ssl_lib.c revision 1.103
1/* $OpenBSD: ssl_lib.c,v 1.103 2015/04/15 16:25:43 jsing Exp $ */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143#include <stdio.h>
144
145#include "ssl_locl.h"
146
147#include <openssl/bn.h>
148#include <openssl/dh.h>
149#include <openssl/lhash.h>
150#include <openssl/objects.h>
151#include <openssl/ocsp.h>
152#include <openssl/x509v3.h>
153
154#ifndef OPENSSL_NO_ENGINE
155#include <openssl/engine.h>
156#endif
157
158const char *SSL_version_str = OPENSSL_VERSION_TEXT;
159
160SSL3_ENC_METHOD ssl3_undef_enc_method = {
161	/*
162	 * Evil casts, but these functions are only called if there's a
163	 * library bug.
164	 */
165	.enc = (int (*)(SSL *, int))ssl_undefined_function,
166	.mac = (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
167	.setup_key_block = ssl_undefined_function,
168	.generate_master_secret = (int (*)(SSL *, unsigned char *,
169	    unsigned char *, int))ssl_undefined_function,
170	.change_cipher_state = (int (*)(SSL*, int))ssl_undefined_function,
171	.final_finish_mac = (int (*)(SSL *,  const char*, int,
172	    unsigned char *))ssl_undefined_function,
173	.finish_mac_length = 0,
174	.cert_verify_mac = (int (*)(SSL *, int,
175	    unsigned char *))ssl_undefined_function,
176	.client_finished_label = NULL,
177	.client_finished_label_len = 0,
178	.server_finished_label = NULL,
179	.server_finished_label_len = 0,
180	.alert_value = (int (*)(int))ssl_undefined_function,
181	.export_keying_material = (int (*)(SSL *, unsigned char *, size_t,
182	    const char *, size_t, const unsigned char *, size_t,
183	    int use_context))ssl_undefined_function,
184	.enc_flags = 0,
185};
186
187int
188SSL_clear(SSL *s)
189{
190	if (s->method == NULL) {
191		SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
192		return (0);
193	}
194
195	if (ssl_clear_bad_session(s)) {
196		SSL_SESSION_free(s->session);
197		s->session = NULL;
198	}
199
200	s->error = 0;
201	s->hit = 0;
202	s->shutdown = 0;
203
204	if (s->renegotiate) {
205		SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
206		return (0);
207	}
208
209	s->type = 0;
210
211	s->state = SSL_ST_BEFORE|((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
212
213	s->version = s->method->version;
214	s->client_version = s->version;
215	s->rwstate = SSL_NOTHING;
216	s->rstate = SSL_ST_READ_HEADER;
217
218	BUF_MEM_free(s->init_buf);
219	s->init_buf = NULL;
220
221	ssl_clear_cipher_ctx(s);
222	ssl_clear_hash_ctx(&s->read_hash);
223	ssl_clear_hash_ctx(&s->write_hash);
224
225	s->first_packet = 0;
226
227	/*
228	 * Check to see if we were changed into a different method, if
229	 * so, revert back if we are not doing session-id reuse.
230	 */
231	if (!s->in_handshake && (s->session == NULL) &&
232	    (s->method != s->ctx->method)) {
233		s->method->ssl_free(s);
234		s->method = s->ctx->method;
235		if (!s->method->ssl_new(s))
236			return (0);
237	} else
238		s->method->ssl_clear(s);
239
240	return (1);
241}
242
243/* Used to change an SSL_CTXs default SSL method type */
244int
245SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
246{
247	STACK_OF(SSL_CIPHER)	*sk;
248
249	ctx->method = meth;
250
251	sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
252	    &(ctx->cipher_list_by_id), SSL_DEFAULT_CIPHER_LIST);
253	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
254		SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
255		    SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
256		return (0);
257	}
258	return (1);
259}
260
261SSL *
262SSL_new(SSL_CTX *ctx)
263{
264	SSL	*s;
265
266	if (ctx == NULL) {
267		SSLerr(SSL_F_SSL_NEW,
268		    SSL_R_NULL_SSL_CTX);
269		return (NULL);
270	}
271	if (ctx->method == NULL) {
272		SSLerr(SSL_F_SSL_NEW,
273		    SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
274		return (NULL);
275	}
276
277	s = calloc(1, sizeof(SSL));
278	if (s == NULL)
279		goto err;
280
281
282	s->options = ctx->options;
283	s->mode = ctx->mode;
284	s->max_cert_list = ctx->max_cert_list;
285
286	if (ctx->cert != NULL) {
287		/*
288		 * Earlier library versions used to copy the pointer to
289		 * the CERT, not its contents; only when setting new
290		 * parameters for the per-SSL copy, ssl_cert_new would be
291		 * called (and the direct reference to the per-SSL_CTX
292		 * settings would be lost, but those still were indirectly
293		 * accessed for various purposes, and for that reason they
294		 * used to be known as s->ctx->default_cert).
295		 * Now we don't look at the SSL_CTX's CERT after having
296		 * duplicated it once.
297		*/
298		s->cert = ssl_cert_dup(ctx->cert);
299		if (s->cert == NULL)
300			goto err;
301	} else
302		s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
303
304	s->read_ahead = ctx->read_ahead;
305	s->msg_callback = ctx->msg_callback;
306	s->msg_callback_arg = ctx->msg_callback_arg;
307	s->verify_mode = ctx->verify_mode;
308	s->sid_ctx_length = ctx->sid_ctx_length;
309	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
310	memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
311	s->verify_callback = ctx->default_verify_callback;
312	s->generate_session_id = ctx->generate_session_id;
313
314	s->param = X509_VERIFY_PARAM_new();
315	if (!s->param)
316		goto err;
317	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
318	s->quiet_shutdown = ctx->quiet_shutdown;
319	s->max_send_fragment = ctx->max_send_fragment;
320
321	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
322	s->ctx = ctx;
323	s->tlsext_debug_cb = 0;
324	s->tlsext_debug_arg = NULL;
325	s->tlsext_ticket_expected = 0;
326	s->tlsext_status_type = -1;
327	s->tlsext_status_expected = 0;
328	s->tlsext_ocsp_ids = NULL;
329	s->tlsext_ocsp_exts = NULL;
330	s->tlsext_ocsp_resp = NULL;
331	s->tlsext_ocsp_resplen = -1;
332	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
333	s->initial_ctx = ctx;
334	s->next_proto_negotiated = NULL;
335
336	if (s->ctx->alpn_client_proto_list != NULL) {
337		s->alpn_client_proto_list =
338		    malloc(s->ctx->alpn_client_proto_list_len);
339		if (s->alpn_client_proto_list == NULL)
340			goto err;
341		memcpy(s->alpn_client_proto_list,
342		    s->ctx->alpn_client_proto_list,
343		    s->ctx->alpn_client_proto_list_len);
344		s->alpn_client_proto_list_len =
345		    s->ctx->alpn_client_proto_list_len;
346	}
347
348	s->verify_result = X509_V_OK;
349
350	s->method = ctx->method;
351
352	if (!s->method->ssl_new(s))
353		goto err;
354
355	s->references = 1;
356	s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
357
358	SSL_clear(s);
359
360	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
361
362
363	return (s);
364err:
365	if (s != NULL) {
366		if (s->cert != NULL)
367			ssl_cert_free(s->cert);
368		SSL_CTX_free(s->ctx); /* decrement reference count */
369		free(s);
370	}
371	SSLerr(SSL_F_SSL_NEW,
372	    ERR_R_MALLOC_FAILURE);
373	return (NULL);
374}
375
376int
377SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
378    unsigned int sid_ctx_len)
379{
380	if (sid_ctx_len > sizeof ctx->sid_ctx) {
381		SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
382		    SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
383		return (0);
384	}
385	ctx->sid_ctx_length = sid_ctx_len;
386	memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
387
388	return (1);
389}
390
391int
392SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
393    unsigned int sid_ctx_len)
394{
395	if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
396		SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
397		    SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
398		return (0);
399	}
400	ssl->sid_ctx_length = sid_ctx_len;
401	memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
402
403	return (1);
404}
405
406int
407SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
408{
409	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
410	ctx->generate_session_id = cb;
411	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
412	return (1);
413}
414
415int
416SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
417{
418	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
419	ssl->generate_session_id = cb;
420	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
421	return (1);
422}
423
424int
425SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
426    unsigned int id_len)
427{
428	/*
429	 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp
430	 * shows how we can "construct" a session to give us the desired
431	 * check - ie. to find if there's a session in the hash table
432	 * that would conflict with any new session built out of this
433	 * id/id_len and the ssl_version in use by this SSL.
