1245
1246 sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1247 &ctx->cipher_list_by_id,str);
1248 /* ssl_create_cipher_list may return an empty stack if it
1249 * was unable to find a cipher matching the given rule string
1250 * (for example if the rule string specifies a cipher which
1251 * has been disabled). This is not an error as far as
1252 * ssl_create_cipher_list is concerned, and hence
1253 * ctx->cipher_list and ctx->cipher_list_by_id has been
1254 * updated. */
1255 if (sk == NULL)
1256 return 0;
1257 else if (sk_SSL_CIPHER_num(sk) == 0)
1258 {
1259 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1260 return 0;
1261 }
1262 return 1;
1263 }
1264
1265 /** specify the ciphers to be used by the SSL */
1266 int SSL_set_cipher_list(SSL *s,const char *str)
1267 {
1268 STACK_OF(SSL_CIPHER) *sk;
1269
1270 sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1271 &s->cipher_list_by_id,str);
1272 /* see comment in SSL_CTX_set_cipher_list */
1273 if (sk == NULL)
1274 return 0;
1275 else if (sk_SSL_CIPHER_num(sk) == 0)
1276 {
1277 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1278 return 0;
1279 }
1280 return 1;
1281 }
1282
1283 /* works well for SSLv2, not so good for SSLv3 */
1284 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1285 {
1286 char *p;
1287 STACK_OF(SSL_CIPHER) *sk;
1288 SSL_CIPHER *c;
1289 int i;
1290
1291 if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1292 (len < 2))
1293 return(NULL);
1294
1295 p=buf;
1296 sk=s->session->ciphers;
1297 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1298 {
1299 int n;
1300
1301 c=sk_SSL_CIPHER_value(sk,i);
1302 n=strlen(c->name);
1303 if (n+1 > len)
1304 {
1305 if (p != buf)
1306 --p;
1307 *p='\0';
1308 return buf;
1309 }
1310 strcpy(p,c->name);
1311 p+=n;
1312 *(p++)=':';
1313 len-=n+1;
1314 }
1315 p[-1]='\0';
1316 return(buf);
1317 }
1318
1319 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1320 int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1321 {
1322 int i,j=0;
1323 SSL_CIPHER *c;
1324 unsigned char *q;
1325 #ifndef OPENSSL_NO_KRB5
1326 int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1327 #endif /* OPENSSL_NO_KRB5 */
1328
1329 if (sk == NULL) return(0);
1330 q=p;
1331
1332 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1333 {
1334 c=sk_SSL_CIPHER_value(sk,i);
1335 #ifndef OPENSSL_NO_KRB5
1336 if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1337 nokrb5)
1338 continue;
1339 #endif /* OPENSSL_NO_KRB5 */
1340 #ifndef OPENSSL_NO_PSK
1341 /* with PSK there must be client callback set */
1342 if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1343 s->psk_client_callback == NULL)
1344 continue;
1345 #endif /* OPENSSL_NO_PSK */
1346 /* DTLS doesn't currently support ECDHE */
1347 if ((s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER) && (c->algorithm_mkey & SSL_kEECDH))
1348 continue;
1349 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1350 p+=j;
1351 }
1352 return(p-q);
1353 }
1354
1355 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1356 STACK_OF(SSL_CIPHER) **skp)
1357 {
1358 const SSL_CIPHER *c;
1359 STACK_OF(SSL_CIPHER) *sk;
1360 int i,n;
1361
1362 n=ssl_put_cipher_by_char(s,NULL,NULL);
1363 if ((num%n) != 0)
1364 {
1365 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1366 return(NULL);
1367 }
1368 if ((skp == NULL) || (*skp == NULL))
1369 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1370 else
1371 {
1372 sk= *skp;
1373 sk_SSL_CIPHER_zero(sk);
1374 }
1375
1376 for (i=0; i<num; i+=n)
1377 {
1378 c=ssl_get_cipher_by_char(s,p);
1379 p+=n;
1380 if (c != NULL)
1381 {
1382 if (!sk_SSL_CIPHER_push(sk,c))
1383 {
1384 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1385 goto err;
1386 }
1387 }
1388 }
1389
1390 if (skp != NULL)
1391 *skp=sk;
1392 return(sk);
1393 err:
1394 if ((skp == NULL) || (*skp == NULL))
1395 sk_SSL_CIPHER_free(sk);
1396 return(NULL);
1397 }
1398
1399
1400 #ifndef OPENSSL_NO_TLSEXT
1401 /** return a servername extension value if provided in Client Hello, or NULL.
1402 * So far, only host_name types are defined (RFC 3546).
1403 */
1404
1405 const char *SSL_get_servername(const SSL *s, const int type)
1406 {
1407 if (type != TLSEXT_NAMETYPE_host_name)
1408 return NULL;
1409
1410 return s->session && !s->tlsext_hostname ?
