]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Updates to conform with draft-ietf-tls-renegotiation-03.txt:
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2 * \brief Version independent SSL functions.
3 */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
60 /* ====================================================================
61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 * notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
113 /* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
118 /* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
144
145 #ifdef REF_CHECK
146 # include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166 /* evil casts, but these functions are only called if there's a library bug */
167 (int (*)(SSL *,int))ssl_undefined_function,
168 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169 ssl_undefined_function,
170 (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171 (int (*)(SSL*, int))ssl_undefined_function,
172 (int (*)(SSL *, const char*, int, unsigned char *))ssl_undefined_function,
173 0, /* finish_mac_length */
174 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175 NULL, /* client_finished_label */
176 0, /* client_finished_label_len */
177 NULL, /* server_finished_label */
178 0, /* server_finished_label_len */
179 (int (*)(int))ssl_undefined_function
180 };
181
182 int SSL_clear(SSL *s)
183 {
184
185 if (s->method == NULL)
186 {
187 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
188 return(0);
189 }
190
191 if (ssl_clear_bad_session(s))
192 {
193 SSL_SESSION_free(s->session);
194 s->session=NULL;
195 }
196
197 s->error=0;
198 s->hit=0;
199 s->shutdown=0;
200
201 #if 0 /* Disabled since version 1.10 of this file (early return not
202 * needed because SSL_clear is not called when doing renegotiation) */
203 /* This is set if we are doing dynamic renegotiation so keep
204 * the old cipher. It is sort of a SSL_clear_lite :-) */
205 if (s->new_session) return(1);
206 #else
207 if (s->new_session)
208 {
209 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
210 return 0;
211 }
212 #endif
213
214 s->type=0;
215
216 s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
217
218 s->version=s->method->version;
219 s->client_version=s->version;
220 s->rwstate=SSL_NOTHING;
221 s->rstate=SSL_ST_READ_HEADER;
222 #if 0
223 s->read_ahead=s->ctx->read_ahead;
224 #endif
225
226 if (s->init_buf != NULL)
227 {
228 BUF_MEM_free(s->init_buf);
229 s->init_buf=NULL;
230 }
231
232 ssl_clear_cipher_ctx(s);
233 ssl_clear_hash_ctx(&s->read_hash);
234 ssl_clear_hash_ctx(&s->write_hash);
235
236 s->first_packet=0;
237
238 #if 1
239 /* Check to see if we were changed into a different method, if
240 * so, revert back if we are not doing session-id reuse. */
241 if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
242 {
243 s->method->ssl_free(s);
244 s->method=s->ctx->method;
245 if (!s->method->ssl_new(s))
246 return(0);
247 }
248 else
249 #endif
250 s->method->ssl_clear(s);
251 return(1);
252 }
253
254 /** Used to change an SSL_CTXs default SSL method type */
255 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
256 {
257 STACK_OF(SSL_CIPHER) *sk;
258
259 ctx->method=meth;
260
261 sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
262 &(ctx->cipher_list_by_id),
263 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
264 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
265 {
266 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
267 return(0);
268 }
269 return(1);
270 }
271
272 SSL *SSL_new(SSL_CTX *ctx)
273 {
274 SSL *s;
275
276 if (ctx == NULL)
277 {
278 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
279 return(NULL);
280 }
281 if (ctx->method == NULL)
282 {
283 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
284 return(NULL);
285 }
286
287 s=(SSL *)OPENSSL_malloc(sizeof(SSL));
288 if (s == NULL) goto err;
289 memset(s,0,sizeof(SSL));
290
291 #ifndef OPENSSL_NO_KRB5
292 s->kssl_ctx = kssl_ctx_new();
293 #endif /* OPENSSL_NO_KRB5 */
294
295 s->options=ctx->options;
296 s->mode=ctx->mode;
297 s->max_cert_list=ctx->max_cert_list;
298
299 if (ctx->cert != NULL)
300 {
301 /* Earlier library versions used to copy the pointer to
302 * the CERT, not its contents; only when setting new
303 * parameters for the per-SSL copy, ssl_cert_new would be
304 * called (and the direct reference to the per-SSL_CTX
305 * settings would be lost, but those still were indirectly
306 * accessed for various purposes, and for that reason they
307 * used to be known as s->ctx->default_cert).
308 * Now we don't look at the SSL_CTX's CERT after having
309 * duplicated it once. */
310
311 s->cert = ssl_cert_dup(ctx->cert);
312 if (s->cert == NULL)
313 goto err;
314 }
315 else
316 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
317
318 s->read_ahead=ctx->read_ahead;
319 s->msg_callback=ctx->msg_callback;
320 s->msg_callback_arg=ctx->msg_callback_arg;
321 s->verify_mode=ctx->verify_mode;
322 #if 0
323 s->verify_depth=ctx->verify_depth;
324 #endif
325 s->sid_ctx_length=ctx->sid_ctx_length;
326 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
327 memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
328 s->verify_callback=ctx->default_verify_callback;
329 s->generate_session_id=ctx->generate_session_id;
330
331 s->param = X509_VERIFY_PARAM_new();
332 if (!s->param)
333 goto err;
334 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
335 #if 0
336 s->purpose = ctx->purpose;
337 s->trust = ctx->trust;
338 #endif
339 s->quiet_shutdown=ctx->quiet_shutdown;
340 s->max_send_fragment = ctx->max_send_fragment;
341
342 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
343 s->ctx=ctx;
344 #ifndef OPENSSL_NO_TLSEXT
345 s->tlsext_debug_cb = 0;
346 s->tlsext_debug_arg = NULL;
347 s->tlsext_ticket_expected = 0;
348 s->tlsext_status_type = -1;
349 s->tlsext_status_expected = 0;
350 s->tlsext_ocsp_ids = NULL;
351 s->tlsext_ocsp_exts = NULL;
352 s->tlsext_ocsp_resp = NULL;
353 s->tlsext_ocsp_resplen = -1;
354 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
355 s->initial_ctx=ctx;
356 #endif
357
358 s->verify_result=X509_V_OK;
359
360 s->method=ctx->method;
361
362 if (!s->method->ssl_new(s))
363 goto err;
364
365 s->references=1;
366 s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
367
368 SSL_clear(s);
369
370 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
371
372 #ifndef OPENSSL_NO_PSK
373 s->psk_client_callback=ctx->psk_client_callback;
374 s->psk_server_callback=ctx->psk_server_callback;
375 #endif
376
377 return(s);
378 err:
379 if (s != NULL)
380 {
381 if (s->cert != NULL)
382 ssl_cert_free(s->cert);
383 if (s->ctx != NULL)
384 SSL_CTX_free(s->ctx); /* decrement reference count */
385 OPENSSL_free(s);
386 }
387 SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
388 return(NULL);
389 }
390
391 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
392 unsigned int sid_ctx_len)
393 {
394 if(sid_ctx_len > sizeof ctx->sid_ctx)
395 {
396 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
397 return 0;
398 }
399 ctx->sid_ctx_length=sid_ctx_len;
400 memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
401
402 return 1;
403 }
404
405 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
406 unsigned int sid_ctx_len)
407 {
408 if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
409 {
410 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
411 return 0;
412 }
413 ssl->sid_ctx_length=sid_ctx_len;
414 memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
415
416 return 1;
417 }
418
419 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
420 {
421 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
422 ctx->generate_session_id = cb;
423 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
424 return 1;
425 }
426
427 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
428 {
429 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
430 ssl->generate_session_id = cb;
431 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
432 return 1;
433 }
434
435 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
436 unsigned int id_len)
437 {
438 /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
439 * we can "construct" a session to give us the desired check - ie. to
440 * find if there's a session in the hash table that would conflict with
441 * any new session built out of this id/id_len and the ssl_version in
442 * use by this SSL. */
443 SSL_SESSION r, *p;
444
445 if(id_len > sizeof r.session_id)
446 return 0;
447
448 r.ssl_version = ssl->version;
449 r.session_id_length = id_len;
450 memcpy(r.session_id, id, id_len);
451 /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
452 * callback is calling us to check the uniqueness of a shorter ID, it
453 * must be compared as a padded-out ID because that is what it will be
454 * converted to when the callback has finished choosing it. */
455 if((r.ssl_version == SSL2_VERSION) &&
456 (id_len < SSL2_SSL_SESSION_ID_LENGTH))
457 {
458 memset(r.session_id + id_len, 0,
459 SSL2_SSL_SESSION_ID_LENGTH - id_len);
460 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
461 }
462
463 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
464 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
465 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
466 return (p != NULL);
467 }
468
469 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
470 {
471 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
472 }
473
474 int SSL_set_purpose(SSL *s, int purpose)
475 {
476 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
477 }
478
479 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
480 {
481 return X509_VERIFY_PARAM_set_trust(s->param, trust);
482 }
483
484 int SSL_set_trust(SSL *s, int trust)
485 {
486 return X509_VERIFY_PARAM_set_trust(s->param, trust);
487 }
488
489 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
490 {
491 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
492 }
493
494 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
495 {
496 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
497 }
498
499 void SSL_free(SSL *s)
500 {
501 int i;
502
503 if(s == NULL)
504 return;
505
506 i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
507 #ifdef REF_PRINT
508 REF_PRINT("SSL",s);
509 #endif
510 if (i > 0) return;
511 #ifdef REF_CHECK
512 if (i < 0)
513 {
514 fprintf(stderr,"SSL_free, bad reference count\n");
515 abort(); /* ok */
516 }
517 #endif
518
519 if (s->param)
520 X509_VERIFY_PARAM_free(s->param);
521
522 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
523
524 if (s->bbio != NULL)
525 {
526 /* If the buffering BIO is in place, pop it off */
527 if (s->bbio == s->wbio)
528 {
529 s->wbio=BIO_pop(s->wbio);
530 }
531 BIO_free(s->bbio);
532 s->bbio=NULL;
533 }
534 if (s->rbio != NULL)
535 BIO_free_all(s->rbio);
536 if ((s->wbio != NULL) && (s->wbio != s->rbio))
537 BIO_free_all(s->wbio);
538