434	 */
435	SSL_SESSION r, *p;
436
437	if (id_len > sizeof r.session_id)
438		return (0);
439
440	r.ssl_version = ssl->version;
441	r.session_id_length = id_len;
442	memcpy(r.session_id, id, id_len);
443
444	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
445	p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
446	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
447	return (p != NULL);
448}
449
450int
451SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
452{
453	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
454}
455
456int
457SSL_set_purpose(SSL *s, int purpose)
458{
459	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
460}
461
462int
463SSL_CTX_set_trust(SSL_CTX *s, int trust)
464{
465	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
466}
467
468int
469SSL_set_trust(SSL *s, int trust)
470{
471	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
472}
473
474int
475SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
476{
477	return (X509_VERIFY_PARAM_set1(ctx->param, vpm));
478}
479
480int
481SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
482{
483	return (X509_VERIFY_PARAM_set1(ssl->param, vpm));
484}
485
486void
487SSL_free(SSL *s)
488{
489	int	i;
490
491	if (s == NULL)
492		return;
493
494	i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
495	if (i > 0)
496		return;
497
498	if (s->param)
499		X509_VERIFY_PARAM_free(s->param);
500
501	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
502
503	if (s->bbio != NULL) {
504		/* If the buffering BIO is in place, pop it off */
505		if (s->bbio == s->wbio) {
506			s->wbio = BIO_pop(s->wbio);
507		}
508		BIO_free(s->bbio);
509		s->bbio = NULL;
510	}
511	if (s->rbio != NULL)
512		BIO_free_all(s->rbio);
513	if ((s->wbio != NULL) && (s->wbio != s->rbio))
514		BIO_free_all(s->wbio);
515
516	if (s->init_buf != NULL)
517		BUF_MEM_free(s->init_buf);
518
519	/* add extra stuff */
520	if (s->cipher_list != NULL)
521		sk_SSL_CIPHER_free(s->cipher_list);
522	if (s->cipher_list_by_id != NULL)
523		sk_SSL_CIPHER_free(s->cipher_list_by_id);
524
525	/* Make the next call work :-) */
526	if (s->session != NULL) {
527		ssl_clear_bad_session(s);
528		SSL_SESSION_free(s->session);
529	}
530
531	ssl_clear_cipher_ctx(s);
532	ssl_clear_hash_ctx(&s->read_hash);
533	ssl_clear_hash_ctx(&s->write_hash);
534
535	if (s->cert != NULL)
536		ssl_cert_free(s->cert);
537	/* Free up if allocated */
538
539	free(s->tlsext_hostname);
540	SSL_CTX_free(s->initial_ctx);
541	free(s->tlsext_ecpointformatlist);
542	free(s->tlsext_ellipticcurvelist);
543	if (s->tlsext_ocsp_exts)
544		sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
545		    X509_EXTENSION_free);
546	if (s->tlsext_ocsp_ids)
547		sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
548	free(s->tlsext_ocsp_resp);
549
550	if (s->client_CA != NULL)
551		sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
552
553	if (s->method != NULL)
554		s->method->ssl_free(s);
555
556	SSL_CTX_free(s->ctx);
557
558
559	free(s->next_proto_negotiated);
560	free(s->alpn_client_proto_list);
561
562#ifndef OPENSSL_NO_SRTP
563	if (s->srtp_profiles)
564		sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
565#endif
566
567	free(s);
568}
569
570void
571SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
572{
573	/* If the output buffering BIO is still in place, remove it */
574	if (s->bbio != NULL) {
575		if (s->wbio == s->bbio) {
576			s->wbio = s->wbio->next_bio;
577			s->bbio->next_bio = NULL;
578		}
579	}
580	if ((s->rbio != NULL) && (s->rbio != rbio))
581		BIO_free_all(s->rbio);
582	if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
583		BIO_free_all(s->wbio);
584	s->rbio = rbio;
585	s->wbio = wbio;
586}
587
588BIO *
589SSL_get_rbio(const SSL *s)
590{
591	return (s->rbio);
592}
593
594BIO *
595SSL_get_wbio(const SSL *s)
596{
597	return (s->wbio);
598}
599
600int
601SSL_get_fd(const SSL *s)
602{
603	return (SSL_get_rfd(s));
604}
605
606int
607SSL_get_rfd(const SSL *s)
608{
609	int	 ret = -1;
610	BIO	*b, *r;
611
612	b = SSL_get_rbio(s);
613	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
614	if (r != NULL)
615		BIO_get_fd(r, &ret);
616	return (ret);
617}
618
619int
620SSL_get_wfd(const SSL *s)
621{
622	int	 ret = -1;
623	BIO	*b, *r;
624
625	b = SSL_get_wbio(s);
626	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
627	if (r != NULL)
628		BIO_get_fd(r, &ret);
629	return (ret);
630}
631
632int
633SSL_set_fd(SSL *s, int fd)
634{
635	int	 ret = 0;
636	BIO	*bio = NULL;
637
638	bio = BIO_new(BIO_s_socket());
639
640	if (bio == NULL) {
641		SSLerr(SSL_F_SSL_SET_FD,
642		    ERR_R_BUF_LIB);
643		goto err;
644	}
645	BIO_set_fd(bio, fd, BIO_NOCLOSE);
646	SSL_set_bio(s, bio, bio);
647	ret = 1;
648err:
649	return (ret);
650}
651
652int
653SSL_set_wfd(SSL *s, int fd)
654{
655	int	 ret = 0;
656	BIO	*bio = NULL;
657
658	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
659	    || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
660		bio = BIO_new(BIO_s_socket());
661
662		if (bio == NULL) {
663			SSLerr(SSL_F_SSL_SET_WFD,
664			    ERR_R_BUF_LIB);
665			goto err;
666		}
667		BIO_set_fd(bio, fd, BIO_NOCLOSE);
668		SSL_set_bio(s, SSL_get_rbio(s), bio);
669	} else
670		SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
671	ret = 1;
672err:
673	return (ret);
674}
675
676int
677SSL_set_rfd(SSL *s, int fd)
678{
679	int	 ret = 0;
680	BIO	*bio = NULL;
681
682	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
683	    || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
684		bio = BIO_new(BIO_s_socket());
685
686		if (bio == NULL) {
687			SSLerr(SSL_F_SSL_SET_RFD,
688			    ERR_R_BUF_LIB);
689			goto err;
690		}
691		BIO_set_fd(bio, fd, BIO_NOCLOSE);
692		SSL_set_bio(s, bio, SSL_get_wbio(s));
693	} else
694		SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
695	ret = 1;
696err:
697	return (ret);
698}
699
700
701/* return length of latest Finished message we sent, copy to 'buf' */
702size_t
703SSL_get_finished(const SSL *s, void *buf, size_t count)
704{
705	size_t	ret = 0;
706
707	if (s->s3 != NULL) {
708		ret = s->s3->tmp.finish_md_len;
709		if (count > ret)
710			count = ret;
711		memcpy(buf, s->s3->tmp.finish_md, count);
712	}
713	return (ret);
714}
715
716/* return length of latest Finished message we expected, copy to 'buf' */
717size_t
718SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
719{
720	size_t	ret = 0;
721
722	if (s->s3 != NULL) {
723		ret = s->s3->tmp.peer_finish_md_len;
724		if (count > ret)
725			count = ret;
726		memcpy(buf, s->s3->tmp.peer_finish_md, count);
727	}
728	return (ret);
729}
730
731
732int
733SSL_get_verify_mode(const SSL *s)
734{
735	return (s->verify_mode);
736}
737
738int
739SSL_get_verify_depth(const SSL *s)
740{
741	return (X509_VERIFY_PARAM_get_depth(s->param));
742}
743
744int
745(*SSL_get_verify_callback(const SSL *s))(int, X509_STORE_CTX *)
746{
747	return (s->verify_callback);
748}
749
750int
751SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
752{
753	return (ctx->verify_mode);
754}
755
756int
757SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
758{
759	return (X509_VERIFY_PARAM_get_depth(ctx->param));
760}
761
762int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int, X509_STORE_CTX *)
763{
764	return (ctx->default_verify_callback);
765}
766
767void
768SSL_set_verify(SSL *s, int mode,
769    int (*callback)(int ok, X509_STORE_CTX *ctx))
770{
771	s->verify_mode = mode;
772	if (callback != NULL)
773		s->verify_callback = callback;
774}
775
776void
777SSL_set_verify_depth(SSL *s, int depth)
778{
779	X509_VERIFY_PARAM_set_depth(s->param, depth);
780}
781
782void
783SSL_set_read_ahead(SSL *s, int yes)
784{
785	s->read_ahead = yes;
786}
787
788int
789SSL_get_read_ahead(const SSL *s)
790{
791	return (s->read_ahead);
792}
793
794int
795SSL_pending(const SSL *s)
796{
797	/*
798	 * SSL_pending cannot work properly if read-ahead is enabled
799	 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
800	 * and it is impossible to fix since SSL_pending cannot report
801	 * errors that may be observed while scanning the new data.
802	 * (Note that SSL_pending() is often used as a boolean value,
803	 * so we'd better not return -1.)
804	 */
805	return (s->method->ssl_pending(s));
806}
807
808X509 *
809SSL_get_peer_certificate(const SSL *s)
810{
811	X509	*r;
812
813	if ((s == NULL) || (s->session == NULL))
814		r = NULL;
815	else
816		r = s->session->peer;
817
818	if (r == NULL)
819		return (r);
820
821	CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
822
823	return (r);
824}
825
826STACK_OF(X509) *
827SSL_get_peer_cert_chain(const SSL *s)
828{
829	STACK_OF(X509)	*r;
830
831	if ((s == NULL) || (s->session == NULL) ||
832	    (s->session->sess_cert == NULL))
833		r = NULL;
834	else
835		r = s->session->sess_cert->cert_chain;
836
837	/*
838	 * If we are a client, cert_chain includes the peer's own
839	 * certificate;
840	 * if we are a server, it does not.
841	 */
842	return (r);
843}
844
845/*
846 * Now in theory, since the calling process own 't' it should be safe to
847 * modify.  We need to be able to read f without being hassled
848 */
849void
850SSL_copy_session_id(SSL *t, const SSL *f)
851{
852	CERT	*tmp;
853
854	/* Do we need to to SSL locking? */
855	SSL_set_session(t, SSL_get_session(f));
856
857	/*
858	 * What if we are setup as SSLv2 but want to talk SSLv3 or
859	 * vice-versa.
860	 */
861	if (t->method != f->method) {
862		t->method->ssl_free(t);	/* cleanup current */
863		t->method=f->method;	/* change method */
864		t->method->ssl_new(t);	/* setup new */
865	}
866
867	tmp = t->cert;
868	if (f->cert != NULL) {
869		CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
870		t->cert = f->cert;
871	} else
872		t->cert = NULL;
873	if (tmp != NULL)
874		ssl_cert_free(tmp);
875	SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length);
876}
877
878/* Fix this so it checks all the valid key/cert options */
879int
880SSL_CTX_check_private_key(const SSL_CTX *ctx)
881{
882	if ((ctx == NULL) || (ctx->cert == NULL) ||
883	    (ctx->cert->key->x509 == NULL)) {
884		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
885		    SSL_R_NO_CERTIFICATE_ASSIGNED);
886		return (0);
887	}
888	if (ctx->cert->key->privatekey == NULL) {
889		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
890		    SSL_R_NO_PRIVATE_KEY_ASSIGNED);
891		return (0);
892	}
893	return (X509_check_private_key(ctx->cert->key->x509,
894	    ctx->cert->key->privatekey));
895}
896
897/* Fix this function so that it takes an optional type parameter */
898int
899SSL_check_private_key(const SSL *ssl)
900{
901	if (ssl == NULL) {
902		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,
903		    ERR_R_PASSED_NULL_PARAMETER);
904		return (0);
905	}
906	if (ssl->cert == NULL) {
907		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,
908		    SSL_R_NO_CERTIFICATE_ASSIGNED);
909		return (0);
910	}
911	if (ssl->cert->key->x509 == NULL) {
912		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,
913		    SSL_R_NO_CERTIFICATE_ASSIGNED);
914		return (0);
915	}
916	if (ssl->cert->key->privatekey == NULL) {
917		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,
918		    SSL_R_NO_PRIVATE_KEY_ASSIGNED);
919		return (0);
920	}
921	return (X509_check_private_key(ssl->cert->key->x509,
922	    ssl->cert->key->privatekey));
923}
924
925int
926SSL_accept(SSL *s)
927{
928	if (s->handshake_func == 0)
929		SSL_set_accept_state(s); /* Not properly initialized yet */
930
931	return (s->method->ssl_accept(s));
932}
933
934int
935SSL_connect(SSL *s)
936{
937	if (s->handshake_func == 0)
938		SSL_set_connect_state(s); /* Not properly initialized yet */
939
940	return (s->method->ssl_connect(s));
941}
942
943long
944SSL_get_default_timeout(const SSL *s)
945{
946	return (s->method->get_timeout());
947}
948
949int
950SSL_read(SSL *s, void *buf, int num)
951{
952	if (s->handshake_func == 0) {
953		SSLerr(SSL_F_SSL_READ,
954		    SSL_R_UNINITIALIZED);
955		return (-1);
956	}
957
958	if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
959		s->rwstate = SSL_NOTHING;
960		return (0);
961	}
962	return (s->method->ssl_read(s, buf, num));
963}
964
965int
966SSL_peek(SSL *s, void *buf, int num)
967{
968	if (s->handshake_func == 0) {
969		SSLerr(SSL_F_SSL_PEEK,
970		    SSL_R_UNINITIALIZED);
971		return (-1);
972	}
973
974	if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
975		return (0);
976	}
977	return (s->method->ssl_peek(s, buf, num));
978}
979
980int
981SSL_write(SSL *s, const void *buf, int num)
982{
983	if (s->handshake_func == 0) {
984		SSLerr(SSL_F_SSL_WRITE,
985		    SSL_R_UNINITIALIZED);
986		return (-1);
987	}
988
989	if (s->shutdown & SSL_SENT_SHUTDOWN) {
990		s->rwstate = SSL_NOTHING;
991		SSLerr(SSL_F_SSL_WRITE,
992		    SSL_R_PROTOCOL_IS_SHUTDOWN);
993		return (-1);
994	}
995	return (s->method->ssl_write(s, buf, num));
996}
997
998int
999SSL_shutdown(SSL *s)
1000{
1001	/*
1002	 * Note that this function behaves differently from what one might
1003	 * expect.  Return values are 0 for no success (yet),
1004	 * 1 for success; but calling it once is usually not enough,
1005	 * even if blocking I/O is used (see ssl3_shutdown).
