ssl_lib.c 94.7 KB
Newer Older
1 2
/*
 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
3
 */
4
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 6 7 8 9
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
10
 *
11 12 13 14 15 16
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17
 *
18 19 20 21 22 23
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
24
 *
25 26 27 28 29 30 31 32 33 34 35 36 37 38
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
39
 * 4. If you include any Windows specific code (or a derivative thereof) from
40 41
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42
 *
43 44 45 46 47 48 49 50 51 52 53
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
54
 *
55 56 57 58 59
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */
60
/* ====================================================================
61
 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62 63 64 65 66 67
 *
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 *
 * 1. Redistributions of source code must retain the above copyright
68
 *    notice, this list of conditions and the following disclaimer.
69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112
 *
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in
 *    the documentation and/or other materials provided with the
 *    distribution.
 *
 * 3. All advertising materials mentioning features or use of this
 *    software must display the following acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
 *
 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
 *    endorse or promote products derived from this software without
 *    prior written permission. For written permission, please contact
 *    openssl-core@openssl.org.
 *
 * 5. Products derived from this software may not be called "OpenSSL"
 *    nor may "OpenSSL" appear in their names without prior written
 *    permission of the OpenSSL Project.
 *
 * 6. Redistributions of any form whatsoever must retain the following
 *    acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
 *
 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
 * OF THE POSSIBILITY OF SUCH DAMAGE.
 * ====================================================================
 *
 * This product includes cryptographic software written by Eric Young
 * (eay@cryptsoft.com).  This product includes software written by Tim
 * Hudson (tjh@cryptsoft.com).
 *
 */
B
Bodo Möller 已提交
113 114
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115
 * ECC cipher suite support in OpenSSL originally developed by
B
Bodo Möller 已提交
116 117
 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
 */
118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
144

B
Bodo Möller 已提交
145
#ifdef REF_CHECK
146
# include <assert.h>
B
Bodo Möller 已提交
147
#endif
148
#include <stdio.h>
149
#include "ssl_locl.h"
150 151
#include <openssl/objects.h>
#include <openssl/lhash.h>
152
#include <openssl/x509v3.h>
153
#include <openssl/rand.h>
154
#include <openssl/ocsp.h>
N
make  
Nils Larsch 已提交
155
#ifndef OPENSSL_NO_DH
156
# include <openssl/dh.h>
N
make  
Nils Larsch 已提交
157
#endif
158
#ifndef OPENSSL_NO_ENGINE
159 160 161
# include <openssl/engine.h>
#endif

162
const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187

SSL3_ENC_METHOD ssl3_undef_enc_method = {
    /*
     * evil casts, but these functions are only called if there's a library
     * bug
     */
    (int (*)(SSL *, int))ssl_undefined_function,
    (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
    ssl_undefined_function,
    (int (*)(SSL *, unsigned char *, unsigned char *, int))
        ssl_undefined_function,
    (int (*)(SSL *, int))ssl_undefined_function,
    (int (*)(SSL *, const char *, int, unsigned char *))
        ssl_undefined_function,
    0,                          /* finish_mac_length */
    (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
    NULL,                       /* client_finished_label */
    0,                          /* client_finished_label_len */
    NULL,                       /* server_finished_label */
    0,                          /* server_finished_label_len */
    (int (*)(int))ssl_undefined_function,
    (int (*)(SSL *, unsigned char *, size_t, const char *,
             size_t, const unsigned char *, size_t,
             int use_context))ssl_undefined_function,
};
188

R
Rich Salz 已提交
189 190 191 192 193 194 195 196
static void clear_ciphers(SSL *s)
{
    /* clear the current cipher */
    ssl_clear_cipher_ctx(s);
    ssl_clear_hash_ctx(&s->read_hash);
    ssl_clear_hash_ctx(&s->write_hash);
}

197
int SSL_clear(SSL *s)
198 199 200 201 202
{
    if (s->method == NULL) {
        SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
        return (0);
    }
203

204 205 206 207
    if (ssl_clear_bad_session(s)) {
        SSL_SESSION_free(s->session);
        s->session = NULL;
    }
L
Lutz Jänicke 已提交
208

209 210 211
    s->error = 0;
    s->hit = 0;
    s->shutdown = 0;
212

213 214 215 216
    if (s->renegotiate) {
        SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
        return 0;
    }
217

M
Matt Caswell 已提交
218
    ossl_statem_clear(s);
219

220 221 222
    s->version = s->method->version;
    s->client_version = s->version;
    s->rwstate = SSL_NOTHING;
223

R
Rich Salz 已提交
224 225
    BUF_MEM_free(s->init_buf);
    s->init_buf = NULL;
R
Rich Salz 已提交
226
    clear_ciphers(s);
227
    s->first_packet = 0;
228

229 230 231 232
    /*
     * Check to see if we were changed into a different method, if so, revert
     * back if we are not doing session-id reuse.
     */
M
Matt Caswell 已提交
233
    if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
234 235 236 237 238 239 240
        && (s->method != s->ctx->method)) {
        s->method->ssl_free(s);
        s->method = s->ctx->method;
        if (!s->method->ssl_new(s))
            return (0);
    } else
        s->method->ssl_clear(s);
M
Matt Caswell 已提交
241

242
    RECORD_LAYER_clear(&s->rlayer);
M
Matt Caswell 已提交
243

244 245
    return (1);
}
246

247
/** Used to change an SSL_CTXs default SSL method type */
248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263
int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
{
    STACK_OF(SSL_CIPHER) *sk;

    ctx->method = meth;

    sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
                                &(ctx->cipher_list_by_id),
                                SSL_DEFAULT_CIPHER_LIST, ctx->cert);
    if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
        SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
               SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
        return (0);
    }
    return (1);
}
264

265
SSL *SSL_new(SSL_CTX *ctx)
266 267 268 269 270 271 272 273 274 275 276 277
{
    SSL *s;

    if (ctx == NULL) {
        SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
        return (NULL);
    }
    if (ctx->method == NULL) {
        SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
        return (NULL);
    }

R
Rich Salz 已提交
278
    s = OPENSSL_zalloc(sizeof(*s));
279 280 281
    if (s == NULL)
        goto err;

282
    RECORD_LAYER_init(&s->rlayer, s);
283

284 285 286
    s->options = ctx->options;
    s->mode = ctx->mode;
    s->max_cert_list = ctx->max_cert_list;
287
    s->references = 1;
288

K
Kurt Roeckx 已提交
289 290 291 292 293 294 295 296 297 298 299 300
    /*
     * Earlier library versions used to copy the pointer to the CERT, not
     * its contents; only when setting new parameters for the per-SSL
     * copy, ssl_cert_new would be called (and the direct reference to
     * the per-SSL_CTX settings would be lost, but those still were
     * indirectly accessed for various purposes, and for that reason they
     * used to be known as s->ctx->default_cert). Now we don't look at the
     * SSL_CTX's CERT after having duplicated it once.
     */
    s->cert = ssl_cert_dup(ctx->cert);
    if (s->cert == NULL)
        goto err;
301

302
    RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
303 304 305 306 307 308 309 310 311 312 313
    s->msg_callback = ctx->msg_callback;
    s->msg_callback_arg = ctx->msg_callback_arg;
    s->verify_mode = ctx->verify_mode;
    s->not_resumable_session_cb = ctx->not_resumable_session_cb;
    s->sid_ctx_length = ctx->sid_ctx_length;
    OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
    memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
    s->verify_callback = ctx->default_verify_callback;
    s->generate_session_id = ctx->generate_session_id;

    s->param = X509_VERIFY_PARAM_new();
314
    if (s->param == NULL)
315 316 317 318
        goto err;
    X509_VERIFY_PARAM_inherit(s->param, ctx->param);
    s->quiet_shutdown = ctx->quiet_shutdown;
    s->max_send_fragment = ctx->max_send_fragment;
319

320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351 352
    CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
    s->ctx = ctx;
    s->tlsext_debug_cb = 0;
    s->tlsext_debug_arg = NULL;
    s->tlsext_ticket_expected = 0;
    s->tlsext_status_type = -1;
    s->tlsext_status_expected = 0;
    s->tlsext_ocsp_ids = NULL;
    s->tlsext_ocsp_exts = NULL;
    s->tlsext_ocsp_resp = NULL;
    s->tlsext_ocsp_resplen = -1;
    CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
    s->initial_ctx = ctx;
# ifndef OPENSSL_NO_EC
    if (ctx->tlsext_ecpointformatlist) {
        s->tlsext_ecpointformatlist =
            BUF_memdup(ctx->tlsext_ecpointformatlist,
                       ctx->tlsext_ecpointformatlist_length);
        if (!s->tlsext_ecpointformatlist)
            goto err;
        s->tlsext_ecpointformatlist_length =
            ctx->tlsext_ecpointformatlist_length;
    }
    if (ctx->tlsext_ellipticcurvelist) {
        s->tlsext_ellipticcurvelist =
            BUF_memdup(ctx->tlsext_ellipticcurvelist,
                       ctx->tlsext_ellipticcurvelist_length);
        if (!s->tlsext_ellipticcurvelist)
            goto err;
        s->tlsext_ellipticcurvelist_length =
            ctx->tlsext_ellipticcurvelist_length;
    }
# endif
B
Ben Laurie 已提交
353
# ifndef OPENSSL_NO_NEXTPROTONEG
354
    s->next_proto_negotiated = NULL;
B
Ben Laurie 已提交
355
# endif
A
Adam Langley 已提交
356

357 358 359 360 361 362 363 364 365
    if (s->ctx->alpn_client_proto_list) {
        s->alpn_client_proto_list =
            OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
        if (s->alpn_client_proto_list == NULL)
            goto err;
        memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
               s->ctx->alpn_client_proto_list_len);
        s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
    }
366

367
    s->verify_result = X509_V_OK;
368

369
    s->method = ctx->method;
370

371 372
    if (!s->method->ssl_new(s))
        goto err;
373

374
    s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
375

V
Viktor Dukhovni 已提交
376
    if (!SSL_clear(s))
M
Matt Caswell 已提交
377
        goto err;
378

379
    CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
380

381
#ifndef OPENSSL_NO_PSK
382 383
    s->psk_client_callback = ctx->psk_client_callback;
    s->psk_server_callback = ctx->psk_server_callback;
384 385
#endif

386 387
    return (s);
 err:
R
Rich Salz 已提交
388
    SSL_free(s);
389 390 391
    SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
    return (NULL);
}
392

393 394 395 396 397 398 399 400 401 402
int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
                                   unsigned int sid_ctx_len)
{
    if (sid_ctx_len > sizeof ctx->sid_ctx) {
        SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
               SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
        return 0;
    }
    ctx->sid_ctx_length = sid_ctx_len;
    memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
403 404

    return 1;
405
}
406

407 408 409 410 411 412 413 414 415 416
int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
                               unsigned int sid_ctx_len)
{
    if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
        SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
               SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
        return 0;
    }
    ssl->sid_ctx_length = sid_ctx_len;
    memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
B
Ben Laurie 已提交
417 418

    return 1;
419
}
B
Ben Laurie 已提交
420

421
int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
422 423 424 425 426 427
{
    CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
    ctx->generate_session_id = cb;
    CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
    return 1;
}
428 429

int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
430 431 432 433 434 435
{
    CRYPTO_w_lock(CRYPTO_LOCK_SSL);
    ssl->generate_session_id = cb;
    CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
    return 1;
}
436

437
int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456 457 458 459 460
                                unsigned int id_len)
{
    /*
     * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
     * we can "construct" a session to give us the desired check - ie. to
     * find if there's a session in the hash table that would conflict with
     * any new session built out of this id/id_len and the ssl_version in use
     * by this SSL.
     */
    SSL_SESSION r, *p;

    if (id_len > sizeof r.session_id)
        return 0;

    r.ssl_version = ssl->version;
    r.session_id_length = id_len;
    memcpy(r.session_id, id, id_len);

    CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
    p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
    CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
    return (p != NULL);
}
461

462
int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
463 464 465
{
    return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
}
466 467

int SSL_set_purpose(SSL *s, int purpose)
468 469 470
{
    return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
}
D
 
Dr. Stephen Henson 已提交
471

472
int SSL_CTX_set_trust(SSL_CTX *s, int trust)
473 474 475
{
    return X509_VERIFY_PARAM_set_trust(s->param, trust);
}
476 477

int SSL_set_trust(SSL *s, int trust)
478 479 480
{
    return X509_VERIFY_PARAM_set_trust(s->param, trust);
}
481

D
Dr. Stephen Henson 已提交
482
int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
483 484 485
{
    return X509_VERIFY_PARAM_set1(ctx->param, vpm);
}
D
Dr. Stephen Henson 已提交
486 487

int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
488 489 490
{
    return X509_VERIFY_PARAM_set1(ssl->param, vpm);
}
D
Dr. Stephen Henson 已提交
491

492
X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
493 494 495
{
    return ctx->param;
}
496 497

X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
498 499 500
{
    return ssl->param;
}
501

502
void SSL_certs_clear(SSL *s)
503 504 505
{
    ssl_cert_clear_certs(s->cert);
}
506