539 if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
540
541 /* add extra stuff */
542 if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
543 if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
544
545 /* Make the next call work :-) */
546 if (s->session != NULL)
547 {
548 ssl_clear_bad_session(s);
549 SSL_SESSION_free(s->session);
550 }
551
552 ssl_clear_cipher_ctx(s);
553 ssl_clear_hash_ctx(&s->read_hash);
554 ssl_clear_hash_ctx(&s->write_hash);
555
556 if (s->cert != NULL) ssl_cert_free(s->cert);
557 /* Free up if allocated */
558
559 #ifndef OPENSSL_NO_TLSEXT
560 if (s->tlsext_hostname)
561 OPENSSL_free(s->tlsext_hostname);
562 if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
563 #ifndef OPENSSL_NO_EC
564 if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
565 if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
566 #endif /* OPENSSL_NO_EC */
567 if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
568 if (s->tlsext_ocsp_exts)
569 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
570 X509_EXTENSION_free);
571 if (s->tlsext_ocsp_ids)
572 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
573 if (s->tlsext_ocsp_resp)
574 OPENSSL_free(s->tlsext_ocsp_resp);
575 #endif
576
577 if (s->client_CA != NULL)
578 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
579
580 if (s->method != NULL) s->method->ssl_free(s);
581
582 if (s->ctx) SSL_CTX_free(s->ctx);
583
584 #ifndef OPENSSL_NO_KRB5
585 if (s->kssl_ctx != NULL)
586 kssl_ctx_free(s->kssl_ctx);
587 #endif /* OPENSSL_NO_KRB5 */
588
589 OPENSSL_free(s);
590 }
591
592 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
593 {
594 /* If the output buffering BIO is still in place, remove it
595 */
596 if (s->bbio != NULL)
597 {
598 if (s->wbio == s->bbio)
599 {
600 s->wbio=s->wbio->next_bio;
601 s->bbio->next_bio=NULL;
602 }
603 }
604 if ((s->rbio != NULL) && (s->rbio != rbio))
605 BIO_free_all(s->rbio);
606 if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
607 BIO_free_all(s->wbio);
608 s->rbio=rbio;
609 s->wbio=wbio;
610 }
611
612 BIO *SSL_get_rbio(const SSL *s)
613 { return(s->rbio); }
614
615 BIO *SSL_get_wbio(const SSL *s)
616 { return(s->wbio); }
617
618 int SSL_get_fd(const SSL *s)
619 {
620 return(SSL_get_rfd(s));
621 }
622
623 int SSL_get_rfd(const SSL *s)
624 {
625 int ret= -1;
626 BIO *b,*r;
627
628 b=SSL_get_rbio(s);
629 r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
630 if (r != NULL)
631 BIO_get_fd(r,&ret);
632 return(ret);
633 }
634
635 int SSL_get_wfd(const SSL *s)
636 {
637 int ret= -1;
638 BIO *b,*r;
639
640 b=SSL_get_wbio(s);
641 r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
642 if (r != NULL)
643 BIO_get_fd(r,&ret);
644 return(ret);
645 }
646
647 #ifndef OPENSSL_NO_SOCK
648 int SSL_set_fd(SSL *s,int fd)
649 {
650 int ret=0;
651 BIO *bio=NULL;
652
653 bio=BIO_new(BIO_s_socket());
654
655 if (bio == NULL)
656 {
657 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
658 goto err;
659 }
660 BIO_set_fd(bio,fd,BIO_NOCLOSE);
661 SSL_set_bio(s,bio,bio);
662 ret=1;
663 err:
664 return(ret);
665 }
666
667 int SSL_set_wfd(SSL *s,int fd)
668 {
669 int ret=0;
670 BIO *bio=NULL;
671
672 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
673 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
674 {
675 bio=BIO_new(BIO_s_socket());
676
677 if (bio == NULL)
678 { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
679 BIO_set_fd(bio,fd,BIO_NOCLOSE);
680 SSL_set_bio(s,SSL_get_rbio(s),bio);
681 }
682 else
683 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
684 ret=1;
685 err:
686 return(ret);
687 }
688
689 int SSL_set_rfd(SSL *s,int fd)
690 {
691 int ret=0;
692 BIO *bio=NULL;
693
694 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
695 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
696 {
697 bio=BIO_new(BIO_s_socket());
698
699 if (bio == NULL)
700 {
701 SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
702 goto err;
703 }
704 BIO_set_fd(bio,fd,BIO_NOCLOSE);
705 SSL_set_bio(s,bio,SSL_get_wbio(s));
706 }
707 else
708 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
709 ret=1;
710 err:
711 return(ret);
712 }
713 #endif
714
715
716 /* return length of latest Finished message we sent, copy to 'buf' */
717 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
718 {
719 size_t ret = 0;
720
721 if (s->s3 != NULL)
722 {
723 ret = s->s3->tmp.finish_md_len;
724 if (count > ret)
725 count = ret;
726 memcpy(buf, s->s3->tmp.finish_md, count);
727 }
728 return ret;
729 }
730
731 /* return length of latest Finished message we expected, copy to 'buf' */
732 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
733 {
734 size_t ret = 0;
735
736 if (s->s3 != NULL)
737 {
738 ret = s->s3->tmp.peer_finish_md_len;
739 if (count > ret)
740 count = ret;
741 memcpy(buf, s->s3->tmp.peer_finish_md, count);
742 }
743 return ret;
744 }
745
746
747 int SSL_get_verify_mode(const SSL *s)
748 {
749 return(s->verify_mode);
750 }
751
752 int SSL_get_verify_depth(const SSL *s)
753 {
754 return X509_VERIFY_PARAM_get_depth(s->param);
755 }
756
757 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
758 {
759 return(s->verify_callback);
760 }
761
762 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
763 {
764 return(ctx->verify_mode);
765 }
766
767 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
768 {
769 return X509_VERIFY_PARAM_get_depth(ctx->param);
770 }
771
772 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
773 {
774 return(ctx->default_verify_callback);
775 }
776
777 void SSL_set_verify(SSL *s,int mode,
778 int (*callback)(int ok,X509_STORE_CTX *ctx))
779 {
780 s->verify_mode=mode;
781 if (callback != NULL)
782 s->verify_callback=callback;
783 }
784
785 void SSL_set_verify_depth(SSL *s,int depth)
786 {
787 X509_VERIFY_PARAM_set_depth(s->param, depth);
788 }
789
790 void SSL_set_read_ahead(SSL *s,int yes)
791 {
792 s->read_ahead=yes;
793 }
794
795 int SSL_get_read_ahead(const SSL *s)
796 {
797 return(s->read_ahead);
798 }
799
800 int SSL_pending(const SSL *s)
801 {
802 /* SSL_pending cannot work properly if read-ahead is enabled
803 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
804 * and it is impossible to fix since SSL_pending cannot report
805 * errors that may be observed while scanning the new data.
806 * (Note that SSL_pending() is often used as a boolean value,
807 * so we'd better not return -1.)
808 */
809 return(s->method->ssl_pending(s));
810 }
811
812 X509 *SSL_get_peer_certificate(const SSL *s)
813 {
814 X509 *r;
815
816 if ((s == NULL) || (s->session == NULL))
817 r=NULL;
818 else
819 r=s->session->peer;
820
821 if (r == NULL) return(r);
822
823 CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
824
825 return(r);
826 }
827
828 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
829 {
830 STACK_OF(X509) *r;
831
832 if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
833 r=NULL;
834 else
835 r=s->session->sess_cert->cert_chain;
836
837 /* If we are a client, cert_chain includes the peer's own
838 * certificate; if we are a server, it does not. */
839
840 return(r);
841 }
842
843 /* Now in theory, since the calling process own 't' it should be safe to
844 * modify. We need to be able to read f without being hassled */
845 void SSL_copy_session_id(SSL *t,const SSL *f)
846 {
847 CERT *tmp;
848
849 /* Do we need to to SSL locking? */
850 SSL_set_session(t,SSL_get_session(f));
851
852 /* what if we are setup as SSLv2 but want to talk SSLv3 or
853 * vice-versa */
854 if (t->method != f->method)
855 {
856 t->method->ssl_free(t); /* cleanup current */
857 t->method=f->method; /* change method */
858 t->method->ssl_new(t); /* setup new */
859 }
860
861 tmp=t->cert;
862 if (f->cert != NULL)
863 {
864 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
865 t->cert=f->cert;
866 }
867 else
868 t->cert=NULL;
869 if (tmp != NULL) ssl_cert_free(tmp);
870 SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
871 }
872
873 /* Fix this so it checks all the valid key/cert options */
874 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
875 {
876 if ( (ctx == NULL) ||
877 (ctx->cert == NULL) ||
878 (ctx->cert->key->x509 == NULL))
879 {
880 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
881 return(0);
882 }
883 if (ctx->cert->key->privatekey == NULL)
884 {
885 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
886 return(0);
887 }
888 return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
889 }
890
891 /* Fix this function so that it takes an optional type parameter */
892 int SSL_check_private_key(const SSL *ssl)
893 {
894 if (ssl == NULL)
895 {
896 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
897 return(0);
898 }
899 if (ssl->cert == NULL)
900 {
901 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
902 return 0;
903 }
904 if (ssl->cert->key->x509 == NULL)
905 {
906 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
907 return(0);
908 }
909 if (ssl->cert->key->privatekey == NULL)
910 {
911 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
912 return(0);
913 }
914 return(X509_check_private_key(ssl->cert->key->x509,
915 ssl->cert->key->privatekey));
916 }
917
918 int SSL_accept(SSL *s)
919 {
920 if (s->handshake_func == 0)
921 /* Not properly initialized yet */
922 SSL_set_accept_state(s);
923
924 return(s->method->ssl_accept(s));
925 }
926
927 int SSL_connect(SSL *s)
928 {
929 if (s->handshake_func == 0)
930 /* Not properly initialized yet */
931 SSL_set_connect_state(s);
932
933 return(s->method->ssl_connect(s));
934 }
935
936 long SSL_get_default_timeout(const SSL *s)
937 {
938 return(s->method->get_timeout());
939 }
940
941 int SSL_read(SSL *s,void *buf,int num)
942 {
943 if (s->handshake_func == 0)
944 {
945 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
946 return -1;
947 }
948
949 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
950 {
951 s->rwstate=SSL_NOTHING;
952 return(0);
953 }
954 return(s->method->ssl_read(s,buf,num));
955 }
956
957 int SSL_peek(SSL *s,void *buf,int num)
958 {
959 if (s->handshake_func == 0)
960 {
961 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
962 return -1;
963 }
964
965 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
966 {
967 return(0);
968 }
969 return(s->method->ssl_peek(s,buf,num));
970 }
971
972 int SSL_write(SSL *s,const void *buf,int num)
973 {
974 if (s->handshake_func == 0)
975 {
976 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
977 return -1;
978 }
979
980 if (s->shutdown & SSL_SENT_SHUTDOWN)
981 {
982 s->rwstate=SSL_NOTHING;
983 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
984 return(-1);
985 }
986 return(s->method->ssl_write(s,buf,num));
987 }
988
989 int SSL_shutdown(SSL *s)
990 {
991 /* Note that this function behaves differently from what one might
992 * expect. Return values are 0 for no success (yet),
993 * 1 for success; but calling it once is usually not enough,
994 * even if blocking I/O is used (see ssl3_shutdown).