1006	 */
1007
1008	if (s->handshake_func == 0) {
1009		SSLerr(SSL_F_SSL_SHUTDOWN,
1010		    SSL_R_UNINITIALIZED);
1011		return (-1);
1012	}
1013
1014	if ((s != NULL) && !SSL_in_init(s))
1015		return (s->method->ssl_shutdown(s));
1016	else
1017		return (1);
1018}
1019
1020int
1021SSL_renegotiate(SSL *s)
1022{
1023	if (s->renegotiate == 0)
1024		s->renegotiate = 1;
1025
1026	s->new_session = 1;
1027
1028	return (s->method->ssl_renegotiate(s));
1029}
1030
1031int
1032SSL_renegotiate_abbreviated(SSL *s)
1033{
1034	if (s->renegotiate == 0)
1035		s->renegotiate = 1;
1036
1037	s->new_session = 0;
1038
1039	return (s->method->ssl_renegotiate(s));
1040}
1041
1042int
1043SSL_renegotiate_pending(SSL *s)
1044{
1045	/*
1046	 * Becomes true when negotiation is requested;
1047	 * false again once a handshake has finished.
1048	 */
1049	return (s->renegotiate != 0);
1050}
1051
1052long
1053SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1054{
1055	long	l;
1056
1057	switch (cmd) {
1058	case SSL_CTRL_GET_READ_AHEAD:
1059		return (s->read_ahead);
1060	case SSL_CTRL_SET_READ_AHEAD:
1061		l = s->read_ahead;
1062		s->read_ahead = larg;
1063		return (l);
1064
1065	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1066		s->msg_callback_arg = parg;
1067		return (1);
1068
1069	case SSL_CTRL_OPTIONS:
1070		return (s->options|=larg);
1071	case SSL_CTRL_CLEAR_OPTIONS:
1072		return (s->options&=~larg);
1073	case SSL_CTRL_MODE:
1074		return (s->mode|=larg);
1075	case SSL_CTRL_CLEAR_MODE:
1076		return (s->mode &=~larg);
1077	case SSL_CTRL_GET_MAX_CERT_LIST:
1078		return (s->max_cert_list);
1079	case SSL_CTRL_SET_MAX_CERT_LIST:
1080		l = s->max_cert_list;
1081		s->max_cert_list = larg;
1082		return (l);
1083	case SSL_CTRL_SET_MTU:
1084#ifndef OPENSSL_NO_DTLS1
1085		if (larg < (long)dtls1_min_mtu())
1086			return (0);
1087#endif
1088		if (SSL_IS_DTLS(s)) {
1089			s->d1->mtu = larg;
1090			return (larg);
1091		}
1092		return (0);
1093	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1094		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1095			return (0);
1096		s->max_send_fragment = larg;
1097		return (1);
1098	case SSL_CTRL_GET_RI_SUPPORT:
1099		if (s->s3)
1100			return (s->s3->send_connection_binding);
1101		else return (0);
1102	default:
1103		return (s->method->ssl_ctrl(s, cmd, larg, parg));
1104	}
1105}
1106
1107long
1108SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1109{
1110	switch (cmd) {
1111	case SSL_CTRL_SET_MSG_CALLBACK:
1112		s->msg_callback = (void (*)(int write_p, int version,
1113		    int content_type, const void *buf, size_t len,
1114		    SSL *ssl, void *arg))(fp);
1115		return (1);
1116
1117	default:
1118		return (s->method->ssl_callback_ctrl(s, cmd, fp));
1119	}
1120}
1121
1122LHASH_OF(SSL_SESSION) *
1123SSL_CTX_sessions(SSL_CTX *ctx)
1124{
1125	return (ctx->sessions);
1126}
1127
1128long
1129SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1130{
1131	long	l;
1132
1133	switch (cmd) {
1134	case SSL_CTRL_GET_READ_AHEAD:
1135		return (ctx->read_ahead);
1136	case SSL_CTRL_SET_READ_AHEAD:
1137		l = ctx->read_ahead;
1138		ctx->read_ahead = larg;
1139		return (l);
1140
1141	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1142		ctx->msg_callback_arg = parg;
1143		return (1);
1144
1145	case SSL_CTRL_GET_MAX_CERT_LIST:
1146		return (ctx->max_cert_list);
1147	case SSL_CTRL_SET_MAX_CERT_LIST:
1148		l = ctx->max_cert_list;
1149		ctx->max_cert_list = larg;
1150		return (l);
1151
1152	case SSL_CTRL_SET_SESS_CACHE_SIZE:
1153		l = ctx->session_cache_size;
1154		ctx->session_cache_size = larg;
1155		return (l);
1156	case SSL_CTRL_GET_SESS_CACHE_SIZE:
1157		return (ctx->session_cache_size);
1158	case SSL_CTRL_SET_SESS_CACHE_MODE:
1159		l = ctx->session_cache_mode;
1160		ctx->session_cache_mode = larg;
1161		return (l);
1162	case SSL_CTRL_GET_SESS_CACHE_MODE:
1163		return (ctx->session_cache_mode);
1164
1165	case SSL_CTRL_SESS_NUMBER:
1166		return (lh_SSL_SESSION_num_items(ctx->sessions));
1167	case SSL_CTRL_SESS_CONNECT:
1168		return (ctx->stats.sess_connect);
1169	case SSL_CTRL_SESS_CONNECT_GOOD:
1170		return (ctx->stats.sess_connect_good);
1171	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1172		return (ctx->stats.sess_connect_renegotiate);
1173	case SSL_CTRL_SESS_ACCEPT:
1174		return (ctx->stats.sess_accept);
1175	case SSL_CTRL_SESS_ACCEPT_GOOD:
1176		return (ctx->stats.sess_accept_good);
1177	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1178		return (ctx->stats.sess_accept_renegotiate);
1179	case SSL_CTRL_SESS_HIT:
1180		return (ctx->stats.sess_hit);
1181	case SSL_CTRL_SESS_CB_HIT:
1182		return (ctx->stats.sess_cb_hit);
1183	case SSL_CTRL_SESS_MISSES:
1184		return (ctx->stats.sess_miss);
1185	case SSL_CTRL_SESS_TIMEOUTS:
1186		return (ctx->stats.sess_timeout);
1187	case SSL_CTRL_SESS_CACHE_FULL:
1188		return (ctx->stats.sess_cache_full);
1189	case SSL_CTRL_OPTIONS:
1190		return (ctx->options|=larg);
1191	case SSL_CTRL_CLEAR_OPTIONS:
1192		return (ctx->options&=~larg);
1193	case SSL_CTRL_MODE:
1194		return (ctx->mode|=larg);
1195	case SSL_CTRL_CLEAR_MODE:
1196		return (ctx->mode&=~larg);
1197	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1198		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1199			return (0);
1200		ctx->max_send_fragment = larg;
1201		return (1);
1202	default:
1203		return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1204	}
1205}
1206
1207long
1208SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1209{
1210	switch (cmd) {
1211	case SSL_CTRL_SET_MSG_CALLBACK:
1212		ctx->msg_callback = (void (*)(int write_p, int version,
1213		    int content_type, const void *buf, size_t len, SSL *ssl,
1214		    void *arg))(fp);
1215		return (1);
1216
1217	default:
1218		return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1219	}
1220}
1221
1222int
1223ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1224{
1225	long	l;
1226
1227	l = a->id - b->id;
1228	if (l == 0L)
1229		return (0);
1230	else
1231		return ((l > 0) ? 1:-1);
1232}
1233
1234int
1235ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1236    const SSL_CIPHER * const *bp)
1237{
1238	long	l;
1239
1240	l = (*ap)->id - (*bp)->id;
1241	if (l == 0L)
1242		return (0);
1243	else
1244		return ((l > 0) ? 1:-1);
1245}
1246
1247/*
1248 * Return a STACK of the ciphers available for the SSL and in order of
1249 * preference.
1250 */
1251STACK_OF(SSL_CIPHER) *
1252SSL_get_ciphers(const SSL *s)
1253{
1254	if (s != NULL) {
1255		if (s->cipher_list != NULL) {
1256			return (s->cipher_list);
1257		} else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1258			return (s->ctx->cipher_list);
1259		}
1260	}
1261	return (NULL);
1262}
1263
1264/*
1265 * Return a STACK of the ciphers available for the SSL and in order of
1266 * algorithm id.
1267 */
1268STACK_OF(SSL_CIPHER) *
1269ssl_get_ciphers_by_id(SSL *s)
1270{
1271	if (s != NULL) {
1272		if (s->cipher_list_by_id != NULL) {
1273			return (s->cipher_list_by_id);
1274		} else if ((s->ctx != NULL) &&
1275		    (s->ctx->cipher_list_by_id != NULL)) {
1276			return (s->ctx->cipher_list_by_id);
1277		}
1278	}
1279	return (NULL);
1280}
1281
1282/* The old interface to get the same thing as SSL_get_ciphers(). */
1283const char *
1284SSL_get_cipher_list(const SSL *s, int n)
1285{
1286	SSL_CIPHER		*c;
1287	STACK_OF(SSL_CIPHER)	*sk;
1288
1289	if (s == NULL)
1290		return (NULL);
1291	sk = SSL_get_ciphers(s);
1292	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1293		return (NULL);
1294	c = sk_SSL_CIPHER_value(sk, n);
1295	if (c == NULL)
1296		return (NULL);
1297	return (c->name);
1298}
1299
1300/* Specify the ciphers to be used by default by the SSL_CTX. */
1301int
1302SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1303{
1304	STACK_OF(SSL_CIPHER)	*sk;
1305
1306	sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1307	    &ctx->cipher_list_by_id, str);
1308	/*
1309	 * ssl_create_cipher_list may return an empty stack if it
1310	 * was unable to find a cipher matching the given rule string
1311	 * (for example if the rule string specifies a cipher which
1312	 * has been disabled). This is not an error as far as
1313	 * ssl_create_cipher_list is concerned, and hence
1314	 * ctx->cipher_list and ctx->cipher_list_by_id has been
1315	 * updated.