507
void SSL_free(SSL *s)
508 509
{
    int i;
510

511 512
    if (s == NULL)
        return;
B
Ben Laurie 已提交
513

514
    i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
515
#ifdef REF_PRINT
516
    REF_PRINT("SSL", s);
517
#endif
518 519
    if (i > 0)
        return;
520
#ifdef REF_CHECK
521 522 523 524
    if (i < 0) {
        fprintf(stderr, "SSL_free, bad reference count\n");
        abort();                /* ok */
    }
525
#endif
526

R
Rich Salz 已提交
527
    X509_VERIFY_PARAM_free(s->param);
528 529 530 531 532 533 534 535 536 537
    CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);

    if (s->bbio != NULL) {
        /* If the buffering BIO is in place, pop it off */
        if (s->bbio == s->wbio) {
            s->wbio = BIO_pop(s->wbio);
        }
        BIO_free(s->bbio);
        s->bbio = NULL;
    }
R
Rich Salz 已提交
538 539
    BIO_free_all(s->rbio);
    if (s->wbio != s->rbio)
540 541
        BIO_free_all(s->wbio);

R
Rich Salz 已提交
542
    BUF_MEM_free(s->init_buf);
543 544

    /* add extra stuff */
R
Rich Salz 已提交
545 546
    sk_SSL_CIPHER_free(s->cipher_list);
    sk_SSL_CIPHER_free(s->cipher_list_by_id);
547 548 549 550 551 552 553

    /* Make the next call work :-) */
    if (s->session != NULL) {
        ssl_clear_bad_session(s);
        SSL_SESSION_free(s->session);
    }

R
Rich Salz 已提交
554
    clear_ciphers(s);
555

R
Rich Salz 已提交
556
    ssl_cert_free(s->cert);
557
    /* Free up if allocated */
558

R
Rich Salz 已提交
559
    OPENSSL_free(s->tlsext_hostname);
R
Rich Salz 已提交
560
    SSL_CTX_free(s->initial_ctx);
561
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
562 563
    OPENSSL_free(s->tlsext_ecpointformatlist);
    OPENSSL_free(s->tlsext_ellipticcurvelist);
564
#endif                         /* OPENSSL_NO_EC */
R
Rich Salz 已提交
565
    sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
R
Rich Salz 已提交
566
    sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
R
Rich Salz 已提交
567 568
    OPENSSL_free(s->tlsext_ocsp_resp);
    OPENSSL_free(s->alpn_client_proto_list);
569

R
Rich Salz 已提交
570
    sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
571 572 573 574

    if (s->method != NULL)
        s->method->ssl_free(s);

575
    RECORD_LAYER_release(&s->rlayer);
M
Matt Caswell 已提交
576

R
Rich Salz 已提交
577
    SSL_CTX_free(s->ctx);
D
Dr. Stephen Henson 已提交
578

579
#if !defined(OPENSSL_NO_NEXTPROTONEG)
R
Rich Salz 已提交
580
    OPENSSL_free(s->next_proto_negotiated);
B
Ben Laurie 已提交
581 582
#endif

P
Piotr Sikora 已提交
583
#ifndef OPENSSL_NO_SRTP
R
Rich Salz 已提交
584
    sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
585 586 587 588 589
#endif

    OPENSSL_free(s);
}

590 591
void SSL_set_rbio(SSL *s, BIO *rbio)
{
R
Rich Salz 已提交
592
    if (s->rbio != rbio)
593 594 595 596 597
        BIO_free_all(s->rbio);
    s->rbio = rbio;
}

void SSL_set_wbio(SSL *s, BIO *wbio)
598 599 600 601 602 603 604 605 606 607
{
    /*
     * If the output buffering BIO is still in place, remove it
     */
    if (s->bbio != NULL) {
        if (s->wbio == s->bbio) {
            s->wbio = s->wbio->next_bio;
            s->bbio->next_bio = NULL;
        }
    }
R
Rich Salz 已提交
608
    if (s->wbio != wbio && s->rbio != s->wbio)
609 610 611
        BIO_free_all(s->wbio);
    s->wbio = wbio;
}
612

613 614 615 616 617 618
void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
{
    SSL_set_wbio(s, wbio);
    SSL_set_rbio(s, rbio);
}

B
Ben Laurie 已提交
619
BIO *SSL_get_rbio(const SSL *s)
620 621 622
{
    return (s->rbio);
}
623

B
Ben Laurie 已提交
624
BIO *SSL_get_wbio(const SSL *s)
625 626 627
{
    return (s->wbio);
}
628

B
Ben Laurie 已提交
629
int SSL_get_fd(const SSL *s)
630 631 632
{
    return (SSL_get_rfd(s));
}
633

B
Ben Laurie 已提交
634
int SSL_get_rfd(const SSL *s)
635 636 637 638 639 640 641 642 643 644
{
    int ret = -1;
    BIO *b, *r;

    b = SSL_get_rbio(s);
    r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
    if (r != NULL)
        BIO_get_fd(r, &ret);
    return (ret);
}
645

B
Ben Laurie 已提交
646
int SSL_get_wfd(const SSL *s)
647 648 649 650 651 652 653 654 655 656
{
    int ret = -1;
    BIO *b, *r;

    b = SSL_get_wbio(s);
    r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
    if (r != NULL)
        BIO_get_fd(r, &ret);
    return (ret);
}
657

658
#ifndef OPENSSL_NO_SOCK
659 660 661 662 663 664 665 666 667 668 669 670 671 672 673 674 675
int SSL_set_fd(SSL *s, int fd)
{
    int ret = 0;
    BIO *bio = NULL;

    bio = BIO_new(BIO_s_socket());

    if (bio == NULL) {
        SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
        goto err;
    }
    BIO_set_fd(bio, fd, BIO_NOCLOSE);
    SSL_set_bio(s, bio, bio);
    ret = 1;
 err:
    return (ret);
}
676

677 678 679 680 681 682 683 684 685 686 687 688 689 690 691 692 693 694 695 696 697 698 699 700 701 702 703 704 705 706 707 708 709 710 711 712 713 714 715 716 717 718 719 720
int SSL_set_wfd(SSL *s, int fd)
{
    int ret = 0;
    BIO *bio = NULL;

    if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
        || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
        bio = BIO_new(BIO_s_socket());

        if (bio == NULL) {
            SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
            goto err;
        }
        BIO_set_fd(bio, fd, BIO_NOCLOSE);
        SSL_set_bio(s, SSL_get_rbio(s), bio);
    } else
        SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
    ret = 1;
 err:
    return (ret);
}

int SSL_set_rfd(SSL *s, int fd)
{
    int ret = 0;
    BIO *bio = NULL;

    if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
        || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
        bio = BIO_new(BIO_s_socket());

        if (bio == NULL) {
            SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
            goto err;
        }
        BIO_set_fd(bio, fd, BIO_NOCLOSE);
        SSL_set_bio(s, bio, SSL_get_wbio(s));
    } else
        SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
    ret = 1;
 err:
    return (ret);
}
#endif
721 722

/* return length of latest Finished message we sent, copy to 'buf' */
B
Ben Laurie 已提交
723
size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
724 725 726 727 728 729 730 731 732 733 734
{
    size_t ret = 0;

    if (s->s3 != NULL) {
        ret = s->s3->tmp.finish_md_len;
        if (count > ret)
            count = ret;
        memcpy(buf, s->s3->tmp.finish_md, count);
    }
    return ret;
}
735 736

/* return length of latest Finished message we expected, copy to 'buf' */
B
Ben Laurie 已提交
737
size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
738 739
{
    size_t ret = 0;
740

741 742 743 744 745 746 747 748
    if (s->s3 != NULL) {
        ret = s->s3->tmp.peer_finish_md_len;
        if (count > ret)
            count = ret;
        memcpy(buf, s->s3->tmp.peer_finish_md, count);
    }
    return ret;
}
749

B
Ben Laurie 已提交
750
int SSL_get_verify_mode(const SSL *s)
751 752 753
{
    return (s->verify_mode);
}
754

B
Ben Laurie 已提交
755
int SSL_get_verify_depth(const SSL *s)
756 757 758
{
    return X509_VERIFY_PARAM_get_depth(s->param);
}
759

760 761 762
int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
    return (s->verify_callback);
}
763

B
Ben Laurie 已提交
764
int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
765 766 767
{
    return (ctx->verify_mode);
}
768

B
Ben Laurie 已提交
769
int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
770 771 772 773 774 775 776 777 778 779 780 781 782 783 784 785 786 787 788 789 790 791 792
{
    return X509_VERIFY_PARAM_get_depth(ctx->param);
}

int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
    return (ctx->default_verify_callback);
}

void SSL_set_verify(SSL *s, int mode,
                    int (*callback) (int ok, X509_STORE_CTX *ctx))
{
    s->verify_mode = mode;
    if (callback != NULL)
        s->verify_callback = callback;
}

void SSL_set_verify_depth(SSL *s, int depth)
{
    X509_VERIFY_PARAM_set_depth(s->param, depth);
}

void SSL_set_read_ahead(SSL *s, int yes)
{
793
    RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
794
}
795

B
Ben Laurie 已提交
796
int SSL_get_read_ahead(const SSL *s)
797
{
798
    return RECORD_LAYER_get_read_ahead(&s->rlayer);
799
}
800

B
Ben Laurie 已提交
801
int SSL_pending(const SSL *s)
802 803 804 805 806 807 808 809 810 811
{
    /*
     * SSL_pending cannot work properly if read-ahead is enabled
     * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
     * impossible to fix since SSL_pending cannot report errors that may be
     * observed while scanning the new data. (Note that SSL_pending() is
     * often used as a boolean value, so we'd better not return -1.)
     */
    return (s->method->ssl_pending(s));
}
812

B
Ben Laurie 已提交
813
X509 *SSL_get_peer_certificate(const SSL *s)
814 815
{
    X509 *r;
816

817 818 819 820
    if ((s == NULL) || (s->session == NULL))
        r = NULL;
    else
        r = s->session->peer;
821

822 823
    if (r == NULL)
        return (r);
824

D
Dr. Stephen Henson 已提交
825
    X509_up_ref(r);
826 827 828

    return (r);
}
829

B
Ben Laurie 已提交
830
STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
831 832 833
{
    STACK_OF(X509) *r;

834
    if ((s == NULL) || (s->session == NULL))
835 836
        r = NULL;
    else
837
        r = s->session->peer_chain;
838 839 840 841 842 843 844 845 846 847 848 849 850

    /*
     * If we are a client, cert_chain includes the peer's own certificate; if
     * we are a server, it does not.
     */

    return (r);
}

/*
 * Now in theory, since the calling process own 't' it should be safe to
 * modify.  We need to be able to read f without being hassled
 */
M
Matt Caswell 已提交
851
int SSL_copy_session_id(SSL *t, const SSL *f)
852 853
{
    /* Do we need to to SSL locking? */
V
Viktor Dukhovni 已提交
854
    if (!SSL_set_session(t, SSL_get_session(f))) {
M
Matt Caswell 已提交
855
        return 0;
M
Matt Caswell 已提交
856
    }
857 858

    /*
M
Matt Caswell 已提交
859
     * what if we are setup for one protocol version but want to talk another
860 861 862 863 864 865 866
     */
    if (t->method != f->method) {
        t->method->ssl_free(t); /* cleanup current */
        t->method = f->method;  /* change method */
        t->method->ssl_new(t);  /* setup new */
    }

K
Kurt Roeckx 已提交
867 868 869
    CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
    ssl_cert_free(t->cert);
    t->cert = f->cert;
V
Viktor Dukhovni 已提交
870
    if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
M
Matt Caswell 已提交
871
        return 0;
M
Matt Caswell 已提交
872
    }
M
Matt Caswell 已提交
873 874

    return 1;
875
}
876

877
/* Fix this so it checks all the valid key/cert options */
B
Ben Laurie 已提交
878
int SSL_CTX_check_private_key(const SSL_CTX *ctx)
879 880
{
    if ((ctx == NULL) ||
K
Kurt Roeckx 已提交
881
        (ctx->cert->key->x509 == NULL)) {
882 883 884 885 886 887 888 889 890 891 892 893
        SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
               SSL_R_NO_CERTIFICATE_ASSIGNED);
        return (0);
    }
    if (ctx->cert->key->privatekey == NULL) {
        SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
               SSL_R_NO_PRIVATE_KEY_ASSIGNED);
        return (0);
    }
    return (X509_check_private_key
            (ctx->cert->key->x509, ctx->cert->key->privatekey));
}
894

895
/* Fix this function so that it takes an optional type parameter */
B
Ben Laurie 已提交
896
int SSL_check_private_key(const SSL *ssl)
897 898 899 900 901 902 903 904 905 906 907 908 909 910 911 912
{
    if (ssl == NULL) {
        SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
        return (0);
    }
    if (ssl->cert->key->x509 == NULL) {
        SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
        return (0);
    }
    if (ssl->cert->key->privatekey == NULL) {
        SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
        return (0);
    }
    return (X509_check_private_key(ssl->cert->key->x509,
                                   ssl->cert->key->privatekey));
}
913

914
int SSL_accept(SSL *s)
915 916 917 918
{
    if (s->handshake_func == 0)
        /* Not properly initialized yet */
        SSL_set_accept_state(s);
919

920 921
    return (s->method->ssl_accept(s));
}
922

923
int SSL_connect(SSL *s)
924 925 926 927
{
    if (s->handshake_func == 0)
        /* Not properly initialized yet */
        SSL_set_connect_state(s);
928