995 */
996
997 if (s->handshake_func == 0)
998 {
999 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1000 return -1;
1001 }
1002
1003 if ((s != NULL) && !SSL_in_init(s))
1004 return(s->method->ssl_shutdown(s));
1005 else
1006 return(1);
1007 }
1008
1009 int SSL_renegotiate(SSL *s)
1010 {
1011 if (s->new_session == 0)
1012 {
1013 s->new_session=1;
1014 }
1015 return(s->method->ssl_renegotiate(s));
1016 }
1017
1018 int SSL_renegotiate_pending(SSL *s)
1019 {
1020 /* becomes true when negotiation is requested;
1021 * false again once a handshake has finished */
1022 return (s->new_session != 0);
1023 }
1024
1025 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1026 {
1027 long l;
1028
1029 switch (cmd)
1030 {
1031 case SSL_CTRL_GET_READ_AHEAD:
1032 return(s->read_ahead);
1033 case SSL_CTRL_SET_READ_AHEAD:
1034 l=s->read_ahead;
1035 s->read_ahead=larg;
1036 return(l);
1037
1038 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1039 s->msg_callback_arg = parg;
1040 return 1;
1041
1042 case SSL_CTRL_OPTIONS:
1043 return(s->options|=larg);
1044 case SSL_CTRL_CLEAR_OPTIONS:
1045 return(s->options&=~larg);
1046 case SSL_CTRL_MODE:
1047 return(s->mode|=larg);
1048 case SSL_CTRL_CLEAR_MODE:
1049 return(s->mode &=~larg);
1050 case SSL_CTRL_GET_MAX_CERT_LIST:
1051 return(s->max_cert_list);
1052 case SSL_CTRL_SET_MAX_CERT_LIST:
1053 l=s->max_cert_list;
1054 s->max_cert_list=larg;
1055 return(l);
1056 case SSL_CTRL_SET_MTU:
1057 if (SSL_version(s) == DTLS1_VERSION ||
1058 SSL_version(s) == DTLS1_BAD_VER)
1059 {
1060 s->d1->mtu = larg;
1061 return larg;
1062 }
1063 return 0;
1064 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1065 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1066 return 0;
1067 s->max_send_fragment = larg;
1068 return 1;
1069 case SSL_CTRL_GET_RI_SUPPORT:
1070 if (s->s3)
1071 return s->s3->send_connection_binding;
1072 else return 0;
1073 default:
1074 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1075 }
1076 }
1077
1078 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1079 {
1080 switch(cmd)
1081 {
1082 case SSL_CTRL_SET_MSG_CALLBACK:
1083 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1084 return 1;
1085
1086 default:
1087 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1088 }
1089 }
1090
1091 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1092 {
1093 return ctx->sessions;
1094 }
1095
1096 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1097 {
1098 long l;
1099
1100 switch (cmd)
1101 {
1102 case SSL_CTRL_GET_READ_AHEAD:
1103 return(ctx->read_ahead);
1104 case SSL_CTRL_SET_READ_AHEAD:
1105 l=ctx->read_ahead;
1106 ctx->read_ahead=larg;
1107 return(l);
1108
1109 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1110 ctx->msg_callback_arg = parg;
1111 return 1;
1112
1113 case SSL_CTRL_GET_MAX_CERT_LIST:
1114 return(ctx->max_cert_list);
1115 case SSL_CTRL_SET_MAX_CERT_LIST:
1116 l=ctx->max_cert_list;
1117 ctx->max_cert_list=larg;
1118 return(l);
1119
1120 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1121 l=ctx->session_cache_size;
1122 ctx->session_cache_size=larg;
1123 return(l);
1124 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1125 return(ctx->session_cache_size);
1126 case SSL_CTRL_SET_SESS_CACHE_MODE:
1127 l=ctx->session_cache_mode;
1128 ctx->session_cache_mode=larg;
1129 return(l);
1130 case SSL_CTRL_GET_SESS_CACHE_MODE:
1131 return(ctx->session_cache_mode);
1132
1133 case SSL_CTRL_SESS_NUMBER:
1134 return(lh_SSL_SESSION_num_items(ctx->sessions));
1135 case SSL_CTRL_SESS_CONNECT:
1136 return(ctx->stats.sess_connect);
1137 case SSL_CTRL_SESS_CONNECT_GOOD:
1138 return(ctx->stats.sess_connect_good);
1139 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1140 return(ctx->stats.sess_connect_renegotiate);
1141 case SSL_CTRL_SESS_ACCEPT:
1142 return(ctx->stats.sess_accept);
1143 case SSL_CTRL_SESS_ACCEPT_GOOD:
1144 return(ctx->stats.sess_accept_good);
1145 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1146 return(ctx->stats.sess_accept_renegotiate);
1147 case SSL_CTRL_SESS_HIT:
1148 return(ctx->stats.sess_hit);
1149 case SSL_CTRL_SESS_CB_HIT:
1150 return(ctx->stats.sess_cb_hit);
1151 case SSL_CTRL_SESS_MISSES:
1152 return(ctx->stats.sess_miss);
1153 case SSL_CTRL_SESS_TIMEOUTS:
1154 return(ctx->stats.sess_timeout);
1155 case SSL_CTRL_SESS_CACHE_FULL:
1156 return(ctx->stats.sess_cache_full);
1157 case SSL_CTRL_OPTIONS:
1158 return(ctx->options|=larg);
1159 case SSL_CTRL_CLEAR_OPTIONS:
1160 return(ctx->options&=~larg);
1161 case SSL_CTRL_MODE:
1162 return(ctx->mode|=larg);
1163 case SSL_CTRL_CLEAR_MODE:
1164 return(ctx->mode&=~larg);
1165 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1166 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1167 return 0;
1168 ctx->max_send_fragment = larg;
1169 return 1;
1170 default:
1171 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1172 }
1173 }
1174
1175 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1176 {
1177 switch(cmd)
1178 {
1179 case SSL_CTRL_SET_MSG_CALLBACK:
1180 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1181 return 1;
1182
1183 default:
1184 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1185 }
1186 }
1187
1188 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1189 {
1190 long l;
1191
1192 l=a->id-b->id;
1193 if (l == 0L)
1194 return(0);
1195 else
1196 return((l > 0)?1:-1);
1197 }
1198
1199 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1200 const SSL_CIPHER * const *bp)
1201 {
1202 long l;
1203
1204 l=(*ap)->id-(*bp)->id;
1205 if (l == 0L)
1206 return(0);
1207 else
1208 return((l > 0)?1:-1);
1209 }
1210
1211 /** return a STACK of the ciphers available for the SSL and in order of
1212 * preference */
1213 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1214 {
1215 if (s != NULL)
1216 {
1217 if (s->cipher_list != NULL)
1218 {
1219 return(s->cipher_list);
1220 }
1221 else if ((s->ctx != NULL) &&
1222 (s->ctx->cipher_list != NULL))
1223 {
1224 return(s->ctx->cipher_list);
1225 }
1226 }
1227 return(NULL);
1228 }
1229
1230 /** return a STACK of the ciphers available for the SSL and in order of
1231 * algorithm id */
1232 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1233 {
1234 if (s != NULL)
1235 {
1236 if (s->cipher_list_by_id != NULL)
1237 {
1238 return(s->cipher_list_by_id);
1239 }
1240 else if ((s->ctx != NULL) &&
1241 (s->ctx->cipher_list_by_id != NULL))
1242 {
1243 return(s->ctx->cipher_list_by_id);
1244 }
1245 }
1246 return(NULL);
1247 }
1248
1249 /** The old interface to get the same thing as SSL_get_ciphers() */
1250 const char *SSL_get_cipher_list(const SSL *s,int n)
1251 {
1252 SSL_CIPHER *c;
1253 STACK_OF(SSL_CIPHER) *sk;
1254
1255 if (s == NULL) return(NULL);
1256 sk=SSL_get_ciphers(s);
1257 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1258 return(NULL);
1259 c=sk_SSL_CIPHER_value(sk,n);
1260 if (c == NULL) return(NULL);
1261 return(c->name);
1262 }
1263
1264 /** specify the ciphers to be used by default by the SSL_CTX */
1265 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1266 {
1267 STACK_OF(SSL_CIPHER) *sk;
1268
1269 sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1270 &ctx->cipher_list_by_id,str);
1271 /* ssl_create_cipher_list may return an empty stack if it
1272 * was unable to find a cipher matching the given rule string
1273 * (for example if the rule string specifies a cipher which
1274 * has been disabled). This is not an error as far as
1275 * ssl_create_cipher_list is concerned, and hence
1276 * ctx->cipher_list and ctx->cipher_list_by_id has been
1277 * updated. */
1278 if (sk == NULL)
1279 return 0;
1280 else if (sk_SSL_CIPHER_num(sk) == 0)
1281 {
1282 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1283 return 0;
1284 }
1285 return 1;
1286 }
1287
1288 /** specify the ciphers to be used by the SSL */
1289 int SSL_set_cipher_list(SSL *s,const char *str)
1290 {
1291 STACK_OF(SSL_CIPHER) *sk;
1292
1293 sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1294 &s->cipher_list_by_id,str);
1295 /* see comment in SSL_CTX_set_cipher_list */
1296 if (sk == NULL)
1297 return 0;
1298 else if (sk_SSL_CIPHER_num(sk) == 0)
1299 {
1300 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1301 return 0;
1302 }
1303 return 1;
1304 }
1305
1306 /* works well for SSLv2, not so good for SSLv3 */
1307 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1308 {
1309 char *p;
1310 STACK_OF(SSL_CIPHER) *sk;
1311 SSL_CIPHER *c;
1312 int i;
1313
1314 if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1315 (len < 2))
1316 return(NULL);
1317
1318 p=buf;
1319 sk=s->session->ciphers;
1320 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1321 {
1322 int n;
1323
1324 c=sk_SSL_CIPHER_value(sk,i);
1325 n=strlen(c->name);
1326 if (n+1 > len)
1327 {
1328 if (p != buf)
1329 --p;
1330 *p='\0';
1331 return buf;
1332 }
1333 strcpy(p,c->name);
1334 p+=n;
1335 *(p++)=':';
1336 len-=n+1;
1337 }
1338 p[-1]='\0';
1339 return(buf);
1340 }
1341
1342 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1343 int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1344 {
1345 int i,j=0;
1346 SSL_CIPHER *c;
1347 unsigned char *q;
1348 #ifndef OPENSSL_NO_KRB5
1349 int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1350 #endif /* OPENSSL_NO_KRB5 */
1351
1352 if (sk == NULL) return(0);
1353 q=p;
1354
1355 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1356 {
1357 c=sk_SSL_CIPHER_value(sk,i);
1358 #ifndef OPENSSL_NO_KRB5
1359 if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1360 nokrb5)
1361 continue;
1362 #endif /* OPENSSL_NO_KRB5 */
1363 #ifndef OPENSSL_NO_PSK
1364 /* with PSK there must be client callback set */
1365 if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1366 s->psk_client_callback == NULL)
1367 continue;
1368 #endif /* OPENSSL_NO_PSK */
1369 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1370 p+=j;
1371 }
1372 /* If p == q, no ciphers and caller indicates an error. Otherwise
1373 * add SCSV if no extensions (i.e. SSL3 is client_version)
1374 * since spec RECOMMENDS not sending both RI and SCSV.