1411 s->session->tlsext_hostname :
1412 s->tlsext_hostname;
1413 }
1414
1415 int SSL_get_servername_type(const SSL *s)
1416 {
1417 if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1418 return TLSEXT_NAMETYPE_host_name;
1419 return -1;
1420 }
1421 #endif
1422
1423 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1424 {
1425 unsigned long l;
1426
1427 l=(unsigned long)
1428 ((unsigned int) a->session_id[0] )|
1429 ((unsigned int) a->session_id[1]<< 8L)|
1430 ((unsigned long)a->session_id[2]<<16L)|
1431 ((unsigned long)a->session_id[3]<<24L);
1432 return(l);
1433 }
1434
1435 /* NB: If this function (or indeed the hash function which uses a sort of
1436 * coarser function than this one) is changed, ensure
1437 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1438 * able to construct an SSL_SESSION that will collide with any existing session
1439 * with a matching session ID. */
1440 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1441 {
1442 if (a->ssl_version != b->ssl_version)
1443 return(1);
1444 if (a->session_id_length != b->session_id_length)
1445 return(1);
1446 return(memcmp(a->session_id,b->session_id,a->session_id_length));
1447 }
1448
1449 /* These wrapper functions should remain rather than redeclaring
1450 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1451 * variable. The reason is that the functions aren't static, they're exposed via
1452 * ssl.h. */
1453 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1454 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1455
1456 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1457 {
1458 SSL_CTX *ret=NULL;
1459
1460 if (meth == NULL)
1461 {
1462 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1463 return(NULL);
1464 }
1465
1466 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1467 {
1468 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1469 goto err;
1470 }
1471 ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1472 if (ret == NULL)
1473 goto err;
1474
1475 memset(ret,0,sizeof(SSL_CTX));
1476
1477 ret->method=meth;
1478
1479 ret->cert_store=NULL;
1480 ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1481 ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1482 ret->session_cache_head=NULL;
1483 ret->session_cache_tail=NULL;
1484
1485 /* We take the system default */
1486 ret->session_timeout=meth->get_timeout();
1487
1488 ret->new_session_cb=0;
1489 ret->remove_session_cb=0;
1490 ret->get_session_cb=0;
1491 ret->generate_session_id=0;
1492
1493 memset((char *)&ret->stats,0,sizeof(ret->stats));
1494
1495 ret->references=1;
1496 ret->quiet_shutdown=0;
1497
1498 /* ret->cipher=NULL;*/
1499 /* ret->s2->challenge=NULL;
1500 ret->master_key=NULL;
1501 ret->key_arg=NULL;
1502 ret->s2->conn_id=NULL; */
1503
1504 ret->info_callback=NULL;
1505
1506 ret->app_verify_callback=0;
1507 ret->app_verify_arg=NULL;
1508
1509 ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1510 ret->read_ahead=0;
1511 ret->msg_callback=0;
1512 ret->msg_callback_arg=NULL;
1513 ret->verify_mode=SSL_VERIFY_NONE;
1514 #if 0
1515 ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1516 #endif
1517 ret->sid_ctx_length=0;
1518 ret->default_verify_callback=NULL;
1519 if ((ret->cert=ssl_cert_new()) == NULL)
1520 goto err;
1521
1522 ret->default_passwd_callback=0;
1523 ret->default_passwd_callback_userdata=NULL;
1524 ret->client_cert_cb=0;
1525 ret->app_gen_cookie_cb=0;
1526 ret->app_verify_cookie_cb=0;
1527
1528 ret->sessions=lh_SSL_SESSION_new();
1529 if (ret->sessions == NULL) goto err;
1530 ret->cert_store=X509_STORE_new();
1531 if (ret->cert_store == NULL) goto err;
1532
1533 ssl_create_cipher_list(ret->method,
1534 &ret->cipher_list,&ret->cipher_list_by_id,
1535 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
1536 if (ret->cipher_list == NULL
1537 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1538 {
1539 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1540 goto err2;
1541 }
1542
1543 ret->param = X509_VERIFY_PARAM_new();
1544 if (!ret->param)
1545 goto err;
1546
1547 if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1548 {
1549 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1550 goto err2;
1551 }
1552 if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1553 {
1554 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1555 goto err2;
1556 }
1557 if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1558 {
1559 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1560 goto err2;
1561 }
1562
1563 if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1564 goto err;
1565
1566 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1567
1568 ret->extra_certs=NULL;
1569 ret->comp_methods=SSL_COMP_get_compression_methods();
1570
1571 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1572
1573 #ifndef OPENSSL_NO_TLSEXT
1574 ret->tlsext_servername_callback = 0;
1575 ret->tlsext_servername_arg = NULL;
1576 /* Setup RFC4507 ticket keys */
1577 if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1578 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1579 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1580 ret->options |= SSL_OP_NO_TICKET;
1581
1582 ret->tlsext_status_cb = 0;
1583 ret->tlsext_status_arg = NULL;
1584
1585 #endif
1586 #ifndef OPENSSL_NO_PSK
1587 ret->psk_identity_hint=NULL;
1588 ret->psk_client_callback=NULL;
1589 ret->psk_server_callback=NULL;
1590 #endif
1591 #ifndef OPENSSL_NO_BUF_FREELISTS
1592 ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1593 ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1594 if (!ret->rbuf_freelist)
1595 goto err;
1596 ret->rbuf_freelist->chunklen = 0;
1597 ret->rbuf_freelist->len = 0;
1598 ret->rbuf_freelist->head = NULL;
1599 ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1600 if (!ret->wbuf_freelist)
1601 {
1602 OPENSSL_free(ret->rbuf_freelist);
1603 goto err;
1604 }
1605 ret->wbuf_freelist->chunklen = 0;
1606 ret->wbuf_freelist->len = 0;
1607 ret->wbuf_freelist->head = NULL;
1608 #endif
1609 #ifndef OPENSSL_NO_ENGINE
1610 ret->client_cert_engine = NULL;
1611 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1612 #define eng_strx(x) #x
1613 #define eng_str(x) eng_strx(x)
1614 /* Use specific client engine automatically... ignore errors */
1615 {
1616 ENGINE *eng;
1617 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1618 if (!eng)
1619 {
1620 ERR_clear_error();
1621 ENGINE_load_builtin_engines();
1622 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1623 }
1624 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1625 ERR_clear_error();
1626 }
1627 #endif
1628 #endif
1629
1630 return(ret);
1631 err:
1632 SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1633 err2:
1634 if (ret != NULL) SSL_CTX_free(ret);
1635 return(NULL);
1636 }
1637
1638 #if 0
1639 static void SSL_COMP_free(SSL_COMP *comp)
1640 { OPENSSL_free(comp); }
1641 #endif
1642
1643 #ifndef OPENSSL_NO_BUF_FREELISTS
1644 static void
1645 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1646 {
1647 SSL3_BUF_FREELIST_ENTRY *ent, *next;
1648 for (ent = list->head; ent; ent = next)
1649 {
1650 next = ent->next;
1651 OPENSSL_free(ent);
1652 }
1653 OPENSSL_free(list);
1654 }
1655 #endif
1656
1657 void SSL_CTX_free(SSL_CTX *a)
1658 {
1659 int i;
1660
1661 if (a == NULL) return;
1662
1663 i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1664 #ifdef REF_PRINT
1665 REF_PRINT("SSL_CTX",a);
1666 #endif
1667 if (i > 0) return;
1668 #ifdef REF_CHECK
1669 if (i < 0)
1670 {
1671 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1672 abort(); /* ok */
1673 }
1674 #endif
1675
1676 if (a->param)
1677 X509_VERIFY_PARAM_free(a->param);
1678
1679 /*
1680 * Free internal session cache. However: the remove_cb() may reference
1681 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1682 * after the sessions were flushed.
1683 * As the ex_data handling routines might also touch the session cache,
1684 * the most secure solution seems to be: empty (flush) the cache, then
1685 * free ex_data, then finally free the cache.
1686 * (See ticket [openssl.org #212].)