1316	 */
1317	if (sk == NULL)
1318		return (0);
1319	else if (sk_SSL_CIPHER_num(sk) == 0) {
1320		SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST,
1321		    SSL_R_NO_CIPHER_MATCH);
1322		return (0);
1323	}
1324	return (1);
1325}
1326
1327/* Specify the ciphers to be used by the SSL. */
1328int
1329SSL_set_cipher_list(SSL *s, const char *str)
1330{
1331	STACK_OF(SSL_CIPHER)	*sk;
1332
1333	sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1334	&s->cipher_list_by_id, str);
1335	/* see comment in SSL_CTX_set_cipher_list */
1336	if (sk == NULL)
1337		return (0);
1338	else if (sk_SSL_CIPHER_num(sk) == 0) {
1339		SSLerr(SSL_F_SSL_SET_CIPHER_LIST,
1340		    SSL_R_NO_CIPHER_MATCH);
1341		return (0);
1342	}
1343	return (1);
1344}
1345
1346/* works well for SSLv2, not so good for SSLv3 */
1347char *
1348SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1349{
1350	char			*end;
1351	STACK_OF(SSL_CIPHER)	*sk;
1352	SSL_CIPHER		*c;
1353	size_t			 curlen = 0;
1354	int			 i;
1355
1356	if (s->session == NULL || s->session->ciphers == NULL || len < 2)
1357		return (NULL);
1358
1359	sk = s->session->ciphers;
1360	if (sk_SSL_CIPHER_num(sk) == 0)
1361		return (NULL);
1362
1363	buf[0] = '\0';
1364	for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1365		c = sk_SSL_CIPHER_value(sk, i);
1366		end = buf + curlen;
1367		if (strlcat(buf, c->name, len) >= len ||
1368		    (curlen = strlcat(buf, ":", len)) >= len) {
1369			/* remove truncated cipher from list */
1370			*end = '\0';
1371			break;
1372		}
1373	}
1374	/* remove trailing colon */
1375	if ((end = strrchr(buf, ':')) != NULL)
1376		*end = '\0';
1377	return (buf);
1378}
1379
1380int
1381ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, unsigned char *p)
1382{
1383	int		 i;
1384	SSL_CIPHER	*c;
1385	unsigned char	*q;
1386
1387	if (sk == NULL)
1388		return (0);
1389	q = p;
1390
1391	for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1392		c = sk_SSL_CIPHER_value(sk, i);
1393
1394		/* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1395		if ((c->algorithm_ssl & SSL_TLSV1_2) &&
1396		    (TLS1_get_client_version(s) < TLS1_2_VERSION))
1397			continue;
1398
1399		s2n(ssl3_cipher_get_value(c), p);
1400	}
1401
1402	/*
1403	 * If p == q, no ciphers and caller indicates an error. Otherwise
1404	 * add SCSV if not renegotiating.
1405	 */
1406	if (p != q && !s->renegotiate)
1407		s2n(SSL3_CK_SCSV & SSL3_CK_VALUE_MASK, p);
1408
1409	return (p - q);
1410}
1411
1412STACK_OF(SSL_CIPHER) *
1413ssl_bytes_to_cipher_list(SSL *s, unsigned char *p, int num)
1414{
1415	const SSL_CIPHER	*c;
1416	STACK_OF(SSL_CIPHER)	*sk = NULL;
1417	int			 i;
1418	unsigned long		 cipher_id;
1419	uint16_t		 cipher_value;
1420	uint16_t		 max_version;
1421
1422	if (s->s3)
1423		s->s3->send_connection_binding = 0;
1424
1425	if ((num % SSL3_CIPHER_VALUE_SIZE) != 0) {
1426		SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1427		    SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1428		return (NULL);
1429	}
1430
1431	if ((sk = sk_SSL_CIPHER_new_null()) == NULL) {
1432		SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1433		goto err;
1434	}
1435
1436	for (i = 0; i < num; i += SSL3_CIPHER_VALUE_SIZE) {
1437		n2s(p, cipher_value);
1438		cipher_id = SSL3_CK_ID | cipher_value;
1439
1440		if (s->s3 != NULL && cipher_id == SSL3_CK_SCSV) {
1441			/*
1442			 * TLS_EMPTY_RENEGOTIATION_INFO_SCSV is fatal if
1443			 * renegotiating.
1444			 */
1445			if (s->renegotiate) {
1446				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1447				    SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1448				ssl3_send_alert(s, SSL3_AL_FATAL,
1449				    SSL_AD_HANDSHAKE_FAILURE);
1450
1451				goto err;
1452			}
1453			s->s3->send_connection_binding = 1;
1454			continue;
1455		}
1456
1457		if (cipher_id == SSL3_CK_FALLBACK_SCSV) {
1458			/*
1459			 * TLS_FALLBACK_SCSV indicates that the client
1460			 * previously tried a higher protocol version.
1461			 * Fail if the current version is an unexpected
1462			 * downgrade.
1463			 */
1464			max_version = ssl_max_server_version(s);
1465			if (max_version == 0 || s->version < max_version) {
1466				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1467				    SSL_R_INAPPROPRIATE_FALLBACK);
1468				if (s->s3 != NULL)
1469					ssl3_send_alert(s, SSL3_AL_FATAL,
1470					    SSL_AD_INAPPROPRIATE_FALLBACK);
1471				goto err;
1472			}
1473			continue;
1474		}
1475
1476		if ((c = ssl3_get_cipher_by_value(cipher_value)) != NULL) {
1477			if (!sk_SSL_CIPHER_push(sk, c)) {
1478				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1479				    ERR_R_MALLOC_FAILURE);
1480				goto err;
1481			}
1482		}
1483	}
1484
1485	return (sk);
1486
1487err:
1488	sk_SSL_CIPHER_free(sk);
1489
1490	return (NULL);
1491}
1492
1493
1494/*
1495 * Return a servername extension value if provided in Client Hello, or NULL.
1496 * So far, only host_name types are defined (RFC 3546).
1497 */
1498const char *
1499SSL_get_servername(const SSL *s, const int type)
1500{
1501	if (type != TLSEXT_NAMETYPE_host_name)
1502		return (NULL);
1503
1504	return (s->session && !s->tlsext_hostname ?
1505	    s->session->tlsext_hostname :
1506	    s->tlsext_hostname);
1507}
1508
1509int
1510SSL_get_servername_type(const SSL *s)
1511{
1512	if (s->session &&
1513	    (!s->tlsext_hostname ?
1514	    s->session->tlsext_hostname : s->tlsext_hostname))
1515		return (TLSEXT_NAMETYPE_host_name);
1516	return (-1);
1517}
1518
1519/*
1520 * SSL_select_next_proto implements the standard protocol selection. It is
1521 * expected that this function is called from the callback set by
1522 * SSL_CTX_set_next_proto_select_cb.
1523 *
1524 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1525 * strings. The length byte itself is not included in the length. A byte
1526 * string of length 0 is invalid. No byte string may be truncated.
1527 *
1528 * The current, but experimental algorithm for selecting the protocol is:
1529 *
1530 * 1) If the server doesn't support NPN then this is indicated to the
1531 * callback. In this case, the client application has to abort the connection
1532 * or have a default application level protocol.
1533 *
1534 * 2) If the server supports NPN, but advertises an empty list then the
1535 * client selects the first protcol in its list, but indicates via the
1536 * API that this fallback case was enacted.
1537 *
1538 * 3) Otherwise, the client finds the first protocol in the server's list
1539 * that it supports and selects this protocol. This is because it's
1540 * assumed that the server has better information about which protocol
1541 * a client should use.
1542 *
1543 * 4) If the client doesn't support any of the server's advertised
1544 * protocols, then this is treated the same as case 2.
1545 *
1546 * It returns either
1547 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1548 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1549 */
1550int
1551SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1552    const unsigned char *server, unsigned int server_len,
1553    const unsigned char *client, unsigned int client_len)
1554{
1555	unsigned int		 i, j;
1556	const unsigned char	*result;
1557	int			 status = OPENSSL_NPN_UNSUPPORTED;
1558
1559	/*
1560	 * For each protocol in server preference order,
1561	 * see if we support it.
1562	 */
1563	for (i = 0; i < server_len; ) {
1564		for (j = 0; j < client_len; ) {
1565			if (server[i] == client[j] &&
1566			    memcmp(&server[i + 1],
1567			    &client[j + 1], server[i]) == 0) {
1568				/* We found a match */
1569				result = &server[i];
1570				status = OPENSSL_NPN_NEGOTIATED;
1571				goto found;
1572			}
1573			j += client[j];
1574			j++;
1575		}
1576		i += server[i];
1577		i++;
1578	}
1579
1580	/* There's no overlap between our protocols and the server's list. */
1581	result = client;
1582	status = OPENSSL_NPN_NO_OVERLAP;
1583
1584found:
1585	*out = (unsigned char *) result + 1;
1586	*outlen = result[0];
1587	return (status);
1588}
1589
1590/*
1591 * SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1592 * requested protocol for this connection and returns 0. If the client didn't
1593 * request any protocol, then *data is set to NULL.
1594 *
1595 * Note that the client can request any protocol it chooses. The value returned
1596 * from this function need not be a member of the list of supported protocols
1597 * provided by the callback.
1598 */
1599void
1600SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1601    unsigned *len)
1602{
1603	*data = s->next_proto_negotiated;
1604	if (!*data) {
1605		*len = 0;
1606	} else {
1607		*len = s->next_proto_negotiated_len;
1608	}
1609}
1610
1611/*
1612 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1613 * TLS server needs a list of supported protocols for Next Protocol
1614 * Negotiation. The returned list must be in wire format.  The list is returned
1615 * by setting |out| to point to it and |outlen| to its length. This memory will
1616 * not be modified, but one should assume that the SSL* keeps a reference to
1617 * it.
1618 *
1619 * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise.
1620 * Otherwise, no such extension will be included in the ServerHello.
1621 */
1622void
1623SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl,
1624    const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1625{
1626	ctx->next_protos_advertised_cb = cb;
1627	ctx->next_protos_advertised_cb_arg = arg;
1628}
1629
1630/*
1631 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1632 * client needs to select a protocol from the server's provided list. |out|
1633 * must be set to point to the selected protocol (which may be within |in|).
1634 * The length of the protocol name must be written into |outlen|. The server's
1635 * advertised protocols are provided in |in| and |inlen|. The callback can
1636 * assume that |in| is syntactically valid.
1637 *
1638 * The client must select a protocol. It is fatal to the connection if this
1639 * callback returns a value other than SSL_TLSEXT_ERR_OK.
