1 /*
2  * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  *
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  *
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  *
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  *
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  *
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2018 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer.
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144 
145 #ifdef REF_CHECK
146 # include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 # include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 # include <openssl/engine.h>
161 #endif
162 
163 const char *SSL_version_str = OPENSSL_VERSION_TEXT;
164 
165 SSL3_ENC_METHOD ssl3_undef_enc_method = {
166     /*
167      * evil casts, but these functions are only called if there's a library
168      * bug
169      */
170     (int (*)(SSL *, int))ssl_undefined_function,
171     (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
172     ssl_undefined_function,
173     (int (*)(SSL *, unsigned char *, unsigned char *, int))
174         ssl_undefined_function,
175     (int (*)(SSL *, int))ssl_undefined_function,
176     (int (*)(SSL *, const char *, int, unsigned char *))
177         ssl_undefined_function,
178     0,                          /* finish_mac_length */
179     (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
180     NULL,                       /* client_finished_label */
181     0,                          /* client_finished_label_len */
182     NULL,                       /* server_finished_label */
183     0,                          /* server_finished_label_len */
184     (int (*)(int))ssl_undefined_function,
185     (int (*)(SSL *, unsigned char *, size_t, const char *,
186              size_t, const unsigned char *, size_t,
187              int use_context))ssl_undefined_function,
188 };
189 
SSL_clear(SSL * s)190 int SSL_clear(SSL *s)
191 {
192 
193     if (s->method == NULL) {
194         SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
195         return (0);
196     }
197 
198     if (ssl_clear_bad_session(s)) {
199         SSL_SESSION_free(s->session);
200         s->session = NULL;
201     }
202 
203     s->error = 0;
204     s->hit = 0;
205     s->shutdown = 0;
206 
207 #if 0
208     /*
209      * Disabled since version 1.10 of this file (early return not
210      * needed because SSL_clear is not called when doing renegotiation)
211      */
212     /*
213      * This is set if we are doing dynamic renegotiation so keep
214      * the old cipher.  It is sort of a SSL_clear_lite :-)
215      */
216     if (s->renegotiate)
217         return (1);
218 #else
219     if (s->renegotiate) {
220         SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
221         return 0;
222     }
223 #endif
224 
225     s->type = 0;
226 
227     s->state = SSL_ST_BEFORE | ((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
228 
229     s->version = s->method->version;
230     s->client_version = s->version;
231     s->rwstate = SSL_NOTHING;
232     s->rstate = SSL_ST_READ_HEADER;
233 #if 0
234     s->read_ahead = s->ctx->read_ahead;
235 #endif
236 
237     if (s->init_buf != NULL) {
238         BUF_MEM_free(s->init_buf);
239         s->init_buf = NULL;
240     }
241 
242     ssl_clear_cipher_ctx(s);
243     ssl_clear_hash_ctx(&s->read_hash);
244     ssl_clear_hash_ctx(&s->write_hash);
245 
246     s->first_packet = 0;
247 #ifndef OPENSSL_NO_TLSEXT
248     if (s->cert != NULL) {
249         if (s->cert->alpn_proposed) {
250             OPENSSL_free(s->cert->alpn_proposed);
251             s->cert->alpn_proposed = NULL;
252         }
253         s->cert->alpn_proposed_len = 0;
254         s->cert->alpn_sent = 0;
255     }
256 #endif
257 #if 1
258     /*
259      * Check to see if we were changed into a different method, if so, revert
260      * back if we are not doing session-id reuse.
261      */
262     if (!s->in_handshake && (s->session == NULL)
263         && (s->method != s->ctx->method)) {
264         s->method->ssl_free(s);
265         s->method = s->ctx->method;
266         if (!s->method->ssl_new(s))
267             return (0);
268     } else
269 #endif
270         s->method->ssl_clear(s);
271     return (1);
272 }
273 
274 /** Used to change an SSL_CTXs default SSL method type */
SSL_CTX_set_ssl_version(SSL_CTX * ctx,const SSL_METHOD * meth)275 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
276 {
277     STACK_OF(SSL_CIPHER) *sk;
278 
279     ctx->method = meth;
280 
281     sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
282                                 &(ctx->cipher_list_by_id),
283                                 meth->version ==
284                                 SSL2_VERSION ? "SSLv2" :
285                                 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
286     if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
287         SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
288                SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
289         return (0);
290     }
291     return (1);
292 }
293 
SSL_new(SSL_CTX * ctx)294 SSL *SSL_new(SSL_CTX *ctx)
295 {
296     SSL *s;
297 
298     if (ctx == NULL) {
299         SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
300         return (NULL);
301     }
302     if (ctx->method == NULL) {
303         SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
304         return (NULL);
305     }
306 
307     s = (SSL *)OPENSSL_malloc(sizeof(SSL));
308     if (s == NULL)
309         goto err;
310     memset(s, 0, sizeof(SSL));
311 
312 #ifndef OPENSSL_NO_KRB5
313     s->kssl_ctx = kssl_ctx_new();
314 #endif                          /* OPENSSL_NO_KRB5 */
315 
316     s->options = ctx->options;
317     s->mode = ctx->mode;
318     s->max_cert_list = ctx->max_cert_list;
319     s->references = 1;
320 
321     if (ctx->cert != NULL) {
322         /*
323          * Earlier library versions used to copy the pointer to the CERT, not
324          * its contents; only when setting new parameters for the per-SSL
325          * copy, ssl_cert_new would be called (and the direct reference to
326          * the per-SSL_CTX settings would be lost, but those still were
327          * indirectly accessed for various purposes, and for that reason they
328          * used to be known as s->ctx->default_cert). Now we don't look at the
329          * SSL_CTX's CERT after having duplicated it once.
330          */
331 
332         s->cert = ssl_cert_dup(ctx->cert);
333         if (s->cert == NULL)
334             goto err;
335     } else
336         s->cert = NULL;         /* Cannot really happen (see SSL_CTX_new) */
337 
338     s->read_ahead = ctx->read_ahead;
339     s->msg_callback = ctx->msg_callback;
340     s->msg_callback_arg = ctx->msg_callback_arg;
341     s->verify_mode = ctx->verify_mode;
342 #if 0
343     s->verify_depth = ctx->verify_depth;
344 #endif
345     s->sid_ctx_length = ctx->sid_ctx_length;
346     OPENSSL_assert(s->sid_ctx_length <= sizeof(s->sid_ctx));
347     memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
348     s->verify_callback = ctx->default_verify_callback;
349     s->generate_session_id = ctx->generate_session_id;
350 
351     s->param = X509_VERIFY_PARAM_new();
352     if (!s->param)
353         goto err;
354     X509_VERIFY_PARAM_inherit(s->param, ctx->param);
355 #if 0
356     s->purpose = ctx->purpose;
357     s->trust = ctx->trust;
358 #endif
359     s->quiet_shutdown = ctx->quiet_shutdown;
360     s->max_send_fragment = ctx->max_send_fragment;
361 
362     CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
363     s->ctx = ctx;
364 #ifndef OPENSSL_NO_TLSEXT
365     s->tlsext_debug_cb = 0;
366     s->tlsext_debug_arg = NULL;
367     s->tlsext_ticket_expected = 0;
368     s->tlsext_status_type = -1;
369     s->tlsext_status_expected = 0;
370     s->tlsext_ocsp_ids = NULL;
371     s->tlsext_ocsp_exts = NULL;
372     s->tlsext_ocsp_resp = NULL;
373     s->tlsext_ocsp_resplen = -1;
374     CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
375     s->initial_ctx = ctx;
376 # ifndef OPENSSL_NO_EC
377     if (ctx->tlsext_ecpointformatlist) {
378         s->tlsext_ecpointformatlist =
379             BUF_memdup(ctx->tlsext_ecpointformatlist,
380                        ctx->tlsext_ecpointformatlist_length);
381         if (!s->tlsext_ecpointformatlist)
382             goto err;
383         s->tlsext_ecpointformatlist_length =
384             ctx->tlsext_ecpointformatlist_length;
385     }
386     if (ctx->tlsext_ellipticcurvelist) {
387         s->tlsext_ellipticcurvelist =
388             BUF_memdup(ctx->tlsext_ellipticcurvelist,
389                        ctx->tlsext_ellipticcurvelist_length);
390         if (!s->tlsext_ellipticcurvelist)
391             goto err;
392         s->tlsext_ellipticcurvelist_length =
393             ctx->tlsext_ellipticcurvelist_length;
394     }
395 # endif
396 # ifndef OPENSSL_NO_NEXTPROTONEG
397     s->next_proto_negotiated = NULL;
398 # endif
399 
400     if (s->ctx->alpn_client_proto_list) {
401         s->alpn_client_proto_list =
402             OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
403         if (s->alpn_client_proto_list == NULL)
404             goto err;
405         memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
406                s->ctx->alpn_client_proto_list_len);
407         s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
408     }
409 #endif
410 
411     s->verify_result = X509_V_OK;
412 
413     s->method = ctx->method;
414 
415     if (!s->method->ssl_new(s))
416         goto err;
417 
418     s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
419 
420     SSL_clear(s);
421 
422     CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
423 
424 #ifndef OPENSSL_NO_PSK
425     s->psk_client_callback = ctx->psk_client_callback;
426     s->psk_server_callback = ctx->psk_server_callback;
427 #endif
428 
429     return (s);
430  err:
431     if (s != NULL)
432         SSL_free(s);
433     SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
434     return (NULL);
435 }
436 
SSL_CTX_set_session_id_context(SSL_CTX * ctx,const unsigned char * sid_ctx,unsigned int sid_ctx_len)437 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
438                                    unsigned int sid_ctx_len)
439 {
440     if (sid_ctx_len > sizeof(ctx->sid_ctx)) {
441         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
442                SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
443         return 0;
444     }
445     ctx->sid_ctx_length = sid_ctx_len;
446     memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
447 
448     return 1;
449 }
450 
SSL_set_session_id_context(SSL * ssl,const unsigned char * sid_ctx,unsigned int sid_ctx_len)451 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
452                                unsigned int sid_ctx_len)
453 {
454     if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
455         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
456                SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
457         return 0;
458     }
459     ssl->sid_ctx_length = sid_ctx_len;
460     memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
461 
462     return 1;
463 }
464 
SSL_CTX_set_generate_session_id(SSL_CTX * ctx,GEN_SESSION_CB cb)465 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
466 {
467     CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
468     ctx->generate_session_id = cb;
469     CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
470     return 1;
471 }
472 
SSL_set_generate_session_id(SSL * ssl,GEN_SESSION_CB cb)473 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
474 {
475     CRYPTO_w_lock(CRYPTO_LOCK_SSL);
476     ssl->generate_session_id = cb;
477     CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
478     return 1;
479 }
480 
SSL_has_matching_session_id(const SSL * ssl,const unsigned char * id,unsigned int id_len)481 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
482                                 unsigned int id_len)
483 {
484     /*
485      * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
486      * we can "construct" a session to give us the desired check - ie. to
487      * find if there's a session in the hash table that would conflict with
488      * any new session built out of this id/id_len and the ssl_version in use
489      * by this SSL.
490      */
491     SSL_SESSION r, *p;
492 
493     if (id_len > sizeof(r.session_id))
494         return 0;
495 
496     r.ssl_version = ssl->version;
497     r.session_id_length = id_len;
498     memcpy(r.session_id, id, id_len);
499     /*
500      * NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
501      * callback is calling us to check the uniqueness of a shorter ID, it
502      * must be compared as a padded-out ID because that is what it will be
503      * converted to when the callback has finished choosing it.