929 930
    return (s->method->ssl_connect(s));
}
931

B
Ben Laurie 已提交
932
long SSL_get_default_timeout(const SSL *s)
933 934 935 936 937 938 939 940 941 942 943 944 945 946 947 948 949 950 951 952 953 954 955 956 957 958 959 960 961 962 963 964 965 966 967 968 969 970 971 972 973 974 975 976 977
{
    return (s->method->get_timeout());
}

int SSL_read(SSL *s, void *buf, int num)
{
    if (s->handshake_func == 0) {
        SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
        return -1;
    }

    if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
        s->rwstate = SSL_NOTHING;
        return (0);
    }
    return (s->method->ssl_read(s, buf, num));
}

int SSL_peek(SSL *s, void *buf, int num)
{
    if (s->handshake_func == 0) {
        SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
        return -1;
    }

    if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
        return (0);
    }
    return (s->method->ssl_peek(s, buf, num));
}

int SSL_write(SSL *s, const void *buf, int num)
{
    if (s->handshake_func == 0) {
        SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
        return -1;
    }

    if (s->shutdown & SSL_SENT_SHUTDOWN) {
        s->rwstate = SSL_NOTHING;
        SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
        return (-1);
    }
    return (s->method->ssl_write(s, buf, num));
}
978

979
int SSL_shutdown(SSL *s)
980 981 982 983 984 985 986 987 988 989 990 991 992
{
    /*
     * Note that this function behaves differently from what one might
     * expect.  Return values are 0 for no success (yet), 1 for success; but
     * calling it once is usually not enough, even if blocking I/O is used
     * (see ssl3_shutdown).
     */

    if (s->handshake_func == 0) {
        SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
        return -1;
    }

993
    if (!SSL_in_init(s))
994 995 996 997
        return (s->method->ssl_shutdown(s));
    else
        return (1);
}
998

999
int SSL_renegotiate(SSL *s)
1000 1001 1002
{
    if (s->renegotiate == 0)
        s->renegotiate = 1;
D
Dr. Stephen Henson 已提交
1003

1004
    s->new_session = 1;
D
Dr. Stephen Henson 已提交
1005

1006 1007
    return (s->method->ssl_renegotiate(s));
}
1008

D
Dr. Stephen Henson 已提交
1009
int SSL_renegotiate_abbreviated(SSL *s)
1010 1011 1012
{
    if (s->renegotiate == 0)
        s->renegotiate = 1;
B
Bodo Möller 已提交
1013

1014
    s->new_session = 0;
B
Bodo Möller 已提交
1015

1016 1017
    return (s->method->ssl_renegotiate(s));
}
D
Dr. Stephen Henson 已提交
1018

1019
int SSL_renegotiate_pending(SSL *s)
1020 1021 1022 1023 1024 1025 1026 1027 1028 1029 1030 1031 1032 1033
{
    /*
     * becomes true when negotiation is requested; false again once a
     * handshake has finished
     */
    return (s->renegotiate != 0);
}

long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
{
    long l;

    switch (cmd) {
    case SSL_CTRL_GET_READ_AHEAD:
1034
        return (RECORD_LAYER_get_read_ahead(&s->rlayer));
1035
    case SSL_CTRL_SET_READ_AHEAD:
1036 1037
        l = RECORD_LAYER_get_read_ahead(&s->rlayer);
        RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
1038 1039 1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055 1056 1057 1058 1059 1060 1061 1062 1063 1064 1065 1066 1067 1068 1069 1070 1071 1072 1073 1074
        return (l);

    case SSL_CTRL_SET_MSG_CALLBACK_ARG:
        s->msg_callback_arg = parg;
        return 1;

    case SSL_CTRL_OPTIONS:
        return (s->options |= larg);
    case SSL_CTRL_CLEAR_OPTIONS:
        return (s->options &= ~larg);
    case SSL_CTRL_MODE:
        return (s->mode |= larg);
    case SSL_CTRL_CLEAR_MODE:
        return (s->mode &= ~larg);
    case SSL_CTRL_GET_MAX_CERT_LIST:
        return (s->max_cert_list);
    case SSL_CTRL_SET_MAX_CERT_LIST:
        l = s->max_cert_list;
        s->max_cert_list = larg;
        return (l);
    case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
        if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
            return 0;
        s->max_send_fragment = larg;
        return 1;
    case SSL_CTRL_GET_RI_SUPPORT:
        if (s->s3)
            return s->s3->send_connection_binding;
        else
            return 0;
    case SSL_CTRL_CERT_FLAGS:
        return (s->cert->cert_flags |= larg);
    case SSL_CTRL_CLEAR_CERT_FLAGS:
        return (s->cert->cert_flags &= ~larg);

    case SSL_CTRL_GET_RAW_CIPHERLIST:
        if (parg) {
D
Dr. Stephen Henson 已提交
1075
            if (s->s3->tmp.ciphers_raw == NULL)
1076
                return 0;
D
Dr. Stephen Henson 已提交
1077 1078
            *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
            return (int)s->s3->tmp.ciphers_rawlen;
E
Emilia Kasper 已提交
1079 1080 1081
        } else {
            return TLS_CIPHER_LEN;
        }
1082
    case SSL_CTRL_GET_EXTMS_SUPPORT:
M
Matt Caswell 已提交
1083
        if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
1084 1085
		return -1;
	if (s->session->flags & SSL_SESS_FLAG_EXTMS)
1086 1087 1088
            return 1;
        else
            return 0;
1089 1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100 1101 1102 1103 1104 1105 1106 1107
    default:
        return (s->method->ssl_ctrl(s, cmd, larg, parg));
    }
}

long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
{
    switch (cmd) {
    case SSL_CTRL_SET_MSG_CALLBACK:
        s->msg_callback = (void (*)
                           (int write_p, int version, int content_type,
                            const void *buf, size_t len, SSL *ssl,
                            void *arg))(fp);
        return 1;

    default:
        return (s->method->ssl_callback_ctrl(s, cmd, fp));
    }
}
1108

B
Ben Laurie 已提交
1109
LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1110 1111 1112 1113 1114 1115 1116 1117 1118 1119
{
    return ctx->sessions;
}

long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
{
    long l;
    /* For some cases with ctx == NULL perform syntax checks */
    if (ctx == NULL) {
        switch (cmd) {
1120
#ifndef OPENSSL_NO_EC
1121 1122 1123 1124 1125 1126 1127 1128 1129 1130 1131 1132 1133 1134 1135 1136 1137 1138 1139 1140 1141 1142 1143 1144 1145 1146 1147 1148 1149 1150 1151 1152 1153 1154 1155 1156 1157 1158 1159 1160 1161 1162 1163 1164 1165 1166 1167 1168 1169 1170 1171 1172 1173 1174 1175 1176 1177 1178 1179 1180 1181 1182 1183 1184 1185 1186 1187 1188 1189 1190 1191 1192 1193 1194 1195 1196 1197 1198 1199 1200 1201 1202 1203 1204 1205 1206 1207 1208 1209 1210 1211 1212 1213 1214 1215 1216 1217 1218 1219 1220 1221 1222 1223
        case SSL_CTRL_SET_CURVES_LIST:
            return tls1_set_curves_list(NULL, NULL, parg);
#endif
        case SSL_CTRL_SET_SIGALGS_LIST:
        case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
            return tls1_set_sigalgs_list(NULL, parg, 0);
        default:
            return 0;
        }
    }

    switch (cmd) {
    case SSL_CTRL_GET_READ_AHEAD:
        return (ctx->read_ahead);
    case SSL_CTRL_SET_READ_AHEAD:
        l = ctx->read_ahead;
        ctx->read_ahead = larg;
        return (l);

    case SSL_CTRL_SET_MSG_CALLBACK_ARG:
        ctx->msg_callback_arg = parg;
        return 1;

    case SSL_CTRL_GET_MAX_CERT_LIST:
        return (ctx->max_cert_list);
    case SSL_CTRL_SET_MAX_CERT_LIST:
        l = ctx->max_cert_list;
        ctx->max_cert_list = larg;
        return (l);

    case SSL_CTRL_SET_SESS_CACHE_SIZE:
        l = ctx->session_cache_size;
        ctx->session_cache_size = larg;
        return (l);
    case SSL_CTRL_GET_SESS_CACHE_SIZE:
        return (ctx->session_cache_size);
    case SSL_CTRL_SET_SESS_CACHE_MODE:
        l = ctx->session_cache_mode;
        ctx->session_cache_mode = larg;
        return (l);
    case SSL_CTRL_GET_SESS_CACHE_MODE:
        return (ctx->session_cache_mode);

    case SSL_CTRL_SESS_NUMBER:
        return (lh_SSL_SESSION_num_items(ctx->sessions));
    case SSL_CTRL_SESS_CONNECT:
        return (ctx->stats.sess_connect);
    case SSL_CTRL_SESS_CONNECT_GOOD:
        return (ctx->stats.sess_connect_good);
    case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
        return (ctx->stats.sess_connect_renegotiate);
    case SSL_CTRL_SESS_ACCEPT:
        return (ctx->stats.sess_accept);
    case SSL_CTRL_SESS_ACCEPT_GOOD:
        return (ctx->stats.sess_accept_good);
    case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
        return (ctx->stats.sess_accept_renegotiate);
    case SSL_CTRL_SESS_HIT:
        return (ctx->stats.sess_hit);
    case SSL_CTRL_SESS_CB_HIT:
        return (ctx->stats.sess_cb_hit);
    case SSL_CTRL_SESS_MISSES:
        return (ctx->stats.sess_miss);
    case SSL_CTRL_SESS_TIMEOUTS:
        return (ctx->stats.sess_timeout);
    case SSL_CTRL_SESS_CACHE_FULL:
        return (ctx->stats.sess_cache_full);
    case SSL_CTRL_OPTIONS:
        return (ctx->options |= larg);
    case SSL_CTRL_CLEAR_OPTIONS:
        return (ctx->options &= ~larg);
    case SSL_CTRL_MODE:
        return (ctx->mode |= larg);
    case SSL_CTRL_CLEAR_MODE:
        return (ctx->mode &= ~larg);
    case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
        if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
            return 0;
        ctx->max_send_fragment = larg;
        return 1;
    case SSL_CTRL_CERT_FLAGS:
        return (ctx->cert->cert_flags |= larg);
    case SSL_CTRL_CLEAR_CERT_FLAGS:
        return (ctx->cert->cert_flags &= ~larg);
    default:
        return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
    }
}

long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
{
    switch (cmd) {
    case SSL_CTRL_SET_MSG_CALLBACK:
        ctx->msg_callback = (void (*)
                             (int write_p, int version, int content_type,
                              const void *buf, size_t len, SSL *ssl,
                              void *arg))(fp);
        return 1;

    default:
        return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
    }
}
1224

1225
int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1226
{
1227 1228 1229 1230 1231
    if (a->id > b->id)
        return 1;
    if (a->id < b->id)
        return -1;
    return 0;
1232 1233 1234 1235 1236
}

int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
                          const SSL_CIPHER *const *bp)
{
1237 1238 1239 1240 1241
    if ((*ap)->id > (*bp)->id)
        return 1;
    if ((*ap)->id < (*bp)->id)
        return -1;
    return 0;
1242
}
1243

1244
/** return a STACK of the ciphers available for the SSL and in order of
1245
 * preference */
B
Ben Laurie 已提交
1246
STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1247 1248 1249 1250 1251 1252 1253 1254 1255 1256 1257
{
    if (s != NULL) {
        if (s->cipher_list != NULL) {
            return (s->cipher_list);
        } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
            return (s->ctx->cipher_list);
        }
    }
    return (NULL);
}

1258 1259 1260 1261 1262 1263 1264
STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
{
    if ((s == NULL) || (s->session == NULL) || !s->server)
        return NULL;
    return s->session->ciphers;
}

1265
STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
1266 1267 1268 1269 1270 1271 1272 1273 1274 1275 1276 1277 1278 1279 1280 1281 1282 1283 1284 1285 1286 1287
{
    STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
    int i;
    ciphers = SSL_get_ciphers(s);
    if (!ciphers)
        return NULL;
    ssl_set_client_disabled(s);
    for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
        const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
        if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
            if (!sk)
                sk = sk_SSL_CIPHER_new_null();
            if (!sk)
                return NULL;
            if (!sk_SSL_CIPHER_push(sk, c)) {
                sk_SSL_CIPHER_free(sk);
                return NULL;
            }
        }
    }
    return sk;
}
1288

1289
/** return a STACK of the ciphers available for the SSL and in order of
1290
 * algorithm id */
B
Ben Laurie 已提交
1291
STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1292 1293 1294 1295 1296 1297 1298 1299 1300 1301
{
    if (s != NULL) {
        if (s->cipher_list_by_id != NULL) {
            return (s->cipher_list_by_id);
        } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
            return (s->ctx->cipher_list_by_id);
        }
    }
    return (NULL);
}
1302

1303
/** The old interface to get the same thing as SSL_get_ciphers() */
1304 1305 1306 1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317 1318
const char *SSL_get_cipher_list(const SSL *s, int n)
{
    SSL_CIPHER *c;
    STACK_OF(SSL_CIPHER) *sk;

    if (s == NULL)
        return (NULL);
    sk = SSL_get_ciphers(s);
    if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
        return (NULL);
    c = sk_SSL_CIPHER_value(sk, n);
    if (c == NULL)
        return (NULL);
    return (c->name);
}
1319