1640 */
1641void
1642SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s,
1643    unsigned char **out, unsigned char *outlen, const unsigned char *in,
1644    unsigned int inlen, void *arg), void *arg)
1645{
1646	ctx->next_proto_select_cb = cb;
1647	ctx->next_proto_select_cb_arg = arg;
1648}
1649
1650/*
1651 * SSL_CTX_set_alpn_protos sets the ALPN protocol list to the specified
1652 * protocols, which must be in wire-format (i.e. a series of non-empty,
1653 * 8-bit length-prefixed strings). Returns 0 on success.
1654 */
1655int
1656SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1657    unsigned int protos_len)
1658{
1659	free(ctx->alpn_client_proto_list);
1660	if ((ctx->alpn_client_proto_list = malloc(protos_len)) == NULL)
1661		return (1);
1662	memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1663	ctx->alpn_client_proto_list_len = protos_len;
1664
1665	return (0);
1666}
1667
1668/*
1669 * SSL_set_alpn_protos sets the ALPN protocol list to the specified
1670 * protocols, which must be in wire-format (i.e. a series of non-empty,
1671 * 8-bit length-prefixed strings). Returns 0 on success.
1672 */
1673int
1674SSL_set_alpn_protos(SSL *ssl, const unsigned char* protos,
1675    unsigned int protos_len)
1676{
1677	free(ssl->alpn_client_proto_list);
1678	if ((ssl->alpn_client_proto_list = malloc(protos_len)) == NULL)
1679		return (1);
1680	memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1681	ssl->alpn_client_proto_list_len = protos_len;
1682
1683	return (0);
1684}
1685
1686/*
1687 * SSL_CTX_set_alpn_select_cb sets a callback function that is called during
1688 * ClientHello processing in order to select an ALPN protocol from the
1689 * client's list of offered protocols.
1690 */
1691void
1692SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1693    int (*cb) (SSL *ssl, const unsigned char **out, unsigned char *outlen,
1694    const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1695{
1696	ctx->alpn_select_cb = cb;
1697	ctx->alpn_select_cb_arg = arg;
1698}
1699
1700/*
1701 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any). On return
1702 * it sets data to point to len bytes of protocol name (not including the
1703 * leading length-prefix byte). If the server didn't respond with* a negotiated
1704 * protocol then len will be zero.
1705 */
1706void
1707SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1708    unsigned *len)
1709{
1710	*data = NULL;
1711	*len = 0;
1712
1713	if (ssl->s3 != NULL) {
1714		*data = ssl->s3->alpn_selected;
1715		*len = ssl->s3->alpn_selected_len;
1716	}
1717}
1718
1719int
1720SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1721    const char *label, size_t llen, const unsigned char *p, size_t plen,
1722    int use_context)
1723{
1724	if (s->version < TLS1_VERSION)
1725		return (-1);
1726
1727	return (s->method->ssl3_enc->export_keying_material(s, out, olen,
1728	    label, llen, p, plen, use_context));
1729}
1730
1731static unsigned long
1732ssl_session_hash(const SSL_SESSION *a)
1733{
1734	unsigned long	l;
1735
1736	l = (unsigned long)
1737	    ((unsigned int) a->session_id[0]     )|
1738	    ((unsigned int) a->session_id[1]<< 8L)|
1739	    ((unsigned long)a->session_id[2]<<16L)|
1740	    ((unsigned long)a->session_id[3]<<24L);
1741	return (l);
1742}
1743
1744/*
1745 * NB: If this function (or indeed the hash function which uses a sort of
1746 * coarser function than this one) is changed, ensure
1747 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1748 * able to construct an SSL_SESSION that will collide with any existing session
1749 * with a matching session ID.
1750 */
1751static int
1752ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1753{
1754	if (a->ssl_version != b->ssl_version)
1755		return (1);
1756	if (a->session_id_length != b->session_id_length)
1757		return (1);
1758	if (timingsafe_memcmp(a->session_id, b->session_id, a->session_id_length) != 0)
1759		return (1);
1760	return (0);
1761}
1762
1763/*
1764 * These wrapper functions should remain rather than redeclaring
1765 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1766 * variable. The reason is that the functions aren't static, they're exposed via
1767 * ssl.h.
1768 */
1769static
1770IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1771static
1772IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1773
1774SSL_CTX *
1775SSL_CTX_new(const SSL_METHOD *meth)
1776{
1777	SSL_CTX	*ret = NULL;
1778
1779	if (meth == NULL) {
1780		SSLerr(SSL_F_SSL_CTX_NEW,
1781		    SSL_R_NULL_SSL_METHOD_PASSED);
1782		return (NULL);
1783	}
1784
1785	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1786		SSLerr(SSL_F_SSL_CTX_NEW,
1787		    SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1788		goto err;
1789	}
1790	ret = calloc(1, sizeof(SSL_CTX));
1791	if (ret == NULL)
1792		goto err;
1793
1794	ret->method = meth;
1795
1796	ret->cert_store = NULL;
1797	ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1798	ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1799	ret->session_cache_head = NULL;
1800	ret->session_cache_tail = NULL;
1801
1802	/* We take the system default */
1803	ret->session_timeout = meth->get_timeout();
1804
1805	ret->new_session_cb = 0;
1806	ret->remove_session_cb = 0;
1807	ret->get_session_cb = 0;
1808	ret->generate_session_id = 0;
1809
1810	memset((char *)&ret->stats, 0, sizeof(ret->stats));
1811
1812	ret->references = 1;
1813	ret->quiet_shutdown = 0;
1814
1815	ret->info_callback = NULL;
1816
1817	ret->app_verify_callback = 0;
1818	ret->app_verify_arg = NULL;
1819
1820	ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1821	ret->read_ahead = 0;
1822	ret->msg_callback = 0;
1823	ret->msg_callback_arg = NULL;
1824	ret->verify_mode = SSL_VERIFY_NONE;
1825	ret->sid_ctx_length = 0;
1826	ret->default_verify_callback = NULL;
1827	if ((ret->cert = ssl_cert_new()) == NULL)
1828		goto err;
1829
1830	ret->default_passwd_callback = 0;
1831	ret->default_passwd_callback_userdata = NULL;
1832	ret->client_cert_cb = 0;
1833	ret->app_gen_cookie_cb = 0;
1834	ret->app_verify_cookie_cb = 0;
1835
1836	ret->sessions = lh_SSL_SESSION_new();
1837	if (ret->sessions == NULL)
1838		goto err;
1839	ret->cert_store = X509_STORE_new();
1840	if (ret->cert_store == NULL)
1841		goto err;
1842
1843	ssl_create_cipher_list(ret->method, &ret->cipher_list,
1844	    &ret->cipher_list_by_id, SSL_DEFAULT_CIPHER_LIST);
1845	if (ret->cipher_list == NULL ||
1846	    sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
1847		SSLerr(SSL_F_SSL_CTX_NEW,
1848		    SSL_R_LIBRARY_HAS_NO_CIPHERS);
1849		goto err2;
1850	}
1851
1852	ret->param = X509_VERIFY_PARAM_new();
1853	if (!ret->param)
1854		goto err;
1855
1856	if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1857		SSLerr(SSL_F_SSL_CTX_NEW,
1858		    SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1859		goto err2;
1860	}
1861	if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1862		SSLerr(SSL_F_SSL_CTX_NEW,
1863		    SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1864		goto err2;
1865	}
1866
1867	if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
1868		goto err;
1869
1870	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1871
1872	ret->extra_certs = NULL;
1873
1874	ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1875
1876	ret->tlsext_servername_callback = 0;
1877	ret->tlsext_servername_arg = NULL;
1878
1879	/* Setup RFC4507 ticket keys */
1880	arc4random_buf(ret->tlsext_tick_key_name, 16);
1881	arc4random_buf(ret->tlsext_tick_hmac_key, 16);
1882	arc4random_buf(ret->tlsext_tick_aes_key, 16);
1883
1884	ret->tlsext_status_cb = 0;
1885	ret->tlsext_status_arg = NULL;
1886
1887	ret->next_protos_advertised_cb = 0;
1888	ret->next_proto_select_cb = 0;
1889#ifndef OPENSSL_NO_ENGINE
1890	ret->client_cert_engine = NULL;
1891#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1892#define eng_strx(x)	#x
1893#define eng_str(x)	eng_strx(x)
1894	/* Use specific client engine automatically... ignore errors */
1895	{
1896		ENGINE *eng;
1897		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1898		if (!eng) {
1899			ERR_clear_error();
1900			ENGINE_load_builtin_engines();
1901			eng = ENGINE_by_id(eng_str(
1902			    OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1903		}
1904		if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1905			ERR_clear_error();
1906	}
1907#endif
1908#endif
1909	/*
1910	 * Default is to connect to non-RI servers. When RI is more widely
1911	 * deployed might change this.
1912	 */
1913	ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1914
1915	/* Disable SSLv3 by default. */
1916	ret->options |= SSL_OP_NO_SSLv3;
1917
1918	return (ret);
1919err:
1920	SSLerr(SSL_F_SSL_CTX_NEW,
1921	    ERR_R_MALLOC_FAILURE);
1922err2:
1923	SSL_CTX_free(ret);
1924	return (NULL);
1925}
1926
1927void
1928SSL_CTX_free(SSL_CTX *a)
1929{
1930	int	i;
1931
1932	if (a == NULL)
1933		return;
1934
1935	i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
1936	if (i > 0)
1937		return;
1938
1939	if (a->param)
1940		X509_VERIFY_PARAM_free(a->param);
1941
1942	/*
1943	 * Free internal session cache. However: the remove_cb() may reference
1944	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1945	 * after the sessions were flushed.
1946	 * As the ex_data handling routines might also touch the session cache,
1947	 * the most secure solution seems to be: empty (flush) the cache, then
1948	 * free ex_data, then finally free the cache.
1949	 * (See ticket [openssl.org #212].)