1687 */
1688 if (a->sessions != NULL)
1689 SSL_CTX_flush_sessions(a,0);
1690
1691 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1692
1693 if (a->sessions != NULL)
1694 lh_SSL_SESSION_free(a->sessions);
1695
1696 if (a->cert_store != NULL)
1697 X509_STORE_free(a->cert_store);
1698 if (a->cipher_list != NULL)
1699 sk_SSL_CIPHER_free(a->cipher_list);
1700 if (a->cipher_list_by_id != NULL)
1701 sk_SSL_CIPHER_free(a->cipher_list_by_id);
1702 if (a->cert != NULL)
1703 ssl_cert_free(a->cert);
1704 if (a->client_CA != NULL)
1705 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1706 if (a->extra_certs != NULL)
1707 sk_X509_pop_free(a->extra_certs,X509_free);
1708 #if 0 /* This should never be done, since it removes a global database */
1709 if (a->comp_methods != NULL)
1710 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1711 #else
1712 a->comp_methods = NULL;
1713 #endif
1714
1715 #ifndef OPENSSL_NO_PSK
1716 if (a->psk_identity_hint)
1717 OPENSSL_free(a->psk_identity_hint);
1718 #endif
1719 #ifndef OPENSSL_NO_ENGINE
1720 if (a->client_cert_engine)
1721 ENGINE_finish(a->client_cert_engine);
1722 #endif
1723
1724 #ifndef OPENSSL_NO_BUF_FREELISTS
1725 if (a->wbuf_freelist)
1726 ssl_buf_freelist_free(a->wbuf_freelist);
1727 if (a->rbuf_freelist)
1728 ssl_buf_freelist_free(a->rbuf_freelist);
1729 #endif
1730
1731 OPENSSL_free(a);
1732 }
1733
1734 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1735 {
1736 ctx->default_passwd_callback=cb;
1737 }
1738
1739 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
1740 {
1741 ctx->default_passwd_callback_userdata=u;
1742 }
1743
1744 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
1745 {
1746 ctx->app_verify_callback=cb;
1747 ctx->app_verify_arg=arg;
1748 }
1749
1750 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
1751 {
1752 ctx->verify_mode=mode;
1753 ctx->default_verify_callback=cb;
1754 }
1755
1756 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
1757 {
1758 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1759 }
1760
1761 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
1762 {
1763 CERT_PKEY *cpk;
1764 int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
1765 int rsa_enc_export,dh_rsa_export,dh_dsa_export;
1766 int rsa_tmp_export,dh_tmp_export,kl;
1767 unsigned long mask_k,mask_a,emask_k,emask_a;
1768 int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
1769 #ifndef OPENSSL_NO_ECDH
1770 int have_ecdh_tmp;
1771 #endif
1772 X509 *x = NULL;
1773 EVP_PKEY *ecc_pkey = NULL;
1774 int signature_nid = 0;
1775
1776 if (c == NULL) return;
1777
1778 kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1779
1780 #ifndef OPENSSL_NO_RSA
1781 rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1782 rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
1783 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
1784 #else
1785 rsa_tmp=rsa_tmp_export=0;
1786 #endif
1787 #ifndef OPENSSL_NO_DH
1788 dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
1789 dh_tmp_export=(c->dh_tmp_cb != NULL ||
1790 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
1791 #else
1792 dh_tmp=dh_tmp_export=0;
1793 #endif
1794
1795 #ifndef OPENSSL_NO_ECDH
1796 have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
1797 #endif
1798 cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
1799 rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
1800 rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1801 cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
1802 rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1803 cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
1804 dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1805 cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
1806 dh_rsa= (cpk->x509 != NULL && cpk->privatekey != NULL);
1807 dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1808 cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
1809 /* FIX THIS EAY EAY EAY */
1810 dh_dsa= (cpk->x509 != NULL && cpk->privatekey != NULL);
1811 dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1812 cpk= &(c->pkeys[SSL_PKEY_ECC]);
1813 have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
1814 mask_k=0;
1815 mask_a=0;
1816 emask_k=0;
1817 emask_a=0;
1818
1819
1820
1821 #ifdef CIPHER_DEBUG
1822 printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
1823 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
1824 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
1825 #endif
1826
1827 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
1828 if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
1829 mask_k |= SSL_kGOST;
1830 mask_a |= SSL_aGOST01;
1831 }
1832 cpk = &(c->pkeys[SSL_PKEY_GOST94]);
1833 if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
1834 mask_k |= SSL_kGOST;
1835 mask_a |= SSL_aGOST94;
1836 }
1837
1838 if (rsa_enc || (rsa_tmp && rsa_sign))
1839 mask_k|=SSL_kRSA;
1840 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
1841 emask_k|=SSL_kRSA;
1842
1843 #if 0
1844 /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
1845 if ( (dh_tmp || dh_rsa || dh_dsa) &&
1846 (rsa_enc || rsa_sign || dsa_sign))
1847 mask_k|=SSL_kEDH;
1848 if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
1849 (rsa_enc || rsa_sign || dsa_sign))
1850 emask_k|=SSL_kEDH;
1851 #endif
1852
1853 if (dh_tmp_export)
1854 emask_k|=SSL_kEDH;
1855
1856 if (dh_tmp)
1857 mask_k|=SSL_kEDH;
1858
1859 if (dh_rsa) mask_k|=SSL_kDHr;
1860 if (dh_rsa_export) emask_k|=SSL_kDHr;
1861
1862 if (dh_dsa) mask_k|=SSL_kDHd;
1863 if (dh_dsa_export) emask_k|=SSL_kDHd;
1864
1865 if (rsa_enc || rsa_sign)
1866 {
1867 mask_a|=SSL_aRSA;
1868 emask_a|=SSL_aRSA;
1869 }
1870
1871 if (dsa_sign)
1872 {
1873 mask_a|=SSL_aDSS;
1874 emask_a|=SSL_aDSS;
1875 }
1876
1877 mask_a|=SSL_aNULL;
1878 emask_a|=SSL_aNULL;
1879
1880 #ifndef OPENSSL_NO_KRB5
1881 mask_k|=SSL_kKRB5;
1882 mask_a|=SSL_aKRB5;
1883 emask_k|=SSL_kKRB5;
1884 emask_a|=SSL_aKRB5;
1885 #endif
1886
1887 /* An ECC certificate may be usable for ECDH and/or
1888 * ECDSA cipher suites depending on the key usage extension.