504      */
505     if ((r.ssl_version == SSL2_VERSION) &&
506         (id_len < SSL2_SSL_SESSION_ID_LENGTH)) {
507         memset(r.session_id + id_len, 0, SSL2_SSL_SESSION_ID_LENGTH - id_len);
508         r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
509     }
510 
511     CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
512     p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
513     CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
514     return (p != NULL);
515 }
516 
SSL_CTX_set_purpose(SSL_CTX * s,int purpose)517 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
518 {
519     return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
520 }
521 
SSL_set_purpose(SSL * s,int purpose)522 int SSL_set_purpose(SSL *s, int purpose)
523 {
524     return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
525 }
526 
SSL_CTX_set_trust(SSL_CTX * s,int trust)527 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
528 {
529     return X509_VERIFY_PARAM_set_trust(s->param, trust);
530 }
531 
SSL_set_trust(SSL * s,int trust)532 int SSL_set_trust(SSL *s, int trust)
533 {
534     return X509_VERIFY_PARAM_set_trust(s->param, trust);
535 }
536 
SSL_CTX_set1_param(SSL_CTX * ctx,X509_VERIFY_PARAM * vpm)537 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
538 {
539     return X509_VERIFY_PARAM_set1(ctx->param, vpm);
540 }
541 
SSL_set1_param(SSL * ssl,X509_VERIFY_PARAM * vpm)542 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
543 {
544     return X509_VERIFY_PARAM_set1(ssl->param, vpm);
545 }
546 
SSL_CTX_get0_param(SSL_CTX * ctx)547 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
548 {
549     return ctx->param;
550 }
551 
SSL_get0_param(SSL * ssl)552 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
553 {
554     return ssl->param;
555 }
556 
SSL_certs_clear(SSL * s)557 void SSL_certs_clear(SSL *s)
558 {
559     ssl_cert_clear_certs(s->cert);
560 }
561 
SSL_free(SSL * s)562 void SSL_free(SSL *s)
563 {
564     int i;
565 
566     if (s == NULL)
567         return;
568 
569     i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
570 #ifdef REF_PRINT
571     REF_PRINT("SSL", s);
572 #endif
573     if (i > 0)
574         return;
575 #ifdef REF_CHECK
576     if (i < 0) {
577         fprintf(stderr, "SSL_free, bad reference count\n");
578         abort();                /* ok */
579     }
580 #endif
581 
582     if (s->param)
583         X509_VERIFY_PARAM_free(s->param);
584 
585     CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
586 
587     if (s->bbio != NULL) {
588         /* If the buffering BIO is in place, pop it off */
589         if (s->bbio == s->wbio) {
590             s->wbio = BIO_pop(s->wbio);
591         }
592         BIO_free(s->bbio);
593         s->bbio = NULL;
594     }
595     if (s->rbio != NULL)
596         BIO_free_all(s->rbio);
597     if ((s->wbio != NULL) && (s->wbio != s->rbio))
598         BIO_free_all(s->wbio);
599 
600     if (s->init_buf != NULL)
601         BUF_MEM_free(s->init_buf);
602 
603     /* add extra stuff */
604     if (s->cipher_list != NULL)
605         sk_SSL_CIPHER_free(s->cipher_list);
606     if (s->cipher_list_by_id != NULL)
607         sk_SSL_CIPHER_free(s->cipher_list_by_id);
608 
609     /* Make the next call work :-) */
610     if (s->session != NULL) {
611         ssl_clear_bad_session(s);
612         SSL_SESSION_free(s->session);
613     }
614 
615     ssl_clear_cipher_ctx(s);
616     ssl_clear_hash_ctx(&s->read_hash);
617     ssl_clear_hash_ctx(&s->write_hash);
618 
619     if (s->cert != NULL)
620         ssl_cert_free(s->cert);
621     /* Free up if allocated */
622 
623 #ifndef OPENSSL_NO_TLSEXT
624     if (s->tlsext_hostname)
625         OPENSSL_free(s->tlsext_hostname);
626     if (s->initial_ctx)
627         SSL_CTX_free(s->initial_ctx);
628 # ifndef OPENSSL_NO_EC
629     if (s->tlsext_ecpointformatlist)
630         OPENSSL_free(s->tlsext_ecpointformatlist);
631     if (s->tlsext_ellipticcurvelist)
632         OPENSSL_free(s->tlsext_ellipticcurvelist);
633 # endif                         /* OPENSSL_NO_EC */
634     if (s->tlsext_opaque_prf_input)
635         OPENSSL_free(s->tlsext_opaque_prf_input);
636     if (s->tlsext_ocsp_exts)
637         sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
638     if (s->tlsext_ocsp_ids)
639         sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
640     if (s->tlsext_ocsp_resp)
641         OPENSSL_free(s->tlsext_ocsp_resp);
642     if (s->alpn_client_proto_list)
643         OPENSSL_free(s->alpn_client_proto_list);
644 #endif
645 
646     if (s->client_CA != NULL)
647         sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
648 
649     if (s->method != NULL)
650         s->method->ssl_free(s);
651 
652     if (s->ctx)
653         SSL_CTX_free(s->ctx);
654 
655 #ifndef OPENSSL_NO_KRB5
656     if (s->kssl_ctx != NULL)
657         kssl_ctx_free(s->kssl_ctx);
658 #endif                          /* OPENSSL_NO_KRB5 */
659 
660 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
661     if (s->next_proto_negotiated)
662         OPENSSL_free(s->next_proto_negotiated);
663 #endif
664 
665 #ifndef OPENSSL_NO_SRTP
666     if (s->srtp_profiles)
667         sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
668 #endif
669 
670     OPENSSL_free(s);
671 }
672 
SSL_set_bio(SSL * s,BIO * rbio,BIO * wbio)673 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
674 {
675     /*
676      * If the output buffering BIO is still in place, remove it
677      */
678     if (s->bbio != NULL) {
679         if (s->wbio == s->bbio) {
680             s->wbio = s->wbio->next_bio;
681             s->bbio->next_bio = NULL;
682         }
683     }
684     if ((s->rbio != NULL) && (s->rbio != rbio))
685         BIO_free_all(s->rbio);
686     if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
687         BIO_free_all(s->wbio);
688     s->rbio = rbio;
689     s->wbio = wbio;
690 }
691 
SSL_get_rbio(const SSL * s)692 BIO *SSL_get_rbio(const SSL *s)
693 {
694     return (s->rbio);
695 }
696 
SSL_get_wbio(const SSL * s)697 BIO *SSL_get_wbio(const SSL *s)
698 {
699     return (s->wbio);
700 }
701 
SSL_get_fd(const SSL * s)702 int SSL_get_fd(const SSL *s)
703 {
704     return (SSL_get_rfd(s));
705 }
706 
SSL_get_rfd(const SSL * s)707 int SSL_get_rfd(const SSL *s)
708 {
709     int ret = -1;
710     BIO *b, *r;
711 
712     b = SSL_get_rbio(s);
713     r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
714     if (r != NULL)
715         BIO_get_fd(r, &ret);
716     return (ret);
717 }
718 
SSL_get_wfd(const SSL * s)719 int SSL_get_wfd(const SSL *s)
720 {
721     int ret = -1;
722     BIO *b, *r;
723 
724     b = SSL_get_wbio(s);
725     r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
726     if (r != NULL)
727         BIO_get_fd(r, &ret);
728     return (ret);
729 }
730 
731 #ifndef OPENSSL_NO_SOCK
SSL_set_fd(SSL * s,int fd)732 int SSL_set_fd(SSL *s, int fd)
733 {
734     int ret = 0;
735     BIO *bio = NULL;
736 
737     bio = BIO_new(BIO_s_socket());
738 
739     if (bio == NULL) {
740         SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
741         goto err;
742     }
743     BIO_set_fd(bio, fd, BIO_NOCLOSE);
744     SSL_set_bio(s, bio, bio);
745     ret = 1;
746  err:
747     return (ret);
748 }
749 
SSL_set_wfd(SSL * s,int fd)750 int SSL_set_wfd(SSL *s, int fd)
751 {
752     int ret = 0;
753     BIO *bio = NULL;
754 
755     if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
756         || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
757         bio = BIO_new(BIO_s_socket());
758 
759         if (bio == NULL) {
760             SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
761             goto err;
762         }
763         BIO_set_fd(bio, fd, BIO_NOCLOSE);
764         SSL_set_bio(s, SSL_get_rbio(s), bio);
765     } else
766         SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
767     ret = 1;
768  err:
769     return (ret);
770 }
771 
SSL_set_rfd(SSL * s,int fd)772 int SSL_set_rfd(SSL *s, int fd)
773 {
774     int ret = 0;
775     BIO *bio = NULL;
776 
777     if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
778         || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
779         bio = BIO_new(BIO_s_socket());
780 
781         if (bio == NULL) {
782             SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
783             goto err;
784         }
785         BIO_set_fd(bio, fd, BIO_NOCLOSE);
786         SSL_set_bio(s, bio, SSL_get_wbio(s));
787     } else
788         SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
789     ret = 1;
790  err:
791     return (ret);
792 }
793 #endif
794 
795 /* return length of latest Finished message we sent, copy to 'buf' */
SSL_get_finished(const SSL * s,void * buf,size_t count)796 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
797 {
798     size_t ret = 0;
799 
800     if (s->s3 != NULL) {
801         ret = s->s3->tmp.finish_md_len;
802         if (count > ret)
803             count = ret;
804         memcpy(buf, s->s3->tmp.finish_md, count);
805     }
806     return ret;
807 }
808 
809 /* return length of latest Finished message we expected, copy to 'buf' */
SSL_get_peer_finished(const SSL * s,void * buf,size_t count)810 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
811 {
812     size_t ret = 0;
813 
814     if (s->s3 != NULL) {
815         ret = s->s3->tmp.peer_finish_md_len;
816         if (count > ret)
817             count = ret;
818         memcpy(buf, s->s3->tmp.peer_finish_md, count);
819     }
820     return ret;
821 }
822 
SSL_get_verify_mode(const SSL * s)823 int SSL_get_verify_mode(const SSL *s)
824 {
825     return (s->verify_mode);
826 }
827 
SSL_get_verify_depth(const SSL * s)828 int SSL_get_verify_depth(const SSL *s)
829 {
830     return X509_VERIFY_PARAM_get_depth(s->param);
831 }
832 
SSL_get_verify_callback(const SSL * s)833 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
834     return (s->verify_callback);
835 }
836 
SSL_CTX_get_verify_mode(const SSL_CTX * ctx)837 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
838 {
839     return (ctx->verify_mode);
840 }
841 
SSL_CTX_get_verify_depth(const SSL_CTX * ctx)842 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
843 {
844     return X509_VERIFY_PARAM_get_depth(ctx->param);
845 }
846 
SSL_CTX_get_verify_callback(const SSL_CTX * ctx)847 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
848     return (ctx->default_verify_callback);
849 }
850 
SSL_set_verify(SSL * s,int mode,int (* callback)(int ok,X509_STORE_CTX * ctx))851 void SSL_set_verify(SSL *s, int mode,
852                     int (*callback) (int ok, X509_STORE_CTX *ctx))
853 {
854     s->verify_mode = mode;
855     if (callback != NULL)
856         s->verify_callback = callback;
857 }
858 
SSL_set_verify_depth(SSL * s,int depth)859 void SSL_set_verify_depth(SSL *s, int depth)
860 {
861     X509_VERIFY_PARAM_set_depth(s->param, depth);
862 }
863 
SSL_set_read_ahead(SSL * s,int yes)864 void SSL_set_read_ahead(SSL *s, int yes)
865 {
866     s->read_ahead = yes;
867 }
868 
SSL_get_read_ahead(const SSL * s)869 int SSL_get_read_ahead(const SSL *s)
870 {
871     return (s->read_ahead);
872 }
873 
SSL_pending(const SSL * s)874 int SSL_pending(const SSL *s)
875 {
876     /*
877      * SSL_pending cannot work properly if read-ahead is enabled
878      * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
879      * impossible to fix since SSL_pending cannot report errors that may be
880      * observed while scanning the new data. (Note that SSL_pending() is
881      * often used as a boolean value, so we'd better not return -1.)
882      */
883     return (s->method->ssl_pending(s));
884 }
885 
SSL_get_peer_certificate(const SSL * s)886 X509 *SSL_get_peer_certificate(const SSL *s)
887 {
888     X509 *r;
889 
890     if ((s == NULL) || (s->session == NULL))
891         r = NULL;
892     else
893         r = s->session->peer;
894 
895     if (r == NULL)
896         return (r);
897 
898     CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
899 
900     return (r);
901 }
902 
STACK_OF(X509)903 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
904 {
905     STACK_OF(X509) *r;
906 
907     if ((s == NULL) || (s->session == NULL)
908         || (s->session->sess_cert == NULL))
909         r = NULL;
910     else
911         r = s->session->sess_cert->cert_chain;
912 
913     /*
914      * If we are a client, cert_chain includes the peer's own certificate; if
915      * we are a server, it does not.
916      */
917 
918     return (r);
919 }
920 
921 /*
922  * Now in theory, since the calling process own 't' it should be safe to
923  * modify.  We need to be able to read f without being hassled
924  */
SSL_copy_session_id(SSL * t,const SSL * f)925 void SSL_copy_session_id(SSL *t, const SSL *f)
926 {
927     CERT *tmp;
928 
929     /* Do we need to to SSL locking? */
930     SSL_set_session(t, SSL_get_session(f));
931 
932     /*
933      * what if we are setup as SSLv2 but want to talk SSLv3 or vice-versa
934      */
935     if (t->method != f->method) {
936         t->method->ssl_free(t); /* cleanup current */
937         t->method = f->method;  /* change method */
938         t->method->ssl_new(t);  /* setup new */
939     }
940 
941     tmp = t->cert;
942     if (f->cert != NULL) {
943         CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
944         t->cert = f->cert;
945     } else
946         t->cert = NULL;
947     if (tmp != NULL)
948         ssl_cert_free(tmp);
949     SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length);
950 }
951 
952 /* Fix this so it checks all the valid key/cert options */
SSL_CTX_check_private_key(const SSL_CTX * ctx)953 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
954 {
955     if ((ctx == NULL) ||
956         (ctx->cert == NULL) || (ctx->cert->key->x509 == NULL)) {
957         SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
958                SSL_R_NO_CERTIFICATE_ASSIGNED);
959         return (0);
960     }
961     if (ctx->cert->key->privatekey == NULL) {
962         SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
963                SSL_R_NO_PRIVATE_KEY_ASSIGNED);
964         return (0);
965     }
966     return (X509_check_private_key
967             (ctx->cert->key->x509, ctx->cert->key->privatekey));
968 }
969 
970 /* Fix this function so that it takes an optional type parameter */
SSL_check_private_key(const SSL * ssl)971 int SSL_check_private_key(const SSL *ssl)
972 {
973     if (ssl == NULL) {
974         SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
975         return (0);
976     }
977     if (ssl->cert == NULL) {
978         SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
979         return 0;
980     }
981     if (ssl->cert->key->x509 == NULL) {
982         SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
983         return (0);
984     }
985     if (ssl->cert->key->privatekey == NULL) {
986         SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
987         return (0);
988     }
989     return (X509_check_private_key(ssl->cert->key->x509,
990                                    ssl->cert->key->privatekey));
991 }
992 
SSL_accept(SSL * s)993 int SSL_accept(SSL *s)
994 {
995     if (s->handshake_func == 0)
996         /* Not properly initialized yet */
997         SSL_set_accept_state(s);
998 
999     return (s->method->ssl_accept(s));
1000 }
1001 
SSL_connect(SSL * s)1002 int SSL_connect(SSL *s)
1003 {
1004     if (s->handshake_func == 0)
1005         /* Not properly initialized yet */
1006         SSL_set_connect_state(s);
1007 
1008     return (s->method->ssl_connect(s));
1009 }
1010 
SSL_get_default_timeout(const SSL * s)1011 long SSL_get_default_timeout(const SSL *s)
1012 {
1013     return (s->method->get_timeout());
1014 }
1015 
SSL_read(SSL * s,void * buf,int num)1016 int SSL_read(SSL *s, void *buf, int num)
1017 {
1018     if (s->handshake_func == 0) {
1019         SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1020         return -1;
1021     }
1022 
1023     if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1024         s->rwstate = SSL_NOTHING;
1025         return (0);
1026     }
1027     return (s->method->ssl_read(s, buf, num));
1028 }
1029 
SSL_peek(SSL * s,void * buf,int num)1030 int SSL_peek(SSL *s, void *buf, int num)
1031 {
1032     if (s->handshake_func == 0) {
1033         SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1034         return -1;
1035     }
1036 
1037     if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1038         return (0);
1039     }
1040     return (s->method->ssl_peek(s, buf, num));
1041 }
1042 
SSL_write(SSL * s,const void * buf,int num)1043 int SSL_write(SSL *s, const void *buf, int num)
1044 {
1045     if (s->handshake_func == 0) {
1046         SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1047         return -1;
1048     }
1049 
1050     if (s->shutdown & SSL_SENT_SHUTDOWN) {
1051         s->rwstate = SSL_NOTHING;
1052         SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1053         return (-1);
1054     }
1055     return (s->method->ssl_write(s, buf, num));
1056 }
1057 
SSL_shutdown(SSL * s)1058 int SSL_shutdown(SSL *s)
1059 {
1060     /*
1061      * Note that this function behaves differently from what one might
1062      * expect.  Return values are 0 for no success (yet), 1 for success; but
1063      * calling it once is usually not enough, even if blocking I/O is used
1064      * (see ssl3_shutdown).