1320
/** specify the ciphers to be used by default by the SSL_CTX */
1321
int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1322 1323 1324 1325 1326 1327 1328 1329 1330 1331 1332 1333 1334 1335 1336 1337 1338 1339 1340 1341
{
    STACK_OF(SSL_CIPHER) *sk;

    sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
                                &ctx->cipher_list_by_id, str, ctx->cert);
    /*
     * ssl_create_cipher_list may return an empty stack if it was unable to
     * find a cipher matching the given rule string (for example if the rule
     * string specifies a cipher which has been disabled). This is not an
     * error as far as ssl_create_cipher_list is concerned, and hence
     * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
     */
    if (sk == NULL)
        return 0;
    else if (sk_SSL_CIPHER_num(sk) == 0) {
        SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
        return 0;
    }
    return 1;
}
1342

1343
/** specify the ciphers to be used by the SSL */
1344 1345 1346 1347 1348 1349 1350 1351 1352 1353 1354 1355 1356 1357 1358
int SSL_set_cipher_list(SSL *s, const char *str)
{
    STACK_OF(SSL_CIPHER) *sk;

    sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
                                &s->cipher_list_by_id, str, s->cert);
    /* see comment in SSL_CTX_set_cipher_list */
    if (sk == NULL)
        return 0;
    else if (sk_SSL_CIPHER_num(sk) == 0) {
        SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
        return 0;
    }
    return 1;
}
1359

1360 1361 1362 1363 1364 1365 1366 1367 1368 1369 1370 1371 1372 1373 1374 1375 1376 1377 1378 1379 1380 1381 1382 1383 1384 1385 1386 1387 1388 1389 1390 1391 1392 1393 1394 1395
char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
{
    char *p;
    STACK_OF(SSL_CIPHER) *sk;
    SSL_CIPHER *c;
    int i;

    if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
        return (NULL);

    p = buf;
    sk = s->session->ciphers;

    if (sk_SSL_CIPHER_num(sk) == 0)
        return NULL;

    for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
        int n;

        c = sk_SSL_CIPHER_value(sk, i);
        n = strlen(c->name);
        if (n + 1 > len) {
            if (p != buf)
                --p;
            *p = '\0';
            return buf;
        }
        strcpy(p, c->name);
        p += n;
        *(p++) = ':';
        len -= n + 1;
    }
    p[-1] = '\0';
    return (buf);
}

1396
/** return a servername extension value if provided in Client Hello, or NULL.
1397
 * So far, only host_name types are defined (RFC 3546).
1398 1399
 */

1400
const char *SSL_get_servername(const SSL *s, const int type)
1401 1402 1403
{
    if (type != TLSEXT_NAMETYPE_host_name)
        return NULL;
B
Bodo Möller 已提交
1404

1405 1406 1407
    return s->session && !s->tlsext_hostname ?
        s->session->tlsext_hostname : s->tlsext_hostname;
}
1408

1409
int SSL_get_servername_type(const SSL *s)
1410 1411 1412 1413 1414 1415 1416
{
    if (s->session
        && (!s->tlsext_hostname ? s->session->
            tlsext_hostname : s->tlsext_hostname))
        return TLSEXT_NAMETYPE_host_name;
    return -1;
}
B
Ben Laurie 已提交
1417

1418 1419
/*
 * SSL_select_next_proto implements the standard protocol selection. It is
B
Ben Laurie 已提交
1420
 * expected that this function is called from the callback set by
1421 1422 1423 1424 1425 1426 1427 1428 1429 1430 1431 1432 1433 1434 1435 1436
 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
 * vector of 8-bit, length prefixed byte strings. The length byte itself is
 * not included in the length. A byte string of length 0 is invalid. No byte
 * string may be truncated. The current, but experimental algorithm for
 * selecting the protocol is: 1) If the server doesn't support NPN then this
 * is indicated to the callback. In this case, the client application has to
 * abort the connection or have a default application level protocol. 2) If
 * the server supports NPN, but advertises an empty list then the client
 * selects the first protcol in its list, but indicates via the API that this
 * fallback case was enacted. 3) Otherwise, the client finds the first
 * protocol in the server's list that it supports and selects this protocol.
 * This is because it's assumed that the server has better information about
 * which protocol a client should use. 4) If the client doesn't support any
 * of the server's advertised protocols, then this is treated the same as
 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
B
Ben Laurie 已提交
1437
 */
1438 1439 1440 1441 1442 1443 1444 1445 1446 1447 1448 1449 1450 1451 1452 1453 1454 1455 1456 1457 1458 1459 1460 1461 1462 1463 1464 1465 1466 1467 1468 1469 1470 1471 1472 1473 1474 1475
int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
                          const unsigned char *server,
                          unsigned int server_len,
                          const unsigned char *client,
                          unsigned int client_len)
{
    unsigned int i, j;
    const unsigned char *result;
    int status = OPENSSL_NPN_UNSUPPORTED;

    /*
     * For each protocol in server preference order, see if we support it.
     */
    for (i = 0; i < server_len;) {
        for (j = 0; j < client_len;) {
            if (server[i] == client[j] &&
                memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
                /* We found a match */
                result = &server[i];
                status = OPENSSL_NPN_NEGOTIATED;
                goto found;
            }
            j += client[j];
            j++;
        }
        i += server[i];
        i++;
    }

    /* There's no overlap between our protocols and the server's list. */
    result = client;
    status = OPENSSL_NPN_NO_OVERLAP;

 found:
    *out = (unsigned char *)result + 1;
    *outlen = result[0];
    return status;
}
B
Ben Laurie 已提交
1476

1477
#ifndef OPENSSL_NO_NEXTPROTONEG
1478 1479 1480 1481 1482 1483
/*
 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
 * client's requested protocol for this connection and returns 0. If the
 * client didn't request any protocol, then *data is set to NULL. Note that
 * the client can request any protocol it chooses. The value returned from
 * this function need not be a member of the list of supported protocols
B
Ben Laurie 已提交
1484 1485
 * provided by the callback.
 */
1486 1487 1488 1489 1490 1491 1492 1493 1494 1495 1496 1497 1498 1499 1500 1501 1502 1503 1504 1505 1506 1507 1508 1509 1510 1511 1512 1513 1514 1515 1516 1517 1518 1519
void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
                                    unsigned *len)
{
    *data = s->next_proto_negotiated;
    if (!*data) {
        *len = 0;
    } else {
        *len = s->next_proto_negotiated_len;
    }
}

/*
 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
 * a TLS server needs a list of supported protocols for Next Protocol
 * Negotiation. The returned list must be in wire format.  The list is
 * returned by setting |out| to point to it and |outlen| to its length. This
 * memory will not be modified, but one should assume that the SSL* keeps a
 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
 * wishes to advertise. Otherwise, no such extension will be included in the
 * ServerHello.
 */
void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
                                           int (*cb) (SSL *ssl,
                                                      const unsigned char
                                                      **out,
                                                      unsigned int *outlen,
                                                      void *arg), void *arg)
{
    ctx->next_protos_advertised_cb = cb;
    ctx->next_protos_advertised_cb_arg = arg;
}

/*
 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
B
Ben Laurie 已提交
1520 1521
 * client needs to select a protocol from the server's provided list. |out|
 * must be set to point to the selected protocol (which may be within |in|).
1522 1523 1524 1525 1526
 * The length of the protocol name must be written into |outlen|. The
 * server's advertised protocols are provided in |in| and |inlen|. The
 * callback can assume that |in| is syntactically valid. The client must
 * select a protocol. It is fatal to the connection if this callback returns
 * a value other than SSL_TLSEXT_ERR_OK.
B
Ben Laurie 已提交
1527
 */
1528 1529 1530 1531 1532 1533 1534 1535 1536 1537
void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
                                      int (*cb) (SSL *s, unsigned char **out,
                                                 unsigned char *outlen,
                                                 const unsigned char *in,
                                                 unsigned int inlen,
                                                 void *arg), void *arg)
{
    ctx->next_proto_select_cb = cb;
    ctx->next_proto_select_cb_arg = arg;
}
1538
#endif
1539

1540 1541
/*
 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
A
Adam Langley 已提交
1542
 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1543 1544 1545 1546 1547
 * length-prefixed strings). Returns 0 on success.
 */
int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
                            unsigned protos_len)
{
R
Rich Salz 已提交
1548
    OPENSSL_free(ctx->alpn_client_proto_list);
1549
    ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1550
    if (ctx->alpn_client_proto_list == NULL)
1551 1552 1553 1554 1555 1556 1557 1558 1559
        return 1;
    memcpy(ctx->alpn_client_proto_list, protos, protos_len);
    ctx->alpn_client_proto_list_len = protos_len;

    return 0;
}

/*
 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
A
Adam Langley 已提交
1560
 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1561 1562 1563 1564 1565
 * length-prefixed strings). Returns 0 on success.
 */
int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
                        unsigned protos_len)
{
R
Rich Salz 已提交
1566
    OPENSSL_free(ssl->alpn_client_proto_list);
1567
    ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1568
    if (ssl->alpn_client_proto_list == NULL)
1569 1570 1571 1572 1573 1574 1575 1576 1577 1578 1579 1580 1581 1582 1583 1584 1585 1586 1587 1588 1589 1590 1591 1592 1593 1594 1595 1596 1597 1598
        return 1;
    memcpy(ssl->alpn_client_proto_list, protos, protos_len);
    ssl->alpn_client_proto_list_len = protos_len;

    return 0;
}

/*
 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
 * called during ClientHello processing in order to select an ALPN protocol
 * from the client's list of offered protocols.
 */
void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
                                int (*cb) (SSL *ssl,
                                           const unsigned char **out,
                                           unsigned char *outlen,
                                           const unsigned char *in,
                                           unsigned int inlen,
                                           void *arg), void *arg)
{
    ctx->alpn_select_cb = cb;
    ctx->alpn_select_cb_arg = arg;
}

/*
 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
 * (not including the leading length-prefix byte). If the server didn't
 * respond with a negotiated protocol then |*len| will be zero.
 */
A
Adam Langley 已提交
1599
void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1600 1601 1602 1603 1604 1605 1606 1607 1608 1609 1610
                            unsigned *len)
{
    *data = NULL;
    if (ssl->s3)
        *data = ssl->s3->alpn_selected;
    if (*data == NULL)
        *len = 0;
    else
        *len = ssl->s3->alpn_selected_len;
}

1611

1612
int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1613 1614 1615 1616 1617 1618
                               const char *label, size_t llen,
                               const unsigned char *p, size_t plen,
                               int use_context)
{
    if (s->version < TLS1_VERSION)
        return -1;
B
Ben Laurie 已提交
1619

1620 1621 1622 1623
    return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
                                                       llen, p, plen,
                                                       use_context);
}
B
Ben Laurie 已提交
1624

B
Ben Laurie 已提交
1625
static unsigned long ssl_session_hash(const SSL_SESSION *a)
1626 1627 1628 1629 1630 1631 1632 1633 1634 1635 1636 1637 1638
{
    unsigned long l;

    l = (unsigned long)
        ((unsigned int)a->session_id[0]) |
        ((unsigned int)a->session_id[1] << 8L) |
        ((unsigned long)a->session_id[2] << 16L) |
        ((unsigned long)a->session_id[3] << 24L);
    return (l);
}

/*
 * NB: If this function (or indeed the hash function which uses a sort of
1639
 * coarser function than this one) is changed, ensure
1640 1641 1642 1643 1644 1645 1646 1647 1648 1649 1650 1651 1652 1653 1654
 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
 * being able to construct an SSL_SESSION that will collide with any existing
 * session with a matching session ID.
 */
static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
{
    if (a->ssl_version != b->ssl_version)
        return (1);
    if (a->session_id_length != b->session_id_length)
        return (1);
    return (memcmp(a->session_id, b->session_id, a->session_id_length));
}

/*
 * These wrapper functions should remain rather than redeclaring
1655
 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1656 1657 1658
 * variable. The reason is that the functions aren't static, they're exposed
 * via ssl.h.
 */
B
Ben Laurie 已提交
1659 1660
static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1661

1662
SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1663 1664 1665 1666 1667 1668 1669 1670 1671 1672 1673 1674 1675 1676 1677 1678 1679
{
    SSL_CTX *ret = NULL;

    if (meth == NULL) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
        return (NULL);
    }

    if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
        return NULL;
    }

    if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
        goto err;
    }
R
Rich Salz 已提交
1680
    ret = OPENSSL_zalloc(sizeof(*ret));
1681 1682 1683 1684 1685 1686
    if (ret == NULL)
        goto err;

    ret->method = meth;
    ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
    ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
R
Rich Salz 已提交
1687
    /* We take the system default. */
1688 1689 1690 1691 1692 1693 1694 1695 1696 1697 1698 1699 1700 1701
    ret->session_timeout = meth->get_timeout();
    ret->references = 1;
    ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
    ret->verify_mode = SSL_VERIFY_NONE;
    if ((ret->cert = ssl_cert_new()) == NULL)
        goto err;

    ret->sessions = lh_SSL_SESSION_new();
    if (ret->sessions == NULL)
        goto err;
    ret->cert_store = X509_STORE_new();
    if (ret->cert_store == NULL)
        goto err;