1950	 */
1951	if (a->sessions != NULL)
1952		SSL_CTX_flush_sessions(a, 0);
1953
1954	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1955
1956	if (a->sessions != NULL)
1957		lh_SSL_SESSION_free(a->sessions);
1958
1959	if (a->cert_store != NULL)
1960		X509_STORE_free(a->cert_store);
1961	if (a->cipher_list != NULL)
1962		sk_SSL_CIPHER_free(a->cipher_list);
1963	if (a->cipher_list_by_id != NULL)
1964		sk_SSL_CIPHER_free(a->cipher_list_by_id);
1965	if (a->cert != NULL)
1966		ssl_cert_free(a->cert);
1967	if (a->client_CA != NULL)
1968		sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
1969	if (a->extra_certs != NULL)
1970		sk_X509_pop_free(a->extra_certs, X509_free);
1971
1972#ifndef OPENSSL_NO_SRTP
1973	if (a->srtp_profiles)
1974		sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
1975#endif
1976
1977#ifndef OPENSSL_NO_ENGINE
1978	if (a->client_cert_engine)
1979		ENGINE_finish(a->client_cert_engine);
1980#endif
1981
1982	free(a->alpn_client_proto_list);
1983
1984	free(a);
1985}
1986
1987void
1988SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1989{
1990	ctx->default_passwd_callback = cb;
1991}
1992
1993void
1994SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
1995{
1996	ctx->default_passwd_callback_userdata = u;
1997}
1998
1999void
2000SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,
2001    void *), void *arg)
2002{
2003	ctx->app_verify_callback = cb;
2004	ctx->app_verify_arg = arg;
2005}
2006
2007void
2008SSL_CTX_set_verify(SSL_CTX *ctx, int mode, int (*cb)(int, X509_STORE_CTX *))
2009{
2010	ctx->verify_mode = mode;
2011	ctx->default_verify_callback = cb;
2012}
2013
2014void
2015SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2016{
2017	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2018}
2019
2020void
2021ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2022{
2023	CERT_PKEY	*cpk;
2024	int		 rsa_enc, rsa_sign, dh_tmp, dsa_sign;
2025	unsigned long	 mask_k, mask_a;
2026	int		 have_ecc_cert, ecdh_ok, ecdsa_ok;
2027	int		 have_ecdh_tmp;
2028	X509		*x = NULL;
2029	EVP_PKEY	*ecc_pkey = NULL;
2030	int		 signature_nid = 0, pk_nid = 0, md_nid = 0;
2031
2032	if (c == NULL)
2033		return;
2034
2035	dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL ||
2036	    c->dh_tmp_auto != 0);
2037
2038	have_ecdh_tmp = (c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL ||
2039	    c->ecdh_tmp_auto != 0);
2040	cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
2041	rsa_enc = (cpk->x509 != NULL && cpk->privatekey != NULL);
2042	cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2043	rsa_sign = (cpk->x509 != NULL && cpk->privatekey != NULL);
2044	cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2045	dsa_sign = (cpk->x509 != NULL && cpk->privatekey != NULL);
2046/* FIX THIS EAY EAY EAY */
2047	cpk = &(c->pkeys[SSL_PKEY_ECC]);
2048	have_ecc_cert = (cpk->x509 != NULL && cpk->privatekey != NULL);
2049	mask_k = 0;
2050	mask_a = 0;
2051
2052	cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2053	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2054		mask_k |= SSL_kGOST;
2055		mask_a |= SSL_aGOST01;
2056	}
2057
2058	if (rsa_enc)
2059		mask_k|=SSL_kRSA;
2060
2061	if (dh_tmp)
2062		mask_k|=SSL_kDHE;
2063
2064	if (rsa_enc || rsa_sign)
2065		mask_a|=SSL_aRSA;
2066
2067	if (dsa_sign)
2068		mask_a|=SSL_aDSS;
2069
2070	mask_a|=SSL_aNULL;
2071
2072	/*
2073	 * An ECC certificate may be usable for ECDH and/or
2074	 * ECDSA cipher suites depending on the key usage extension.
2075	 */
2076	if (have_ecc_cert) {
2077		/* This call populates extension flags (ex_flags) */
2078		x = (c->pkeys[SSL_PKEY_ECC]).x509;
2079		X509_check_purpose(x, -1, 0);
2080		ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2081		(x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2082		ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2083		(x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2084		ecc_pkey = X509_get_pubkey(x);
2085		EVP_PKEY_free(ecc_pkey);
2086		if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2087			signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2088			OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2089		}
2090		if (ecdh_ok) {
2091			if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2092				mask_k|=SSL_kECDHr;
2093				mask_a|=SSL_aECDH;
2094			}
2095			if (pk_nid == NID_X9_62_id_ecPublicKey) {
2096				mask_k|=SSL_kECDHe;
2097				mask_a|=SSL_aECDH;
2098			}
2099		}
2100		if (ecdsa_ok)
2101			mask_a|=SSL_aECDSA;
2102	}
2103
2104	if (have_ecdh_tmp) {
2105		mask_k|=SSL_kECDHE;
2106	}
2107
2108
2109	c->mask_k = mask_k;
2110	c->mask_a = mask_a;
2111	c->valid = 1;
2112}
2113
2114/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2115#define ku_reject(x, usage) \
2116	(((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2117
2118
2119int
2120ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2121{
2122	unsigned long		 alg_k, alg_a;
2123	int			 signature_nid = 0, md_nid = 0, pk_nid = 0;
2124	const SSL_CIPHER	*cs = s->s3->tmp.new_cipher;
2125
2126	alg_k = cs->algorithm_mkey;
2127	alg_a = cs->algorithm_auth;
2128
2129	/* This call populates the ex_flags field correctly */
2130	X509_check_purpose(x, -1, 0);
2131	if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2132		signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2133		OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2134	}
2135	if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2136		/* key usage, if present, must allow key agreement */
2137		if (ku_reject(x, X509v3_KU_KEY_AGREEMENT)) {
2138			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2139			    SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2140			return (0);
2141		}
2142		if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) <
2143		    TLS1_2_VERSION) {
2144			/* signature alg must be ECDSA */
2145			if (pk_nid != NID_X9_62_id_ecPublicKey) {
2146				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2147				    SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2148				return (0);
2149			}
2150		}
2151		if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) <
2152		    TLS1_2_VERSION) {
2153			/* signature alg must be RSA */
2154			if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2155				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2156				    SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2157				return (0);
2158			}
2159		}
2160	}
2161	if (alg_a & SSL_aECDSA) {
2162		/* key usage, if present, must allow signing */
2163		if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE)) {
2164			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2165			    SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2166			return (0);
2167		}
2168	}
2169
2170	return (1);
2171	/* all checks are ok */
2172}
2173
2174
2175/* THIS NEEDS CLEANING UP */
2176CERT_PKEY *
2177ssl_get_server_send_pkey(const SSL *s)
2178{
2179	unsigned long	 alg_k, alg_a;
2180	CERT		*c;
2181	int		 i;
2182
2183	c = s->cert;
2184	ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2185
2186	alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2187	alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2188
2189	if (alg_k & (SSL_kECDHr|SSL_kECDHe)) {
2190		/*
2191		 * We don't need to look at SSL_kECDHE
2192		 * since no certificate is needed for
2193		 * anon ECDH and for authenticated
2194		 * ECDHE, the check for the auth
2195		 * algorithm will set i correctly
2196		 * NOTE: For ECDH-RSA, we need an ECC
2197		 * not an RSA cert but for EECDH-RSA
2198		 * we need an RSA cert. Placing the
2199		 * checks for SSL_kECDH before RSA
2200		 * checks ensures the correct cert is chosen.
2201		 */
2202		i = SSL_PKEY_ECC;
2203	} else if (alg_a & SSL_aECDSA) {
2204		i = SSL_PKEY_ECC;
2205	} else if (alg_a & SSL_aDSS) {
2206		i = SSL_PKEY_DSA_SIGN;
2207	} else if (alg_a & SSL_aRSA) {
2208		if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2209			i = SSL_PKEY_RSA_SIGN;
2210		else
2211			i = SSL_PKEY_RSA_ENC;
2212	} else if (alg_a & SSL_aGOST01) {
2213		i = SSL_PKEY_GOST01;
2214	} else { /* if (alg_a & SSL_aNULL) */
2215		SSLerr(SSL_F_SSL_GET_SERVER_SEND_PKEY, ERR_R_INTERNAL_ERROR);
2216		return (NULL);
2217	}
2218
2219	return (c->pkeys + i);
2220}
2221
2222X509 *
2223ssl_get_server_send_cert(const SSL *s)
2224{
2225	CERT_PKEY	*cpk;
2226
2227	cpk = ssl_get_server_send_pkey(s);
2228	if (!cpk)
2229		return (NULL);
2230	return (cpk->x509);
2231}
2232
2233EVP_PKEY *
2234ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher, const EVP_MD **pmd)
2235{
2236	unsigned long	 alg_a;
2237	CERT		*c;
2238	int		 idx = -1;
2239
2240	alg_a = cipher->algorithm_auth;
2241	c = s->cert;
2242
2243	if ((alg_a & SSL_aDSS) &&
2244	    (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2245		idx = SSL_PKEY_DSA_SIGN;
2246	else if (alg_a & SSL_aRSA) {
2247		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2248			idx = SSL_PKEY_RSA_SIGN;
2249		else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2250			idx = SSL_PKEY_RSA_ENC;
2251	} else if ((alg_a & SSL_aECDSA) &&
2252	    (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2253		idx = SSL_PKEY_ECC;
2254	if (idx == -1) {
2255		SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2256		return (NULL);
2257	}
2258	if (pmd)
2259		*pmd = c->pkeys[idx].digest;
2260	return (c->pkeys[idx].privatekey);
2261}
2262
2263DH *
2264ssl_get_auto_dh(SSL *s)
2265{
2266	CERT_PKEY *cpk;
2267	int keylen;
2268	DH *dhp;
2269
2270	if (s->cert->dh_tmp_auto == 2) {
2271		keylen = 1024;
2272	} else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) {
2273		keylen = 1024;
2274		if (s->s3->tmp.new_cipher->strength_bits == 256)
2275			keylen = 3072;
2276	} else {
2277		if ((cpk = ssl_get_server_send_pkey(s)) == NULL)
2278			return (NULL);
2279		if (cpk->privatekey == NULL || cpk->privatekey->pkey.dh == NULL)
2280			return (NULL);
2281		keylen = EVP_PKEY_bits(cpk->privatekey);
2282	}
2283
2284	if ((dhp = DH_new()) == NULL)
2285		return (NULL);
2286
2287	dhp->g = BN_new();
2288	if (dhp->g != NULL)
2289		BN_set_word(dhp->g, 2);
2290
2291	if (keylen >= 8192)
2292		dhp->p = get_rfc3526_prime_8192(NULL);
2293	else if (keylen >= 4096)
2294		dhp->p = get_rfc3526_prime_4096(NULL);
2295	else if (keylen >= 3072)
2296		dhp->p = get_rfc3526_prime_3072(NULL);
2297	else if (keylen >= 2048)
2298		dhp->p = get_rfc3526_prime_2048(NULL);
2299	else if (keylen >= 1536)
2300		dhp->p = get_rfc3526_prime_1536(NULL);
2301	else
2302		dhp->p = get_rfc2409_prime_1024(NULL);
2303
2304	if (dhp->p == NULL || dhp->g == NULL) {
2305		DH_free(dhp);
2306		return (NULL);
2307	}
2308	return (dhp);
2309}
2310
2311void
2312ssl_update_cache(SSL *s, int mode)
2313{
2314	int	i;
2315
2316	/*
2317	 * If the session_id_length is 0, we are not supposed to cache it,
2318	 * and it would be rather hard to do anyway :-)
2319	 */
2320	if (s->session->session_id_length == 0)
2321		return;
2322
2323	i = s->session_ctx->session_cache_mode;
2324	if ((i & mode) && (!s->hit) && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2325	    || SSL_CTX_add_session(s->session_ctx, s->session))
2326	    && (s->session_ctx->new_session_cb != NULL)) {
2327		CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2328		if (!s->session_ctx->new_session_cb(s, s->session))
2329			SSL_SESSION_free(s->session);
2330	}
2331
2332	/* auto flush every 255 connections */
2333	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2334	    ((i & mode) == mode)) {
2335		if ((((mode & SSL_SESS_CACHE_CLIENT) ?