1375 */
1376 if (p != q && !s->new_session && s->client_version == SSL3_VERSION)
1377 {
1378 static SSL_CIPHER scsv =
1379 {
1380 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1381 };
1382 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1383 p+=j;
1384 #ifdef OPENSSL_RI_DEBUG
1385 fprintf(stderr, "SCSV sent by client\n");
1386 #endif
1387 }
1388
1389 return(p-q);
1390 }
1391
1392 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1393 STACK_OF(SSL_CIPHER) **skp)
1394 {
1395 const SSL_CIPHER *c;
1396 STACK_OF(SSL_CIPHER) *sk;
1397 int i,n;
1398 if (s->s3)
1399 s->s3->send_connection_binding = 0;
1400
1401 n=ssl_put_cipher_by_char(s,NULL,NULL);
1402 if ((num%n) != 0)
1403 {
1404 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1405 return(NULL);
1406 }
1407 if ((skp == NULL) || (*skp == NULL))
1408 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1409 else
1410 {
1411 sk= *skp;
1412 sk_SSL_CIPHER_zero(sk);
1413 }
1414
1415 for (i=0; i<num; i+=n)
1416 {
1417 /* Check for SCSV */
1418 if (s->s3 && (n != 3 || !p[0]) &&
1419 (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1420 (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1421 {
1422 /* SCSV fatal if renegotiating */
1423 if (s->new_session)
1424 {
1425 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1426 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1427 goto err;
1428 }
1429 s->s3->send_connection_binding = 1;
1430 p += n;
1431 #ifdef OPENSSL_RI_DEBUG
1432 fprintf(stderr, "SCSV received by server\n");
1433 #endif
1434 continue;
1435 }
1436
1437 c=ssl_get_cipher_by_char(s,p);
1438 p+=n;
1439 if (c != NULL)
1440 {
1441 if (!sk_SSL_CIPHER_push(sk,c))
1442 {
1443 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1444 goto err;
1445 }
1446 }
1447 }
1448
1449 if (skp != NULL)
1450 *skp=sk;
1451 return(sk);
1452 err:
1453 if ((skp == NULL) || (*skp == NULL))
1454 sk_SSL_CIPHER_free(sk);
1455 return(NULL);
1456 }
1457
1458
1459 #ifndef OPENSSL_NO_TLSEXT
1460 /** return a servername extension value if provided in Client Hello, or NULL.
1461 * So far, only host_name types are defined (RFC 3546).
1462 */
1463
1464 const char *SSL_get_servername(const SSL *s, const int type)
1465 {
1466 if (type != TLSEXT_NAMETYPE_host_name)
1467 return NULL;
1468
1469 return s->session && !s->tlsext_hostname ?
1470 s->session->tlsext_hostname :
1471 s->tlsext_hostname;
1472 }
1473
1474 int SSL_get_servername_type(const SSL *s)
1475 {
1476 if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1477 return TLSEXT_NAMETYPE_host_name;
1478 return -1;
1479 }
1480 #endif
1481
1482 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1483 {
1484 unsigned long l;
1485
1486 l=(unsigned long)
1487 ((unsigned int) a->session_id[0] )|
1488 ((unsigned int) a->session_id[1]<< 8L)|
1489 ((unsigned long)a->session_id[2]<<16L)|
1490 ((unsigned long)a->session_id[3]<<24L);
1491 return(l);
1492 }
1493
1494 /* NB: If this function (or indeed the hash function which uses a sort of
1495 * coarser function than this one) is changed, ensure
1496 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1497 * able to construct an SSL_SESSION that will collide with any existing session
1498 * with a matching session ID. */
1499 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1500 {
1501 if (a->ssl_version != b->ssl_version)
1502 return(1);
1503 if (a->session_id_length != b->session_id_length)
1504 return(1);
1505 return(memcmp(a->session_id,b->session_id,a->session_id_length));
1506 }
1507
1508 /* These wrapper functions should remain rather than redeclaring
1509 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1510 * variable. The reason is that the functions aren't static, they're exposed via
1511 * ssl.h. */
1512 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1513 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1514
1515 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1516 {
1517 SSL_CTX *ret=NULL;
1518
1519 if (meth == NULL)
1520 {
1521 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1522 return(NULL);
1523 }
1524
1525 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1526 {
1527 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1528 goto err;
1529 }
1530 ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1531 if (ret == NULL)
1532 goto err;
1533
1534 memset(ret,0,sizeof(SSL_CTX));
1535
1536 ret->method=meth;
1537
1538 ret->cert_store=NULL;
1539 ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1540 ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1541 ret->session_cache_head=NULL;
1542 ret->session_cache_tail=NULL;
1543
1544 /* We take the system default */
1545 ret->session_timeout=meth->get_timeout();
1546
1547 ret->new_session_cb=0;
1548 ret->remove_session_cb=0;
1549 ret->get_session_cb=0;
1550 ret->generate_session_id=0;
1551
1552 memset((char *)&ret->stats,0,sizeof(ret->stats));
1553
1554 ret->references=1;
1555 ret->quiet_shutdown=0;
1556
1557 /* ret->cipher=NULL;*/
1558 /* ret->s2->challenge=NULL;
1559 ret->master_key=NULL;
1560 ret->key_arg=NULL;
1561 ret->s2->conn_id=NULL; */
1562
1563 ret->info_callback=NULL;
1564
1565 ret->app_verify_callback=0;
1566 ret->app_verify_arg=NULL;
1567
1568 ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1569 ret->read_ahead=0;
1570 ret->msg_callback=0;
1571 ret->msg_callback_arg=NULL;
1572 ret->verify_mode=SSL_VERIFY_NONE;
1573 #if 0
1574 ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1575 #endif
1576 ret->sid_ctx_length=0;
1577 ret->default_verify_callback=NULL;
1578 if ((ret->cert=ssl_cert_new()) == NULL)
1579 goto err;
1580
1581 ret->default_passwd_callback=0;
1582 ret->default_passwd_callback_userdata=NULL;
1583 ret->client_cert_cb=0;
1584 ret->app_gen_cookie_cb=0;
1585 ret->app_verify_cookie_cb=0;
1586
1587 ret->sessions=lh_SSL_SESSION_new();
1588 if (ret->sessions == NULL) goto err;
1589 ret->cert_store=X509_STORE_new();
1590 if (ret->cert_store == NULL) goto err;
1591
1592 ssl_create_cipher_list(ret->method,
1593 &ret->cipher_list,&ret->cipher_list_by_id,
1594 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
1595 if (ret->cipher_list == NULL
1596 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1597 {
1598 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1599 goto err2;
1600 }
1601
1602 ret->param = X509_VERIFY_PARAM_new();
1603 if (!ret->param)
1604 goto err;
1605
1606 if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1607 {
1608 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1609 goto err2;
1610 }
1611 if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1612 {
1613 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1614 goto err2;
1615 }
1616 if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1617 {
1618 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1619 goto err2;
1620 }
1621
1622 if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1623 goto err;
1624
1625 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1626
1627 ret->extra_certs=NULL;
1628 ret->comp_methods=SSL_COMP_get_compression_methods();
1629
1630 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1631
1632 #ifndef OPENSSL_NO_TLSEXT
1633 ret->tlsext_servername_callback = 0;
1634 ret->tlsext_servername_arg = NULL;
1635 /* Setup RFC4507 ticket keys */
1636 if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1637 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1638 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1639 ret->options |= SSL_OP_NO_TICKET;
1640
1641 ret->tlsext_status_cb = 0;
1642 ret->tlsext_status_arg = NULL;
1643
1644 #endif
1645 #ifndef OPENSSL_NO_PSK
1646 ret->psk_identity_hint=NULL;
1647 ret->psk_client_callback=NULL;
1648 ret->psk_server_callback=NULL;
1649 #endif
1650 #ifndef OPENSSL_NO_BUF_FREELISTS
1651 ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1652 ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1653 if (!ret->rbuf_freelist)
1654 goto err;
1655 ret->rbuf_freelist->chunklen = 0;
1656 ret->rbuf_freelist->len = 0;
1657 ret->rbuf_freelist->head = NULL;
1658 ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1659 if (!ret->wbuf_freelist)
1660 {
1661 OPENSSL_free(ret->rbuf_freelist);
1662 goto err;
1663 }
1664 ret->wbuf_freelist->chunklen = 0;
1665 ret->wbuf_freelist->len = 0;
1666 ret->wbuf_freelist->head = NULL;
1667 #endif
1668 #ifndef OPENSSL_NO_ENGINE
1669 ret->client_cert_engine = NULL;
1670 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1671 #define eng_strx(x) #x
1672 #define eng_str(x) eng_strx(x)
1673 /* Use specific client engine automatically... ignore errors */
1674 {
1675 ENGINE *eng;
1676 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1677 if (!eng)
1678 {
1679 ERR_clear_error();
1680 ENGINE_load_builtin_engines();
1681 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1682 }
1683 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1684 ERR_clear_error();
1685 }
1686 #endif
1687 #endif
1688 /* Default is to connect to non-RI servers. When RI is more widely
1689 * deployed might change this.