V
Viktor Dukhovni 已提交
1702
    if (!ssl_create_cipher_list(ret->method,
1703
                           &ret->cipher_list, &ret->cipher_list_by_id,
M
Matt Caswell 已提交
1704 1705
                           SSL_DEFAULT_CIPHER_LIST, ret->cert)
       || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
1706 1707 1708 1709 1710
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
        goto err2;
    }

    ret->param = X509_VERIFY_PARAM_new();
1711
    if (ret->param == NULL)
1712 1713 1714 1715 1716 1717 1718 1719 1720 1721 1722 1723 1724 1725 1726 1727 1728 1729 1730 1731 1732
        goto err;

    if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
        goto err2;
    }
    if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
        goto err2;
    }

    if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
        goto err;

    CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);

    /* No compression for DTLS */
    if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
        ret->comp_methods = SSL_COMP_get_compression_methods();

    ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1733

1734
    /* Setup RFC4507 ticket keys */
M
Matt Caswell 已提交
1735
    if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1736 1737 1738
        || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
        || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
        ret->options |= SSL_OP_NO_TICKET;
1739

B
Ben Laurie 已提交
1740
#ifndef OPENSSL_NO_SRP
V
Viktor Dukhovni 已提交
1741
    if (!SSL_CTX_SRP_CTX_init(ret))
M
Matt Caswell 已提交
1742
        goto err;
B
Ben Laurie 已提交
1743
#endif
1744
#ifndef OPENSSL_NO_ENGINE
1745 1746 1747 1748 1749 1750 1751 1752 1753 1754 1755 1756 1757 1758 1759 1760 1761 1762 1763 1764 1765 1766 1767 1768 1769 1770 1771
# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
#  define eng_strx(x)     #x
#  define eng_str(x)      eng_strx(x)
    /* Use specific client engine automatically... ignore errors */
    {
        ENGINE *eng;
        eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
        if (!eng) {
            ERR_clear_error();
            ENGINE_load_builtin_engines();
            eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
        }
        if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
            ERR_clear_error();
    }
# endif
#endif
    /*
     * Default is to connect to non-RI servers. When RI is more widely
     * deployed might change this.
     */
    ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;

    return (ret);
 err:
    SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
 err2:
R
Rich Salz 已提交
1772
    SSL_CTX_free(ret);
1773 1774
    return (NULL);
}
1775

1776
void SSL_CTX_free(SSL_CTX *a)
1777 1778
{
    int i;
1779

1780 1781
    if (a == NULL)
        return;
1782

1783
    i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
1784
#ifdef REF_PRINT
1785
    REF_PRINT("SSL_CTX", a);
1786
#endif
1787 1788
    if (i > 0)
        return;
1789
#ifdef REF_CHECK
1790 1791 1792 1793 1794 1795
    if (i < 0) {
        fprintf(stderr, "SSL_CTX_free, bad reference count\n");
        abort();                /* ok */
    }
#endif

R
Rich Salz 已提交
1796
    X509_VERIFY_PARAM_free(a->param);
1797 1798 1799 1800 1801 1802 1803 1804 1805 1806 1807 1808 1809 1810

    /*
     * Free internal session cache. However: the remove_cb() may reference
     * the ex_data of SSL_CTX, thus the ex_data store can only be removed
     * after the sessions were flushed.
     * As the ex_data handling routines might also touch the session cache,
     * the most secure solution seems to be: empty (flush) the cache, then
     * free ex_data, then finally free the cache.
     * (See ticket [openssl.org #212].)
     */
    if (a->sessions != NULL)
        SSL_CTX_flush_sessions(a, 0);

    CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
R
Rich Salz 已提交
1811
    lh_SSL_SESSION_free(a->sessions);
R
Rich Salz 已提交
1812
    X509_STORE_free(a->cert_store);
R
Rich Salz 已提交
1813 1814
    sk_SSL_CIPHER_free(a->cipher_list);
    sk_SSL_CIPHER_free(a->cipher_list_by_id);
R
Rich Salz 已提交
1815
    ssl_cert_free(a->cert);
R
Rich Salz 已提交
1816 1817
    sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
    sk_X509_pop_free(a->extra_certs, X509_free);
1818
    a->comp_methods = NULL;
P
Piotr Sikora 已提交
1819
#ifndef OPENSSL_NO_SRTP
R
Rich Salz 已提交
1820
    sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
P
Piotr Sikora 已提交
1821
#endif
B
Ben Laurie 已提交
1822
#ifndef OPENSSL_NO_SRP
1823
    SSL_CTX_SRP_CTX_free(a);
B
Ben Laurie 已提交
1824
#endif
1825
#ifndef OPENSSL_NO_ENGINE
1826 1827
    if (a->client_cert_engine)
        ENGINE_finish(a->client_cert_engine);
1828
#endif
B
Ben Laurie 已提交
1829

1830
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
1831 1832
    OPENSSL_free(a->tlsext_ecpointformatlist);
    OPENSSL_free(a->tlsext_ellipticcurvelist);
B
Ben Laurie 已提交
1833
#endif
1834
    OPENSSL_free(a->alpn_client_proto_list);
B
Ben Laurie 已提交
1835

1836 1837
    OPENSSL_free(a);
}
1838

1839
void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1840 1841 1842 1843 1844 1845 1846 1847 1848 1849 1850 1851 1852 1853 1854 1855 1856 1857 1858 1859 1860 1861 1862 1863 1864 1865 1866 1867 1868 1869 1870 1871 1872 1873 1874 1875 1876 1877 1878
{
    ctx->default_passwd_callback = cb;
}

void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
{
    ctx->default_passwd_callback_userdata = u;
}

void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
                                      int (*cb) (X509_STORE_CTX *, void *),
                                      void *arg)
{
    ctx->app_verify_callback = cb;
    ctx->app_verify_arg = arg;
}

void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
                        int (*cb) (int, X509_STORE_CTX *))
{
    ctx->verify_mode = mode;
    ctx->default_verify_callback = cb;
}

void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
{
    X509_VERIFY_PARAM_set_depth(ctx->param, depth);
}

void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
                         void *arg)
{
    ssl_cert_set_cert_cb(c->cert, cb, arg);
}

void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
{
    ssl_cert_set_cert_cb(s->cert, cb, arg);
}
1879

1880
void ssl_set_masks(SSL *s, const SSL_CIPHER *cipher)
1881 1882
{
    CERT_PKEY *cpk;
1883
    CERT *c = s->cert;
1884
    uint32_t *pvalid = s->s3->tmp.valid_flags;
1885 1886 1887 1888
    int rsa_enc, rsa_tmp, rsa_sign, dh_tmp, dh_rsa, dh_dsa, dsa_sign;
    int rsa_enc_export, dh_rsa_export, dh_dsa_export;
    int rsa_tmp_export, dh_tmp_export, kl;
    unsigned long mask_k, mask_a, emask_k, emask_a;
1889
#ifndef OPENSSL_NO_EC
1890 1891 1892 1893
    int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
    int have_ecdh_tmp, ecdh_ok;
    X509 *x = NULL;
    EVP_PKEY *ecc_pkey = NULL;
1894
    int pk_nid = 0, md_nid = 0;
1895
#endif
1896 1897
    if (c == NULL)
        return;
1898

1899
    kl = SSL_C_EXPORT_PKEYLENGTH(cipher);
1900

1901
#ifndef OPENSSL_NO_RSA
1902 1903 1904
    rsa_tmp = (c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
    rsa_tmp_export = (c->rsa_tmp_cb != NULL ||
                      (rsa_tmp && RSA_size(c->rsa_tmp) * 8 <= kl));
1905
#else
1906
    rsa_tmp = rsa_tmp_export = 0;
1907
#endif
1908
#ifndef OPENSSL_NO_DH
1909 1910 1911 1912
    dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
    dh_tmp_export = !c->dh_tmp_auto && (c->dh_tmp_cb != NULL ||
                                        (dh_tmp
                                         && DH_size(c->dh_tmp) * 8 <= kl));
1913
#else
1914
    dh_tmp = dh_tmp_export = 0;
1915 1916
#endif

1917
#ifndef OPENSSL_NO_EC
1918 1919 1920
    have_ecdh_tmp = (c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
#endif
    cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
1921
    rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID;
1922 1923
    rsa_enc_export = (rsa_enc && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
    cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
1924
    rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN;
1925
    cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
1926
    dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN;
1927
    cpk = &(c->pkeys[SSL_PKEY_DH_RSA]);
1928
    dh_rsa = pvalid[SSL_PKEY_DH_RSA] & CERT_PKEY_VALID;
1929 1930
    dh_rsa_export = (dh_rsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
    cpk = &(c->pkeys[SSL_PKEY_DH_DSA]);
1931
    dh_dsa = pvalid[SSL_PKEY_DH_DSA] & CERT_PKEY_VALID;
1932 1933
    dh_dsa_export = (dh_dsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
    cpk = &(c->pkeys[SSL_PKEY_ECC]);
1934
#ifndef OPENSSL_NO_EC
1935
    have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
1936
#endif
1937 1938 1939 1940
    mask_k = 0;
    mask_a = 0;
    emask_k = 0;
    emask_a = 0;
1941

1942
#ifdef CIPHER_DEBUG
1943 1944 1945 1946 1947 1948 1949 1950 1951 1952 1953 1954 1955 1956 1957 1958
    fprintf(stderr,
            "rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
            rsa_tmp, rsa_tmp_export, dh_tmp, have_ecdh_tmp, rsa_enc,
            rsa_enc_export, rsa_sign, dsa_sign, dh_rsa, dh_dsa);
#endif

    cpk = &(c->pkeys[SSL_PKEY_GOST01]);
    if (cpk->x509 != NULL && cpk->privatekey != NULL) {
        mask_k |= SSL_kGOST;
        mask_a |= SSL_aGOST01;
    }

    if (rsa_enc || (rsa_tmp && rsa_sign))
        mask_k |= SSL_kRSA;
    if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
        emask_k |= SSL_kRSA;
1959

1960 1961
    if (dh_tmp_export)
        emask_k |= SSL_kDHE;
1962

1963 1964
    if (dh_tmp)
        mask_k |= SSL_kDHE;
1965

1966 1967 1968 1969
    if (dh_rsa)
        mask_k |= SSL_kDHr;
    if (dh_rsa_export)
        emask_k |= SSL_kDHr;
1970

1971 1972 1973 1974
    if (dh_dsa)
        mask_k |= SSL_kDHd;
    if (dh_dsa_export)
        emask_k |= SSL_kDHd;
1975

1976
    if (mask_k & (SSL_kDHr | SSL_kDHd))
1977
        mask_a |= SSL_aDH;
1978

1979 1980 1981 1982
    if (rsa_enc || rsa_sign) {
        mask_a |= SSL_aRSA;
        emask_a |= SSL_aRSA;
    }
1983

1984 1985 1986 1987
    if (dsa_sign) {
        mask_a |= SSL_aDSS;
        emask_a |= SSL_aDSS;
    }
1988

1989 1990
    mask_a |= SSL_aNULL;
    emask_a |= SSL_aNULL;
1991

1992 1993 1994 1995
    /*
     * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
     * depending on the key usage extension.
     */
1996
#ifndef OPENSSL_NO_EC
1997
    if (have_ecc_cert) {
1998
        uint32_t ex_kusage;
1999 2000
        cpk = &c->pkeys[SSL_PKEY_ECC];
        x = cpk->x509;
2001 2002 2003
        ex_kusage = X509_get_key_usage(x);
        ecdh_ok = ex_kusage & X509v3_KU_KEY_AGREEMENT;
        ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
2004
        if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
2005 2006 2007 2008
            ecdsa_ok = 0;
        ecc_pkey = X509_get_pubkey(x);
        ecc_pkey_size = (ecc_pkey != NULL) ? EVP_PKEY_bits(ecc_pkey) : 0;
        EVP_PKEY_free(ecc_pkey);
2009
        OBJ_find_sigid_algs(X509_get_signature_nid(x), &md_nid, &pk_nid);
2010 2011 2012 2013 2014 2015 2016 2017 2018 2019 2020 2021 2022 2023 2024 2025 2026 2027 2028 2029 2030 2031 2032 2033 2034
        if (ecdh_ok) {

            if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
                mask_k |= SSL_kECDHr;
                mask_a |= SSL_aECDH;
                if (ecc_pkey_size <= 163) {
                    emask_k |= SSL_kECDHr;
                    emask_a |= SSL_aECDH;
                }
            }

            if (pk_nid == NID_X9_62_id_ecPublicKey) {
                mask_k |= SSL_kECDHe;
                mask_a |= SSL_aECDH;
                if (ecc_pkey_size <= 163) {
                    emask_k |= SSL_kECDHe;
                    emask_a |= SSL_aECDH;
                }
            }
        }
        if (ecdsa_ok) {
            mask_a |= SSL_aECDSA;
            emask_a |= SSL_aECDSA;
        }
    }
2035
#endif
B
Bodo Möller 已提交
2036