1889 */
1890 if (have_ecc_cert)
1891 {
1892 /* This call populates extension flags (ex_flags) */
1893 x = (c->pkeys[SSL_PKEY_ECC]).x509;
1894 X509_check_purpose(x, -1, 0);
1895 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
1896 (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
1897 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
1898 (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
1899 ecc_pkey = X509_get_pubkey(x);
1900 ecc_pkey_size = (ecc_pkey != NULL) ?
1901 EVP_PKEY_bits(ecc_pkey) : 0;
1902 EVP_PKEY_free(ecc_pkey);
1903 if ((x->sig_alg) && (x->sig_alg->algorithm))
1904 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
1905 #ifndef OPENSSL_NO_ECDH
1906 if (ecdh_ok)
1907 {
1908 const char *sig = OBJ_nid2ln(signature_nid);
1909 if (sig == NULL)
1910 {
1911 ERR_clear_error();
1912 sig = "unknown";
1913 }
1914
1915 if (strstr(sig, "WithRSA"))
1916 {
1917 mask_k|=SSL_kECDHr;
1918 mask_a|=SSL_aECDH;
1919 if (ecc_pkey_size <= 163)
1920 {
1921 emask_k|=SSL_kECDHr;
1922 emask_a|=SSL_aECDH;
1923 }
1924 }
1925
1926 if (signature_nid == NID_ecdsa_with_SHA1)
1927 {
1928 mask_k|=SSL_kECDHe;
1929 mask_a|=SSL_aECDH;
1930 if (ecc_pkey_size <= 163)
1931 {
1932 emask_k|=SSL_kECDHe;
1933 emask_a|=SSL_aECDH;
1934 }
1935 }
1936 }
1937 #endif
1938 #ifndef OPENSSL_NO_ECDSA
1939 if (ecdsa_ok)
1940 {
1941 mask_a|=SSL_aECDSA;
1942 emask_a|=SSL_aECDSA;
1943 }
1944 #endif
1945 }
1946
1947 #ifndef OPENSSL_NO_ECDH
1948 if (have_ecdh_tmp)
1949 {
1950 mask_k|=SSL_kEECDH;
1951 emask_k|=SSL_kEECDH;
1952 }
1953 #endif
1954
1955 #ifndef OPENSSL_NO_PSK
1956 mask_k |= SSL_kPSK;
1957 mask_a |= SSL_aPSK;
1958 emask_k |= SSL_kPSK;
1959 emask_a |= SSL_aPSK;
1960 #endif
1961
1962 c->mask_k=mask_k;
1963 c->mask_a=mask_a;
1964 c->export_mask_k=emask_k;
1965 c->export_mask_a=emask_a;
1966 c->valid=1;
1967 }
1968
1969 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
1970 #define ku_reject(x, usage) \
1971 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
1972
1973 #ifndef OPENSSL_NO_EC
1974
1975 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, const SSL_CIPHER *cs)
1976 {
1977 unsigned long alg_k, alg_a;
1978 EVP_PKEY *pkey = NULL;
1979 int keysize = 0;
1980 int signature_nid = 0;
1981
1982 alg_k = cs->algorithm_mkey;
1983 alg_a = cs->algorithm_auth;
1984
1985 if (SSL_C_IS_EXPORT(cs))
1986 {
1987 /* ECDH key length in export ciphers must be <= 163 bits */
1988 pkey = X509_get_pubkey(x);
1989 if (pkey == NULL) return 0;
1990 keysize = EVP_PKEY_bits(pkey);
1991 EVP_PKEY_free(pkey);
1992 if (keysize > 163) return 0;
1993 }
1994
1995 /* This call populates the ex_flags field correctly */
1996 X509_check_purpose(x, -1, 0);
1997 if ((x->sig_alg) && (x->sig_alg->algorithm))
1998 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
1999 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2000 {
2001 /* key usage, if present, must allow key agreement */
2002 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2003 {
2004 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2005 return 0;
2006 }
2007 if (alg_k & SSL_kECDHe)
2008 {
2009 /* signature alg must be ECDSA */
2010 if (signature_nid != NID_ecdsa_with_SHA1)
2011 {
2012 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2013 return 0;
2014 }
2015 }
2016 if (alg_k & SSL_kECDHr)
2017 {
2018 /* signature alg must be RSA */
2019
2020 const char *sig = OBJ_nid2ln(signature_nid);
2021 if (sig == NULL)
2022 {
2023 ERR_clear_error();
2024 sig = "unknown";
2025 }
2026 if (strstr(sig, "WithRSA") == NULL)
2027 {
2028 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2029 return 0;
2030 }
2031 }
2032 }
2033 if (alg_a & SSL_aECDSA)
2034 {
2035 /* key usage, if present, must allow signing */
2036 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2037 {
2038 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2039 return 0;
2040 }
2041 }
2042
2043 return 1; /* all checks are ok */
2044 }
2045
2046 #endif
2047
2048 /* THIS NEEDS CLEANING UP */
2049 X509 *ssl_get_server_send_cert(SSL *s)
2050 {
2051 unsigned long alg_k,alg_a,mask_k,mask_a;
2052 CERT *c;
2053 int i,is_export;
2054
2055 c=s->cert;
2056 ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2057 is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
2058 if (is_export)
2059 {
2060 mask_k = c->export_mask_k;
2061 mask_a = c->export_mask_a;
2062 }
2063 else
2064 {
2065 mask_k = c->mask_k;
2066 mask_a = c->mask_a;
2067 }
2068
2069 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2070 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2071
2072 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2073 {
2074 /* we don't need to look at SSL_kEECDH
2075 * since no certificate is needed for
2076 * anon ECDH and for authenticated
2077 * EECDH, the check for the auth
2078 * algorithm will set i correctly
2079 * NOTE: For ECDH-RSA, we need an ECC
2080 * not an RSA cert but for EECDH-RSA
2081 * we need an RSA cert. Placing the
2082 * checks for SSL_kECDH before RSA
2083 * checks ensures the correct cert is chosen.