1690 */
1691 ret->options = SSL_OP_LEGACY_SERVER_CONNECT;
1692
1693 return(ret);
1694 err:
1695 SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1696 err2:
1697 if (ret != NULL) SSL_CTX_free(ret);
1698 return(NULL);
1699 }
1700
1701 #if 0
1702 static void SSL_COMP_free(SSL_COMP *comp)
1703 { OPENSSL_free(comp); }
1704 #endif
1705
1706 #ifndef OPENSSL_NO_BUF_FREELISTS
1707 static void
1708 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1709 {
1710 SSL3_BUF_FREELIST_ENTRY *ent, *next;
1711 for (ent = list->head; ent; ent = next)
1712 {
1713 next = ent->next;
1714 OPENSSL_free(ent);
1715 }
1716 OPENSSL_free(list);
1717 }
1718 #endif
1719
1720 void SSL_CTX_free(SSL_CTX *a)
1721 {
1722 int i;
1723
1724 if (a == NULL) return;
1725
1726 i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1727 #ifdef REF_PRINT
1728 REF_PRINT("SSL_CTX",a);
1729 #endif
1730 if (i > 0) return;
1731 #ifdef REF_CHECK
1732 if (i < 0)
1733 {
1734 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1735 abort(); /* ok */
1736 }
1737 #endif
1738
1739 if (a->param)
1740 X509_VERIFY_PARAM_free(a->param);
1741
1742 /*
1743 * Free internal session cache. However: the remove_cb() may reference
1744 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1745 * after the sessions were flushed.
1746 * As the ex_data handling routines might also touch the session cache,
1747 * the most secure solution seems to be: empty (flush) the cache, then
1748 * free ex_data, then finally free the cache.
1749 * (See ticket [openssl.org #212].)
1750 */
1751 if (a->sessions != NULL)
1752 SSL_CTX_flush_sessions(a,0);
1753
1754 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1755
1756 if (a->sessions != NULL)
1757 lh_SSL_SESSION_free(a->sessions);
1758
1759 if (a->cert_store != NULL)
1760 X509_STORE_free(a->cert_store);
1761 if (a->cipher_list != NULL)
1762 sk_SSL_CIPHER_free(a->cipher_list);
1763 if (a->cipher_list_by_id != NULL)
1764 sk_SSL_CIPHER_free(a->cipher_list_by_id);
1765 if (a->cert != NULL)
1766 ssl_cert_free(a->cert);
1767 if (a->client_CA != NULL)
1768 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1769 if (a->extra_certs != NULL)
1770 sk_X509_pop_free(a->extra_certs,X509_free);
1771 #if 0 /* This should never be done, since it removes a global database */
1772 if (a->comp_methods != NULL)
1773 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1774 #else
1775 a->comp_methods = NULL;
1776 #endif
1777
1778 #ifndef OPENSSL_NO_PSK
1779 if (a->psk_identity_hint)
1780 OPENSSL_free(a->psk_identity_hint);
1781 #endif
1782 #ifndef OPENSSL_NO_ENGINE
1783 if (a->client_cert_engine)
1784 ENGINE_finish(a->client_cert_engine);
1785 #endif
1786
1787 #ifndef OPENSSL_NO_BUF_FREELISTS
1788 if (a->wbuf_freelist)
1789 ssl_buf_freelist_free(a->wbuf_freelist);
1790 if (a->rbuf_freelist)
1791 ssl_buf_freelist_free(a->rbuf_freelist);
1792 #endif
1793
1794 OPENSSL_free(a);
1795 }
1796
1797 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1798 {
1799 ctx->default_passwd_callback=cb;
1800 }
1801
1802 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
1803 {
1804 ctx->default_passwd_callback_userdata=u;
1805 }
1806
1807 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
1808 {
1809 ctx->app_verify_callback=cb;
1810 ctx->app_verify_arg=arg;
1811 }
1812
1813 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
1814 {
1815 ctx->verify_mode=mode;
1816 ctx->default_verify_callback=cb;
1817 }
1818
1819 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
1820 {
1821 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1822 }
1823
1824 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
1825 {
1826 CERT_PKEY *cpk;
1827 int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
1828 int rsa_enc_export,dh_rsa_export,dh_dsa_export;
1829 int rsa_tmp_export,dh_tmp_export,kl;
1830 unsigned long mask_k,mask_a,emask_k,emask_a;
1831 int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
1832 #ifndef OPENSSL_NO_ECDH
1833 int have_ecdh_tmp;
1834 #endif
1835 X509 *x = NULL;
1836 EVP_PKEY *ecc_pkey = NULL;
1837 int signature_nid = 0;
1838
1839 if (c == NULL) return;
1840
1841 kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1842
1843 #ifndef OPENSSL_NO_RSA
1844 rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1845 rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
1846 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
1847 #else
1848 rsa_tmp=rsa_tmp_export=0;
1849 #endif
1850 #ifndef OPENSSL_NO_DH
1851 dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
1852 dh_tmp_export=(c->dh_tmp_cb != NULL ||
1853 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
1854 #else
1855 dh_tmp=dh_tmp_export=0;
1856 #endif
1857
1858 #ifndef OPENSSL_NO_ECDH
1859 have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
1860 #endif
1861 cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
1862 rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
1863 rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1864 cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
1865 rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1866 cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
1867 dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1868 cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
1869 dh_rsa= (cpk->x509 != NULL && cpk->privatekey != NULL);
1870 dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1871 cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
1872 /* FIX THIS EAY EAY EAY */
1873 dh_dsa= (cpk->x509 != NULL && cpk->privatekey != NULL);
1874 dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1875 cpk= &(c->pkeys[SSL_PKEY_ECC]);
1876 have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
1877 mask_k=0;
1878 mask_a=0;
1879 emask_k=0;
1880 emask_a=0;
1881
1882
1883
1884 #ifdef CIPHER_DEBUG
1885 printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
1886 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
1887 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
1888 #endif
1889
1890 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
1891 if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
1892 mask_k |= SSL_kGOST;
1893 mask_a |= SSL_aGOST01;
1894 }
1895 cpk = &(c->pkeys[SSL_PKEY_GOST94]);
1896 if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
1897 mask_k |= SSL_kGOST;
1898 mask_a |= SSL_aGOST94;
1899 }
1900
1901 if (rsa_enc || (rsa_tmp && rsa_sign))
1902 mask_k|=SSL_kRSA;
1903 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
1904 emask_k|=SSL_kRSA;
1905
1906 #if 0
1907 /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
1908 if ( (dh_tmp || dh_rsa || dh_dsa) &&
1909 (rsa_enc || rsa_sign || dsa_sign))
1910 mask_k|=SSL_kEDH;
1911 if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
1912 (rsa_enc || rsa_sign || dsa_sign))
1913 emask_k|=SSL_kEDH;
1914 #endif
1915
1916 if (dh_tmp_export)
1917 emask_k|=SSL_kEDH;
1918
1919 if (dh_tmp)
1920 mask_k|=SSL_kEDH;
1921
1922 if (dh_rsa) mask_k|=SSL_kDHr;
1923 if (dh_rsa_export) emask_k|=SSL_kDHr;
1924
1925 if (dh_dsa) mask_k|=SSL_kDHd;
1926 if (dh_dsa_export) emask_k|=SSL_kDHd;
1927
1928 if (rsa_enc || rsa_sign)
1929 {
1930 mask_a|=SSL_aRSA;
1931 emask_a|=SSL_aRSA;
1932 }
1933
1934 if (dsa_sign)
1935 {
1936 mask_a|=SSL_aDSS;
1937 emask_a|=SSL_aDSS;
1938 }
1939
1940 mask_a|=SSL_aNULL;
1941 emask_a|=SSL_aNULL;
1942
1943 #ifndef OPENSSL_NO_KRB5
1944 mask_k|=SSL_kKRB5;
1945 mask_a|=SSL_aKRB5;
1946 emask_k|=SSL_kKRB5;
1947 emask_a|=SSL_aKRB5;
1948 #endif
1949
1950 /* An ECC certificate may be usable for ECDH and/or
1951 * ECDSA cipher suites depending on the key usage extension.
1952 */
1953 if (have_ecc_cert)
1954 {
1955 /* This call populates extension flags (ex_flags) */
1956 x = (c->pkeys[SSL_PKEY_ECC]).x509;
1957 X509_check_purpose(x, -1, 0);
1958 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
1959 (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
1960 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
1961 (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
1962 ecc_pkey = X509_get_pubkey(x);
1963 ecc_pkey_size = (ecc_pkey != NULL) ?