2037
#ifndef OPENSSL_NO_EC
2038 2039 2040 2041
    if (have_ecdh_tmp) {
        mask_k |= SSL_kECDHE;
        emask_k |= SSL_kECDHE;
    }
B
Bodo Möller 已提交
2042
#endif
2043 2044

#ifndef OPENSSL_NO_PSK
2045 2046 2047 2048
    mask_k |= SSL_kPSK;
    mask_a |= SSL_aPSK;
    emask_k |= SSL_kPSK;
    emask_a |= SSL_aPSK;
2049 2050 2051 2052 2053 2054
    if (mask_k & SSL_kRSA)
        mask_k |= SSL_kRSAPSK;
    if (mask_k & SSL_kDHE)
        mask_k |= SSL_kDHEPSK;
    if (mask_k & SSL_kECDHE)
        mask_k |= SSL_kECDHEPSK;
2055 2056
#endif

2057 2058 2059 2060
    s->s3->tmp.mask_k = mask_k;
    s->s3->tmp.mask_a = mask_a;
    s->s3->tmp.export_mask_k = emask_k;
    s->s3->tmp.export_mask_a = emask_a;
2061
}
2062

2063 2064
#ifndef OPENSSL_NO_EC

2065
int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2066 2067 2068 2069
{
    unsigned long alg_k, alg_a;
    EVP_PKEY *pkey = NULL;
    int keysize = 0;
2070
    int md_nid = 0, pk_nid = 0;
2071
    const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2072
    uint32_t ex_kusage = X509_get_key_usage(x);
2073 2074 2075 2076 2077 2078 2079 2080 2081 2082 2083 2084 2085 2086 2087

    alg_k = cs->algorithm_mkey;
    alg_a = cs->algorithm_auth;

    if (SSL_C_IS_EXPORT(cs)) {
        /* ECDH key length in export ciphers must be <= 163 bits */
        pkey = X509_get_pubkey(x);
        if (pkey == NULL)
            return 0;
        keysize = EVP_PKEY_bits(pkey);
        EVP_PKEY_free(pkey);
        if (keysize > 163)
            return 0;
    }

2088 2089
    OBJ_find_sigid_algs(X509_get_signature_nid(x), &md_nid, &pk_nid);

2090 2091
    if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
        /* key usage, if present, must allow key agreement */
2092
        if (!(ex_kusage & X509v3_KU_KEY_AGREEMENT)) {
2093 2094 2095 2096 2097 2098 2099 2100 2101 2102 2103 2104 2105 2106 2107 2108 2109 2110 2111 2112 2113 2114 2115 2116
            SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
                   SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
            return 0;
        }
        if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION) {
            /* signature alg must be ECDSA */
            if (pk_nid != NID_X9_62_id_ecPublicKey) {
                SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
                       SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
                return 0;
            }
        }
        if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION) {
            /* signature alg must be RSA */

            if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
                SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
                       SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
                return 0;
            }
        }
    }
    if (alg_a & SSL_aECDSA) {
        /* key usage, if present, must allow signing */
2117
        if (!(ex_kusage & X509v3_KU_DIGITAL_SIGNATURE)) {
2118 2119 2120 2121 2122 2123 2124 2125
            SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
                   SSL_R_ECC_CERT_NOT_FOR_SIGNING);
            return 0;
        }
    }

    return 1;                   /* all checks are ok */
}
B
Bodo Möller 已提交
2126

2127 2128
#endif

2129
static int ssl_get_server_cert_index(const SSL *s)
2130 2131 2132 2133 2134 2135 2136 2137 2138
{
    int idx;
    idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
    if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
        idx = SSL_PKEY_RSA_SIGN;
    if (idx == -1)
        SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
    return idx;
}
B
Ben Laurie 已提交
2139

2140
CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
2141 2142 2143
{
    CERT *c;
    int i;
B
Bodo Möller 已提交
2144

2145 2146 2147
    c = s->cert;
    if (!s->s3 || !s->s3->tmp.new_cipher)
        return NULL;
2148
    ssl_set_masks(s, s->s3->tmp.new_cipher);
B
Ben Laurie 已提交
2149

2150
#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2151 2152 2153 2154 2155 2156
    /*
     * Broken protocol test: return last used certificate: which may mismatch
     * the one expected.
     */
    if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
        return c->key;
2157 2158
#endif

2159
    i = ssl_get_server_cert_index(s);
B
Ben Laurie 已提交
2160

2161 2162 2163
    /* This may or may not be an error. */
    if (i < 0)
        return NULL;
B
Ben Laurie 已提交
2164

2165 2166 2167
    /* May be NULL. */
    return &c->pkeys[i];
}
2168

2169 2170 2171 2172 2173 2174
EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
                            const EVP_MD **pmd)
{
    unsigned long alg_a;
    CERT *c;
    int idx = -1;
2175

2176 2177
    alg_a = cipher->algorithm_auth;
    c = s->cert;
2178

2179
#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2180 2181 2182 2183 2184 2185 2186 2187 2188 2189 2190 2191 2192 2193 2194 2195 2196 2197 2198 2199 2200 2201 2202 2203 2204
    /*
     * Broken protocol test: use last key: which may mismatch the one
     * expected.
     */
    if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
        idx = c->key - c->pkeys;
    else
#endif

    if ((alg_a & SSL_aDSS) &&
            (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
        idx = SSL_PKEY_DSA_SIGN;
    else if (alg_a & SSL_aRSA) {
        if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
            idx = SSL_PKEY_RSA_SIGN;
        else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
            idx = SSL_PKEY_RSA_ENC;
    } else if ((alg_a & SSL_aECDSA) &&
               (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
        idx = SSL_PKEY_ECC;
    if (idx == -1) {
        SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
        return (NULL);
    }
    if (pmd)
2205
        *pmd = s->s3->tmp.md[idx];
2206 2207
    return c->pkeys[idx].privatekey;
}
2208

2209
int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2210 2211 2212 2213 2214 2215 2216 2217 2218 2219 2220 2221 2222 2223 2224 2225 2226 2227 2228 2229 2230 2231 2232 2233 2234 2235 2236 2237 2238 2239 2240 2241 2242 2243 2244 2245 2246 2247 2248 2249 2250 2251 2252 2253 2254 2255 2256 2257 2258
                                   size_t *serverinfo_length)
{
    CERT *c = NULL;
    int i = 0;
    *serverinfo_length = 0;

    c = s->cert;
    i = ssl_get_server_cert_index(s);

    if (i == -1)
        return 0;
    if (c->pkeys[i].serverinfo == NULL)
        return 0;

    *serverinfo = c->pkeys[i].serverinfo;
    *serverinfo_length = c->pkeys[i].serverinfo_length;
    return 1;
}

void ssl_update_cache(SSL *s, int mode)
{
    int i;

    /*
     * If the session_id_length is 0, we are not supposed to cache it, and it
     * would be rather hard to do anyway :-)
     */
    if (s->session->session_id_length == 0)
        return;

    i = s->session_ctx->session_cache_mode;
    if ((i & mode) && (!s->hit)
        && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
            || SSL_CTX_add_session(s->session_ctx, s->session))
        && (s->session_ctx->new_session_cb != NULL)) {
        CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
        if (!s->session_ctx->new_session_cb(s, s->session))
            SSL_SESSION_free(s->session);
    }

    /* auto flush every 255 connections */
    if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
        if ((((mode & SSL_SESS_CACHE_CLIENT)
              ? s->session_ctx->stats.sess_connect_good
              : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
            SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
        }
    }
}
2259

2260
const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2261 2262 2263
{
    return ctx->method;
}
2264

2265
const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2266 2267 2268
{
    return (s->method);
}
2269

2270
int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2271 2272 2273 2274 2275 2276 2277 2278 2279 2280 2281 2282 2283 2284 2285 2286 2287 2288 2289 2290 2291 2292 2293 2294 2295 2296 2297 2298 2299 2300 2301 2302 2303 2304 2305 2306 2307 2308 2309 2310 2311 2312 2313 2314 2315 2316 2317 2318 2319 2320 2321 2322 2323 2324 2325 2326 2327 2328 2329 2330 2331 2332 2333 2334 2335 2336 2337 2338 2339 2340 2341 2342 2343 2344 2345 2346 2347 2348 2349 2350 2351 2352 2353 2354 2355 2356 2357 2358 2359 2360 2361 2362 2363 2364 2365 2366 2367 2368 2369 2370
{
    int conn = -1;
    int ret = 1;

    if (s->method != meth) {
        if (s->handshake_func != NULL)
            conn = (s->handshake_func == s->method->ssl_connect);

        if (s->method->version == meth->version)
            s->method = meth;
        else {
            s->method->ssl_free(s);
            s->method = meth;
            ret = s->method->ssl_new(s);
        }

        if (conn == 1)
            s->handshake_func = meth->ssl_connect;
        else if (conn == 0)
            s->handshake_func = meth->ssl_accept;
    }
    return (ret);
}

int SSL_get_error(const SSL *s, int i)
{
    int reason;
    unsigned long l;
    BIO *bio;

    if (i > 0)
        return (SSL_ERROR_NONE);

    /*
     * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
     * where we do encode the error
     */
    if ((l = ERR_peek_error()) != 0) {
        if (ERR_GET_LIB(l) == ERR_LIB_SYS)
            return (SSL_ERROR_SYSCALL);
        else
            return (SSL_ERROR_SSL);
    }

    if ((i < 0) && SSL_want_read(s)) {
        bio = SSL_get_rbio(s);
        if (BIO_should_read(bio))
            return (SSL_ERROR_WANT_READ);
        else if (BIO_should_write(bio))
            /*
             * This one doesn't make too much sense ... We never try to write
             * to the rbio, and an application program where rbio and wbio
             * are separate couldn't even know what it should wait for.
             * However if we ever set s->rwstate incorrectly (so that we have
             * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
             * wbio *are* the same, this test works around that bug; so it
             * might be safer to keep it.
             */
            return (SSL_ERROR_WANT_WRITE);
        else if (BIO_should_io_special(bio)) {
            reason = BIO_get_retry_reason(bio);
            if (reason == BIO_RR_CONNECT)
                return (SSL_ERROR_WANT_CONNECT);
            else if (reason == BIO_RR_ACCEPT)
                return (SSL_ERROR_WANT_ACCEPT);
            else
                return (SSL_ERROR_SYSCALL); /* unknown */
        }
    }

    if ((i < 0) && SSL_want_write(s)) {
        bio = SSL_get_wbio(s);
        if (BIO_should_write(bio))
            return (SSL_ERROR_WANT_WRITE);
        else if (BIO_should_read(bio))
            /*
             * See above (SSL_want_read(s) with BIO_should_write(bio))
             */
            return (SSL_ERROR_WANT_READ);
        else if (BIO_should_io_special(bio)) {
            reason = BIO_get_retry_reason(bio);
            if (reason == BIO_RR_CONNECT)
                return (SSL_ERROR_WANT_CONNECT);
            else if (reason == BIO_RR_ACCEPT)
                return (SSL_ERROR_WANT_ACCEPT);
            else
                return (SSL_ERROR_SYSCALL);
        }
    }
    if ((i < 0) && SSL_want_x509_lookup(s)) {
        return (SSL_ERROR_WANT_X509_LOOKUP);
    }

    if (i == 0) {
        if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
            (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
            return (SSL_ERROR_ZERO_RETURN);
    }
    return (SSL_ERROR_SYSCALL);
}
2371

2372
int SSL_do_handshake(SSL *s)
2373 2374 2375 2376 2377 2378 2379 2380 2381 2382 2383 2384 2385 2386 2387 2388
{
    int ret = 1;

    if (s->handshake_func == NULL) {
        SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
        return (-1);
    }

    s->method->ssl_renegotiate_check(s);

    if (SSL_in_init(s) || SSL_in_before(s)) {
        ret = s->handshake_func(s);
    }
    return (ret);
}

2389
void SSL_set_accept_state(SSL *s)
2390 2391 2392
{
    s->server = 1;
    s->shutdown = 0;
M
Matt Caswell 已提交
2393
    ossl_statem_clear(s);
2394
    s->handshake_func = s->method->ssl_accept;
R
Rich Salz 已提交
2395
    clear_ciphers(s);
2396
}
2397

2398
void SSL_set_connect_state(SSL *s)
2399 2400 2401
{
    s->server = 0;
    s->shutdown = 0;
M
Matt Caswell 已提交
2402
    ossl_statem_clear(s);
2403
    s->handshake_func = s->method->ssl_connect;
R
Rich Salz 已提交
2404
    clear_ciphers(s);
2405
}
2406

2407
int ssl_undefined_function(SSL *s)
2408 2409 2410 2411
{
    SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
    return (0);
}
2412

2413
int ssl_undefined_void_function(void)
2414 2415 2416 2417 2418
{
    SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
           ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
    return (0);
}
2419

B
Ben Laurie 已提交
2420
int ssl_undefined_const_function(const SSL *s)
2421 2422 2423 2424 2425
{
    SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,
           ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
    return (0);
}
B
Ben Laurie 已提交
2426

2427
SSL_METHOD *ssl_bad_method(int ver)
2428 2429 2430 2431
{
    SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
    return (NULL);
}
2432