1065      */
1066 
1067     if (s->handshake_func == 0) {
1068         SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1069         return -1;
1070     }
1071 
1072     if (!SSL_in_init(s)) {
1073         return s->method->ssl_shutdown(s);
1074     } else {
1075         SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1076         return -1;
1077     }
1078 }
1079 
SSL_renegotiate(SSL * s)1080 int SSL_renegotiate(SSL *s)
1081 {
1082     if (s->renegotiate == 0)
1083         s->renegotiate = 1;
1084 
1085     s->new_session = 1;
1086 
1087     return (s->method->ssl_renegotiate(s));
1088 }
1089 
SSL_renegotiate_abbreviated(SSL * s)1090 int SSL_renegotiate_abbreviated(SSL *s)
1091 {
1092     if (s->renegotiate == 0)
1093         s->renegotiate = 1;
1094 
1095     s->new_session = 0;
1096 
1097     return (s->method->ssl_renegotiate(s));
1098 }
1099 
SSL_renegotiate_pending(SSL * s)1100 int SSL_renegotiate_pending(SSL *s)
1101 {
1102     /*
1103      * becomes true when negotiation is requested; false again once a
1104      * handshake has finished
1105      */
1106     return (s->renegotiate != 0);
1107 }
1108 
SSL_ctrl(SSL * s,int cmd,long larg,void * parg)1109 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1110 {
1111     long l;
1112 
1113     switch (cmd) {
1114     case SSL_CTRL_GET_READ_AHEAD:
1115         return (s->read_ahead);
1116     case SSL_CTRL_SET_READ_AHEAD:
1117         l = s->read_ahead;
1118         s->read_ahead = larg;
1119         return (l);
1120 
1121     case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1122         s->msg_callback_arg = parg;
1123         return 1;
1124 
1125     case SSL_CTRL_OPTIONS:
1126         return (s->options |= larg);
1127     case SSL_CTRL_CLEAR_OPTIONS:
1128         return (s->options &= ~larg);
1129     case SSL_CTRL_MODE:
1130         return (s->mode |= larg);
1131     case SSL_CTRL_CLEAR_MODE:
1132         return (s->mode &= ~larg);
1133     case SSL_CTRL_GET_MAX_CERT_LIST:
1134         return (s->max_cert_list);
1135     case SSL_CTRL_SET_MAX_CERT_LIST:
1136         l = s->max_cert_list;
1137         s->max_cert_list = larg;
1138         return (l);
1139     case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1140         if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1141             return 0;
1142         s->max_send_fragment = larg;
1143         return 1;
1144     case SSL_CTRL_GET_RI_SUPPORT:
1145         if (s->s3)
1146             return s->s3->send_connection_binding;
1147         else
1148             return 0;
1149     case SSL_CTRL_CERT_FLAGS:
1150         return (s->cert->cert_flags |= larg);
1151     case SSL_CTRL_CLEAR_CERT_FLAGS:
1152         return (s->cert->cert_flags &= ~larg);
1153 
1154     case SSL_CTRL_GET_RAW_CIPHERLIST:
1155         if (parg) {
1156             if (s->cert->ciphers_raw == NULL)
1157                 return 0;
1158             *(unsigned char **)parg = s->cert->ciphers_raw;
1159             return (int)s->cert->ciphers_rawlen;
1160         } else
1161             return ssl_put_cipher_by_char(s, NULL, NULL);
1162     default:
1163         return (s->method->ssl_ctrl(s, cmd, larg, parg));
1164     }
1165 }
1166 
SSL_callback_ctrl(SSL * s,int cmd,void (* fp)(void))1167 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1168 {
1169     switch (cmd) {
1170     case SSL_CTRL_SET_MSG_CALLBACK:
1171         s->msg_callback = (void (*)
1172                            (int write_p, int version, int content_type,
1173                             const void *buf, size_t len, SSL *ssl,
1174                             void *arg))(fp);
1175         return 1;
1176 
1177     default:
1178         return (s->method->ssl_callback_ctrl(s, cmd, fp));
1179     }
1180 }
1181 
LHASH_OF(SSL_SESSION)1182 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1183 {
1184     return ctx->sessions;
1185 }
1186 
SSL_CTX_ctrl(SSL_CTX * ctx,int cmd,long larg,void * parg)1187 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1188 {
1189     long l;
1190     /* For some cases with ctx == NULL perform syntax checks */
1191     if (ctx == NULL) {
1192         switch (cmd) {
1193 #ifndef OPENSSL_NO_EC
1194         case SSL_CTRL_SET_CURVES_LIST:
1195             return tls1_set_curves_list(NULL, NULL, parg);
1196 #endif
1197         case SSL_CTRL_SET_SIGALGS_LIST:
1198         case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1199             return tls1_set_sigalgs_list(NULL, parg, 0);
1200         default:
1201             return 0;
1202         }
1203     }
1204 
1205     switch (cmd) {
1206     case SSL_CTRL_GET_READ_AHEAD:
1207         return (ctx->read_ahead);
1208     case SSL_CTRL_SET_READ_AHEAD:
1209         l = ctx->read_ahead;
1210         ctx->read_ahead = larg;
1211         return (l);
1212 
1213     case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1214         ctx->msg_callback_arg = parg;
1215         return 1;
1216 
1217     case SSL_CTRL_GET_MAX_CERT_LIST:
1218         return (ctx->max_cert_list);
1219     case SSL_CTRL_SET_MAX_CERT_LIST:
1220         l = ctx->max_cert_list;
1221         ctx->max_cert_list = larg;
1222         return (l);
1223 
1224     case SSL_CTRL_SET_SESS_CACHE_SIZE:
1225         l = ctx->session_cache_size;
1226         ctx->session_cache_size = larg;
1227         return (l);
1228     case SSL_CTRL_GET_SESS_CACHE_SIZE:
1229         return (ctx->session_cache_size);
1230     case SSL_CTRL_SET_SESS_CACHE_MODE:
1231         l = ctx->session_cache_mode;
1232         ctx->session_cache_mode = larg;
1233         return (l);
1234     case SSL_CTRL_GET_SESS_CACHE_MODE:
1235         return (ctx->session_cache_mode);
1236 
1237     case SSL_CTRL_SESS_NUMBER:
1238         return (lh_SSL_SESSION_num_items(ctx->sessions));
1239     case SSL_CTRL_SESS_CONNECT:
1240         return (ctx->stats.sess_connect);
1241     case SSL_CTRL_SESS_CONNECT_GOOD:
1242         return (ctx->stats.sess_connect_good);
1243     case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1244         return (ctx->stats.sess_connect_renegotiate);
1245     case SSL_CTRL_SESS_ACCEPT:
1246         return (ctx->stats.sess_accept);
1247     case SSL_CTRL_SESS_ACCEPT_GOOD:
1248         return (ctx->stats.sess_accept_good);
1249     case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1250         return (ctx->stats.sess_accept_renegotiate);
1251     case SSL_CTRL_SESS_HIT:
1252         return (ctx->stats.sess_hit);
1253     case SSL_CTRL_SESS_CB_HIT:
1254         return (ctx->stats.sess_cb_hit);
1255     case SSL_CTRL_SESS_MISSES:
1256         return (ctx->stats.sess_miss);
1257     case SSL_CTRL_SESS_TIMEOUTS:
1258         return (ctx->stats.sess_timeout);
1259     case SSL_CTRL_SESS_CACHE_FULL:
1260         return (ctx->stats.sess_cache_full);
1261     case SSL_CTRL_OPTIONS:
1262         return (ctx->options |= larg);
1263     case SSL_CTRL_CLEAR_OPTIONS:
1264         return (ctx->options &= ~larg);
1265     case SSL_CTRL_MODE:
1266         return (ctx->mode |= larg);
1267     case SSL_CTRL_CLEAR_MODE:
1268         return (ctx->mode &= ~larg);
1269     case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1270         if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1271             return 0;
1272         ctx->max_send_fragment = larg;
1273         return 1;
1274     case SSL_CTRL_CERT_FLAGS:
1275         return (ctx->cert->cert_flags |= larg);
1276     case SSL_CTRL_CLEAR_CERT_FLAGS:
1277         return (ctx->cert->cert_flags &= ~larg);
1278     default:
1279         return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1280     }
1281 }
1282 
SSL_CTX_callback_ctrl(SSL_CTX * ctx,int cmd,void (* fp)(void))1283 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1284 {
1285     switch (cmd) {
1286     case SSL_CTRL_SET_MSG_CALLBACK:
1287         ctx->msg_callback = (void (*)
1288                              (int write_p, int version, int content_type,
1289                               const void *buf, size_t len, SSL *ssl,
1290                               void *arg))(fp);
1291         return 1;
1292 
1293     default:
1294         return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1295     }
1296 }
1297 
ssl_cipher_id_cmp(const SSL_CIPHER * a,const SSL_CIPHER * b)1298 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1299 {
1300     long l;
1301 
1302     l = a->id - b->id;
1303     if (l == 0L)
1304         return (0);
1305     else
1306         return ((l > 0) ? 1 : -1);
1307 }
1308 
ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const * ap,const SSL_CIPHER * const * bp)1309 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1310                           const SSL_CIPHER *const *bp)
1311 {
1312     long l;
1313 
1314     l = (*ap)->id - (*bp)->id;
1315     if (l == 0L)
1316         return (0);
1317     else
1318         return ((l > 0) ? 1 : -1);
1319 }
1320 
1321 /** return a STACK of the ciphers available for the SSL and in order of
1322  * preference */
STACK_OF(SSL_CIPHER)1323 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1324 {
1325     if (s != NULL) {
1326         if (s->cipher_list != NULL) {
1327             return (s->cipher_list);
1328         } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1329             return (s->ctx->cipher_list);
1330         }
1331     }
1332     return (NULL);
1333 }
1334 
1335 /** return a STACK of the ciphers available for the SSL and in order of
1336  * algorithm id */
STACK_OF(SSL_CIPHER)1337 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1338 {
1339     if (s != NULL) {
1340         if (s->cipher_list_by_id != NULL) {
1341             return (s->cipher_list_by_id);
1342         } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1343             return (s->ctx->cipher_list_by_id);
1344         }
1345     }
1346     return (NULL);
1347 }
1348 
1349 /** The old interface to get the same thing as SSL_get_ciphers() */
SSL_get_cipher_list(const SSL * s,int n)1350 const char *SSL_get_cipher_list(const SSL *s, int n)
1351 {
1352     SSL_CIPHER *c;
1353     STACK_OF(SSL_CIPHER) *sk;
1354 
1355     if (s == NULL)
1356         return (NULL);
1357     sk = SSL_get_ciphers(s);
1358     if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1359         return (NULL);
1360     c = sk_SSL_CIPHER_value(sk, n);
1361     if (c == NULL)
1362         return (NULL);
1363     return (c->name);
1364 }
1365 
1366 /** specify the ciphers to be used by default by the SSL_CTX */
SSL_CTX_set_cipher_list(SSL_CTX * ctx,const char * str)1367 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1368 {
1369     STACK_OF(SSL_CIPHER) *sk;
1370 
1371     sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1372                                 &ctx->cipher_list_by_id, str, ctx->cert);
1373     /*
1374      * ssl_create_cipher_list may return an empty stack if it was unable to
1375      * find a cipher matching the given rule string (for example if the rule
1376      * string specifies a cipher which has been disabled). This is not an
1377      * error as far as ssl_create_cipher_list is concerned, and hence
1378      * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
1379      */
1380     if (sk == NULL)
1381         return 0;
1382     else if (sk_SSL_CIPHER_num(sk) == 0) {
1383         SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1384         return 0;
1385     }
1386     return 1;
1387 }
1388 
1389 /** specify the ciphers to be used by the SSL */
SSL_set_cipher_list(SSL * s,const char * str)1390 int SSL_set_cipher_list(SSL *s, const char *str)
1391 {
1392     STACK_OF(SSL_CIPHER) *sk;
1393 
1394     sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1395                                 &s->cipher_list_by_id, str, s->cert);
1396     /* see comment in SSL_CTX_set_cipher_list */
1397     if (sk == NULL)
1398         return 0;
1399     else if (sk_SSL_CIPHER_num(sk) == 0) {
1400         SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1401         return 0;
1402     }
1403     return 1;
1404 }
1405 
1406 /* works well for SSLv2, not so good for SSLv3 */
SSL_get_shared_ciphers(const SSL * s,char * buf,int size)1407 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
1408 {
1409     char *p;
1410     STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
1411     SSL_CIPHER *c;
1412     int i;
1413 
1414     if (!s->server
1415             || s->session == NULL
1416             || s->session->ciphers == NULL
1417             || size < 2)
1418         return NULL;
1419 
1420     p = buf;
1421     clntsk = s->session->ciphers;
1422     srvrsk = SSL_get_ciphers(s);
1423     if (clntsk == NULL || srvrsk == NULL)
1424         return NULL;
1425 
1426     if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
1427         return NULL;
1428 
1429     for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
1430         int n;
1431 
1432         c = sk_SSL_CIPHER_value(clntsk, i);
1433         if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
1434             continue;
1435 
1436         n = strlen(c->name);
1437         if (n + 1 > size) {
1438             if (p != buf)
1439                 --p;
1440             *p = '\0';
1441             return buf;
1442         }
1443         strcpy(p, c->name);
1444         p += n;
1445         *(p++) = ':';
1446         size -= n + 1;
1447     }
1448     p[-1] = '\0';
1449     return (buf);
1450 }
1451 
ssl_cipher_list_to_bytes(SSL * s,STACK_OF (SSL_CIPHER)* sk,unsigned char * p,int (* put_cb)(const SSL_CIPHER *,unsigned char *))1452 int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
1453                              unsigned char *p,
1454                              int (*put_cb) (const SSL_CIPHER *,
1455                                             unsigned char *))
1456 {
1457     int i, j = 0;
1458     SSL_CIPHER *c;
1459     CERT *ct = s->cert;
1460     unsigned char *q;
1461     int empty_reneg_info_scsv = !s->renegotiate;
1462     /* Set disabled masks for this session */
1463     ssl_set_client_disabled(s);
1464 
1465     if (sk == NULL)
1466         return (0);
1467     q = p;
1468     if (put_cb == NULL)
1469         put_cb = s->method->put_cipher_by_char;
1470 
1471     for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1472         c = sk_SSL_CIPHER_value(sk, i);
1473         /* Skip disabled ciphers */
1474         if (c->algorithm_ssl & ct->mask_ssl ||
1475             c->algorithm_mkey & ct->mask_k || c->algorithm_auth & ct->mask_a)
1476             continue;
1477 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1478         if (c->id == SSL3_CK_SCSV) {
1479             if (!empty_reneg_info_scsv)
1480                 continue;
1481             else
1482                 empty_reneg_info_scsv = 0;
1483         }
1484 #endif
1485         j = put_cb(c, p);
1486         p += j;
1487     }
1488     /*
1489      * If p == q, no ciphers; caller indicates an error. Otherwise, add
1490      * applicable SCSVs.