1964 EVP_PKEY_bits(ecc_pkey) : 0;
1965 EVP_PKEY_free(ecc_pkey);
1966 if ((x->sig_alg) && (x->sig_alg->algorithm))
1967 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
1968 #ifndef OPENSSL_NO_ECDH
1969 if (ecdh_ok)
1970 {
1971 const char *sig = OBJ_nid2ln(signature_nid);
1972 if (sig == NULL)
1973 {
1974 ERR_clear_error();
1975 sig = "unknown";
1976 }
1977
1978 if (strstr(sig, "WithRSA"))
1979 {
1980 mask_k|=SSL_kECDHr;
1981 mask_a|=SSL_aECDH;
1982 if (ecc_pkey_size <= 163)
1983 {
1984 emask_k|=SSL_kECDHr;
1985 emask_a|=SSL_aECDH;
1986 }
1987 }
1988
1989 if (signature_nid == NID_ecdsa_with_SHA1)
1990 {
1991 mask_k|=SSL_kECDHe;
1992 mask_a|=SSL_aECDH;
1993 if (ecc_pkey_size <= 163)
1994 {
1995 emask_k|=SSL_kECDHe;
1996 emask_a|=SSL_aECDH;
1997 }
1998 }
1999 }
2000 #endif
2001 #ifndef OPENSSL_NO_ECDSA
2002 if (ecdsa_ok)
2003 {
2004 mask_a|=SSL_aECDSA;
2005 emask_a|=SSL_aECDSA;
2006 }
2007 #endif
2008 }
2009
2010 #ifndef OPENSSL_NO_ECDH
2011 if (have_ecdh_tmp)
2012 {
2013 mask_k|=SSL_kEECDH;
2014 emask_k|=SSL_kEECDH;
2015 }
2016 #endif
2017
2018 #ifndef OPENSSL_NO_PSK
2019 mask_k |= SSL_kPSK;
2020 mask_a |= SSL_aPSK;
2021 emask_k |= SSL_kPSK;
2022 emask_a |= SSL_aPSK;
2023 #endif
2024
2025 c->mask_k=mask_k;
2026 c->mask_a=mask_a;
2027 c->export_mask_k=emask_k;
2028 c->export_mask_a=emask_a;
2029 c->valid=1;
2030 }
2031
2032 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2033 #define ku_reject(x, usage) \
2034 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2035
2036 #ifndef OPENSSL_NO_EC
2037
2038 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, const SSL_CIPHER *cs)
2039 {
2040 unsigned long alg_k, alg_a;
2041 EVP_PKEY *pkey = NULL;
2042 int keysize = 0;
2043 int signature_nid = 0;
2044
2045 alg_k = cs->algorithm_mkey;
2046 alg_a = cs->algorithm_auth;
2047
2048 if (SSL_C_IS_EXPORT(cs))
2049 {
2050 /* ECDH key length in export ciphers must be <= 163 bits */
2051 pkey = X509_get_pubkey(x);
2052 if (pkey == NULL) return 0;
2053 keysize = EVP_PKEY_bits(pkey);
2054 EVP_PKEY_free(pkey);
2055 if (keysize > 163) return 0;
2056 }
2057
2058 /* This call populates the ex_flags field correctly */
2059 X509_check_purpose(x, -1, 0);
2060 if ((x->sig_alg) && (x->sig_alg->algorithm))
2061 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2062 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2063 {
2064 /* key usage, if present, must allow key agreement */
2065 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2066 {
2067 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2068 return 0;
2069 }
2070 if (alg_k & SSL_kECDHe)
2071 {
2072 /* signature alg must be ECDSA */
2073 if (signature_nid != NID_ecdsa_with_SHA1)
2074 {
2075 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2076 return 0;
2077 }
2078 }
2079 if (alg_k & SSL_kECDHr)
2080 {
2081 /* signature alg must be RSA */
2082
2083 const char *sig = OBJ_nid2ln(signature_nid);
2084 if (sig == NULL)
2085 {
2086 ERR_clear_error();
2087 sig = "unknown";
2088 }
2089 if (strstr(sig, "WithRSA") == NULL)
2090 {
2091 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2092 return 0;
2093 }
2094 }
2095 }
2096 if (alg_a & SSL_aECDSA)
2097 {
2098 /* key usage, if present, must allow signing */
2099 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2100 {
2101 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2102 return 0;
2103 }
2104 }
2105
2106 return 1; /* all checks are ok */
2107 }
2108
2109 #endif
2110
2111 /* THIS NEEDS CLEANING UP */
2112 X509 *ssl_get_server_send_cert(SSL *s)
2113 {
2114 unsigned long alg_k,alg_a,mask_k,mask_a;
2115 CERT *c;
2116 int i,is_export;
2117
2118 c=s->cert;
2119 ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2120 is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
2121 if (is_export)
2122 {
2123 mask_k = c->export_mask_k;
2124 mask_a = c->export_mask_a;
2125 }
2126 else
2127 {
2128 mask_k = c->mask_k;
2129 mask_a = c->mask_a;
2130 }
2131
2132 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2133 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2134
2135 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2136 {
2137 /* we don't need to look at SSL_kEECDH
2138 * since no certificate is needed for
2139 * anon ECDH and for authenticated
2140 * EECDH, the check for the auth
2141 * algorithm will set i correctly
2142 * NOTE: For ECDH-RSA, we need an ECC
2143 * not an RSA cert but for EECDH-RSA
2144 * we need an RSA cert. Placing the
2145 * checks for SSL_kECDH before RSA
2146 * checks ensures the correct cert is chosen.
2147 */
2148 i=SSL_PKEY_ECC;
2149 }
2150 else if (alg_a & SSL_aECDSA)
2151 {
2152 i=SSL_PKEY_ECC;
2153 }
2154 else if (alg_k & SSL_kDHr)
2155 i=SSL_PKEY_DH_RSA;
2156 else if (alg_k & SSL_kDHd)
2157 i=SSL_PKEY_DH_DSA;
2158 else if (alg_a & SSL_aDSS)
2159 i=SSL_PKEY_DSA_SIGN;
2160 else if (alg_a & SSL_aRSA)
2161 {
2162 if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2163 i=SSL_PKEY_RSA_SIGN;
2164 else
2165 i=SSL_PKEY_RSA_ENC;
2166 }
2167 else if (alg_a & SSL_aKRB5)
2168 {
2169 /* VRS something else here? */
2170 return(NULL);
2171 }
2172 else if (alg_a & SSL_aGOST94)
2173 i=SSL_PKEY_GOST94;
2174 else if (alg_a & SSL_aGOST01)
2175 i=SSL_PKEY_GOST01;
2176 else /* if (alg_a & SSL_aNULL) */
2177 {
2178 SSLerr(SSL_F_SSL_GET_SERVER_SEND_CERT,ERR_R_INTERNAL_ERROR);
2179 return(NULL);
2180 }
2181 if (c->pkeys[i].x509 == NULL) return(NULL);
2182
2183 return(c->pkeys[i].x509);
2184 }
2185
2186 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher)
2187 {
2188 unsigned long alg_a;
2189 CERT *c;
2190
2191 alg_a = cipher->algorithm_auth;
2192 c=s->cert;
2193
2194 if ((alg_a & SSL_aDSS) &&
2195 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2196 return(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey);
2197 else if (alg_a & SSL_aRSA)
2198 {
2199 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2200 return(c->pkeys[SSL_PKEY_RSA_SIGN].privatekey);
2201 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2202 return(c->pkeys[SSL_PKEY_RSA_ENC].privatekey);
2203 else
2204 return(NULL);
2205 }
2206 else if ((alg_a & SSL_aECDSA) &&
2207 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2208 return(c->pkeys[SSL_PKEY_ECC].privatekey);
2209 else /* if (alg_a & SSL_aNULL) */
2210 {
2211 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2212 return(NULL);
2213 }
2214 }
2215
2216 void ssl_update_cache(SSL *s,int mode)
2217 {
2218 int i;
2219
2220 /* If the session_id_length is 0, we are not supposed to cache it,
2221 * and it would be rather hard to do anyway :-) */
2222 if (s->session->session_id_length == 0) return;
2223
2224 i=s->session_ctx->session_cache_mode;
2225 if ((i & mode) && (!s->hit)
2226 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2227 || SSL_CTX_add_session(s->session_ctx,s->session))
2228 && (s->session_ctx->new_session_cb != NULL))
2229 {
2230 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2231 if (!s->session_ctx->new_session_cb(s,s->session))
2232 SSL_SESSION_free(s->session);
2233 }
2234
2235 /* auto flush every 255 connections */
2236 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2237 ((i & mode) == mode))
2238 {
2239 if ( (((mode & SSL_SESS_CACHE_CLIENT)
2240 ?s->session_ctx->stats.sess_connect_good
2241 :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2242 {
2243 SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2244 }
2245 }
2246 }
2247
2248 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2249 {
2250 return(s->method);
2251 }
2252
2253 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2254 {
2255 int conn= -1;
2256 int ret=1;
2257
2258 if (s->method != meth)
2259 {
2260 if (s->handshake_func != NULL)
2261 conn=(s->handshake_func == s->method->ssl_connect);
2262
2263 if (s->method->version == meth->version)
2264 s->method=meth;
2265 else
2266 {
2267 s->method->ssl_free(s);
2268 s->method=meth;
2269 ret=s->method->ssl_new(s);
2270 }
2271
2272 if (conn == 1)
2273 s->handshake_func=meth->ssl_connect;
2274 else if (conn == 0)
2275 s->handshake_func=meth->ssl_accept;
2276 }
2277 return(ret);
2278 }
2279
2280 int SSL_get_error(const SSL *s,int i)
2281 {
2282 int reason;
2283 unsigned long l;
2284 BIO *bio;
2285
2286 if (i > 0) return(SSL_ERROR_NONE);
2287
2288 /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2289 * etc, where we do encode the error */
2290 if ((l=ERR_peek_error()) != 0)
2291 {
2292 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2293 return(SSL_ERROR_SYSCALL);
2294 else
2295 return(SSL_ERROR_SSL);
2296 }
2297
2298 if ((i < 0) && SSL_want_read(s))
2299 {
2300 bio=SSL_get_rbio(s);
2301 if (BIO_should_read(bio))
2302 return(SSL_ERROR_WANT_READ);
2303 else if (BIO_should_write(bio))
2304 /* This one doesn't make too much sense ... We never try
2305 * to write to the rbio, and an application program where
2306 * rbio and wbio are separate couldn't even know what it
2307 * should wait for.