2336		    s->session_ctx->stats.sess_connect_good :
2337		    s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2338			SSL_CTX_flush_sessions(s->session_ctx, time(NULL));
2339		}
2340	}
2341}
2342
2343const SSL_METHOD *
2344SSL_get_ssl_method(SSL *s)
2345{
2346	return (s->method);
2347}
2348
2349int
2350SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2351{
2352	int	conn = -1;
2353	int	ret = 1;
2354
2355	if (s->method != meth) {
2356		if (s->handshake_func != NULL)
2357			conn = (s->handshake_func == s->method->ssl_connect);
2358
2359		if (s->method->version == meth->version)
2360			s->method = meth;
2361		else {
2362			s->method->ssl_free(s);
2363			s->method = meth;
2364			ret = s->method->ssl_new(s);
2365		}
2366
2367		if (conn == 1)
2368			s->handshake_func = meth->ssl_connect;
2369		else if (conn == 0)
2370			s->handshake_func = meth->ssl_accept;
2371	}
2372	return (ret);
2373}
2374
2375int
2376SSL_get_error(const SSL *s, int i)
2377{
2378	int		 reason;
2379	unsigned long	 l;
2380	BIO		*bio;
2381
2382	if (i > 0)
2383		return (SSL_ERROR_NONE);
2384
2385	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2386	 * etc, where we do encode the error */
2387	if ((l = ERR_peek_error()) != 0) {
2388		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2389			return (SSL_ERROR_SYSCALL);
2390		else
2391			return (SSL_ERROR_SSL);
2392	}
2393
2394	if ((i < 0) && SSL_want_read(s)) {
2395		bio = SSL_get_rbio(s);
2396		if (BIO_should_read(bio)) {
2397			return (SSL_ERROR_WANT_READ);
2398		} else if (BIO_should_write(bio)) {
2399			/*
2400			 * This one doesn't make too much sense...  We never
2401			 * try to write to the rbio, and an application
2402			 * program where rbio and wbio are separate couldn't
2403			 * even know what it should wait for.  However if we
2404			 * ever set s->rwstate incorrectly (so that we have
2405			 * SSL_want_read(s) instead of SSL_want_write(s))
2406			 * and rbio and wbio *are* the same, this test works
2407			 * around that bug; so it might be safer to keep it.
2408			 */
2409			return (SSL_ERROR_WANT_WRITE);
2410		} else if (BIO_should_io_special(bio)) {
2411			reason = BIO_get_retry_reason(bio);
2412			if (reason == BIO_RR_CONNECT)
2413				return (SSL_ERROR_WANT_CONNECT);
2414			else if (reason == BIO_RR_ACCEPT)
2415				return (SSL_ERROR_WANT_ACCEPT);
2416			else
2417				return (SSL_ERROR_SYSCALL); /* unknown */
2418		}
2419	}
2420
2421	if ((i < 0) && SSL_want_write(s)) {
2422		bio = SSL_get_wbio(s);
2423		if (BIO_should_write(bio)) {
2424			return (SSL_ERROR_WANT_WRITE);
2425		} else if (BIO_should_read(bio)) {
2426			/*
2427			 * See above (SSL_want_read(s) with
2428			 * BIO_should_write(bio))
2429			 */
2430			return (SSL_ERROR_WANT_READ);
2431		} else if (BIO_should_io_special(bio)) {
2432			reason = BIO_get_retry_reason(bio);
2433			if (reason == BIO_RR_CONNECT)
2434				return (SSL_ERROR_WANT_CONNECT);
2435			else if (reason == BIO_RR_ACCEPT)
2436				return (SSL_ERROR_WANT_ACCEPT);
2437			else
2438				return (SSL_ERROR_SYSCALL);
2439		}
2440	}
2441	if ((i < 0) && SSL_want_x509_lookup(s)) {
2442		return (SSL_ERROR_WANT_X509_LOOKUP);
2443	}
2444
2445	if (i == 0) {
2446		if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2447		    (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2448		return (SSL_ERROR_ZERO_RETURN);
2449	}
2450	return (SSL_ERROR_SYSCALL);
2451}
2452
2453int
2454SSL_do_handshake(SSL *s)
2455{
2456	int	ret = 1;
2457
2458	if (s->handshake_func == NULL) {
2459		SSLerr(SSL_F_SSL_DO_HANDSHAKE,
2460		    SSL_R_CONNECTION_TYPE_NOT_SET);
2461		return (-1);
2462	}
2463
2464	s->method->ssl_renegotiate_check(s);
2465
2466	if (SSL_in_init(s) || SSL_in_before(s)) {
2467		ret = s->handshake_func(s);
2468	}
2469	return (ret);
2470}
2471
2472/*
2473 * For the next 2 functions, SSL_clear() sets shutdown and so
2474 * one of these calls will reset it
2475 */
2476void
2477SSL_set_accept_state(SSL *s)
2478{
2479	s->server = 1;
2480	s->shutdown = 0;
2481	s->state = SSL_ST_ACCEPT|SSL_ST_BEFORE;
2482	s->handshake_func = s->method->ssl_accept;
2483	/* clear the current cipher */
2484	ssl_clear_cipher_ctx(s);
2485	ssl_clear_hash_ctx(&s->read_hash);
2486	ssl_clear_hash_ctx(&s->write_hash);
2487}
2488
2489void
2490SSL_set_connect_state(SSL *s)
2491{
2492	s->server = 0;
2493	s->shutdown = 0;
2494	s->state = SSL_ST_CONNECT|SSL_ST_BEFORE;
2495	s->handshake_func = s->method->ssl_connect;
2496	/* clear the current cipher */
2497	ssl_clear_cipher_ctx(s);
2498	ssl_clear_hash_ctx(&s->read_hash);
2499	ssl_clear_hash_ctx(&s->write_hash);
2500}
2501
2502int
2503ssl_undefined_function(SSL *s)
2504{
2505	SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,
2506	    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2507	return (0);
2508}
2509
2510int
2511ssl_undefined_void_function(void)
2512{
2513	SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2514	    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2515	return (0);
2516}
2517
2518int
2519ssl_undefined_const_function(const SSL *s)
2520{
2521	SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,
2522	    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2523	return (0);
2524}
2525
2526SSL_METHOD *
2527ssl_bad_method(int ver)
2528{
2529	SSLerr(SSL_F_SSL_BAD_METHOD,
2530	    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2531	return (NULL);
2532}
2533
2534const char *
2535ssl_version_string(int ver)
2536{
2537	switch (ver) {
2538	case DTLS1_BAD_VER:
2539		return (SSL_TXT_DTLS1_BAD);
2540	case DTLS1_VERSION:
2541		return (SSL_TXT_DTLS1);
2542	case SSL3_VERSION:
2543		return (SSL_TXT_SSLV3);
2544	case TLS1_VERSION:
2545		return (SSL_TXT_TLSV1);
2546	case TLS1_1_VERSION:
2547		return (SSL_TXT_TLSV1_1);
2548	case TLS1_2_VERSION:
2549		return (SSL_TXT_TLSV1_2);
2550	default:
2551		return ("unknown");
2552	}
2553}
2554
2555const char *
2556SSL_get_version(const SSL *s)
2557{
2558	return ssl_version_string(s->version);
2559}
2560
2561uint16_t
2562ssl_max_server_version(SSL *s)
2563{
2564	uint16_t max_version;
2565
2566	/*
2567	 * The SSL method will be changed during version negotiation, as such
2568	 * we want to use the SSL method from the context.
2569	 */
2570	max_version = s->ctx->method->version;
2571
2572	if (SSL_IS_DTLS(s))
2573		return (DTLS1_VERSION);
2574
2575	if ((s->options & SSL_OP_NO_TLSv1_2) == 0 &&
2576	    max_version >= TLS1_2_VERSION)
2577		return (TLS1_2_VERSION);
2578	if ((s->options & SSL_OP_NO_TLSv1_1) == 0 &&
2579	    max_version >= TLS1_1_VERSION)
2580		return (TLS1_1_VERSION);
2581	if ((s->options & SSL_OP_NO_TLSv1) == 0 &&
2582	    max_version >= TLS1_VERSION)
2583		return (TLS1_VERSION);
2584	if ((s->options & SSL_OP_NO_SSLv3) == 0 &&
2585	    max_version >= SSL3_VERSION)
2586		return (SSL3_VERSION);
2587
2588	return (0);
2589}
2590
2591SSL *
2592SSL_dup(SSL *s)
2593{
2594	STACK_OF(X509_NAME) *sk;
2595	X509_NAME *xn;
2596	SSL *ret;
2597	int i;
2598
2599	if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2600		return (NULL);
2601
2602	ret->version = s->version;
2603	ret->type = s->type;
2604	ret->method = s->method;
2605
2606	if (s->session != NULL) {
2607		/* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2608		SSL_copy_session_id(ret, s);
2609	} else {
2610		/*
2611		 * No session has been established yet, so we have to expect
2612		 * that s->cert or ret->cert will be changed later --
2613		 * they should not both point to the same object,
2614		 * and thus we can't use SSL_copy_session_id.