2084 */
2085 i=SSL_PKEY_ECC;
2086 }
2087 else if (alg_a & SSL_aECDSA)
2088 {
2089 i=SSL_PKEY_ECC;
2090 }
2091 else if (alg_k & SSL_kDHr)
2092 i=SSL_PKEY_DH_RSA;
2093 else if (alg_k & SSL_kDHd)
2094 i=SSL_PKEY_DH_DSA;
2095 else if (alg_a & SSL_aDSS)
2096 i=SSL_PKEY_DSA_SIGN;
2097 else if (alg_a & SSL_aRSA)
2098 {
2099 if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2100 i=SSL_PKEY_RSA_SIGN;
2101 else
2102 i=SSL_PKEY_RSA_ENC;
2103 }
2104 else if (alg_a & SSL_aKRB5)
2105 {
2106 /* VRS something else here? */
2107 return(NULL);
2108 }
2109 else if (alg_a & SSL_aGOST94)
2110 i=SSL_PKEY_GOST94;
2111 else if (alg_a & SSL_aGOST01)
2112 i=SSL_PKEY_GOST01;
2113 else /* if (alg_a & SSL_aNULL) */
2114 {
2115 SSLerr(SSL_F_SSL_GET_SERVER_SEND_CERT,ERR_R_INTERNAL_ERROR);
2116 return(NULL);
2117 }
2118 if (c->pkeys[i].x509 == NULL) return(NULL);
2119
2120 return(c->pkeys[i].x509);
2121 }
2122
2123 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher)
2124 {
2125 unsigned long alg_a;
2126 CERT *c;
2127
2128 alg_a = cipher->algorithm_auth;
2129 c=s->cert;
2130
2131 if ((alg_a & SSL_aDSS) &&
2132 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2133 return(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey);
2134 else if (alg_a & SSL_aRSA)
2135 {
2136 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2137 return(c->pkeys[SSL_PKEY_RSA_SIGN].privatekey);
2138 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2139 return(c->pkeys[SSL_PKEY_RSA_ENC].privatekey);
2140 else
2141 return(NULL);
2142 }
2143 else if ((alg_a & SSL_aECDSA) &&
2144 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2145 return(c->pkeys[SSL_PKEY_ECC].privatekey);
2146 else /* if (alg_a & SSL_aNULL) */
2147 {
2148 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2149 return(NULL);
2150 }
2151 }
2152
2153 void ssl_update_cache(SSL *s,int mode)
2154 {
2155 int i;
2156
2157 /* If the session_id_length is 0, we are not supposed to cache it,
2158 * and it would be rather hard to do anyway :-) */
2159 if (s->session->session_id_length == 0) return;
2160
2161 i=s->session_ctx->session_cache_mode;
2162 if ((i & mode) && (!s->hit)
2163 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2164 || SSL_CTX_add_session(s->session_ctx,s->session))
2165 && (s->session_ctx->new_session_cb != NULL))
2166 {
2167 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2168 if (!s->session_ctx->new_session_cb(s,s->session))
2169 SSL_SESSION_free(s->session);
2170 }
2171
2172 /* auto flush every 255 connections */
2173 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2174 ((i & mode) == mode))
2175 {
2176 if ( (((mode & SSL_SESS_CACHE_CLIENT)
2177 ?s->session_ctx->stats.sess_connect_good
2178 :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2179 {
2180 SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2181 }
2182 }
2183 }
2184
2185 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2186 {
2187 return(s->method);
2188 }
2189
2190 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2191 {
2192 int conn= -1;
2193 int ret=1;
2194
2195 if (s->method != meth)
2196 {
2197 if (s->handshake_func != NULL)
2198 conn=(s->handshake_func == s->method->ssl_connect);
2199
2200 if (s->method->version == meth->version)
2201 s->method=meth;
2202 else
2203 {
2204 s->method->ssl_free(s);
2205 s->method=meth;
2206 ret=s->method->ssl_new(s);
2207 }
2208
2209 if (conn == 1)
2210 s->handshake_func=meth->ssl_connect;
2211 else if (conn == 0)
2212 s->handshake_func=meth->ssl_accept;
2213 }
2214 return(ret);
2215 }
2216
2217 int SSL_get_error(const SSL *s,int i)
2218 {
2219 int reason;
2220 unsigned long l;
2221 BIO *bio;
2222
2223 if (i > 0) return(SSL_ERROR_NONE);
2224
2225 /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2226 * etc, where we do encode the error */
2227 if ((l=ERR_peek_error()) != 0)
2228 {
2229 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2230 return(SSL_ERROR_SYSCALL);
2231 else
2232 return(SSL_ERROR_SSL);
2233 }
2234
2235 if ((i < 0) && SSL_want_read(s))
2236 {
2237 bio=SSL_get_rbio(s);
2238 if (BIO_should_read(bio))
2239 return(SSL_ERROR_WANT_READ);
2240 else if (BIO_should_write(bio))
2241 /* This one doesn't make too much sense ... We never try
2242 * to write to the rbio, and an application program where
2243 * rbio and wbio are separate couldn't even know what it
2244 * should wait for.