2308 * However if we ever set s->rwstate incorrectly
2309 * (so that we have SSL_want_read(s) instead of
2310 * SSL_want_write(s)) and rbio and wbio *are* the same,
2311 * this test works around that bug; so it might be safer
2312 * to keep it. */
2313 return(SSL_ERROR_WANT_WRITE);
2314 else if (BIO_should_io_special(bio))
2315 {
2316 reason=BIO_get_retry_reason(bio);
2317 if (reason == BIO_RR_CONNECT)
2318 return(SSL_ERROR_WANT_CONNECT);
2319 else if (reason == BIO_RR_ACCEPT)
2320 return(SSL_ERROR_WANT_ACCEPT);
2321 else
2322 return(SSL_ERROR_SYSCALL); /* unknown */
2323 }
2324 }
2325
2326 if ((i < 0) && SSL_want_write(s))
2327 {
2328 bio=SSL_get_wbio(s);
2329 if (BIO_should_write(bio))
2330 return(SSL_ERROR_WANT_WRITE);
2331 else if (BIO_should_read(bio))
2332 /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2333 return(SSL_ERROR_WANT_READ);
2334 else if (BIO_should_io_special(bio))
2335 {
2336 reason=BIO_get_retry_reason(bio);
2337 if (reason == BIO_RR_CONNECT)
2338 return(SSL_ERROR_WANT_CONNECT);
2339 else if (reason == BIO_RR_ACCEPT)
2340 return(SSL_ERROR_WANT_ACCEPT);
2341 else
2342 return(SSL_ERROR_SYSCALL);
2343 }
2344 }
2345 if ((i < 0) && SSL_want_x509_lookup(s))
2346 {
2347 return(SSL_ERROR_WANT_X509_LOOKUP);
2348 }
2349
2350 if (i == 0)
2351 {
2352 if (s->version == SSL2_VERSION)
2353 {
2354 /* assume it is the socket being closed */
2355 return(SSL_ERROR_ZERO_RETURN);
2356 }
2357 else
2358 {
2359 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2360 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2361 return(SSL_ERROR_ZERO_RETURN);
2362 }
2363 }
2364 return(SSL_ERROR_SYSCALL);
2365 }
2366
2367 int SSL_do_handshake(SSL *s)
2368 {
2369 int ret=1;
2370
2371 if (s->handshake_func == NULL)
2372 {
2373 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2374 return(-1);
2375 }
2376
2377 s->method->ssl_renegotiate_check(s);
2378
2379 if (SSL_in_init(s) || SSL_in_before(s))
2380 {
2381 ret=s->handshake_func(s);
2382 }
2383 return(ret);
2384 }
2385
2386 /* For the next 2 functions, SSL_clear() sets shutdown and so
2387 * one of these calls will reset it */
2388 void SSL_set_accept_state(SSL *s)
2389 {
2390 s->server=1;
2391 s->shutdown=0;
2392 s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2393 s->handshake_func=s->method->ssl_accept;
2394 /* clear the current cipher */
2395 ssl_clear_cipher_ctx(s);
2396 ssl_clear_hash_ctx(&s->read_hash);
2397 ssl_clear_hash_ctx(&s->write_hash);
2398 }
2399
2400 void SSL_set_connect_state(SSL *s)
2401 {
2402 s->server=0;
2403 s->shutdown=0;
2404 s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2405 s->handshake_func=s->method->ssl_connect;
2406 /* clear the current cipher */
2407 ssl_clear_cipher_ctx(s);
2408 ssl_clear_hash_ctx(&s->read_hash);
2409 ssl_clear_hash_ctx(&s->write_hash);
2410 }
2411
2412 int ssl_undefined_function(SSL *s)
2413 {
2414 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2415 return(0);
2416 }
2417
2418 int ssl_undefined_void_function(void)
2419 {
2420 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2421 return(0);
2422 }
2423
2424 int ssl_undefined_const_function(const SSL *s)
2425 {
2426 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2427 return(0);
2428 }
2429
2430 SSL_METHOD *ssl_bad_method(int ver)
2431 {
2432 SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2433 return(NULL);
2434 }
2435
2436 const char *SSL_get_version(const SSL *s)
2437 {
2438 if (s->version == TLS1_1_VERSION)
2439 return("TLSv1.1");
2440 else if (s->version == SSL3_VERSION)
2441 return("SSLv3");
2442 else if (s->version == SSL3_VERSION)
2443 return("SSLv3");
2444 else if (s->version == SSL2_VERSION)
2445 return("SSLv2");
2446 else
2447 return("unknown");
2448 }
2449
2450 SSL *SSL_dup(SSL *s)
2451 {
2452 STACK_OF(X509_NAME) *sk;
2453 X509_NAME *xn;
2454 SSL *ret;
2455 int i;
2456
2457 if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2458 return(NULL);
2459
2460 ret->version = s->version;
2461 ret->type = s->type;
2462 ret->method = s->method;
2463
2464 if (s->session != NULL)
2465 {
2466 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2467 SSL_copy_session_id(ret,s);
2468 }
2469 else
2470 {
2471 /* No session has been established yet, so we have to expect
2472 * that s->cert or ret->cert will be changed later --
2473 * they should not both point to the same object,
2474 * and thus we can't use SSL_copy_session_id. */
2475
2476 ret->method->ssl_free(ret);
2477 ret->method = s->method;
2478 ret->method->ssl_new(ret);
2479
2480 if (s->cert != NULL)
2481 {
2482 if (ret->cert != NULL)
2483 {
2484 ssl_cert_free(ret->cert);
2485 }
2486 ret->cert = ssl_cert_dup(s->cert);
2487 if (ret->cert == NULL)
2488 goto err;
2489 }
2490
2491 SSL_set_session_id_context(ret,
2492 s->sid_ctx, s->sid_ctx_length);
2493 }
2494
2495 ret->options=s->options;
2496 ret->mode=s->mode;
2497 SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2498 SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2499 ret->msg_callback = s->msg_callback;
2500 ret->msg_callback_arg = s->msg_callback_arg;
2501 SSL_set_verify(ret,SSL_get_verify_mode(s),
2502 SSL_get_verify_callback(s));
2503 SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2504 ret->generate_session_id = s->generate_session_id;
2505
2506 SSL_set_info_callback(ret,SSL_get_info_callback(s));
2507
2508 ret->debug=s->debug;
2509
2510 /* copy app data, a little dangerous perhaps */
2511 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2512 goto err;
2513
2514 /* setup rbio, and wbio */
2515 if (s->rbio != NULL)
2516 {
2517 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2518 goto err;
2519 }
2520 if (s->wbio != NULL)
2521 {
2522 if (s->wbio != s->rbio)
2523 {
2524 if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2525 goto err;
2526 }
2527 else
2528 ret->wbio=ret->rbio;
2529 }
2530 ret->rwstate = s->rwstate;
2531 ret->in_handshake = s->in_handshake;
2532 ret->handshake_func = s->handshake_func;
2533 ret->server = s->server;
2534 ret->new_session = s->new_session;
2535 ret->quiet_shutdown = s->quiet_shutdown;
2536 ret->shutdown=s->shutdown;
2537 ret->state=s->state; /* SSL_dup does not really work at any state, though */
2538 ret->rstate=s->rstate;
2539 ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2540 ret->hit=s->hit;
2541
2542 X509_VERIFY_PARAM_inherit(ret->param, s->param);
2543
2544 /* dup the cipher_list and cipher_list_by_id stacks */
2545 if (s->cipher_list != NULL)
2546 {
2547 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2548 goto err;
2549 }
2550 if (s->cipher_list_by_id != NULL)
2551 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2552 == NULL)
2553 goto err;
2554
2555 /* Dup the client_CA list */
2556 if (s->client_CA != NULL)
2557 {
2558 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2559 ret->client_CA=sk;
2560 for (i=0; i<sk_X509_NAME_num(sk); i++)
2561 {
2562 xn=sk_X509_NAME_value(sk,i);
2563 if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2564 {
2565 X509_NAME_free(xn);
2566 goto err;
2567 }
2568 }
2569 }
2570
2571 if (0)
2572 {
2573 err:
2574 if (ret != NULL) SSL_free(ret);
2575 ret=NULL;
2576 }
2577 return(ret);
2578 }
2579
2580 void ssl_clear_cipher_ctx(SSL *s)
2581 {
2582 if (s->enc_read_ctx != NULL)
2583 {
2584 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2585 OPENSSL_free(s->enc_read_ctx);
2586 s->enc_read_ctx=NULL;
2587 }
2588 if (s->enc_write_ctx != NULL)
2589 {
2590 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2591 OPENSSL_free(s->enc_write_ctx);
2592 s->enc_write_ctx=NULL;
2593 }
2594 #ifndef OPENSSL_NO_COMP
2595 if (s->expand != NULL)
2596 {
2597 COMP_CTX_free(s->expand);
2598 s->expand=NULL;
2599 }
2600 if (s->compress != NULL)
2601 {
2602 COMP_CTX_free(s->compress);
2603 s->compress=NULL;
2604 }
2605 #endif
2606 }
2607
2608 /* Fix this function so that it takes an optional type parameter */
2609 X509 *SSL_get_certificate(const SSL *s)
2610 {
2611 if (s->cert != NULL)
2612 return(s->cert->key->x509);
2613 else
2614 return(NULL);
2615 }
2616
2617 /* Fix this function so that it takes an optional type parameter */
2618 EVP_PKEY *SSL_get_privatekey(SSL *s)
2619 {
2620 if (s->cert != NULL)
2621 return(s->cert->key->privatekey);
2622 else
2623 return(NULL);
2624 }
2625
2626 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2627 {
2628 if ((s->session != NULL) && (s->session->cipher != NULL))
2629 return(s->session->cipher);
2630 return(NULL);
2631 }
2632 #ifdef OPENSSL_NO_COMP
2633 const void *SSL_get_current_compression(SSL *s)
2634 {
2635 return NULL;
2636 }
2637 const void *SSL_get_current_expansion(SSL *s)
2638 {
2639 return NULL;
2640 }
2641 #else
2642
2643 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2644 {
2645 if (s->compress != NULL)
2646 return(s->compress->meth);
2647 return(NULL);
2648 }
2649
2650 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2651 {
2652 if (s->expand != NULL)
2653 return(s->expand->meth);
2654 return(NULL);
2655 }
2656 #endif
2657
2658 int ssl_init_wbio_buffer(SSL *s,int push)
2659 {
2660 BIO *bbio;
2661
2662 if (s->bbio == NULL)
2663 {
2664 bbio=BIO_new(BIO_f_buffer());
2665 if (bbio == NULL) return(0);
2666 s->bbio=bbio;
2667 }
2668 else
2669 {
2670 bbio=s->bbio;
2671 if (s->bbio == s->wbio)
2672 s->wbio=BIO_pop(s->wbio);
2673 }
2674 (void)BIO_reset(bbio);
2675 /* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2676 if (!BIO_set_read_buffer_size(bbio,1))
2677 {
2678 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2679 return(0);
2680 }
2681 if (push)
2682 {
2683 if (s->wbio != bbio)
2684 s->wbio=BIO_push(bbio,s->wbio);
2685 }
2686 else
2687 {
2688 if (s->wbio == bbio)