2615		 */
2616
2617		ret->method->ssl_free(ret);
2618		ret->method = s->method;
2619		ret->method->ssl_new(ret);
2620
2621		if (s->cert != NULL) {
2622			if (ret->cert != NULL) {
2623				ssl_cert_free(ret->cert);
2624			}
2625			ret->cert = ssl_cert_dup(s->cert);
2626			if (ret->cert == NULL)
2627				goto err;
2628		}
2629
2630		SSL_set_session_id_context(ret,
2631		s->sid_ctx, s->sid_ctx_length);
2632	}
2633
2634	ret->options = s->options;
2635	ret->mode = s->mode;
2636	SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2637	SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2638	ret->msg_callback = s->msg_callback;
2639	ret->msg_callback_arg = s->msg_callback_arg;
2640	SSL_set_verify(ret, SSL_get_verify_mode(s),
2641	SSL_get_verify_callback(s));
2642	SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2643	ret->generate_session_id = s->generate_session_id;
2644
2645	SSL_set_info_callback(ret, SSL_get_info_callback(s));
2646
2647	ret->debug = s->debug;
2648
2649	/* copy app data, a little dangerous perhaps */
2650	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL,
2651	    &ret->ex_data, &s->ex_data))
2652		goto err;
2653
2654	/* setup rbio, and wbio */
2655	if (s->rbio != NULL) {
2656		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2657			goto err;
2658	}
2659	if (s->wbio != NULL) {
2660		if (s->wbio != s->rbio) {
2661			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2662				goto err;
2663		} else
2664			ret->wbio = ret->rbio;
2665	}
2666	ret->rwstate = s->rwstate;
2667	ret->in_handshake = s->in_handshake;
2668	ret->handshake_func = s->handshake_func;
2669	ret->server = s->server;
2670	ret->renegotiate = s->renegotiate;
2671	ret->new_session = s->new_session;
2672	ret->quiet_shutdown = s->quiet_shutdown;
2673	ret->shutdown = s->shutdown;
2674	/* SSL_dup does not really work at any state, though */
2675	ret->state=s->state;
2676	ret->rstate = s->rstate;
2677
2678	/*
2679	 * Would have to copy ret->init_buf, ret->init_msg, ret->init_num,
2680	 * ret->init_off
2681	 */
2682	ret->init_num = 0;
2683
2684	ret->hit = s->hit;
2685
2686	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2687
2688	/* dup the cipher_list and cipher_list_by_id stacks */
2689	if (s->cipher_list != NULL) {
2690		if ((ret->cipher_list =
2691		    sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2692			goto err;
2693	}
2694	if (s->cipher_list_by_id != NULL) {
2695		if ((ret->cipher_list_by_id =
2696		    sk_SSL_CIPHER_dup(s->cipher_list_by_id)) == NULL)
2697			goto err;
2698	}
2699
2700	/* Dup the client_CA list */
2701	if (s->client_CA != NULL) {
2702		if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2703			ret->client_CA = sk;
2704		for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2705			xn = sk_X509_NAME_value(sk, i);
2706			if (sk_X509_NAME_set(sk, i,
2707			    X509_NAME_dup(xn)) == NULL) {
2708				X509_NAME_free(xn);
2709				goto err;
2710			}
2711		}
2712	}
2713
2714	if (0) {
2715err:
2716		if (ret != NULL)
2717			SSL_free(ret);
2718		ret = NULL;
2719	}
2720	return (ret);
2721}
2722
2723void
2724ssl_clear_cipher_ctx(SSL *s)
2725{
2726	EVP_CIPHER_CTX_free(s->enc_read_ctx);
2727	s->enc_read_ctx = NULL;
2728	EVP_CIPHER_CTX_free(s->enc_write_ctx);
2729	s->enc_write_ctx = NULL;
2730
2731	if (s->aead_read_ctx != NULL) {
2732		EVP_AEAD_CTX_cleanup(&s->aead_read_ctx->ctx);
2733		free(s->aead_read_ctx);
2734		s->aead_read_ctx = NULL;
2735	}
2736	if (s->aead_write_ctx != NULL) {
2737		EVP_AEAD_CTX_cleanup(&s->aead_write_ctx->ctx);
2738		free(s->aead_write_ctx);
2739		s->aead_write_ctx = NULL;
2740	}
2741
2742}
2743
2744/* Fix this function so that it takes an optional type parameter */
2745X509 *
2746SSL_get_certificate(const SSL *s)
2747{
2748	if (s->cert != NULL)
2749		return (s->cert->key->x509);
2750	else
2751		return (NULL);
2752}
2753
2754/* Fix this function so that it takes an optional type parameter */
2755EVP_PKEY *
2756SSL_get_privatekey(SSL *s)
2757{
2758	if (s->cert != NULL)
2759		return (s->cert->key->privatekey);
2760	else
2761		return (NULL);
2762}
2763
2764const SSL_CIPHER *
2765SSL_get_current_cipher(const SSL *s)
2766{
2767	if ((s->session != NULL) && (s->session->cipher != NULL))
2768		return (s->session->cipher);
2769	return (NULL);
2770}
2771const void *
2772SSL_get_current_compression(SSL *s)
2773{
2774	return (NULL);
2775}
2776
2777const void *
2778SSL_get_current_expansion(SSL *s)
2779{
2780	return (NULL);
2781}
2782
2783int
2784ssl_init_wbio_buffer(SSL *s, int push)
2785{
2786	BIO	*bbio;
2787
2788	if (s->bbio == NULL) {
2789		bbio = BIO_new(BIO_f_buffer());
2790		if (bbio == NULL)
2791			return (0);
2792		s->bbio = bbio;
2793	} else {
2794		bbio = s->bbio;
2795		if (s->bbio == s->wbio)
2796			s->wbio = BIO_pop(s->wbio);
2797	}
2798	(void)BIO_reset(bbio);
2799/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2800	if (!BIO_set_read_buffer_size(bbio, 1)) {
2801		SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,
2802		    ERR_R_BUF_LIB);
2803		return (0);
2804	}
2805	if (push) {
2806		if (s->wbio != bbio)
2807			s->wbio = BIO_push(bbio, s->wbio);
2808	} else {
2809		if (s->wbio == bbio)
2810			s->wbio = BIO_pop(bbio);
2811	}
2812	return (1);
2813}
2814
2815void
2816ssl_free_wbio_buffer(SSL *s)
2817{
2818	if (s->bbio == NULL)
2819		return;
2820
2821	if (s->bbio == s->wbio) {
2822		/* remove buffering */
2823		s->wbio = BIO_pop(s->wbio);
2824	}
2825	BIO_free(s->bbio);
2826	s->bbio = NULL;
2827}
2828
2829void
2830SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2831{
2832	ctx->quiet_shutdown = mode;
2833}
2834
2835int
2836SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2837{
2838	return (ctx->quiet_shutdown);
2839}
2840
2841void
2842SSL_set_quiet_shutdown(SSL *s, int mode)
2843{
2844	s->quiet_shutdown = mode;
2845}
2846
2847int
2848SSL_get_quiet_shutdown(const SSL *s)
2849{
2850	return (s->quiet_shutdown);
2851}
2852
2853void
2854SSL_set_shutdown(SSL *s, int mode)
2855{
2856	s->shutdown = mode;
2857}
2858
2859int
2860SSL_get_shutdown(const SSL *s)
2861{
2862	return (s->shutdown);
2863}
2864
2865int
2866SSL_version(const SSL *s)
2867{
2868	return (s->version);
2869}
2870
2871SSL_CTX *
2872SSL_get_SSL_CTX(const SSL *ssl)
2873{
2874	return (ssl->ctx);
2875}
2876
2877SSL_CTX *
2878SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2879{
2880	if (ssl->ctx == ctx)
2881		return (ssl->ctx);
2882	if (ctx == NULL)
2883		ctx = ssl->initial_ctx;
2884	if (ssl->cert != NULL)
2885		ssl_cert_free(ssl->cert);
2886	ssl->cert = ssl_cert_dup(ctx->cert);
2887	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
2888	SSL_CTX_free(ssl->ctx); /* decrement reference count */
2889	ssl->ctx = ctx;
2890	return (ssl->ctx);
2891}
2892
2893int
2894SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2895{
2896	return (X509_STORE_set_default_paths(ctx->cert_store));
2897}
2898
2899int
2900SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2901    const char *CApath)
2902{
2903	return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
2904}
2905
2906int
2907SSL_CTX_load_verify_mem(SSL_CTX *ctx, void *buf, int len)
2908{
2909	return (X509_STORE_load_mem(ctx->cert_store, buf, len));
2910}
2911
2912void
2913SSL_set_info_callback(SSL *ssl, void (*cb)(const SSL *ssl, int type, int val))
2914{
2915	ssl->info_callback = cb;
2916}
2917
2918void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl, int type, int val)
2919{
2920	return (ssl->info_callback);
2921}
2922
2923int
2924SSL_state(const SSL *ssl)
2925{
2926	return (ssl->state);
2927}
2928
2929void
2930SSL_set_state(SSL *ssl, int state)
2931{
2932	ssl->state = state;
2933}
2934
2935void
2936SSL_set_verify_result(SSL *ssl, long arg)
2937{
2938	ssl->verify_result = arg;
2939}
2940
2941long
2942SSL_get_verify_result(const SSL *ssl)
2943{
2944	return (ssl->verify_result);
2945}
2946
2947int
2948SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2949    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2950{
2951	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2952	    new_func, dup_func, free_func));
2953}
2954
2955int
2956SSL_set_ex_data(SSL *s, int idx, void *arg)
2957{
2958	return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
2959}
2960
2961void *
2962SSL_get_ex_data(const SSL *s, int idx)
2963{
2964	return (CRYPTO_get_ex_data(&s->ex_data, idx));
2965}
2966
2967int
2968SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2969    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2970{
2971	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2972	    new_func, dup_func, free_func));
2973}
2974
2975int
2976SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
2977{
2978	return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
2979}
2980
2981void *
2982SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
2983{
2984	return (CRYPTO_get_ex_data(&s->ex_data, idx));
2985}
2986
2987int
2988ssl_ok(SSL *s)
2989{
2990	return (1);
2991}
2992
2993X509_STORE *
2994SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2995{
2996	return (ctx->cert_store);
2997}
2998
2999void
3000SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3001{
3002	if (ctx->cert_store != NULL)
3003		X509_STORE_free(ctx->cert_store);
3004	ctx->cert_store = store;
3005}
3006
3007int
3008SSL_want(const SSL *s)
3009{
3010	return (s->rwstate);
3011}
3012
3013void
3014SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb)(SSL *ssl, int is_export,
3015    int keylength))
3016{
3017	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3018}
3019
3020void
3021SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb)(SSL *ssl, int is_export,
3022    int keylength))
3023{
3024	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3025}
3026
3027void
3028SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx, DH *(*dh)(SSL *ssl, int is_export,
3029    int keylength))
3030{
3031	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3032}
3033
3034void
3035SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh)(SSL *ssl, int is_export,
3036    int keylength))
3037{
3038	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3039}
3040
3041void
3042SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx, EC_KEY *(*ecdh)(SSL *ssl,
3043    int is_export, int keylength))
3044{
3045	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
3046	    (void (*)(void))ecdh);
3047}
3048
3049void
3050SSL_set_tmp_ecdh_callback(SSL *ssl, EC_KEY *(*ecdh)(SSL *ssl, int is_export,
3051    int keylength))
3052{
3053	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3054}
3055
3056
3057void
3058SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version,
3059    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3060{
3061	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK,
3062	    (void (*)(void))cb);
3063}
3064
3065void
3066SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version,
3067    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3068{
3069	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3070}
3071
3072/*
3073 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3074 * variable, freeing EVP_MD_CTX previously stored in that variable, if
3075 * any. If EVP_MD pointer is passed, initializes ctx with this md
3076 * Returns newly allocated ctx;
3077 */
3078EVP_MD_CTX *
3079ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3080{
3081	ssl_clear_hash_ctx(hash);
3082	*hash = EVP_MD_CTX_create();
3083	if (*hash != NULL && md != NULL) {
3084		if (!EVP_DigestInit_ex(*hash, md, NULL)) {
3085			ssl_clear_hash_ctx(hash);
3086			return (NULL);
3087		}
3088	}
3089	return (*hash);
3090}
3091
3092void
3093ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3094{
3095	if (*hash)
3096		EVP_MD_CTX_destroy(*hash);
3097	*hash = NULL;
3098}
3099
3100void
3101SSL_set_debug(SSL *s, int debug)
3102{
3103	s->debug = debug;
3104}
3105
3106int
3107SSL_cache_hit(SSL *s)
3108{
3109	return (s->hit);
3110}
3111
3112IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
3113