2245 * However if we ever set s->rwstate incorrectly
2246 * (so that we have SSL_want_read(s) instead of
2247 * SSL_want_write(s)) and rbio and wbio *are* the same,
2248 * this test works around that bug; so it might be safer
2249 * to keep it. */
2250 return(SSL_ERROR_WANT_WRITE);
2251 else if (BIO_should_io_special(bio))
2252 {
2253 reason=BIO_get_retry_reason(bio);
2254 if (reason == BIO_RR_CONNECT)
2255 return(SSL_ERROR_WANT_CONNECT);
2256 else if (reason == BIO_RR_ACCEPT)
2257 return(SSL_ERROR_WANT_ACCEPT);
2258 else
2259 return(SSL_ERROR_SYSCALL); /* unknown */
2260 }
2261 }
2262
2263 if ((i < 0) && SSL_want_write(s))
2264 {
2265 bio=SSL_get_wbio(s);
2266 if (BIO_should_write(bio))
2267 return(SSL_ERROR_WANT_WRITE);
2268 else if (BIO_should_read(bio))
2269 /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2270 return(SSL_ERROR_WANT_READ);
2271 else if (BIO_should_io_special(bio))
2272 {
2273 reason=BIO_get_retry_reason(bio);
2274 if (reason == BIO_RR_CONNECT)
2275 return(SSL_ERROR_WANT_CONNECT);
2276 else if (reason == BIO_RR_ACCEPT)
2277 return(SSL_ERROR_WANT_ACCEPT);
2278 else
2279 return(SSL_ERROR_SYSCALL);
2280 }
2281 }
2282 if ((i < 0) && SSL_want_x509_lookup(s))
2283 {
2284 return(SSL_ERROR_WANT_X509_LOOKUP);
2285 }
2286
2287 if (i == 0)
2288 {
2289 if (s->version == SSL2_VERSION)
2290 {
2291 /* assume it is the socket being closed */
2292 return(SSL_ERROR_ZERO_RETURN);
2293 }
2294 else
2295 {
2296 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2297 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2298 return(SSL_ERROR_ZERO_RETURN);
2299 }
2300 }
2301 return(SSL_ERROR_SYSCALL);
2302 }
2303
2304 int SSL_do_handshake(SSL *s)
2305 {
2306 int ret=1;
2307
2308 if (s->handshake_func == NULL)
2309 {
2310 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2311 return(-1);
2312 }
2313
2314 s->method->ssl_renegotiate_check(s);
2315
2316 if (SSL_in_init(s) || SSL_in_before(s))
2317 {
2318 ret=s->handshake_func(s);
2319 }
2320 return(ret);
2321 }
2322
2323 /* For the next 2 functions, SSL_clear() sets shutdown and so
2324 * one of these calls will reset it */
2325 void SSL_set_accept_state(SSL *s)
2326 {
2327 s->server=1;
2328 s->shutdown=0;
2329 s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2330 s->handshake_func=s->method->ssl_accept;
2331 /* clear the current cipher */
2332 ssl_clear_cipher_ctx(s);
2333 ssl_clear_hash_ctx(&s->read_hash);
2334 ssl_clear_hash_ctx(&s->write_hash);
2335 }
2336
2337 void SSL_set_connect_state(SSL *s)
2338 {
2339 s->server=0;
2340 s->shutdown=0;
2341 s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2342 s->handshake_func=s->method->ssl_connect;
2343 /* clear the current cipher */
2344 ssl_clear_cipher_ctx(s);
2345 ssl_clear_hash_ctx(&s->read_hash);
2346 ssl_clear_hash_ctx(&s->write_hash);
2347 }
2348
2349 int ssl_undefined_function(SSL *s)
2350 {
2351 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2352 return(0);
2353 }
2354
2355 int ssl_undefined_void_function(void)
2356 {
2357 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2358 return(0);
2359 }
2360
2361 int ssl_undefined_const_function(const SSL *s)
2362 {
2363 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2364 return(0);
2365 }
2366
2367 SSL_METHOD *ssl_bad_method(int ver)
2368 {
2369 SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2370 return(NULL);
2371 }
2372
2373 const char *SSL_get_version(const SSL *s)
2374 {
2375 if (s->version == TLS1_VERSION)
2376 return("TLSv1");
2377 else if (s->version == SSL3_VERSION)
2378 return("SSLv3");
2379 else if (s->version == SSL2_VERSION)
2380 return("SSLv2");
2381 else
2382 return("unknown");
2383 }
2384
2385 SSL *SSL_dup(SSL *s)
2386 {
2387 STACK_OF(X509_NAME) *sk;
2388 X509_NAME *xn;
2389 SSL *ret;
2390 int i;
2391
2392 if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2393 return(NULL);
2394
2395 ret->version = s->version;
2396 ret->type = s->type;
2397 ret->method = s->method;
2398
2399 if (s->session != NULL)
2400 {
2401 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2402 SSL_copy_session_id(ret,s);
2403 }
2404 else
2405 {
2406 /* No session has been established yet, so we have to expect
2407 * that s->cert or ret->cert will be changed later --
2408 * they should not both point to the same object,
2409 * and thus we can't use SSL_copy_session_id. */
2410
2411 ret->method->ssl_free(ret);
2412 ret->method = s->method;
2413 ret->method->ssl_new(ret);
2414
2415 if (s->cert != NULL)
2416 {
2417 if (ret->cert != NULL)
2418 {
2419 ssl_cert_free(ret->cert);
2420 }
2421 ret->cert = ssl_cert_dup(s->cert);
2422 if (ret->cert == NULL)
2423 goto err;
2424 }
2425
2426 SSL_set_session_id_context(ret,
2427 s->sid_ctx, s->sid_ctx_length);
2428 }
2429
2430 ret->options=s->options;
2431 ret->mode=s->mode;
2432 SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2433 SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2434 ret->msg_callback = s->msg_callback;
2435 ret->msg_callback_arg = s->msg_callback_arg;
2436 SSL_set_verify(ret,SSL_get_verify_mode(s),
2437 SSL_get_verify_callback(s));
2438 SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2439 ret->generate_session_id = s->generate_session_id;
2440
2441 SSL_set_info_callback(ret,SSL_get_info_callback(s));
2442
2443 ret->debug=s->debug;
2444
2445 /* copy app data, a little dangerous perhaps */
2446 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2447 goto err;
2448
2449 /* setup rbio, and wbio */
2450 if (s->rbio != NULL)
2451 {
2452 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2453 goto err;
2454 }
2455 if (s->wbio != NULL)
2456 {
2457 if (s->wbio != s->rbio)
2458 {
2459 if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2460 goto err;
2461 }
2462 else
2463 ret->wbio=ret->rbio;
2464 }
2465 ret->rwstate = s->rwstate;
2466 ret->in_handshake = s->in_handshake;
2467 ret->handshake_func = s->handshake_func;
2468 ret->server = s->server;
2469 ret->new_session = s->new_session;
2470 ret->quiet_shutdown = s->quiet_shutdown;
2471 ret->shutdown=s->shutdown;
2472 ret->state=s->state; /* SSL_dup does not really work at any state, though */
2473 ret->rstate=s->rstate;
2474 ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2475 ret->hit=s->hit;
2476
2477 X509_VERIFY_PARAM_inherit(ret->param, s->param);
2478
2479 /* dup the cipher_list and cipher_list_by_id stacks */
2480 if (s->cipher_list != NULL)
2481 {
2482 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2483 goto err;
2484 }
2485 if (s->cipher_list_by_id != NULL)
2486 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2487 == NULL)
2488 goto err;
2489
2490 /* Dup the client_CA list */
2491 if (s->client_CA != NULL)
2492 {
2493 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2494 ret->client_CA=sk;
2495 for (i=0; i<sk_X509_NAME_num(sk); i++)
2496 {