1491      */
1492     if (p != q) {
1493         if (empty_reneg_info_scsv) {
1494             static SSL_CIPHER scsv = {
1495                 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1496             };
1497             j = put_cb(&scsv, p);
1498             p += j;
1499 #ifdef OPENSSL_RI_DEBUG
1500             fprintf(stderr,
1501                     "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n");
1502 #endif
1503         }
1504         if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
1505             static SSL_CIPHER scsv = {
1506                 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1507             };
1508             j = put_cb(&scsv, p);
1509             p += j;
1510         }
1511     }
1512 
1513     return (p - q);
1514 }
1515 
STACK_OF(SSL_CIPHER)1516 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, unsigned char *p,
1517                                                int num,
1518                                                STACK_OF(SSL_CIPHER) **skp)
1519 {
1520     const SSL_CIPHER *c;
1521     STACK_OF(SSL_CIPHER) *sk;
1522     int i, n;
1523 
1524     if (s->s3)
1525         s->s3->send_connection_binding = 0;
1526 
1527     n = ssl_put_cipher_by_char(s, NULL, NULL);
1528     if (n == 0 || (num % n) != 0) {
1529         SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1530                SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1531         return (NULL);
1532     }
1533     if ((skp == NULL) || (*skp == NULL)) {
1534         sk = sk_SSL_CIPHER_new_null(); /* change perhaps later */
1535         if(sk == NULL) {
1536             SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1537             return NULL;
1538         }
1539     } else {
1540         sk = *skp;
1541         sk_SSL_CIPHER_zero(sk);
1542     }
1543 
1544     if (s->cert->ciphers_raw)
1545         OPENSSL_free(s->cert->ciphers_raw);
1546     s->cert->ciphers_raw = BUF_memdup(p, num);
1547     if (s->cert->ciphers_raw == NULL) {
1548         SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1549         goto err;
1550     }
1551     s->cert->ciphers_rawlen = (size_t)num;
1552 
1553     for (i = 0; i < num; i += n) {
1554         /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
1555         if (s->s3 && (n != 3 || !p[0]) &&
1556             (p[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1557             (p[n - 1] == (SSL3_CK_SCSV & 0xff))) {
1558             /* SCSV fatal if renegotiating */
1559             if (s->renegotiate) {
1560                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1561                        SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1562                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
1563                 goto err;
1564             }
1565             s->s3->send_connection_binding = 1;
1566             p += n;
1567 #ifdef OPENSSL_RI_DEBUG
1568             fprintf(stderr, "SCSV received by server\n");
1569 #endif
1570             continue;
1571         }
1572 
1573         /* Check for TLS_FALLBACK_SCSV */
1574         if ((n != 3 || !p[0]) &&
1575             (p[n - 2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
1576             (p[n - 1] == (SSL3_CK_FALLBACK_SCSV & 0xff))) {
1577             /*
1578              * The SCSV indicates that the client previously tried a higher
1579              * version. Fail if the current version is an unexpected
1580              * downgrade.
1581              */
1582             if (!SSL_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, 0, NULL)) {
1583                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1584                        SSL_R_INAPPROPRIATE_FALLBACK);
1585                 if (s->s3)
1586                     ssl3_send_alert(s, SSL3_AL_FATAL,
1587                                     SSL_AD_INAPPROPRIATE_FALLBACK);
1588                 goto err;
1589             }
1590             p += n;
1591             continue;
1592         }
1593 
1594         c = ssl_get_cipher_by_char(s, p);
1595         p += n;
1596         if (c != NULL) {
1597             if (!sk_SSL_CIPHER_push(sk, c)) {
1598                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1599                 goto err;
1600             }
1601         }
1602     }
1603 
1604     if (skp != NULL)
1605         *skp = sk;
1606     return (sk);
1607  err:
1608     if ((skp == NULL) || (*skp == NULL))
1609         sk_SSL_CIPHER_free(sk);
1610     return (NULL);
1611 }
1612 
1613 #ifndef OPENSSL_NO_TLSEXT
1614 /** return a servername extension value if provided in Client Hello, or NULL.
1615  * So far, only host_name types are defined (RFC 3546).
1616  */
1617 
SSL_get_servername(const SSL * s,const int type)1618 const char *SSL_get_servername(const SSL *s, const int type)
1619 {
1620     if (type != TLSEXT_NAMETYPE_host_name)
1621         return NULL;
1622 
1623     return s->session && !s->tlsext_hostname ?
1624         s->session->tlsext_hostname : s->tlsext_hostname;
1625 }
1626 
SSL_get_servername_type(const SSL * s)1627 int SSL_get_servername_type(const SSL *s)
1628 {
1629     if (s->session
1630         && (!s->tlsext_hostname ? s->session->
1631             tlsext_hostname : s->tlsext_hostname))
1632         return TLSEXT_NAMETYPE_host_name;
1633     return -1;
1634 }
1635 
1636 /*
1637  * SSL_select_next_proto implements the standard protocol selection. It is
1638  * expected that this function is called from the callback set by
1639  * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
1640  * vector of 8-bit, length prefixed byte strings. The length byte itself is
1641  * not included in the length. A byte string of length 0 is invalid. No byte
1642  * string may be truncated. The current, but experimental algorithm for
1643  * selecting the protocol is: 1) If the server doesn't support NPN then this
1644  * is indicated to the callback. In this case, the client application has to
1645  * abort the connection or have a default application level protocol. 2) If
1646  * the server supports NPN, but advertises an empty list then the client
1647  * selects the first protcol in its list, but indicates via the API that this
1648  * fallback case was enacted. 3) Otherwise, the client finds the first
1649  * protocol in the server's list that it supports and selects this protocol.
1650  * This is because it's assumed that the server has better information about
1651  * which protocol a client should use. 4) If the client doesn't support any
1652  * of the server's advertised protocols, then this is treated the same as
1653  * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
1654  * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1655  */
SSL_select_next_proto(unsigned char ** out,unsigned char * outlen,const unsigned char * server,unsigned int server_len,const unsigned char * client,unsigned int client_len)1656 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1657                           const unsigned char *server,
1658                           unsigned int server_len,
1659                           const unsigned char *client,
1660                           unsigned int client_len)
1661 {
1662     unsigned int i, j;
1663     const unsigned char *result;
1664     int status = OPENSSL_NPN_UNSUPPORTED;
1665 
1666     /*
1667      * For each protocol in server preference order, see if we support it.
1668      */
1669     for (i = 0; i < server_len;) {
1670         for (j = 0; j < client_len;) {
1671             if (server[i] == client[j] &&
1672                 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
1673                 /* We found a match */
1674                 result = &server[i];
1675                 status = OPENSSL_NPN_NEGOTIATED;
1676                 goto found;
1677             }
1678             j += client[j];
1679             j++;
1680         }
1681         i += server[i];
1682         i++;
1683     }
1684 
1685     /* There's no overlap between our protocols and the server's list. */
1686     result = client;
1687     status = OPENSSL_NPN_NO_OVERLAP;
1688 
1689  found:
1690     *out = (unsigned char *)result + 1;
1691     *outlen = result[0];
1692     return status;
1693 }
1694 
1695 # ifndef OPENSSL_NO_NEXTPROTONEG
1696 /*
1697  * SSL_get0_next_proto_negotiated sets *data and *len to point to the
1698  * client's requested protocol for this connection and returns 0. If the
1699  * client didn't request any protocol, then *data is set to NULL. Note that
1700  * the client can request any protocol it chooses. The value returned from
1701  * this function need not be a member of the list of supported protocols
1702  * provided by the callback.
1703  */
SSL_get0_next_proto_negotiated(const SSL * s,const unsigned char ** data,unsigned * len)1704 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1705                                     unsigned *len)
1706 {
1707     *data = s->next_proto_negotiated;
1708     if (!*data) {
1709         *len = 0;
1710     } else {
1711         *len = s->next_proto_negotiated_len;
1712     }
1713 }
1714 
1715 /*
1716  * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
1717  * a TLS server needs a list of supported protocols for Next Protocol
1718  * Negotiation. The returned list must be in wire format.  The list is
1719  * returned by setting |out| to point to it and |outlen| to its length. This
1720  * memory will not be modified, but one should assume that the SSL* keeps a
1721  * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
1722  * wishes to advertise. Otherwise, no such extension will be included in the
1723  * ServerHello.
1724  */
SSL_CTX_set_next_protos_advertised_cb(SSL_CTX * ctx,int (* cb)(SSL * ssl,const unsigned char ** out,unsigned int * outlen,void * arg),void * arg)1725 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
1726                                            int (*cb) (SSL *ssl,
1727                                                       const unsigned char
1728                                                       **out,
1729                                                       unsigned int *outlen,
1730                                                       void *arg), void *arg)
1731 {
1732     ctx->next_protos_advertised_cb = cb;
1733     ctx->next_protos_advertised_cb_arg = arg;
1734 }
1735 
1736 /*
1737  * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1738  * client needs to select a protocol from the server's provided list. |out|
1739  * must be set to point to the selected protocol (which may be within |in|).
1740  * The length of the protocol name must be written into |outlen|. The
1741  * server's advertised protocols are provided in |in| and |inlen|. The
1742  * callback can assume that |in| is syntactically valid. The client must
1743  * select a protocol. It is fatal to the connection if this callback returns
1744  * a value other than SSL_TLSEXT_ERR_OK.
1745  */
SSL_CTX_set_next_proto_select_cb(SSL_CTX * ctx,int (* cb)(SSL * s,unsigned char ** out,unsigned char * outlen,const unsigned char * in,unsigned int inlen,void * arg),void * arg)1746 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
1747                                       int (*cb) (SSL *s, unsigned char **out,
1748                                                  unsigned char *outlen,
1749                                                  const unsigned char *in,
1750                                                  unsigned int inlen,
1751                                                  void *arg), void *arg)
1752 {
1753     ctx->next_proto_select_cb = cb;
1754     ctx->next_proto_select_cb_arg = arg;
1755 }
1756 # endif
1757 
1758 /*
1759  * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
1760  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1761  * length-prefixed strings). Returns 0 on success.
1762  */
SSL_CTX_set_alpn_protos(SSL_CTX * ctx,const unsigned char * protos,unsigned protos_len)1763 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1764                             unsigned protos_len)
1765 {
1766     if (ctx->alpn_client_proto_list)
1767         OPENSSL_free(ctx->alpn_client_proto_list);
1768 
1769     ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1770     if (!ctx->alpn_client_proto_list)
1771         return 1;
1772     memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1773     ctx->alpn_client_proto_list_len = protos_len;
1774 
1775     return 0;
1776 }
1777 
1778 /*
1779  * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
1780  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1781  * length-prefixed strings). Returns 0 on success.
1782  */
SSL_set_alpn_protos(SSL * ssl,const unsigned char * protos,unsigned protos_len)1783 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1784                         unsigned protos_len)
1785 {
1786     if (ssl->alpn_client_proto_list)
1787         OPENSSL_free(ssl->alpn_client_proto_list);
1788 
1789     ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1790     if (!ssl->alpn_client_proto_list)
1791         return 1;
1792     memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1793     ssl->alpn_client_proto_list_len = protos_len;
1794 
1795     return 0;
1796 }
1797 
1798 /*
1799  * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
1800  * called during ClientHello processing in order to select an ALPN protocol
1801  * from the client's list of offered protocols.
1802  */
SSL_CTX_set_alpn_select_cb(SSL_CTX * ctx,int (* cb)(SSL * ssl,const unsigned char ** out,unsigned char * outlen,const unsigned char * in,unsigned int inlen,void * arg),void * arg)1803 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
1804                                 int (*cb) (SSL *ssl,
1805                                            const unsigned char **out,
1806                                            unsigned char *outlen,
1807                                            const unsigned char *in,
1808                                            unsigned int inlen,
1809                                            void *arg), void *arg)
1810 {
1811     ctx->alpn_select_cb = cb;
1812     ctx->alpn_select_cb_arg = arg;
1813 }
1814 
1815 /*
1816  * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
1817  * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
1818  * (not including the leading length-prefix byte). If the server didn't
1819  * respond with a negotiated protocol then |*len| will be zero.
1820  */
SSL_get0_alpn_selected(const SSL * ssl,const unsigned char ** data,unsigned * len)1821 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1822                             unsigned *len)
1823 {
1824     *data = NULL;
1825     if (ssl->s3)
1826         *data = ssl->s3->alpn_selected;
1827     if (*data == NULL)
1828         *len = 0;
1829     else
1830         *len = ssl->s3->alpn_selected_len;
1831 }
1832 
1833 #endif                          /* !OPENSSL_NO_TLSEXT */
1834 
SSL_export_keying_material(SSL * s,unsigned char * out,size_t olen,const char * label,size_t llen,const unsigned char * context,size_t contextlen,int use_context)1835 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1836                                const char *label, size_t llen,
1837                                const unsigned char *context, size_t contextlen,
1838                                int use_context)
1839 {
1840     if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
1841         return -1;
1842 
1843     return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1844                                                        llen, context,
1845                                                        contextlen, use_context);
1846 }
1847 
ssl_session_hash(const SSL_SESSION * a)1848 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1849 {
1850     const unsigned char *session_id = a->session_id;
1851     unsigned long l;
1852     unsigned char tmp_storage[4];
1853 
1854     if (a->session_id_length < sizeof(tmp_storage)) {
1855         memset(tmp_storage, 0, sizeof(tmp_storage));
1856         memcpy(tmp_storage, a->session_id, a->session_id_length);
1857         session_id = tmp_storage;
1858     }
1859 
1860     l = (unsigned long)
1861         ((unsigned long)session_id[0]) |
1862         ((unsigned long)session_id[1] << 8L) |
1863         ((unsigned long)session_id[2] << 16L) |
1864         ((unsigned long)session_id[3] << 24L);
1865     return (l);
1866 }
1867 
1868 /*
1869  * NB: If this function (or indeed the hash function which uses a sort of
1870  * coarser function than this one) is changed, ensure
1871  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
1872  * being able to construct an SSL_SESSION that will collide with any existing
1873  * session with a matching session ID.
1874  */
ssl_session_cmp(const SSL_SESSION * a,const SSL_SESSION * b)1875 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1876 {
1877     if (a->ssl_version != b->ssl_version)
1878         return (1);
1879     if (a->session_id_length != b->session_id_length)
1880         return (1);
1881     return (memcmp(a->session_id, b->session_id, a->session_id_length));
1882 }
1883 
1884 /*
1885  * These wrapper functions should remain rather than redeclaring
1886  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1887  * variable. The reason is that the functions aren't static, they're exposed
1888  * via ssl.h.