B
Ben Laurie 已提交
2433
const char *SSL_get_version(const SSL *s)
2434 2435 2436 2437 2438 2439 2440 2441 2442
{
    if (s->version == TLS1_2_VERSION)
        return ("TLSv1.2");
    else if (s->version == TLS1_1_VERSION)
        return ("TLSv1.1");
    else if (s->version == TLS1_VERSION)
        return ("TLSv1");
    else if (s->version == SSL3_VERSION)
        return ("SSLv3");
D
David Woodhouse 已提交
2443 2444 2445 2446 2447 2448
    else if (s->version == DTLS1_BAD_VER)
        return ("DTLSv0.9");
    else if (s->version == DTLS1_VERSION)
        return ("DTLSv1");
    else if (s->version == DTLS1_2_VERSION)
        return ("DTLSv1.2");
2449 2450 2451
    else
        return ("unknown");
}
2452

2453
SSL *SSL_dup(SSL *s)
2454 2455 2456 2457 2458 2459 2460 2461 2462 2463 2464 2465 2466 2467
{
    STACK_OF(X509_NAME) *sk;
    X509_NAME *xn;
    SSL *ret;
    int i;

    if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
        return (NULL);

    ret->version = s->version;
    ret->method = s->method;

    if (s->session != NULL) {
        /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
V
Viktor Dukhovni 已提交
2468
        if (!SSL_copy_session_id(ret, s))
M
Matt Caswell 已提交
2469
            goto err;
2470 2471 2472 2473 2474 2475 2476 2477 2478 2479 2480 2481 2482
    } else {
        /*
         * No session has been established yet, so we have to expect that
         * s->cert or ret->cert will be changed later -- they should not both
         * point to the same object, and thus we can't use
         * SSL_copy_session_id.
         */

        ret->method->ssl_free(ret);
        ret->method = s->method;
        ret->method->ssl_new(ret);

        if (s->cert != NULL) {
R
Rich Salz 已提交
2483
            ssl_cert_free(ret->cert);
2484 2485 2486 2487 2488
            ret->cert = ssl_cert_dup(s->cert);
            if (ret->cert == NULL)
                goto err;
        }

V
Viktor Dukhovni 已提交
2489
        if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
M
Matt Caswell 已提交
2490
            goto err;
2491 2492 2493 2494 2495 2496 2497 2498 2499 2500 2501 2502 2503 2504 2505 2506 2507 2508 2509 2510 2511 2512 2513 2514 2515 2516 2517 2518 2519 2520 2521 2522 2523 2524 2525 2526 2527 2528 2529
    }

    ret->options = s->options;
    ret->mode = s->mode;
    SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
    SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
    ret->msg_callback = s->msg_callback;
    ret->msg_callback_arg = s->msg_callback_arg;
    SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
    SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
    ret->generate_session_id = s->generate_session_id;

    SSL_set_info_callback(ret, SSL_get_info_callback(s));

    ret->debug = s->debug;

    /* copy app data, a little dangerous perhaps */
    if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
        goto err;

    /* setup rbio, and wbio */
    if (s->rbio != NULL) {
        if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
            goto err;
    }
    if (s->wbio != NULL) {
        if (s->wbio != s->rbio) {
            if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
                goto err;
        } else
            ret->wbio = ret->rbio;
    }
    ret->rwstate = s->rwstate;
    ret->handshake_func = s->handshake_func;
    ret->server = s->server;
    ret->renegotiate = s->renegotiate;
    ret->new_session = s->new_session;
    ret->quiet_shutdown = s->quiet_shutdown;
    ret->shutdown = s->shutdown;
M
Matt Caswell 已提交
2530 2531
    ret->statem = s->statem;      /* SSL_dup does not really work at any state,
                                   * though */
2532
    RECORD_LAYER_dup(&ret->rlayer, &s->rlayer);
2533 2534 2535 2536 2537 2538 2539 2540 2541 2542 2543 2544 2545 2546 2547 2548 2549 2550 2551 2552 2553 2554 2555 2556 2557 2558 2559 2560 2561 2562
    ret->init_num = 0;          /* would have to copy ret->init_buf,
                                 * ret->init_msg, ret->init_num,
                                 * ret->init_off */
    ret->hit = s->hit;

    X509_VERIFY_PARAM_inherit(ret->param, s->param);

    /* dup the cipher_list and cipher_list_by_id stacks */
    if (s->cipher_list != NULL) {
        if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
            goto err;
    }
    if (s->cipher_list_by_id != NULL)
        if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
            == NULL)
            goto err;

    /* Dup the client_CA list */
    if (s->client_CA != NULL) {
        if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
            goto err;
        ret->client_CA = sk;
        for (i = 0; i < sk_X509_NAME_num(sk); i++) {
            xn = sk_X509_NAME_value(sk, i);
            if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
                X509_NAME_free(xn);
                goto err;
            }
        }
    }
R
Rich Salz 已提交
2563
    return ret;
2564 2565

 err:
R
Rich Salz 已提交
2566 2567
    SSL_free(ret);
    return NULL;
2568
}
2569

2570
void ssl_clear_cipher_ctx(SSL *s)
2571 2572 2573 2574 2575 2576 2577 2578 2579 2580 2581
{
    if (s->enc_read_ctx != NULL) {
        EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
        OPENSSL_free(s->enc_read_ctx);
        s->enc_read_ctx = NULL;
    }
    if (s->enc_write_ctx != NULL) {
        EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
        OPENSSL_free(s->enc_write_ctx);
        s->enc_write_ctx = NULL;
    }
2582
#ifndef OPENSSL_NO_COMP
R
Rich Salz 已提交
2583 2584 2585 2586
    COMP_CTX_free(s->expand);
    s->expand = NULL;
    COMP_CTX_free(s->compress);
    s->compress = NULL;
2587 2588
#endif
}
2589

B
Ben Laurie 已提交
2590
X509 *SSL_get_certificate(const SSL *s)
2591 2592 2593 2594 2595 2596
{
    if (s->cert != NULL)
        return (s->cert->key->x509);
    else
        return (NULL);
}
2597

2598
EVP_PKEY *SSL_get_privatekey(const SSL *s)
2599 2600 2601 2602 2603 2604
{
    if (s->cert != NULL)
        return (s->cert->key->privatekey);
    else
        return (NULL);
}
2605

2606
X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
2607 2608 2609 2610 2611 2612
{
    if (ctx->cert != NULL)
        return ctx->cert->key->x509;
    else
        return NULL;
}
2613 2614

EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
2615 2616 2617 2618 2619 2620
{
    if (ctx->cert != NULL)
        return ctx->cert->key->privatekey;
    else
        return NULL;
}
2621

2622
const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2623 2624 2625 2626 2627 2628
{
    if ((s->session != NULL) && (s->session->cipher != NULL))
        return (s->session->cipher);
    return (NULL);
}

2629
const COMP_METHOD *SSL_get_current_compression(SSL *s)
2630
{
R
Rich Salz 已提交
2631 2632 2633 2634 2635
#ifndef OPENSSL_NO_COMP
    return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
#else
    return NULL;
#endif
2636
}
2637 2638

const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2639
{
R
Rich Salz 已提交
2640 2641 2642 2643
#ifndef OPENSSL_NO_COMP
    return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
#else
    return NULL;
2644
#endif
R
Rich Salz 已提交
2645
}
2646 2647 2648 2649 2650 2651 2652 2653 2654 2655 2656 2657 2658 2659 2660 2661 2662 2663 2664 2665 2666 2667 2668 2669 2670 2671 2672 2673 2674 2675

int ssl_init_wbio_buffer(SSL *s, int push)
{
    BIO *bbio;

    if (s->bbio == NULL) {
        bbio = BIO_new(BIO_f_buffer());
        if (bbio == NULL)
            return (0);
        s->bbio = bbio;
    } else {
        bbio = s->bbio;
        if (s->bbio == s->wbio)
            s->wbio = BIO_pop(s->wbio);
    }
    (void)BIO_reset(bbio);
/*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
    if (!BIO_set_read_buffer_size(bbio, 1)) {
        SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
        return (0);
    }
    if (push) {
        if (s->wbio != bbio)
            s->wbio = BIO_push(bbio, s->wbio);
    } else {
        if (s->wbio == bbio)
            s->wbio = BIO_pop(bbio);
    }
    return (1);
}
2676

2677
void ssl_free_wbio_buffer(SSL *s)
2678
{
R
Rich Salz 已提交
2679
    /* callers ensure s is never null */
2680 2681 2682 2683 2684 2685 2686 2687 2688 2689 2690 2691 2692 2693 2694 2695 2696 2697 2698
    if (s->bbio == NULL)
        return;

    if (s->bbio == s->wbio) {
        /* remove buffering */
        s->wbio = BIO_pop(s->wbio);
#ifdef REF_CHECK                /* not the usual REF_CHECK, but this avoids
                                 * adding one more preprocessor symbol */
        assert(s->wbio != NULL);
#endif
    }
    BIO_free(s->bbio);
    s->bbio = NULL;
}

void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
{
    ctx->quiet_shutdown = mode;
}
2699

B
Ben Laurie 已提交
2700
int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2701 2702 2703
{
    return (ctx->quiet_shutdown);
}
2704

2705 2706 2707 2708
void SSL_set_quiet_shutdown(SSL *s, int mode)
{
    s->quiet_shutdown = mode;
}
2709

B
Ben Laurie 已提交
2710
int SSL_get_quiet_shutdown(const SSL *s)
2711 2712 2713
{
    return (s->quiet_shutdown);
}
2714

2715 2716 2717 2718
void SSL_set_shutdown(SSL *s, int mode)
{
    s->shutdown = mode;
}
2719

B
Ben Laurie 已提交
2720
int SSL_get_shutdown(const SSL *s)
2721 2722 2723
{
    return (s->shutdown);
}
2724

B
Ben Laurie 已提交
2725
int SSL_version(const SSL *s)
2726 2727 2728
{
    return (s->version);
}
2729

B
Ben Laurie 已提交
2730
SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2731 2732 2733 2734 2735 2736
{
    return (ssl->ctx);
}

SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
{
K
Kurt Roeckx 已提交
2737
    CERT *new_cert;
2738 2739 2740 2741
    if (ssl->ctx == ctx)
        return ssl->ctx;
    if (ctx == NULL)
        ctx = ssl->initial_ctx;
K
Kurt Roeckx 已提交
2742 2743 2744
    new_cert = ssl_cert_dup(ctx->cert);
    if (new_cert == NULL) {
        return NULL;
2745
    }
K
Kurt Roeckx 已提交
2746 2747
    ssl_cert_free(ssl->cert);
    ssl->cert = new_cert;
2748 2749 2750 2751 2752 2753 2754 2755 2756 2757 2758 2759 2760 2761 2762 2763 2764 2765 2766 2767 2768

    /*
     * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
     * so setter APIs must prevent invalid lengths from entering the system.
     */
    OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));

    /*
     * If the session ID context matches that of the parent SSL_CTX,
     * inherit it from the new SSL_CTX as well. If however the context does
     * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
     * leave it unchanged.
     */
    if ((ssl->ctx != NULL) &&
        (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
        (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
        ssl->sid_ctx_length = ctx->sid_ctx_length;
        memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
    }

    CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
R
Rich Salz 已提交
2769
    SSL_CTX_free(ssl->ctx); /* decrement reference count */
2770 2771 2772 2773
    ssl->ctx = ctx;

    return (ssl->ctx);
}
2774

2775
int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2776 2777 2778
{
    return (X509_STORE_set_default_paths(ctx->cert_store));
}
2779

2780 2781 2782 2783 2784 2785 2786 2787 2788 2789 2790 2791 2792 2793 2794 2795 2796 2797 2798 2799 2800 2801 2802 2803 2804 2805 2806 2807 2808 2809 2810
int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
{
    X509_LOOKUP *lookup;

    lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
    if (lookup == NULL)
        return 0;
    X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);

    /* Clear any errors if the default directory does not exist */
    ERR_clear_error();

    return 1;
}

int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
{
    X509_LOOKUP *lookup;

    lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
    if (lookup == NULL)
        return 0;

    X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);

    /* Clear any errors if the default file does not exist */
    ERR_clear_error();

    return 1;
}

2811
int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2812 2813 2814 2815
                                  const char *CApath)
{
    return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
}
2816

B
Ben Laurie 已提交
2817
void SSL_set_info_callback(SSL *ssl,
2818 2819 2820 2821 2822 2823 2824 2825 2826 2827 2828 2829 2830 2831
                           void (*cb) (const SSL *ssl, int type, int val))
{
    ssl->info_callback = cb;
}

/*
 * One compiler (Diab DCC) doesn't like argument names in returned function
 * pointer.
 */
void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
                                               int /* type */ ,
                                               int /* val */ ) {
    return ssl->info_callback;
}
2832

2833 2834 2835 2836
void SSL_set_verify_result(SSL *ssl, long arg)
{
    ssl->verify_result = arg;
}
2837

B
Ben Laurie 已提交
2838
long SSL_get_verify_result(const SSL *ssl)
2839 2840 2841 2842
{
    return (ssl->verify_result);
}

2843
size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
2844
{
2845
    if (outlen == 0)
2846 2847 2848 2849
        return sizeof(ssl->s3->client_random);
    if (outlen > sizeof(ssl->s3->client_random))
        outlen = sizeof(ssl->s3->client_random);
    memcpy(out, ssl->s3->client_random, outlen);
2850
    return outlen;
2851 2852
}