2497 xn=sk_X509_NAME_value(sk,i);
2498 if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2499 {
2500 X509_NAME_free(xn);
2501 goto err;
2502 }
2503 }
2504 }
2505
2506 if (0)
2507 {
2508 err:
2509 if (ret != NULL) SSL_free(ret);
2510 ret=NULL;
2511 }
2512 return(ret);
2513 }
2514
2515 void ssl_clear_cipher_ctx(SSL *s)
2516 {
2517 if (s->enc_read_ctx != NULL)
2518 {
2519 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2520 OPENSSL_free(s->enc_read_ctx);
2521 s->enc_read_ctx=NULL;
2522 }
2523 if (s->enc_write_ctx != NULL)
2524 {
2525 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2526 OPENSSL_free(s->enc_write_ctx);
2527 s->enc_write_ctx=NULL;
2528 }
2529 #ifndef OPENSSL_NO_COMP
2530 if (s->expand != NULL)
2531 {
2532 COMP_CTX_free(s->expand);
2533 s->expand=NULL;
2534 }
2535 if (s->compress != NULL)
2536 {
2537 COMP_CTX_free(s->compress);
2538 s->compress=NULL;
2539 }
2540 #endif
2541 }
2542
2543 /* Fix this function so that it takes an optional type parameter */
2544 X509 *SSL_get_certificate(const SSL *s)
2545 {
2546 if (s->cert != NULL)
2547 return(s->cert->key->x509);
2548 else
2549 return(NULL);
2550 }
2551
2552 /* Fix this function so that it takes an optional type parameter */
2553 EVP_PKEY *SSL_get_privatekey(SSL *s)
2554 {
2555 if (s->cert != NULL)
2556 return(s->cert->key->privatekey);
2557 else
2558 return(NULL);
2559 }
2560
2561 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2562 {
2563 if ((s->session != NULL) && (s->session->cipher != NULL))
2564 return(s->session->cipher);
2565 return(NULL);
2566 }
2567 #ifdef OPENSSL_NO_COMP
2568 const void *SSL_get_current_compression(SSL *s)
2569 {
2570 return NULL;
2571 }
2572 const void *SSL_get_current_expansion(SSL *s)
2573 {
2574 return NULL;
2575 }
2576 #else
2577
2578 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2579 {
2580 if (s->compress != NULL)
2581 return(s->compress->meth);
2582 return(NULL);
2583 }
2584
2585 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2586 {
2587 if (s->expand != NULL)
2588 return(s->expand->meth);
2589 return(NULL);
2590 }
2591 #endif
2592
2593 int ssl_init_wbio_buffer(SSL *s,int push)
2594 {
2595 BIO *bbio;
2596
2597 if (s->bbio == NULL)
2598 {
2599 bbio=BIO_new(BIO_f_buffer());
2600 if (bbio == NULL) return(0);
2601 s->bbio=bbio;
2602 }
2603 else
2604 {
2605 bbio=s->bbio;
2606 if (s->bbio == s->wbio)
2607 s->wbio=BIO_pop(s->wbio);
2608 }
2609 (void)BIO_reset(bbio);
2610 /* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2611 if (!BIO_set_read_buffer_size(bbio,1))
2612 {
2613 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2614 return(0);
2615 }
2616 if (push)
2617 {
2618 if (s->wbio != bbio)
2619 s->wbio=BIO_push(bbio,s->wbio);
2620 }
2621 else
2622 {
2623 if (s->wbio == bbio)
2624 s->wbio=BIO_pop(bbio);
2625 }
2626 return(1);
2627 }
2628
2629 void ssl_free_wbio_buffer(SSL *s)
2630 {
2631 if (s->bbio == NULL) return;
2632
2633 if (s->bbio == s->wbio)
2634 {
2635 /* remove buffering */
2636 s->wbio=BIO_pop(s->wbio);
2637 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2638 assert(s->wbio != NULL);
2639 #endif
2640 }
2641 BIO_free(s->bbio);
2642 s->bbio=NULL;
2643 }
2644
2645 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2646 {
2647 ctx->quiet_shutdown=mode;
2648 }
2649
2650 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2651 {
2652 return(ctx->quiet_shutdown);
2653 }
2654
2655 void SSL_set_quiet_shutdown(SSL *s,int mode)
2656 {
2657 s->quiet_shutdown=mode;
2658 }
2659
2660 int SSL_get_quiet_shutdown(const SSL *s)
2661 {
2662 return(s->quiet_shutdown);
2663 }
2664
2665 void SSL_set_shutdown(SSL *s,int mode)
2666 {
2667 s->shutdown=mode;
2668 }
2669
2670 int SSL_get_shutdown(const SSL *s)
2671 {
2672 return(s->shutdown);
2673 }
2674
2675 int SSL_version(const SSL *s)
2676 {
2677 return(s->version);
2678 }
2679
2680 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2681 {
2682 return(ssl->ctx);
2683 }
2684
2685 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2686 {
2687 if (ssl->ctx == ctx)
2688 return ssl->ctx;
2689 #ifndef OPENSSL_NO_TLSEXT
2690 if (ctx == NULL)
2691 ctx = ssl->initial_ctx;
2692 #endif
2693 if (ssl->cert != NULL)
2694 ssl_cert_free(ssl->cert);
2695 ssl->cert = ssl_cert_dup(ctx->cert);
2696 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2697 if (ssl->ctx != NULL)
2698 SSL_CTX_free(ssl->ctx); /* decrement reference count */
2699 ssl->ctx = ctx;
2700 return(ssl->ctx);
2701 }
2702
2703 #ifndef OPENSSL_NO_STDIO
2704 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2705 {
2706 return(X509_STORE_set_default_paths(ctx->cert_store));
2707 }
2708
2709 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2710 const char *CApath)
2711 {
2712 return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2713 }
2714 #endif
2715
2716 void SSL_set_info_callback(SSL *ssl,
2717 void (*cb)(const SSL *ssl,int type,int val))
2718 {
2719 ssl->info_callback=cb;
2720 }
2721
2722 /* One compiler (Diab DCC) doesn't like argument names in returned
2723 function pointer. */
2724 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
2725 {
2726 return ssl->info_callback;
2727 }
2728
2729 int SSL_state(const SSL *ssl)
2730 {
2731 return(ssl->state);
2732 }
2733
2734 void SSL_set_verify_result(SSL *ssl,long arg)
2735 {
2736 ssl->verify_result=arg;
2737 }
2738
2739 long SSL_get_verify_result(const SSL *ssl)
2740 {
2741 return(ssl->verify_result);
2742 }
2743
2744 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2745 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2746 {
2747 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2748 new_func, dup_func, free_func);
2749 }
2750
2751 int SSL_set_ex_data(SSL *s,int idx,void *arg)
2752 {
2753 return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2754 }
2755
2756 void *SSL_get_ex_data(const SSL *s,int idx)
2757 {
2758 return(CRYPTO_get_ex_data(&s->ex_data,idx));
2759 }
2760
2761 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2762 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2763 {
2764 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2765 new_func, dup_func, free_func);
2766 }
2767
2768 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
2769 {
2770 return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2771 }
2772
2773 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
2774 {
2775 return(CRYPTO_get_ex_data(&s->ex_data,idx));
2776 }
2777
2778 int ssl_ok(SSL *s)
2779 {
2780 return(1);
2781 }
2782
2783 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2784 {
2785 return(ctx->cert_store);
2786 }
2787
2788 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
2789 {
2790 if (ctx->cert_store != NULL)
2791 X509_STORE_free(ctx->cert_store);
2792 ctx->cert_store=store;
2793 }
2794
2795 int SSL_want(const SSL *s)
2796 {
2797 return(s->rwstate);
2798 }
2799
2800 /*!