1889  */
IMPLEMENT_LHASH_HASH_FN(ssl_session,SSL_SESSION)1890 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1891 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1892 
1893 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1894 {
1895     SSL_CTX *ret = NULL;
1896 
1897     if (meth == NULL) {
1898         SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
1899         return (NULL);
1900     }
1901 #ifdef OPENSSL_FIPS
1902     if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
1903         SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1904         return NULL;
1905     }
1906 #endif
1907 
1908     if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1909         SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1910         goto err;
1911     }
1912     ret = (SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1913     if (ret == NULL)
1914         goto err;
1915 
1916     memset(ret, 0, sizeof(SSL_CTX));
1917 
1918     ret->method = meth;
1919 
1920     ret->cert_store = NULL;
1921     ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1922     ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1923     ret->session_cache_head = NULL;
1924     ret->session_cache_tail = NULL;
1925 
1926     /* We take the system default */
1927     ret->session_timeout = meth->get_timeout();
1928 
1929     ret->new_session_cb = 0;
1930     ret->remove_session_cb = 0;
1931     ret->get_session_cb = 0;
1932     ret->generate_session_id = 0;
1933 
1934     memset((char *)&ret->stats, 0, sizeof(ret->stats));
1935 
1936     ret->references = 1;
1937     ret->quiet_shutdown = 0;
1938 
1939 /*  ret->cipher=NULL;*/
1940 /*-
1941     ret->s2->challenge=NULL;
1942     ret->master_key=NULL;
1943     ret->key_arg=NULL;
1944     ret->s2->conn_id=NULL; */
1945 
1946     ret->info_callback = NULL;
1947 
1948     ret->app_verify_callback = 0;
1949     ret->app_verify_arg = NULL;
1950 
1951     ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1952     ret->read_ahead = 0;
1953     ret->msg_callback = 0;
1954     ret->msg_callback_arg = NULL;
1955     ret->verify_mode = SSL_VERIFY_NONE;
1956 #if 0
1957     ret->verify_depth = -1;     /* Don't impose a limit (but x509_lu.c does) */
1958 #endif
1959     ret->sid_ctx_length = 0;
1960     ret->default_verify_callback = NULL;
1961     if ((ret->cert = ssl_cert_new()) == NULL)
1962         goto err;
1963 
1964     ret->default_passwd_callback = 0;
1965     ret->default_passwd_callback_userdata = NULL;
1966     ret->client_cert_cb = 0;
1967     ret->app_gen_cookie_cb = 0;
1968     ret->app_verify_cookie_cb = 0;
1969 
1970     ret->sessions = lh_SSL_SESSION_new();
1971     if (ret->sessions == NULL)
1972         goto err;
1973     ret->cert_store = X509_STORE_new();
1974     if (ret->cert_store == NULL)
1975         goto err;
1976 
1977     ssl_create_cipher_list(ret->method,
1978                            &ret->cipher_list, &ret->cipher_list_by_id,
1979                            meth->version ==
1980                            SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST,
1981                            ret->cert);
1982     if (ret->cipher_list == NULL || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
1983         SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
1984         goto err2;
1985     }
1986 
1987     ret->param = X509_VERIFY_PARAM_new();
1988     if (!ret->param)
1989         goto err;
1990 
1991     if ((ret->rsa_md5 = EVP_get_digestbyname("ssl2-md5")) == NULL) {
1992         SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1993         goto err2;
1994     }
1995     if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1996         SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1997         goto err2;
1998     }
1999     if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2000         SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2001         goto err2;
2002     }
2003 
2004     if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
2005         goto err;
2006 
2007     CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
2008 
2009     ret->extra_certs = NULL;
2010     /* No compression for DTLS */
2011     if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2012         ret->comp_methods = SSL_COMP_get_compression_methods();
2013 
2014     ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2015 
2016 #ifndef OPENSSL_NO_TLSEXT
2017     ret->tlsext_servername_callback = 0;
2018     ret->tlsext_servername_arg = NULL;
2019     /* Setup RFC4507 ticket keys */
2020     if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0)
2021         || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
2022         || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
2023         ret->options |= SSL_OP_NO_TICKET;
2024 
2025     ret->tlsext_status_cb = 0;
2026     ret->tlsext_status_arg = NULL;
2027 
2028 # ifndef OPENSSL_NO_NEXTPROTONEG
2029     ret->next_protos_advertised_cb = 0;
2030     ret->next_proto_select_cb = 0;
2031 # endif
2032 #endif
2033 #ifndef OPENSSL_NO_PSK
2034     ret->psk_identity_hint = NULL;
2035     ret->psk_client_callback = NULL;
2036     ret->psk_server_callback = NULL;
2037 #endif
2038 #ifndef OPENSSL_NO_SRP
2039     SSL_CTX_SRP_CTX_init(ret);
2040 #endif
2041 #ifndef OPENSSL_NO_BUF_FREELISTS
2042     ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
2043     ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2044     if (!ret->rbuf_freelist)
2045         goto err;
2046     ret->rbuf_freelist->chunklen = 0;
2047     ret->rbuf_freelist->len = 0;
2048     ret->rbuf_freelist->head = NULL;
2049     ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2050     if (!ret->wbuf_freelist)
2051         goto err;
2052     ret->wbuf_freelist->chunklen = 0;
2053     ret->wbuf_freelist->len = 0;
2054     ret->wbuf_freelist->head = NULL;
2055 #endif
2056 #ifndef OPENSSL_NO_ENGINE
2057     ret->client_cert_engine = NULL;
2058 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2059 #  define eng_strx(x)     #x
2060 #  define eng_str(x)      eng_strx(x)
2061     /* Use specific client engine automatically... ignore errors */
2062     {
2063         ENGINE *eng;
2064         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2065         if (!eng) {
2066             ERR_clear_error();
2067             ENGINE_load_builtin_engines();
2068             eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2069         }
2070         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2071             ERR_clear_error();
2072     }
2073 # endif
2074 #endif
2075     /*
2076      * Default is to connect to non-RI servers. When RI is more widely
2077      * deployed might change this.
2078      */
2079     ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2080 
2081     /*
2082      * Disable SSLv2 by default, callers that want to enable SSLv2 will have to
2083      * explicitly clear this option via either of SSL_CTX_clear_options() or
2084      * SSL_clear_options().
2085      */
2086     ret->options |= SSL_OP_NO_SSLv2;
2087 
2088     return (ret);
2089  err:
2090     SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2091  err2:
2092     if (ret != NULL)
2093         SSL_CTX_free(ret);
2094     return (NULL);
2095 }
2096 
2097 #if 0
2098 static void SSL_COMP_free(SSL_COMP *comp)
2099 {
2100     OPENSSL_free(comp);
2101 }
2102 #endif
2103 
2104 #ifndef OPENSSL_NO_BUF_FREELISTS
ssl_buf_freelist_free(SSL3_BUF_FREELIST * list)2105 static void ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
2106 {
2107     SSL3_BUF_FREELIST_ENTRY *ent, *next;
2108     for (ent = list->head; ent; ent = next) {
2109         next = ent->next;
2110         OPENSSL_free(ent);
2111     }
2112     OPENSSL_free(list);
2113 }
2114 #endif
2115 
SSL_CTX_free(SSL_CTX * a)2116 void SSL_CTX_free(SSL_CTX *a)
2117 {
2118     int i;
2119 
2120     if (a == NULL)
2121         return;
2122 
2123     i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
2124 #ifdef REF_PRINT
2125     REF_PRINT("SSL_CTX", a);
2126 #endif
2127     if (i > 0)
2128         return;
2129 #ifdef REF_CHECK
2130     if (i < 0) {
2131         fprintf(stderr, "SSL_CTX_free, bad reference count\n");
2132         abort();                /* ok */
2133     }
2134 #endif
2135 
2136     if (a->param)
2137         X509_VERIFY_PARAM_free(a->param);
2138 
2139     /*
2140      * Free internal session cache. However: the remove_cb() may reference
2141      * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2142      * after the sessions were flushed.
2143      * As the ex_data handling routines might also touch the session cache,
2144      * the most secure solution seems to be: empty (flush) the cache, then
2145      * free ex_data, then finally free the cache.
2146      * (See ticket [openssl.org #212].)
2147      */
2148     if (a->sessions != NULL)
2149         SSL_CTX_flush_sessions(a, 0);
2150 
2151     CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2152 
2153     if (a->sessions != NULL)
2154         lh_SSL_SESSION_free(a->sessions);
2155 
2156     if (a->cert_store != NULL)
2157         X509_STORE_free(a->cert_store);
2158     if (a->cipher_list != NULL)
2159         sk_SSL_CIPHER_free(a->cipher_list);
2160     if (a->cipher_list_by_id != NULL)
2161         sk_SSL_CIPHER_free(a->cipher_list_by_id);
2162     if (a->cert != NULL)
2163         ssl_cert_free(a->cert);
2164     if (a->client_CA != NULL)
2165         sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2166     if (a->extra_certs != NULL)
2167         sk_X509_pop_free(a->extra_certs, X509_free);
2168 #if 0                           /* This should never be done, since it
2169                                  * removes a global database */
2170     if (a->comp_methods != NULL)
2171         sk_SSL_COMP_pop_free(a->comp_methods, SSL_COMP_free);
2172 #else
2173     a->comp_methods = NULL;
2174 #endif
2175 
2176 #ifndef OPENSSL_NO_SRTP
2177     if (a->srtp_profiles)
2178         sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2179 #endif
2180 
2181 #ifndef OPENSSL_NO_PSK
2182     if (a->psk_identity_hint)
2183         OPENSSL_free(a->psk_identity_hint);
2184 #endif
2185 #ifndef OPENSSL_NO_SRP
2186     SSL_CTX_SRP_CTX_free(a);
2187 #endif
2188 #ifndef OPENSSL_NO_ENGINE
2189     if (a->client_cert_engine)
2190         ENGINE_finish(a->client_cert_engine);
2191 #endif
2192 
2193 #ifndef OPENSSL_NO_BUF_FREELISTS
2194     if (a->wbuf_freelist)
2195         ssl_buf_freelist_free(a->wbuf_freelist);
2196     if (a->rbuf_freelist)
2197         ssl_buf_freelist_free(a->rbuf_freelist);
2198 #endif
2199 #ifndef OPENSSL_NO_TLSEXT
2200 # ifndef OPENSSL_NO_EC
2201     if (a->tlsext_ecpointformatlist)
2202         OPENSSL_free(a->tlsext_ecpointformatlist);
2203     if (a->tlsext_ellipticcurvelist)
2204         OPENSSL_free(a->tlsext_ellipticcurvelist);
2205 # endif                         /* OPENSSL_NO_EC */
2206     if (a->alpn_client_proto_list != NULL)
2207         OPENSSL_free(a->alpn_client_proto_list);
2208 #endif
2209 
2210     OPENSSL_free(a);
2211 }
2212 
SSL_CTX_set_default_passwd_cb(SSL_CTX * ctx,pem_password_cb * cb)2213 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2214 {
2215     ctx->default_passwd_callback = cb;
2216 }
2217 
SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX * ctx,void * u)2218 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2219 {
2220     ctx->default_passwd_callback_userdata = u;
2221 }
2222 
SSL_CTX_set_cert_verify_callback(SSL_CTX * ctx,int (* cb)(X509_STORE_CTX *,void *),void * arg)2223 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2224                                       int (*cb) (X509_STORE_CTX *, void *),
2225                                       void *arg)
2226 {
2227     ctx->app_verify_callback = cb;
2228     ctx->app_verify_arg = arg;
2229 }
2230 
SSL_CTX_set_verify(SSL_CTX * ctx,int mode,int (* cb)(int,X509_STORE_CTX *))2231 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2232                         int (*cb) (int, X509_STORE_CTX *))
2233 {
2234     ctx->verify_mode = mode;
2235     ctx->default_verify_callback = cb;
2236 }
2237 
SSL_CTX_set_verify_depth(SSL_CTX * ctx,int depth)2238 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2239 {
2240     X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2241 }
2242 
SSL_CTX_set_cert_cb(SSL_CTX * c,int (* cb)(SSL * ssl,void * arg),void * arg)2243 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
2244                          void *arg)
2245 {
2246     ssl_cert_set_cert_cb(c->cert, cb, arg);
2247 }
2248 
SSL_set_cert_cb(SSL * s,int (* cb)(SSL * ssl,void * arg),void * arg)2249 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2250 {
2251     ssl_cert_set_cert_cb(s->cert, cb, arg);
2252 }
2253 
ssl_set_cert_masks(CERT * c,const SSL_CIPHER * cipher)2254 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2255 {
2256     CERT_PKEY *cpk;
2257     int rsa_enc, rsa_tmp, rsa_sign, dh_tmp, dh_rsa, dh_dsa, dsa_sign;
2258     int rsa_enc_export, dh_rsa_export, dh_dsa_export;
2259     int rsa_tmp_export, dh_tmp_export, kl;
2260     unsigned long mask_k, mask_a, emask_k, emask_a;
2261 #ifndef OPENSSL_NO_ECDSA
2262     int have_ecc_cert, ecdsa_ok;
2263 #endif
2264 #ifndef OPENSSL_NO_ECDH
2265     int have_ecdh_tmp, ecdh_ok, ecc_pkey_size;
2266 #endif
2267 #ifndef OPENSSL_NO_EC
2268     X509 *x = NULL;
2269     EVP_PKEY *ecc_pkey = NULL;
2270     int signature_nid = 0, pk_nid = 0, md_nid = 0;
2271 #endif
2272     if (c == NULL)
2273         return;
2274 
2275     kl = SSL_C_EXPORT_PKEYLENGTH(cipher);
2276 
2277 #ifndef OPENSSL_NO_RSA
2278     rsa_tmp = (c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2279     rsa_tmp_export = (c->rsa_tmp_cb != NULL ||
2280                       (rsa_tmp && RSA_size(c->rsa_tmp) * 8 <= kl));
2281 #else
2282     rsa_tmp = rsa_tmp_export = 0;
2283 #endif
2284 #ifndef OPENSSL_NO_DH
2285     dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2286     dh_tmp_export = (c->dh_tmp_cb != NULL ||
2287                      (dh_tmp && DH_size(c->dh_tmp) * 8 <= kl));
2288 #else
2289     dh_tmp = dh_tmp_export = 0;
2290 #endif
2291 
2292 #ifndef OPENSSL_NO_ECDH
2293     have_ecdh_tmp = (c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2294 #endif
2295     cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
2296     rsa_enc = cpk->valid_flags & CERT_PKEY_VALID;
2297     rsa_enc_export = (rsa_enc && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2298     cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2299     rsa_sign = cpk->valid_flags & CERT_PKEY_SIGN;
2300     cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2301     dsa_sign = cpk->valid_flags & CERT_PKEY_SIGN;
2302     cpk = &(c->pkeys[SSL_PKEY_DH_RSA]);
2303     dh_rsa = cpk->valid_flags & CERT_PKEY_VALID;
2304     dh_rsa_export = (dh_rsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2305     cpk = &(c->pkeys[SSL_PKEY_DH_DSA]);
2306 /* FIX THIS EAY EAY EAY */
2307     dh_dsa = cpk->valid_flags & CERT_PKEY_VALID;
2308     dh_dsa_export = (dh_dsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
2309     cpk = &(c->pkeys[SSL_PKEY_ECC]);
2310 #ifndef OPENSSL_NO_EC
2311     have_ecc_cert = cpk->valid_flags & CERT_PKEY_VALID;
2312 #endif
2313     mask_k = 0;
2314     mask_a = 0;
2315     emask_k = 0;
2316     emask_a = 0;
2317 
2318 #ifdef CIPHER_DEBUG
2319     fprintf(stderr,
2320             "rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2321             rsa_tmp, rsa_tmp_export, dh_tmp, have_ecdh_tmp, rsa_enc,
2322             rsa_enc_export, rsa_sign, dsa_sign, dh_rsa, dh_dsa);
2323 #endif
2324 
2325     cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2326     if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2327         mask_k |= SSL_kGOST;
2328         mask_a |= SSL_aGOST01;
2329     }
2330     cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2331     if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2332         mask_k |= SSL_kGOST;
2333         mask_a |= SSL_aGOST94;
2334     }
2335 
2336     if (rsa_enc || (rsa_tmp && rsa_sign))
2337         mask_k |= SSL_kRSA;
2338     if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2339         emask_k |= SSL_kRSA;
2340 
2341 #if 0
2342     /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2343     if ((dh_tmp || dh_rsa || dh_dsa) && (rsa_enc || rsa_sign || dsa_sign))
2344         mask_k |= SSL_kEDH;
2345     if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2346         (rsa_enc || rsa_sign || dsa_sign))
2347         emask_k |= SSL_kEDH;
2348 #endif
2349 
2350     if (dh_tmp_export)
2351         emask_k |= SSL_kEDH;
2352 
2353     if (dh_tmp)
2354         mask_k |= SSL_kEDH;
2355 
2356     if (dh_rsa)
2357         mask_k |= SSL_kDHr;
2358     if (dh_rsa_export)
2359         emask_k |= SSL_kDHr;
2360 
2361     if (dh_dsa)
2362         mask_k |= SSL_kDHd;
2363     if (dh_dsa_export)
2364         emask_k |= SSL_kDHd;
2365 
2366     if (mask_k & (SSL_kDHr | SSL_kDHd))
2367         mask_a |= SSL_aDH;
2368 
2369     if (rsa_enc || rsa_sign) {
2370         mask_a |= SSL_aRSA;
2371         emask_a |= SSL_aRSA;
2372     }
2373 
2374     if (dsa_sign) {
2375         mask_a |= SSL_aDSS;
2376         emask_a |= SSL_aDSS;
2377     }
2378 
2379     mask_a |= SSL_aNULL;
2380     emask_a |= SSL_aNULL;
2381 
2382 #ifndef OPENSSL_NO_KRB5
2383     mask_k |= SSL_kKRB5;
2384     mask_a |= SSL_aKRB5;
2385     emask_k |= SSL_kKRB5;
2386     emask_a |= SSL_aKRB5;
2387 #endif
2388 
2389     /*
2390      * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2391      * depending on the key usage extension.