2853
size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
2854
{
2855
    if (outlen == 0)
2856 2857 2858 2859
        return sizeof(ssl->s3->server_random);
    if (outlen > sizeof(ssl->s3->server_random))
        outlen = sizeof(ssl->s3->server_random);
    memcpy(out, ssl->s3->server_random, outlen);
2860
    return outlen;
2861 2862
}

2863
size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
2864
                               unsigned char *out, size_t outlen)
2865
{
2866 2867 2868 2869
    if (session->master_key_length < 0) {
        /* Should never happen */
        return 0;
    }
2870 2871
    if (outlen == 0)
        return session->master_key_length;
2872
    if (outlen > (size_t)session->master_key_length)
2873 2874
        outlen = session->master_key_length;
    memcpy(out, session->master_key, outlen);
2875
    return outlen;
2876 2877
}

2878 2879 2880 2881 2882 2883 2884 2885 2886 2887 2888 2889 2890 2891 2892 2893 2894 2895 2896 2897 2898 2899 2900 2901 2902 2903 2904 2905 2906 2907 2908 2909 2910 2911
int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
                         CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
{
    return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
                                   new_func, dup_func, free_func);
}

int SSL_set_ex_data(SSL *s, int idx, void *arg)
{
    return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
}

void *SSL_get_ex_data(const SSL *s, int idx)
{
    return (CRYPTO_get_ex_data(&s->ex_data, idx));
}

int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
                             CRYPTO_EX_dup *dup_func,
                             CRYPTO_EX_free *free_func)
{
    return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
                                   new_func, dup_func, free_func);
}

int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
{
    return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
}

void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
{
    return (CRYPTO_get_ex_data(&s->ex_data, idx));
}
2912

2913
int ssl_ok(SSL *s)
2914 2915 2916
{
    return (1);
}
2917

B
Ben Laurie 已提交
2918
X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2919 2920 2921
{
    return (ctx->cert_store);
}
2922

2923 2924
void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
{
R
Rich Salz 已提交
2925
    X509_STORE_free(ctx->cert_store);
2926 2927
    ctx->cert_store = store;
}
2928

B
Ben Laurie 已提交
2929
int SSL_want(const SSL *s)
2930 2931 2932
{
    return (s->rwstate);
}
2933

2934
/**
2935 2936 2937 2938 2939
 * \brief Set the callback for generating temporary RSA keys.
 * \param ctx the SSL context.
 * \param cb the callback
 */

2940
#ifndef OPENSSL_NO_RSA
2941 2942 2943 2944 2945 2946
void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb) (SSL *ssl,
                                                            int is_export,
                                                            int keylength))
{
    SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
}
2947

2948 2949 2950 2951 2952 2953
void SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb) (SSL *ssl,
                                                    int is_export,
                                                    int keylength))
{
    SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
}
2954
#endif
2955

2956
#ifdef DOXYGEN
2957
/**
2958 2959
 * \brief The RSA temporary key callback function.
 * \param ssl the SSL session.
U
Ulf Möller 已提交
2960 2961 2962
 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
 * of the required key in bits.
2963 2964 2965 2966
 * \return the temporary RSA key.
 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
 */

2967 2968 2969
RSA *cb(SSL *ssl, int is_export, int keylength)
{
}
2970 2971
#endif

2972
/**
2973 2974 2975 2976 2977
 * \brief Set the callback for generating temporary DH keys.
 * \param ctx the SSL context.
 * \param dh the callback
 */

2978
#ifndef OPENSSL_NO_DH
2979 2980 2981 2982 2983 2984
void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
                                 DH *(*dh) (SSL *ssl, int is_export,
                                            int keylength))
{
    SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
}
2985

2986 2987 2988 2989 2990
void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
                                                  int keylength))
{
    SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
}
2991
#endif
2992

2993
#ifndef OPENSSL_NO_EC
2994 2995 2996 2997 2998 2999 3000
void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
                                   EC_KEY *(*ecdh) (SSL *ssl, int is_export,
                                                    int keylength))
{
    SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
                          (void (*)(void))ecdh);
}
B
Bodo Möller 已提交
3001

3002 3003 3004 3005 3006 3007
void SSL_set_tmp_ecdh_callback(SSL *ssl,
                               EC_KEY *(*ecdh) (SSL *ssl, int is_export,
                                                int keylength))
{
    SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB, (void (*)(void))ecdh);
}
B
Bodo Möller 已提交
3008 3009
#endif

3010 3011
#ifndef OPENSSL_NO_PSK
int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3012 3013 3014 3015 3016 3017
{
    if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
        SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
               SSL_R_DATA_LENGTH_TOO_LONG);
        return 0;
    }
3018
    OPENSSL_free(ctx->cert->psk_identity_hint);
3019
    if (identity_hint != NULL) {
3020 3021
        ctx->cert->psk_identity_hint = BUF_strdup(identity_hint);
        if (ctx->cert->psk_identity_hint == NULL)
3022 3023
            return 0;
    } else
3024
        ctx->cert->psk_identity_hint = NULL;
3025 3026
    return 1;
}
3027 3028

int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3029 3030 3031 3032 3033 3034 3035 3036
{
    if (s == NULL)
        return 0;

    if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
        SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
        return 0;
    }
3037
    OPENSSL_free(s->cert->psk_identity_hint);
3038
    if (identity_hint != NULL) {
3039 3040
        s->cert->psk_identity_hint = BUF_strdup(identity_hint);
        if (s->cert->psk_identity_hint == NULL)
3041 3042
            return 0;
    } else
3043
        s->cert->psk_identity_hint = NULL;
3044 3045
    return 1;
}
3046 3047

const char *SSL_get_psk_identity_hint(const SSL *s)
3048 3049 3050 3051 3052
{
    if (s == NULL || s->session == NULL)
        return NULL;
    return (s->session->psk_identity_hint);
}
3053 3054

const char *SSL_get_psk_identity(const SSL *s)
3055 3056 3057 3058 3059
{
    if (s == NULL || s->session == NULL)
        return NULL;
    return (s->session->psk_identity);
}
N
Nils Larsch 已提交
3060

3061
void SSL_set_psk_client_callback(SSL *s,
3062 3063 3064 3065 3066 3067 3068 3069 3070 3071 3072
                                 unsigned int (*cb) (SSL *ssl,
                                                     const char *hint,
                                                     char *identity,
                                                     unsigned int
                                                     max_identity_len,
                                                     unsigned char *psk,
                                                     unsigned int
                                                     max_psk_len))
{
    s->psk_client_callback = cb;
}
N
Nils Larsch 已提交
3073 3074

void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3075 3076 3077 3078 3079 3080 3081 3082 3083 3084 3085
                                     unsigned int (*cb) (SSL *ssl,
                                                         const char *hint,
                                                         char *identity,
                                                         unsigned int
                                                         max_identity_len,
                                                         unsigned char *psk,
                                                         unsigned int
                                                         max_psk_len))
{
    ctx->psk_client_callback = cb;
}
N
Nils Larsch 已提交
3086

3087
void SSL_set_psk_server_callback(SSL *s,
3088 3089 3090 3091 3092 3093 3094 3095
                                 unsigned int (*cb) (SSL *ssl,
                                                     const char *identity,
                                                     unsigned char *psk,
                                                     unsigned int
                                                     max_psk_len))
{
    s->psk_server_callback = cb;
}
N
Nils Larsch 已提交
3096 3097

void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3098 3099 3100 3101 3102 3103 3104 3105 3106 3107 3108 3109 3110 3111 3112 3113 3114 3115 3116 3117 3118 3119 3120 3121 3122
                                     unsigned int (*cb) (SSL *ssl,
                                                         const char *identity,
                                                         unsigned char *psk,
                                                         unsigned int
                                                         max_psk_len))
{
    ctx->psk_server_callback = cb;
}
#endif

void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
                              void (*cb) (int write_p, int version,
                                          int content_type, const void *buf,
                                          size_t len, SSL *ssl, void *arg))
{
    SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
}

void SSL_set_msg_callback(SSL *ssl,
                          void (*cb) (int write_p, int version,
                                      int content_type, const void *buf,
                                      size_t len, SSL *ssl, void *arg))
{
    SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
}
3123

3124
void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3125 3126 3127 3128 3129 3130 3131 3132
                                                int (*cb) (SSL *ssl,
                                                           int
                                                           is_forward_secure))
{
    SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
                          (void (*)(void))cb);
}

3133
void SSL_set_not_resumable_session_callback(SSL *ssl,
3134 3135 3136 3137 3138 3139 3140 3141 3142 3143 3144 3145
                                            int (*cb) (SSL *ssl,
                                                       int is_forward_secure))
{
    SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
                      (void (*)(void))cb);
}

/*
 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
 * allocated ctx;
B
Ben Laurie 已提交
3146
 */
3147

3148
EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3149
{
3150 3151 3152 3153 3154
    ssl_clear_hash_ctx(hash);
    *hash = EVP_MD_CTX_create();
    if (md)
        EVP_DigestInit_ex(*hash, md, NULL);
    return *hash;
3155
}
3156 3157

void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3158 3159
{

3160 3161 3162
    if (*hash)
        EVP_MD_CTX_destroy(*hash);
    *hash = NULL;
3163
}
3164

3165 3166 3167 3168 3169 3170 3171 3172 3173 3174 3175 3176 3177 3178 3179 3180 3181 3182 3183 3184 3185 3186 3187 3188 3189 3190 3191 3192 3193
/* Retrieve handshake hashes */
int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
{
    unsigned char *p = out;
    int idx, ret = 0;
    long mask;
    EVP_MD_CTX ctx;
    const EVP_MD *md;
    EVP_MD_CTX_init(&ctx);
    for (idx = 0; ssl_get_handshake_digest(idx, &mask, &md); idx++) {
        if (mask & ssl_get_algorithm2(s)) {
            int hashsize = EVP_MD_size(md);
            EVP_MD_CTX *hdgst = s->s3->handshake_dgst[idx];
            if (!hdgst || hashsize < 0 || hashsize > outlen)
                goto err;
            if (!EVP_MD_CTX_copy_ex(&ctx, hdgst))
                goto err;
            if (!EVP_DigestFinal_ex(&ctx, p, NULL))
                goto err;
            p += hashsize;
            outlen -= hashsize;
        }
    }
    ret = p - out;
 err:
    EVP_MD_CTX_cleanup(&ctx);
    return ret;
}

3194
void SSL_set_debug(SSL *s, int debug)
3195 3196 3197
{
    s->debug = debug;
}
3198 3199

int SSL_cache_hit(SSL *s)
3200 3201 3202
{
    return s->hit;
}
3203

3204
int SSL_is_server(SSL *s)
3205 3206 3207
{
    return s->server;
}
3208

D
Dr. Stephen Henson 已提交
3209
void SSL_set_security_level(SSL *s, int level)
3210 3211 3212
{
    s->cert->sec_level = level;
}
D
Dr. Stephen Henson 已提交
3213 3214

int SSL_get_security_level(const SSL *s)
3215 3216 3217
{
    return s->cert->sec_level;
}
D
Dr. Stephen Henson 已提交
3218

3219 3220 3221 3222 3223 3224 3225
void SSL_set_security_callback(SSL *s,
                               int (*cb) (SSL *s, SSL_CTX *ctx, int op,
                                          int bits, int nid, void *other,
                                          void *ex))
{
    s->cert->sec_cb = cb;
}
D
Dr. Stephen Henson 已提交
3226

3227 3228 3229 3230 3231
int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
                                                int bits, int nid,
                                                void *other, void *ex) {
    return s->cert->sec_cb;
}
D
Dr. Stephen Henson 已提交
3232 3233

void SSL_set0_security_ex_data(SSL *s, void *ex)
3234 3235 3236
{
    s->cert->sec_ex = ex;
}
D
Dr. Stephen Henson 已提交
3237 3238

void *SSL_get0_security_ex_data(const SSL *s)
3239 3240 3241
{
    return s->cert->sec_ex;
}
D
Dr. Stephen Henson 已提交
3242 3243

void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
3244 3245 3246
{
    ctx->cert->sec_level = level;
}
D
Dr. Stephen Henson 已提交
3247 3248

int SSL_CTX_get_security_level(const SSL_CTX *ctx)
3249 3250 3251
{
    return ctx->cert->sec_level;
}
D
Dr. Stephen Henson 已提交
3252

3253 3254 3255 3256 3257 3258 3259
void SSL_CTX_set_security_callback(SSL_CTX *ctx,
                                   int (*cb) (SSL *s, SSL_CTX *ctx, int op,
                                              int bits, int nid, void *other,
                                              void *ex))
{
    ctx->cert->sec_cb = cb;
}
D
Dr. Stephen Henson 已提交
3260

3261 3262 3263 3264 3265 3266 3267 3268
int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
                                                          SSL_CTX *ctx,
                                                          int op, int bits,
                                                          int nid,
                                                          void *other,
                                                          void *ex) {
    return ctx->cert->sec_cb;
}
D
Dr. Stephen Henson 已提交
3269 3270

void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
3271 3272 3273
{
    ctx->cert->sec_ex = ex;
}
D
Dr. Stephen Henson 已提交
3274 3275

void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
3276 3277 3278
{
    return ctx->cert->sec_ex;
}
D
Dr. Stephen Henson 已提交
3279

3280
IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);