2801 * \brief Set the callback for generating temporary RSA keys.
2802 * \param ctx the SSL context.
2803 * \param cb the callback
2804 */
2805
2806 #ifndef OPENSSL_NO_RSA
2807 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
2808 int is_export,
2809 int keylength))
2810 {
2811 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2812 }
2813
2814 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
2815 int is_export,
2816 int keylength))
2817 {
2818 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2819 }
2820 #endif
2821
2822 #ifdef DOXYGEN
2823 /*!
2824 * \brief The RSA temporary key callback function.
2825 * \param ssl the SSL session.
2826 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
2827 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
2828 * of the required key in bits.
2829 * \return the temporary RSA key.
2830 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
2831 */
2832
2833 RSA *cb(SSL *ssl,int is_export,int keylength)
2834 {}
2835 #endif
2836
2837 /*!
2838 * \brief Set the callback for generating temporary DH keys.
2839 * \param ctx the SSL context.
2840 * \param dh the callback
2841 */
2842
2843 #ifndef OPENSSL_NO_DH
2844 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
2845 int keylength))
2846 {
2847 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2848 }
2849
2850 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
2851 int keylength))
2852 {
2853 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2854 }
2855 #endif
2856
2857 #ifndef OPENSSL_NO_ECDH
2858 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2859 int keylength))
2860 {
2861 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2862 }
2863
2864 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2865 int keylength))
2866 {
2867 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2868 }
2869 #endif
2870
2871 #ifndef OPENSSL_NO_PSK
2872 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
2873 {
2874 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
2875 {
2876 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
2877 return 0;
2878 }
2879 if (ctx->psk_identity_hint != NULL)
2880 OPENSSL_free(ctx->psk_identity_hint);
2881 if (identity_hint != NULL)
2882 {
2883 ctx->psk_identity_hint = BUF_strdup(identity_hint);
2884 if (ctx->psk_identity_hint == NULL)
2885 return 0;
2886 }
2887 else
2888 ctx->psk_identity_hint = NULL;
2889 return 1;
2890 }
2891
2892 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
2893 {
2894 if (s == NULL)
2895 return 0;
2896
2897 if (s->session == NULL)
2898 return 1; /* session not created yet, ignored */
2899
2900 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
2901 {
2902 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
2903 return 0;
2904 }
2905 if (s->session->psk_identity_hint != NULL)
2906 OPENSSL_free(s->session->psk_identity_hint);
2907 if (identity_hint != NULL)
2908 {
2909 s->session->psk_identity_hint = BUF_strdup(identity_hint);
2910 if (s->session->psk_identity_hint == NULL)
2911 return 0;
2912 }
2913 else
2914 s->session->psk_identity_hint = NULL;
2915 return 1;
2916 }
2917
2918 const char *SSL_get_psk_identity_hint(const SSL *s)
2919 {
2920 if (s == NULL || s->session == NULL)
2921 return NULL;
2922 return(s->session->psk_identity_hint);
2923 }
2924
2925 const char *SSL_get_psk_identity(const SSL *s)
2926 {
2927 if (s == NULL || s->session == NULL)
2928 return NULL;
2929 return(s->session->psk_identity);
2930 }
2931
2932 void SSL_set_psk_client_callback(SSL *s,
2933 unsigned int (*cb)(SSL *ssl, const char *hint,
2934 char *identity, unsigned int max_identity_len, unsigned char *psk,
2935 unsigned int max_psk_len))
2936 {
2937 s->psk_client_callback = cb;
2938 }
2939
2940 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
2941 unsigned int (*cb)(SSL *ssl, const char *hint,
2942 char *identity, unsigned int max_identity_len, unsigned char *psk,
2943 unsigned int max_psk_len))
2944 {
2945 ctx->psk_client_callback = cb;
2946 }
2947
2948 void SSL_set_psk_server_callback(SSL *s,
2949 unsigned int (*cb)(SSL *ssl, const char *identity,
2950 unsigned char *psk, unsigned int max_psk_len))
2951 {
2952 s->psk_server_callback = cb;
2953 }
2954
2955 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
2956 unsigned int (*cb)(SSL *ssl, const char *identity,
2957 unsigned char *psk, unsigned int max_psk_len))
2958 {
2959 ctx->psk_server_callback = cb;
2960 }
2961 #endif
2962
2963 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2964 {
2965 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
2966 }
2967 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2968 {
2969 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
2970 }
2971
2972 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
2973 * vairable, freeing EVP_MD_CTX previously stored in that variable, if
2974 * any. If EVP_MD pointer is passed, initializes ctx with this md
2975 * Returns newly allocated ctx;
2976 */
2977
2978 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md)
2979 {
2980 ssl_clear_hash_ctx(hash);
2981 *hash = EVP_MD_CTX_create();
2982 if (md) EVP_DigestInit_ex(*hash,md,NULL);
2983 return *hash;
2984 }
2985 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
2986 {
2987
2988 if (*hash) EVP_MD_CTX_destroy(*hash);
2989 *hash=NULL;
2990 }
2991
2992 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
2993 #include "../crypto/bio/bss_file.c"
2994 #endif
2995
2996 IMPLEMENT_STACK_OF(SSL_CIPHER)
2997 IMPLEMENT_STACK_OF(SSL_COMP)
2998 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
2999 ssl_cipher_id);
3000