2392      */
2393 #ifndef OPENSSL_NO_EC
2394     if (have_ecc_cert) {
2395         cpk = &c->pkeys[SSL_PKEY_ECC];
2396         x = cpk->x509;
2397         /* This call populates extension flags (ex_flags) */
2398         X509_check_purpose(x, -1, 0);
2399 # ifndef OPENSSL_NO_ECDH
2400         ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2401             (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2402 # endif
2403         ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2404             (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2405         if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2406             ecdsa_ok = 0;
2407         ecc_pkey = X509_get_pubkey(x);
2408 # ifndef OPENSSL_NO_ECDH
2409         ecc_pkey_size = (ecc_pkey != NULL) ? EVP_PKEY_bits(ecc_pkey) : 0;
2410 # endif
2411         EVP_PKEY_free(ecc_pkey);
2412         if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2413             signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2414             OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2415         }
2416 # ifndef OPENSSL_NO_ECDH
2417         if (ecdh_ok) {
2418 
2419             if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2420                 mask_k |= SSL_kECDHr;
2421                 mask_a |= SSL_aECDH;
2422                 if (ecc_pkey_size <= 163) {
2423                     emask_k |= SSL_kECDHr;
2424                     emask_a |= SSL_aECDH;
2425                 }
2426             }
2427 
2428             if (pk_nid == NID_X9_62_id_ecPublicKey) {
2429                 mask_k |= SSL_kECDHe;
2430                 mask_a |= SSL_aECDH;
2431                 if (ecc_pkey_size <= 163) {
2432                     emask_k |= SSL_kECDHe;
2433                     emask_a |= SSL_aECDH;
2434                 }
2435             }
2436         }
2437 # endif
2438 # ifndef OPENSSL_NO_ECDSA
2439         if (ecdsa_ok) {
2440             mask_a |= SSL_aECDSA;
2441             emask_a |= SSL_aECDSA;
2442         }
2443 # endif
2444     }
2445 #endif
2446 
2447 #ifndef OPENSSL_NO_ECDH
2448     if (have_ecdh_tmp) {
2449         mask_k |= SSL_kEECDH;
2450         emask_k |= SSL_kEECDH;
2451     }
2452 #endif
2453 
2454 #ifndef OPENSSL_NO_PSK
2455     mask_k |= SSL_kPSK;
2456     mask_a |= SSL_aPSK;
2457     emask_k |= SSL_kPSK;
2458     emask_a |= SSL_aPSK;
2459 #endif
2460 
2461     c->mask_k = mask_k;
2462     c->mask_a = mask_a;
2463     c->export_mask_k = emask_k;
2464     c->export_mask_a = emask_a;
2465     c->valid = 1;
2466 }
2467 
2468 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2469 #define ku_reject(x, usage) \
2470         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2471 
2472 #ifndef OPENSSL_NO_ECDH
2473 
ssl_check_srvr_ecc_cert_and_alg(X509 * x,SSL * s)2474 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2475 {
2476     unsigned long alg_k, alg_a;
2477     EVP_PKEY *pkey = NULL;
2478     int keysize = 0;
2479     int signature_nid = 0, md_nid = 0, pk_nid = 0;
2480     const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2481 
2482     alg_k = cs->algorithm_mkey;
2483     alg_a = cs->algorithm_auth;
2484 
2485     if (SSL_C_IS_EXPORT(cs)) {
2486         /* ECDH key length in export ciphers must be <= 163 bits */
2487         pkey = X509_get_pubkey(x);
2488         if (pkey == NULL)
2489             return 0;
2490         keysize = EVP_PKEY_bits(pkey);
2491         EVP_PKEY_free(pkey);
2492         if (keysize > 163)
2493             return 0;
2494     }
2495 
2496     /* This call populates the ex_flags field correctly */
2497     X509_check_purpose(x, -1, 0);
2498     if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2499         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2500         OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2501     }
2502     if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2503         /* key usage, if present, must allow key agreement */
2504         if (ku_reject(x, X509v3_KU_KEY_AGREEMENT)) {
2505             SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2506                    SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2507             return 0;
2508         }
2509         if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION) {
2510             /* signature alg must be ECDSA */
2511             if (pk_nid != NID_X9_62_id_ecPublicKey) {
2512                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2513                        SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2514                 return 0;
2515             }
2516         }
2517         if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION) {
2518             /* signature alg must be RSA */
2519 
2520             if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2521                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2522                        SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2523                 return 0;
2524             }
2525         }
2526     }
2527     if (alg_a & SSL_aECDSA) {
2528         /* key usage, if present, must allow signing */
2529         if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE)) {
2530             SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2531                    SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2532             return 0;
2533         }
2534     }
2535 
2536     return 1;                   /* all checks are ok */
2537 }
2538 
2539 #endif
2540 
ssl_get_server_cert_index(const SSL * s)2541 static int ssl_get_server_cert_index(const SSL *s)
2542 {
2543     int idx;
2544     idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2545     if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2546         idx = SSL_PKEY_RSA_SIGN;
2547     if (idx == -1)
2548         SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2549     return idx;
2550 }
2551 
ssl_get_server_send_pkey(const SSL * s)2552 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2553 {
2554     CERT *c;
2555     int i;
2556 
2557     c = s->cert;
2558     if (!s->s3 || !s->s3->tmp.new_cipher)
2559         return NULL;
2560     ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2561 
2562 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2563     /*
2564      * Broken protocol test: return last used certificate: which may mismatch
2565      * the one expected.
2566      */
2567     if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2568         return c->key;
2569 #endif
2570 
2571     i = ssl_get_server_cert_index(s);
2572 
2573     /* This may or may not be an error. */
2574     if (i < 0)
2575         return NULL;
2576 
2577     /* May be NULL. */
2578     return &c->pkeys[i];
2579 }
2580 
ssl_get_sign_pkey(SSL * s,const SSL_CIPHER * cipher,const EVP_MD ** pmd)2581 EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2582                             const EVP_MD **pmd)
2583 {
2584     unsigned long alg_a;
2585     CERT *c;
2586     int idx = -1;
2587 
2588     alg_a = cipher->algorithm_auth;
2589     c = s->cert;
2590 
2591 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2592     /*
2593      * Broken protocol test: use last key: which may mismatch the one
2594      * expected.
2595      */
2596     if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2597         idx = c->key - c->pkeys;
2598     else
2599 #endif
2600 
2601     if ((alg_a & SSL_aDSS) &&
2602             (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2603         idx = SSL_PKEY_DSA_SIGN;
2604     else if (alg_a & SSL_aRSA) {
2605         if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2606             idx = SSL_PKEY_RSA_SIGN;
2607         else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2608             idx = SSL_PKEY_RSA_ENC;
2609     } else if ((alg_a & SSL_aECDSA) &&
2610                (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2611         idx = SSL_PKEY_ECC;
2612     if (idx == -1) {
2613         SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2614         return (NULL);
2615     }
2616     if (pmd)
2617         *pmd = c->pkeys[idx].digest;
2618     return c->pkeys[idx].privatekey;
2619 }
2620 
2621 #ifndef OPENSSL_NO_TLSEXT
ssl_get_server_cert_serverinfo(SSL * s,const unsigned char ** serverinfo,size_t * serverinfo_length)2622 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2623                                    size_t *serverinfo_length)
2624 {
2625     CERT *c = NULL;
2626     int i = 0;
2627     *serverinfo_length = 0;
2628 
2629     c = s->cert;
2630     i = ssl_get_server_cert_index(s);
2631 
2632     if (i == -1)
2633         return 0;
2634     if (c->pkeys[i].serverinfo == NULL)
2635         return 0;
2636 
2637     *serverinfo = c->pkeys[i].serverinfo;
2638     *serverinfo_length = c->pkeys[i].serverinfo_length;
2639     return 1;
2640 }
2641 #endif
2642 
ssl_update_cache(SSL * s,int mode)2643 void ssl_update_cache(SSL *s, int mode)
2644 {
2645     int i;
2646 
2647     /*
2648      * If the session_id_length is 0, we are not supposed to cache it, and it
2649      * would be rather hard to do anyway :-)
2650      */
2651     if (s->session->session_id_length == 0)
2652         return;
2653 
2654     i = s->session_ctx->session_cache_mode;
2655     if ((i & mode) && (!s->hit)
2656         && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2657             || SSL_CTX_add_session(s->session_ctx, s->session))
2658         && (s->session_ctx->new_session_cb != NULL)) {
2659         CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2660         if (!s->session_ctx->new_session_cb(s, s->session))
2661             SSL_SESSION_free(s->session);
2662     }
2663 
2664     /* auto flush every 255 connections */
2665     if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2666         if ((((mode & SSL_SESS_CACHE_CLIENT)
2667               ? s->session_ctx->stats.sess_connect_good
2668               : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2669             SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2670         }
2671     }
2672 }
2673 
SSL_CTX_get_ssl_method(SSL_CTX * ctx)2674 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2675 {
2676     return ctx->method;
2677 }
2678 
SSL_get_ssl_method(SSL * s)2679 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2680 {
2681     return (s->method);
2682 }
2683 
SSL_set_ssl_method(SSL * s,const SSL_METHOD * meth)2684 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2685 {
2686     int conn = -1;
2687     int ret = 1;
2688 
2689     if (s->method != meth) {
2690         if (s->handshake_func != NULL)
2691             conn = (s->handshake_func == s->method->ssl_connect);
2692 
2693         if (s->method->version == meth->version)
2694             s->method = meth;
2695         else {
2696             s->method->ssl_free(s);
2697             s->method = meth;
2698             ret = s->method->ssl_new(s);
2699         }
2700 
2701         if (conn == 1)
2702             s->handshake_func = meth->ssl_connect;
2703         else if (conn == 0)
2704             s->handshake_func = meth->ssl_accept;
2705     }
2706     return (ret);
2707 }
2708 
SSL_get_error(const SSL * s,int i)2709 int SSL_get_error(const SSL *s, int i)
2710 {
2711     int reason;
2712     unsigned long l;
2713     BIO *bio;
2714 
2715     if (i > 0)
2716         return (SSL_ERROR_NONE);
2717 
2718     /*
2719      * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2720      * where we do encode the error
2721      */
2722     if ((l = ERR_peek_error()) != 0) {
2723         if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2724             return (SSL_ERROR_SYSCALL);
2725         else
2726             return (SSL_ERROR_SSL);
2727     }
2728 
2729     if ((i < 0) && SSL_want_read(s)) {
2730         bio = SSL_get_rbio(s);
2731         if (BIO_should_read(bio))
2732             return (SSL_ERROR_WANT_READ);
2733         else if (BIO_should_write(bio))
2734             /*
2735              * This one doesn't make too much sense ... We never try to write
2736              * to the rbio, and an application program where rbio and wbio
2737              * are separate couldn't even know what it should wait for.
2738              * However if we ever set s->rwstate incorrectly (so that we have
2739              * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2740              * wbio *are* the same, this test works around that bug; so it
2741              * might be safer to keep it.