2689 s->wbio=BIO_pop(bbio);
2690 }
2691 return(1);
2692 }
2693
2694 void ssl_free_wbio_buffer(SSL *s)
2695 {
2696 if (s->bbio == NULL) return;
2697
2698 if (s->bbio == s->wbio)
2699 {
2700 /* remove buffering */
2701 s->wbio=BIO_pop(s->wbio);
2702 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2703 assert(s->wbio != NULL);
2704 #endif
2705 }
2706 BIO_free(s->bbio);
2707 s->bbio=NULL;
2708 }
2709
2710 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2711 {
2712 ctx->quiet_shutdown=mode;
2713 }
2714
2715 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2716 {
2717 return(ctx->quiet_shutdown);
2718 }
2719
2720 void SSL_set_quiet_shutdown(SSL *s,int mode)
2721 {
2722 s->quiet_shutdown=mode;
2723 }
2724
2725 int SSL_get_quiet_shutdown(const SSL *s)
2726 {
2727 return(s->quiet_shutdown);
2728 }
2729
2730 void SSL_set_shutdown(SSL *s,int mode)
2731 {
2732 s->shutdown=mode;
2733 }
2734
2735 int SSL_get_shutdown(const SSL *s)
2736 {
2737 return(s->shutdown);
2738 }
2739
2740 int SSL_version(const SSL *s)
2741 {
2742 return(s->version);
2743 }
2744
2745 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2746 {
2747 return(ssl->ctx);
2748 }
2749
2750 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2751 {
2752 if (ssl->ctx == ctx)
2753 return ssl->ctx;
2754 #ifndef OPENSSL_NO_TLSEXT
2755 if (ctx == NULL)
2756 ctx = ssl->initial_ctx;
2757 #endif
2758 if (ssl->cert != NULL)
2759 ssl_cert_free(ssl->cert);
2760 ssl->cert = ssl_cert_dup(ctx->cert);
2761 CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2762 if (ssl->ctx != NULL)
2763 SSL_CTX_free(ssl->ctx); /* decrement reference count */
2764 ssl->ctx = ctx;
2765 return(ssl->ctx);
2766 }
2767
2768 #ifndef OPENSSL_NO_STDIO
2769 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2770 {
2771 return(X509_STORE_set_default_paths(ctx->cert_store));
2772 }
2773
2774 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2775 const char *CApath)
2776 {
2777 return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2778 }
2779 #endif
2780
2781 void SSL_set_info_callback(SSL *ssl,
2782 void (*cb)(const SSL *ssl,int type,int val))
2783 {
2784 ssl->info_callback=cb;
2785 }
2786
2787 /* One compiler (Diab DCC) doesn't like argument names in returned
2788 function pointer. */
2789 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
2790 {
2791 return ssl->info_callback;
2792 }
2793
2794 int SSL_state(const SSL *ssl)
2795 {
2796 return(ssl->state);
2797 }
2798
2799 void SSL_set_verify_result(SSL *ssl,long arg)
2800 {
2801 ssl->verify_result=arg;
2802 }
2803
2804 long SSL_get_verify_result(const SSL *ssl)
2805 {
2806 return(ssl->verify_result);
2807 }
2808
2809 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2810 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2811 {
2812 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2813 new_func, dup_func, free_func);
2814 }
2815
2816 int SSL_set_ex_data(SSL *s,int idx,void *arg)
2817 {
2818 return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2819 }
2820
2821 void *SSL_get_ex_data(const SSL *s,int idx)
2822 {
2823 return(CRYPTO_get_ex_data(&s->ex_data,idx));
2824 }
2825
2826 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2827 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2828 {
2829 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2830 new_func, dup_func, free_func);
2831 }
2832
2833 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
2834 {
2835 return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2836 }
2837
2838 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
2839 {
2840 return(CRYPTO_get_ex_data(&s->ex_data,idx));
2841 }
2842
2843 int ssl_ok(SSL *s)
2844 {
2845 return(1);
2846 }
2847
2848 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2849 {
2850 return(ctx->cert_store);
2851 }
2852
2853 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
2854 {
2855 if (ctx->cert_store != NULL)
2856 X509_STORE_free(ctx->cert_store);
2857 ctx->cert_store=store;
2858 }
2859
2860 int SSL_want(const SSL *s)
2861 {
2862 return(s->rwstate);
2863 }
2864
2865 /*!
2866 * \brief Set the callback for generating temporary RSA keys.
2867 * \param ctx the SSL context.
2868 * \param cb the callback
2869 */
2870
2871 #ifndef OPENSSL_NO_RSA
2872 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
2873 int is_export,
2874 int keylength))
2875 {
2876 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2877 }
2878
2879 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
2880 int is_export,
2881 int keylength))
2882 {
2883 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2884 }
2885 #endif
2886
2887 #ifdef DOXYGEN
2888 /*!
2889 * \brief The RSA temporary key callback function.
2890 * \param ssl the SSL session.
2891 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
2892 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
2893 * of the required key in bits.
2894 * \return the temporary RSA key.
2895 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
2896 */
2897
2898 RSA *cb(SSL *ssl,int is_export,int keylength)
2899 {}
2900 #endif
2901
2902 /*!
2903 * \brief Set the callback for generating temporary DH keys.
2904 * \param ctx the SSL context.
2905 * \param dh the callback
2906 */
2907
2908 #ifndef OPENSSL_NO_DH
2909 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
2910 int keylength))
2911 {
2912 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2913 }
2914
2915 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
2916 int keylength))
2917 {
2918 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2919 }
2920 #endif
2921
2922 #ifndef OPENSSL_NO_ECDH
2923 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2924 int keylength))
2925 {
2926 SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2927 }
2928
2929 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2930 int keylength))
2931 {
2932 SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2933 }
2934 #endif
2935
2936 #ifndef OPENSSL_NO_PSK
2937 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
2938 {
2939 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
2940 {
2941 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
2942 return 0;
2943 }
2944 if (ctx->psk_identity_hint != NULL)
2945 OPENSSL_free(ctx->psk_identity_hint);
2946 if (identity_hint != NULL)
2947 {
2948 ctx->psk_identity_hint = BUF_strdup(identity_hint);
2949 if (ctx->psk_identity_hint == NULL)
2950 return 0;
2951 }
2952 else
2953 ctx->psk_identity_hint = NULL;
2954 return 1;
2955 }
2956
2957 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
2958 {
2959 if (s == NULL)
2960 return 0;
2961
2962 if (s->session == NULL)
2963 return 1; /* session not created yet, ignored */
2964
2965 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
2966 {
2967 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
2968 return 0;
2969 }
2970 if (s->session->psk_identity_hint != NULL)
2971 OPENSSL_free(s->session->psk_identity_hint);
2972 if (identity_hint != NULL)
2973 {
2974 s->session->psk_identity_hint = BUF_strdup(identity_hint);
2975 if (s->session->psk_identity_hint == NULL)
2976 return 0;
2977 }
2978 else
2979 s->session->psk_identity_hint = NULL;
2980 return 1;
2981 }
2982
2983 const char *SSL_get_psk_identity_hint(const SSL *s)
2984 {
2985 if (s == NULL || s->session == NULL)
2986 return NULL;
2987 return(s->session->psk_identity_hint);
2988 }
2989
2990 const char *SSL_get_psk_identity(const SSL *s)
2991 {
2992 if (s == NULL || s->session == NULL)
2993 return NULL;
2994 return(s->session->psk_identity);
2995 }
2996
2997 void SSL_set_psk_client_callback(SSL *s,
2998 unsigned int (*cb)(SSL *ssl, const char *hint,
2999 char *identity, unsigned int max_identity_len, unsigned char *psk,
3000 unsigned int max_psk_len))
3001 {
3002 s->psk_client_callback = cb;
3003 }
3004
3005 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3006 unsigned int (*cb)(SSL *ssl, const char *hint,
3007 char *identity, unsigned int max_identity_len, unsigned char *psk,
3008 unsigned int max_psk_len))
3009 {
3010 ctx->psk_client_callback = cb;
3011 }
3012
3013 void SSL_set_psk_server_callback(SSL *s,
3014 unsigned int (*cb)(SSL *ssl, const char *identity,
3015 unsigned char *psk, unsigned int max_psk_len))
3016 {
3017 s->psk_server_callback = cb;
3018 }
3019
3020 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3021 unsigned int (*cb)(SSL *ssl, const char *identity,
3022 unsigned char *psk, unsigned int max_psk_len))
3023 {
3024 ctx->psk_server_callback = cb;
3025 }
3026 #endif
3027
3028 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3029 {
3030 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3031 }
3032 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3033 {
3034 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3035 }
3036
3037 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3038 * vairable, freeing EVP_MD_CTX previously stored in that variable, if
3039 * any. If EVP_MD pointer is passed, initializes ctx with this md
3040 * Returns newly allocated ctx;
3041 */
3042
3043 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md)
3044 {
3045 ssl_clear_hash_ctx(hash);
3046 *hash = EVP_MD_CTX_create();
3047 if (md) EVP_DigestInit_ex(*hash,md,NULL);
3048 return *hash;
3049 }
3050 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3051 {
3052
3053 if (*hash) EVP_MD_CTX_destroy(*hash);
3054 *hash=NULL;
3055 }
3056
3057 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3058 #include "../crypto/bio/bss_file.c"
3059 #endif
3060
3061 IMPLEMENT_STACK_OF(SSL_CIPHER)
3062 IMPLEMENT_STACK_OF(SSL_COMP)
3063 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3064 ssl_cipher_id);
3065