2742              */
2743             return (SSL_ERROR_WANT_WRITE);
2744         else if (BIO_should_io_special(bio)) {
2745             reason = BIO_get_retry_reason(bio);
2746             if (reason == BIO_RR_CONNECT)
2747                 return (SSL_ERROR_WANT_CONNECT);
2748             else if (reason == BIO_RR_ACCEPT)
2749                 return (SSL_ERROR_WANT_ACCEPT);
2750             else
2751                 return (SSL_ERROR_SYSCALL); /* unknown */
2752         }
2753     }
2754 
2755     if ((i < 0) && SSL_want_write(s)) {
2756         bio = SSL_get_wbio(s);
2757         if (BIO_should_write(bio))
2758             return (SSL_ERROR_WANT_WRITE);
2759         else if (BIO_should_read(bio))
2760             /*
2761              * See above (SSL_want_read(s) with BIO_should_write(bio))
2762              */
2763             return (SSL_ERROR_WANT_READ);
2764         else if (BIO_should_io_special(bio)) {
2765             reason = BIO_get_retry_reason(bio);
2766             if (reason == BIO_RR_CONNECT)
2767                 return (SSL_ERROR_WANT_CONNECT);
2768             else if (reason == BIO_RR_ACCEPT)
2769                 return (SSL_ERROR_WANT_ACCEPT);
2770             else
2771                 return (SSL_ERROR_SYSCALL);
2772         }
2773     }
2774     if ((i < 0) && SSL_want_x509_lookup(s)) {
2775         return (SSL_ERROR_WANT_X509_LOOKUP);
2776     }
2777 
2778     if (i == 0) {
2779         if (s->version == SSL2_VERSION) {
2780             /* assume it is the socket being closed */
2781             return (SSL_ERROR_ZERO_RETURN);
2782         } else {
2783             if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2784                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2785                 return (SSL_ERROR_ZERO_RETURN);
2786         }
2787     }
2788     return (SSL_ERROR_SYSCALL);
2789 }
2790 
SSL_do_handshake(SSL * s)2791 int SSL_do_handshake(SSL *s)
2792 {
2793     int ret = 1;
2794 
2795     if (s->handshake_func == NULL) {
2796         SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
2797         return (-1);
2798     }
2799 
2800     s->method->ssl_renegotiate_check(s);
2801 
2802     if (SSL_in_init(s) || SSL_in_before(s)) {
2803         ret = s->handshake_func(s);
2804     }
2805     return (ret);
2806 }
2807 
2808 /*
2809  * For the next 2 functions, SSL_clear() sets shutdown and so one of these
2810  * calls will reset it
2811  */
SSL_set_accept_state(SSL * s)2812 void SSL_set_accept_state(SSL *s)
2813 {
2814     s->server = 1;
2815     s->shutdown = 0;
2816     s->state = SSL_ST_ACCEPT | SSL_ST_BEFORE;
2817     s->handshake_func = s->method->ssl_accept;
2818     /* clear the current cipher */
2819     ssl_clear_cipher_ctx(s);
2820     ssl_clear_hash_ctx(&s->read_hash);
2821     ssl_clear_hash_ctx(&s->write_hash);
2822 }
2823 
SSL_set_connect_state(SSL * s)2824 void SSL_set_connect_state(SSL *s)
2825 {
2826     s->server = 0;
2827     s->shutdown = 0;
2828     s->state = SSL_ST_CONNECT | SSL_ST_BEFORE;
2829     s->handshake_func = s->method->ssl_connect;
2830     /* clear the current cipher */
2831     ssl_clear_cipher_ctx(s);
2832     ssl_clear_hash_ctx(&s->read_hash);
2833     ssl_clear_hash_ctx(&s->write_hash);
2834 }
2835 
ssl_undefined_function(SSL * s)2836 int ssl_undefined_function(SSL *s)
2837 {
2838     SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2839     return (0);
2840 }
2841 
ssl_undefined_void_function(void)2842 int ssl_undefined_void_function(void)
2843 {
2844     SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2845            ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2846     return (0);
2847 }
2848 
ssl_undefined_const_function(const SSL * s)2849 int ssl_undefined_const_function(const SSL *s)
2850 {
2851     SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,
2852            ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2853     return (0);
2854 }
2855 
ssl_bad_method(int ver)2856 SSL_METHOD *ssl_bad_method(int ver)
2857 {
2858     SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2859     return (NULL);
2860 }
2861 
SSL_get_version(const SSL * s)2862 const char *SSL_get_version(const SSL *s)
2863 {
2864     if (s->version == TLS1_2_VERSION)
2865         return ("TLSv1.2");
2866     else if (s->version == TLS1_1_VERSION)
2867         return ("TLSv1.1");
2868     else if (s->version == TLS1_VERSION)
2869         return ("TLSv1");
2870     else if (s->version == SSL3_VERSION)
2871         return ("SSLv3");
2872     else if (s->version == SSL2_VERSION)
2873         return ("SSLv2");
2874     else if (s->version == DTLS1_BAD_VER)
2875         return ("DTLSv0.9");
2876     else if (s->version == DTLS1_VERSION)
2877         return ("DTLSv1");
2878     else if (s->version == DTLS1_2_VERSION)
2879         return ("DTLSv1.2");
2880     else
2881         return ("unknown");
2882 }
2883 
SSL_dup(SSL * s)2884 SSL *SSL_dup(SSL *s)
2885 {
2886     STACK_OF(X509_NAME) *sk;
2887     X509_NAME *xn;
2888     SSL *ret;
2889     int i;
2890 
2891     if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2892         return (NULL);
2893 
2894     ret->version = s->version;
2895     ret->type = s->type;
2896     ret->method = s->method;
2897 
2898     if (s->session != NULL) {
2899         /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2900         SSL_copy_session_id(ret, s);
2901     } else {
2902         /*
2903          * No session has been established yet, so we have to expect that
2904          * s->cert or ret->cert will be changed later -- they should not both
2905          * point to the same object, and thus we can't use
2906          * SSL_copy_session_id.
2907          */
2908 
2909         ret->method->ssl_free(ret);
2910         ret->method = s->method;
2911         ret->method->ssl_new(ret);
2912 
2913         if (s->cert != NULL) {
2914             if (ret->cert != NULL) {
2915                 ssl_cert_free(ret->cert);
2916             }
2917             ret->cert = ssl_cert_dup(s->cert);
2918             if (ret->cert == NULL)
2919                 goto err;
2920         }
2921 
2922         SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length);
2923     }
2924 
2925     ret->options = s->options;
2926     ret->mode = s->mode;
2927     SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2928     SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2929     ret->msg_callback = s->msg_callback;
2930     ret->msg_callback_arg = s->msg_callback_arg;
2931     SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
2932     SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2933     ret->generate_session_id = s->generate_session_id;
2934 
2935     SSL_set_info_callback(ret, SSL_get_info_callback(s));
2936 
2937     ret->debug = s->debug;
2938 
2939     /* copy app data, a little dangerous perhaps */
2940     if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2941         goto err;
2942 
2943     /* setup rbio, and wbio */
2944     if (s->rbio != NULL) {
2945         if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
2946             goto err;
2947     }
2948     if (s->wbio != NULL) {
2949         if (s->wbio != s->rbio) {
2950             if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
2951                 goto err;
2952         } else
2953             ret->wbio = ret->rbio;
2954     }
2955     ret->rwstate = s->rwstate;
2956     ret->in_handshake = s->in_handshake;
2957     ret->handshake_func = s->handshake_func;
2958     ret->server = s->server;
2959     ret->renegotiate = s->renegotiate;
2960     ret->new_session = s->new_session;
2961     ret->quiet_shutdown = s->quiet_shutdown;
2962     ret->shutdown = s->shutdown;
2963     ret->state = s->state;      /* SSL_dup does not really work at any state,
2964                                  * though */
2965     ret->rstate = s->rstate;
2966     ret->init_num = 0;          /* would have to copy ret->init_buf,
2967                                  * ret->init_msg, ret->init_num,
2968                                  * ret->init_off */
2969     ret->hit = s->hit;
2970 
2971     X509_VERIFY_PARAM_inherit(ret->param, s->param);
2972 
2973     /* dup the cipher_list and cipher_list_by_id stacks */
2974     if (s->cipher_list != NULL) {
2975         if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2976             goto err;
2977     }
2978     if (s->cipher_list_by_id != NULL)
2979         if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2980             == NULL)
2981             goto err;
2982 
2983     /* Dup the client_CA list */
2984     if (s->client_CA != NULL) {
2985         if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
2986             goto err;
2987         ret->client_CA = sk;
2988         for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2989             xn = sk_X509_NAME_value(sk, i);
2990             if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
2991                 X509_NAME_free(xn);
2992                 goto err;
2993             }
2994         }
2995     }
2996 
2997     if (0) {
2998  err:
2999         if (ret != NULL)
3000             SSL_free(ret);
3001         ret = NULL;
3002     }
3003     return (ret);
3004 }
3005 
ssl_clear_cipher_ctx(SSL * s)3006 void ssl_clear_cipher_ctx(SSL *s)
3007 {
3008     if (s->enc_read_ctx != NULL) {
3009         EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
3010         OPENSSL_free(s->enc_read_ctx);
3011         s->enc_read_ctx = NULL;
3012     }
3013     if (s->enc_write_ctx != NULL) {
3014         EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
3015         OPENSSL_free(s->enc_write_ctx);
3016         s->enc_write_ctx = NULL;
3017     }
3018 #ifndef OPENSSL_NO_COMP
3019     if (s->expand != NULL) {
3020         COMP_CTX_free(s->expand);
3021         s->expand = NULL;
3022     }
3023     if (s->compress != NULL) {
3024         COMP_CTX_free(s->compress);
3025         s->compress = NULL;
3026     }
3027 #endif
3028 }
3029 
SSL_get_certificate(const SSL * s)3030 X509 *SSL_get_certificate(const SSL *s)
3031 {
3032     if (s->cert != NULL)
3033         return (s->cert->key->x509);
3034     else
3035         return (NULL);
3036 }
3037 
SSL_get_privatekey(const SSL * s)3038 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3039 {
3040     if (s->cert != NULL)
3041         return (s->cert->key->privatekey);
3042     else
3043         return (NULL);
3044 }
3045 
SSL_CTX_get0_certificate(const SSL_CTX * ctx)3046 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3047 {
3048     if (ctx->cert != NULL)
3049         return ctx->cert->key->x509;
3050     else
3051         return NULL;
3052 }
3053 
SSL_CTX_get0_privatekey(const SSL_CTX * ctx)3054 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3055 {
3056     if (ctx->cert != NULL)
3057         return ctx->cert->key->privatekey;
3058     else
3059         return NULL;
3060 }
3061 
SSL_get_current_cipher(const SSL * s)3062 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3063 {
3064     if ((s->session != NULL) && (s->session->cipher != NULL))
3065         return (s->session->cipher);
3066     return (NULL);
3067 }
3068 
3069 #ifdef OPENSSL_NO_COMP
SSL_get_current_compression(SSL * s)3070 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3071 {
3072     return NULL;
3073 }
3074 
SSL_get_current_expansion(SSL * s)3075 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3076 {
3077     return NULL;
3078 }
3079 #else
3080 
SSL_get_current_compression(SSL * s)3081 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3082 {
3083     if (s->compress != NULL)
3084         return (s->compress->meth);
3085     return (NULL);
3086 }
3087 
SSL_get_current_expansion(SSL * s)3088 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3089 {
3090     if (s->expand != NULL)
3091         return (s->expand->meth);
3092     return (NULL);
3093 }
3094 #endif
3095 
ssl_init_wbio_buffer(SSL * s,int push)3096 int ssl_init_wbio_buffer(SSL *s, int push)
3097 {
3098     BIO *bbio;
3099 
3100     if (s->bbio == NULL) {
3101         bbio = BIO_new(BIO_f_buffer());
3102         if (bbio == NULL)
3103             return (0);
3104         s->bbio = bbio;
3105     } else {
3106         bbio = s->bbio;
3107         if (s->bbio == s->wbio)
3108             s->wbio = BIO_pop(s->wbio);
3109     }
3110     (void)BIO_reset(bbio);
3111 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3112     if (!BIO_set_read_buffer_size(bbio, 1)) {
3113         SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3114         return (0);
3115     }
3116     if (push) {
3117         if (s->wbio != bbio)
3118             s->wbio = BIO_push(bbio, s->wbio);
3119     } else {
3120         if (s->wbio == bbio)
3121             s->wbio = BIO_pop(bbio);
3122     }
3123     return (1);
3124 }
3125 
ssl_free_wbio_buffer(SSL * s)3126 void ssl_free_wbio_buffer(SSL *s)
3127 {
3128     if (s->bbio == NULL)
3129         return;
3130 
3131     if (s->bbio == s->wbio) {
3132         /* remove buffering */
3133         s->wbio = BIO_pop(s->wbio);
3134 #ifdef REF_CHECK                /* not the usual REF_CHECK, but this avoids
3135                                  * adding one more preprocessor symbol */
3136         assert(s->wbio != NULL);
3137 #endif
3138     }
3139     BIO_free(s->bbio);
3140     s->bbio = NULL;
3141 }
3142 
SSL_CTX_set_quiet_shutdown(SSL_CTX * ctx,int mode)3143 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3144 {
3145     ctx->quiet_shutdown = mode;
3146 }
3147 
SSL_CTX_get_quiet_shutdown(const SSL_CTX * ctx)3148 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3149 {
3150     return (ctx->quiet_shutdown);
3151 }
3152 
SSL_set_quiet_shutdown(SSL * s,int mode)3153 void SSL_set_quiet_shutdown(SSL *s, int mode)
3154 {
3155     s->quiet_shutdown = mode;
3156 }
3157 
SSL_get_quiet_shutdown(const SSL * s)3158 int SSL_get_quiet_shutdown(const SSL *s)
3159 {
3160     return (s->quiet_shutdown);
3161 }
3162 
SSL_set_shutdown(SSL * s,int mode)3163 void SSL_set_shutdown(SSL *s, int mode)
3164 {
3165     s->shutdown = mode;
3166 }
3167 
SSL_get_shutdown(const SSL * s)3168 int SSL_get_shutdown(const SSL *s)
3169 {
3170     return (s->shutdown);
3171 }
3172 
SSL_version(const SSL * s)3173 int SSL_version(const SSL *s)
3174 {
3175     return (s->version);
3176 }
3177 
SSL_get_SSL_CTX(const SSL * ssl)3178 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3179 {
3180     return (ssl->ctx);
3181 }
3182 
SSL_set_SSL_CTX(SSL * ssl,SSL_CTX * ctx)3183 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3184 {
3185     CERT *ocert = ssl->cert;
3186     if (ssl->ctx == ctx)
3187         return ssl->ctx;
3188 #ifndef OPENSSL_NO_TLSEXT
3189     if (ctx == NULL)
3190         ctx = ssl->initial_ctx;
3191 #endif
3192     ssl->cert = ssl_cert_dup(ctx->cert);
3193     if (ocert) {
3194         int i;
3195         /* Preserve any already negotiated parameters */
3196         if (ssl->server) {
3197             ssl->cert->peer_sigalgs = ocert->peer_sigalgs;
3198             ssl->cert->peer_sigalgslen = ocert->peer_sigalgslen;
3199             ocert->peer_sigalgs = NULL;
3200             ssl->cert->ciphers_raw = ocert->ciphers_raw;
3201             ssl->cert->ciphers_rawlen = ocert->ciphers_rawlen;
3202             ocert->ciphers_raw = NULL;
3203         }
3204         for (i = 0; i < SSL_PKEY_NUM; i++) {
3205             ssl->cert->pkeys[i].digest = ocert->pkeys[i].digest;
3206         }
3207 #ifndef OPENSSL_NO_TLSEXT
3208         ssl->cert->alpn_proposed = ocert->alpn_proposed;
3209         ssl->cert->alpn_proposed_len = ocert->alpn_proposed_len;
3210         ocert->alpn_proposed = NULL;
3211         ssl->cert->alpn_sent = ocert->alpn_sent;
3212 
3213         if (!custom_exts_copy_flags(&ssl->cert->srv_ext, &ocert->srv_ext))
3214             return NULL;
3215 #endif
3216         ssl_cert_free(ocert);
3217     }
3218 
3219     /*
3220      * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3221      * so setter APIs must prevent invalid lengths from entering the system.
3222      */
3223     OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3224 
3225     /*
3226      * If the session ID context matches that of the parent SSL_CTX,
3227      * inherit it from the new SSL_CTX as well. If however the context does
3228      * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3229      * leave it unchanged.
3230      */
3231     if ((ssl->ctx != NULL) &&
3232         (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3233         (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3234         ssl->sid_ctx_length = ctx->sid_ctx_length;
3235         memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3236     }
3237 
3238     CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
3239     if (ssl->ctx != NULL)
3240         SSL_CTX_free(ssl->ctx); /* decrement reference count */
3241     ssl->ctx = ctx;
3242 
3243     return (ssl->ctx);
3244 }
3245 
3246 #ifndef OPENSSL_NO_STDIO
SSL_CTX_set_default_verify_paths(SSL_CTX * ctx)3247 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3248 {
3249     return (X509_STORE_set_default_paths(ctx->cert_store));
3250 }
3251 
SSL_CTX_load_verify_locations(SSL_CTX * ctx,const char * CAfile,const char * CApath)3252 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3253                                   const char *CApath)
3254 {
3255     return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3256 }
3257 #endif
3258 
SSL_set_info_callback(SSL * ssl,void (* cb)(const SSL * ssl,int type,int val))3259 void SSL_set_info_callback(SSL *ssl,
3260                            void (*cb) (const SSL *ssl, int type, int val))
3261 {
3262     ssl->info_callback = cb;
3263 }
3264 
3265 /*
3266  * One compiler (Diab DCC) doesn't like argument names in returned function
3267  * pointer.
3268  */
SSL_get_info_callback(const SSL * ssl)3269 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3270                                                int /* type */ ,
3271                                                int /* val */ ) {
3272     return ssl->info_callback;
3273 }
3274 
SSL_state(const SSL * ssl)3275 int SSL_state(const SSL *ssl)
3276 {
3277     return (ssl->state);
3278 }
3279 
SSL_set_state(SSL * ssl,int state)3280 void SSL_set_state(SSL *ssl, int state)
3281 {
3282     ssl->state = state;
3283 }
3284 
SSL_set_verify_result(SSL * ssl,long arg)3285 void SSL_set_verify_result(SSL *ssl, long arg)
3286 {
3287     ssl->verify_result = arg;
3288 }
3289 
SSL_get_verify_result(const SSL * ssl)3290 long SSL_get_verify_result(const SSL *ssl)
3291 {
3292     return (ssl->verify_result);
3293 }
3294 
SSL_get_ex_new_index(long argl,void * argp,CRYPTO_EX_new * new_func,CRYPTO_EX_dup * dup_func,CRYPTO_EX_free * free_func)3295 int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3296                          CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
3297 {
3298     return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3299                                    new_func, dup_func, free_func);
3300 }
3301 
SSL_set_ex_data(SSL * s,int idx,void * arg)3302 int SSL_set_ex_data(SSL *s, int idx, void *arg)
3303 {
3304     return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3305 }
3306 
SSL_get_ex_data(const SSL * s,int idx)3307 void *SSL_get_ex_data(const SSL *s, int idx)
3308 {
3309     return (CRYPTO_get_ex_data(&s->ex_data, idx));
3310 }
3311 
SSL_CTX_get_ex_new_index(long argl,void * argp,CRYPTO_EX_new * new_func,CRYPTO_EX_dup * dup_func,CRYPTO_EX_free * free_func)3312 int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3313                              CRYPTO_EX_dup *dup_func,
3314                              CRYPTO_EX_free *free_func)
3315 {
3316     return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3317                                    new_func, dup_func, free_func);
3318 }
3319 
SSL_CTX_set_ex_data(SSL_CTX * s,int idx,void * arg)3320 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3321 {
3322     return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3323 }
3324 
SSL_CTX_get_ex_data(const SSL_CTX * s,int idx)3325 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3326 {
3327     return (CRYPTO_get_ex_data(&s->ex_data, idx));
3328 }
3329 
ssl_ok(SSL * s)3330 int ssl_ok(SSL *s)
3331 {
3332     return (1);
3333 }
3334 
SSL_CTX_get_cert_store(const SSL_CTX * ctx)3335 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3336 {
3337     return (ctx->cert_store);
3338 }
3339 
SSL_CTX_set_cert_store(SSL_CTX * ctx,X509_STORE * store)3340 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3341 {
3342     if (ctx->cert_store != NULL)
3343         X509_STORE_free(ctx->cert_store);
3344     ctx->cert_store = store;
3345 }
3346 
SSL_want(const SSL * s)3347 int SSL_want(const SSL *s)
3348 {
3349     return (s->rwstate);
3350 }
3351 
3352 /**
3353  * \brief Set the callback for generating temporary RSA keys.
3354  * \param ctx the SSL context.
3355  * \param cb the callback
3356  */
3357 
3358 #ifndef OPENSSL_NO_RSA
SSL_CTX_set_tmp_rsa_callback(SSL_CTX * ctx,RSA * (* cb)(SSL * ssl,int is_export,int keylength))3359 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb) (SSL *ssl,
3360                                                             int is_export,
3361                                                             int keylength))
3362 {
3363     SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3364 }
3365 
SSL_set_tmp_rsa_callback(SSL * ssl,RSA * (* cb)(SSL * ssl,int is_export,int keylength))3366 void SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb) (SSL *ssl,
3367                                                     int is_export,
3368                                                     int keylength))
3369 {
3370     SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
3371 }
3372 #endif
3373 
3374 #ifdef DOXYGEN
3375 /**
3376  * \brief The RSA temporary key callback function.
3377  * \param ssl the SSL session.
3378  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3379  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3380  * of the required key in bits.
3381  * \return the temporary RSA key.
3382  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3383  */
3384 
cb(SSL * ssl,int is_export,int keylength)3385 RSA *cb(SSL *ssl, int is_export, int keylength)
3386 {
3387 }
3388 #endif
3389 
3390 /**
3391  * \brief Set the callback for generating temporary DH keys.
3392  * \param ctx the SSL context.
3393  * \param dh the callback
3394  */
3395 
3396 #ifndef OPENSSL_NO_DH
SSL_CTX_set_tmp_dh_callback(SSL_CTX * ctx,DH * (* dh)(SSL * ssl,int is_export,int keylength))3397 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3398                                  DH *(*dh) (SSL *ssl, int is_export,
3399                                             int keylength))
3400 {
3401     SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3402 }
3403 
SSL_set_tmp_dh_callback(SSL * ssl,DH * (* dh)(SSL * ssl,int is_export,int keylength))3404 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3405                                                   int keylength))
3406 {
3407     SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3408 }
3409 #endif
3410 
3411 #ifndef OPENSSL_NO_ECDH
SSL_CTX_set_tmp_ecdh_callback(SSL_CTX * ctx,EC_KEY * (* ecdh)(SSL * ssl,int is_export,int keylength))3412 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
3413                                    EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3414                                                     int keylength))
3415 {
3416     SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
3417                           (void (*)(void))ecdh);
3418 }
3419 
SSL_set_tmp_ecdh_callback(SSL * ssl,EC_KEY * (* ecdh)(SSL * ssl,int is_export,int keylength))3420 void SSL_set_tmp_ecdh_callback(SSL *ssl,
3421                                EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3422                                                 int keylength))
3423 {
3424     SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB, (void (*)(void))ecdh);
3425 }
3426 #endif
3427 
3428 #ifndef OPENSSL_NO_PSK
SSL_CTX_use_psk_identity_hint(SSL_CTX * ctx,const char * identity_hint)3429 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3430 {
3431     if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3432         SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3433                SSL_R_DATA_LENGTH_TOO_LONG);
3434         return 0;
3435     }
3436     if (ctx->psk_identity_hint != NULL)
3437         OPENSSL_free(ctx->psk_identity_hint);
3438     if (identity_hint != NULL) {
3439         ctx->psk_identity_hint = BUF_strdup(identity_hint);
3440         if (ctx->psk_identity_hint == NULL)
3441             return 0;
3442     } else
3443         ctx->psk_identity_hint = NULL;
3444     return 1;
3445 }
3446 
SSL_use_psk_identity_hint(SSL * s,const char * identity_hint)3447 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3448 {
3449     if (s == NULL)
3450         return 0;
3451 
3452     if (s->session == NULL)
3453         return 1;               /* session not created yet, ignored */
3454 
3455     if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3456         SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3457         return 0;
3458     }
3459     if (s->session->psk_identity_hint != NULL)
3460         OPENSSL_free(s->session->psk_identity_hint);
3461     if (identity_hint != NULL) {
3462         s->session->psk_identity_hint = BUF_strdup(identity_hint);
3463         if (s->session->psk_identity_hint == NULL)
3464             return 0;
3465     } else
3466         s->session->psk_identity_hint = NULL;
3467     return 1;
3468 }
3469 
SSL_get_psk_identity_hint(const SSL * s)3470 const char *SSL_get_psk_identity_hint(const SSL *s)
3471 {
3472     if (s == NULL || s->session == NULL)
3473         return NULL;
3474     return (s->session->psk_identity_hint);
3475 }
3476 
SSL_get_psk_identity(const SSL * s)3477 const char *SSL_get_psk_identity(const SSL *s)
3478 {
3479     if (s == NULL || s->session == NULL)
3480         return NULL;
3481     return (s->session->psk_identity);
3482 }
3483 
SSL_set_psk_client_callback(SSL * s,unsigned int (* cb)(SSL * ssl,const char * hint,char * identity,unsigned int max_identity_len,unsigned char * psk,unsigned int max_psk_len))3484 void SSL_set_psk_client_callback(SSL *s,
3485                                  unsigned int (*cb) (SSL *ssl,
3486                                                      const char *hint,
3487                                                      char *identity,
3488                                                      unsigned int
3489                                                      max_identity_len,
3490                                                      unsigned char *psk,
3491                                                      unsigned int
3492                                                      max_psk_len))
3493 {
3494     s->psk_client_callback = cb;
3495 }
3496 
SSL_CTX_set_psk_client_callback(SSL_CTX * ctx,unsigned int (* cb)(SSL * ssl,const char * hint,char * identity,unsigned int max_identity_len,unsigned char * psk,unsigned int max_psk_len))3497 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3498                                      unsigned int (*cb) (SSL *ssl,
3499                                                          const char *hint,
3500                                                          char *identity,
3501                                                          unsigned int
3502                                                          max_identity_len,
3503                                                          unsigned char *psk,
3504                                                          unsigned int
3505                                                          max_psk_len))
3506 {
3507     ctx->psk_client_callback = cb;
3508 }
3509 
SSL_set_psk_server_callback(SSL * s,unsigned int (* cb)(SSL * ssl,const char * identity,unsigned char * psk,unsigned int max_psk_len))3510 void SSL_set_psk_server_callback(SSL *s,
3511                                  unsigned int (*cb) (SSL *ssl,
3512                                                      const char *identity,
3513                                                      unsigned char *psk,
3514                                                      unsigned int
3515                                                      max_psk_len))
3516 {
3517     s->psk_server_callback = cb;
3518 }
3519 
SSL_CTX_set_psk_server_callback(SSL_CTX * ctx,unsigned int (* cb)(SSL * ssl,const char * identity,unsigned char * psk,unsigned int max_psk_len))3520 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3521                                      unsigned int (*cb) (SSL *ssl,
3522                                                          const char *identity,
3523                                                          unsigned char *psk,
3524                                                          unsigned int
3525                                                          max_psk_len))
3526 {
3527     ctx->psk_server_callback = cb;
3528 }
3529 #endif
3530 
SSL_CTX_set_msg_callback(SSL_CTX * ctx,void (* cb)(int write_p,int version,int content_type,const void * buf,size_t len,SSL * ssl,void * arg))3531 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3532                               void (*cb) (int write_p, int version,
3533                                           int content_type, const void *buf,
3534                                           size_t len, SSL *ssl, void *arg))
3535 {
3536     SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3537 }
3538 
SSL_set_msg_callback(SSL * ssl,void (* cb)(int write_p,int version,int content_type,const void * buf,size_t len,SSL * ssl,void * arg))3539 void SSL_set_msg_callback(SSL *ssl,
3540                           void (*cb) (int write_p, int version,
3541                                       int content_type, const void *buf,
3542                                       size_t len, SSL *ssl, void *arg))
3543 {
3544     SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3545 }
3546 
3547 /*
3548  * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3549  * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3550  * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3551  * allocated ctx;
3552  */
3553 
ssl_replace_hash(EVP_MD_CTX ** hash,const EVP_MD * md)3554 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3555 {
3556     ssl_clear_hash_ctx(hash);
3557     *hash = EVP_MD_CTX_create();
3558     if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
3559         EVP_MD_CTX_destroy(*hash);
3560         *hash = NULL;
3561         return NULL;
3562     }
3563     return *hash;
3564 }
3565 
ssl_clear_hash_ctx(EVP_MD_CTX ** hash)3566 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3567 {
3568 
3569     if (*hash)
3570         EVP_MD_CTX_destroy(*hash);
3571     *hash = NULL;
3572 }
3573 
SSL_set_debug(SSL * s,int debug)3574 void SSL_set_debug(SSL *s, int debug)
3575 {
3576     s->debug = debug;
3577 }
3578 
SSL_cache_hit(SSL * s)3579 int SSL_cache_hit(SSL *s)
3580 {
3581     return s->hit;
3582 }
3583 
SSL_is_server(SSL * s)3584 int SSL_is_server(SSL *s)
3585 {
3586     return s->server;
3587 }
3588 
3589 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3590 # include "../crypto/bio/bss_file.c"
3591 #endif
3592 
3593 IMPLEMENT_STACK_OF(SSL_CIPHER)
3594 IMPLEMENT_STACK_OF(SSL_COMP)
3595 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
3596