ssl_lib.c revision 1.157
1/* $OpenBSD: ssl_lib.c,v 1.157 2017/02/15 14:56:42 jsing Exp $ */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143#include <stdio.h>
144
145#include "ssl_locl.h"
146
147#include <openssl/bn.h>
148#include <openssl/dh.h>
149#include <openssl/lhash.h>
150#include <openssl/objects.h>
151#include <openssl/ocsp.h>
152#include <openssl/x509v3.h>
153
154#ifndef OPENSSL_NO_ENGINE
155#include <openssl/engine.h>
156#endif
157
158#include "bytestring.h"
159
160const char *SSL_version_str = OPENSSL_VERSION_TEXT;
161
162int
163SSL_clear(SSL *s)
164{
165	if (s->method == NULL) {
166		SSLerror(s, SSL_R_NO_METHOD_SPECIFIED);
167		return (0);
168	}
169
170	if (ssl_clear_bad_session(s)) {
171		SSL_SESSION_free(s->session);
172		s->session = NULL;
173	}
174
175	s->error = 0;
176	s->internal->hit = 0;
177	s->internal->shutdown = 0;
178
179	if (s->internal->renegotiate) {
180		SSLerror(s, ERR_R_INTERNAL_ERROR);
181		return (0);
182	}
183
184	s->internal->type = 0;
185
186	s->internal->state = SSL_ST_BEFORE|((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
187
188	s->version = s->method->internal->version;
189	s->client_version = s->version;
190	s->internal->rwstate = SSL_NOTHING;
191	s->internal->rstate = SSL_ST_READ_HEADER;
192
193	BUF_MEM_free(s->internal->init_buf);
194	s->internal->init_buf = NULL;
195
196	ssl_clear_cipher_ctx(s);
197	ssl_clear_hash_ctx(&s->read_hash);
198	ssl_clear_hash_ctx(&s->internal->write_hash);
199
200	s->internal->first_packet = 0;
201
202	/*
203	 * Check to see if we were changed into a different method, if
204	 * so, revert back if we are not doing session-id reuse.
205	 */
206	if (!s->internal->in_handshake && (s->session == NULL) &&
207	    (s->method != s->ctx->method)) {
208		s->method->internal->ssl_free(s);
209		s->method = s->ctx->method;
210		if (!s->method->internal->ssl_new(s))
211			return (0);
212	} else
213		s->method->internal->ssl_clear(s);
214
215	return (1);
216}
217
218/* Used to change an SSL_CTXs default SSL method type */
219int
220SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
221{
222	STACK_OF(SSL_CIPHER)	*sk;
223
224	ctx->method = meth;
225
226	sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
227	    &(ctx->internal->cipher_list_by_id), SSL_DEFAULT_CIPHER_LIST);
228	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
229		SSLerrorx(SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
230		return (0);
231	}
232	return (1);
233}
234
235SSL *
236SSL_new(SSL_CTX *ctx)
237{
238	SSL	*s;
239
240	if (ctx == NULL) {
241		SSLerrorx(SSL_R_NULL_SSL_CTX);
242		return (NULL);
243	}
244	if (ctx->method == NULL) {
245		SSLerrorx(SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
246		return (NULL);
247	}
248
249	if ((s = calloc(1, sizeof(*s))) == NULL) {
250		SSLerrorx(ERR_R_MALLOC_FAILURE);
251		return (NULL);
252	}
253	if ((s->internal = calloc(1, sizeof(*s->internal))) == NULL) {
254		free(s);
255		SSLerrorx(ERR_R_MALLOC_FAILURE);
256		return (NULL);
257	}
258
259	s->internal->min_version = ctx->internal->min_version;
260	s->internal->max_version = ctx->internal->max_version;
261
262	s->internal->options = ctx->internal->options;
263	s->internal->mode = ctx->internal->mode;
264	s->internal->max_cert_list = ctx->internal->max_cert_list;
265
266	if (ctx->internal->cert != NULL) {
267		/*
268		 * Earlier library versions used to copy the pointer to
269		 * the CERT, not its contents; only when setting new
270		 * parameters for the per-SSL copy, ssl_cert_new would be
271		 * called (and the direct reference to the per-SSL_CTX
272		 * settings would be lost, but those still were indirectly
273		 * accessed for various purposes, and for that reason they
274		 * used to be known as s->ctx->default_cert).
275		 * Now we don't look at the SSL_CTX's CERT after having
276		 * duplicated it once.
277		*/
278		s->cert = ssl_cert_dup(ctx->internal->cert);
279		if (s->cert == NULL)
280			goto err;
281	} else
282		s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
283
284	s->internal->read_ahead = ctx->internal->read_ahead;
285	s->internal->msg_callback = ctx->internal->msg_callback;
286	s->internal->msg_callback_arg = ctx->internal->msg_callback_arg;
287	s->verify_mode = ctx->verify_mode;
288	s->sid_ctx_length = ctx->sid_ctx_length;
289	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
290	memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
291	s->internal->verify_callback = ctx->internal->default_verify_callback;
292	s->internal->generate_session_id = ctx->internal->generate_session_id;
293
294	s->param = X509_VERIFY_PARAM_new();
295	if (!s->param)
296		goto err;
297	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
298	s->internal->quiet_shutdown = ctx->internal->quiet_shutdown;
299	s->max_send_fragment = ctx->internal->max_send_fragment;
300
301	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
302	s->ctx = ctx;
303	s->internal->tlsext_debug_cb = 0;
304	s->internal->tlsext_debug_arg = NULL;
305	s->internal->tlsext_ticket_expected = 0;
306	s->tlsext_status_type = -1;
307	s->internal->tlsext_status_expected = 0;
308	s->internal->tlsext_ocsp_ids = NULL;
309	s->internal->tlsext_ocsp_exts = NULL;
310	s->internal->tlsext_ocsp_resp = NULL;
311	s->internal->tlsext_ocsp_resplen = -1;
312	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
313	s->initial_ctx = ctx;
314
315	if (ctx->internal->tlsext_ecpointformatlist != NULL) {
316		s->internal->tlsext_ecpointformatlist =
317		    calloc(ctx->internal->tlsext_ecpointformatlist_length,
318			sizeof(ctx->internal->tlsext_ecpointformatlist[0]));
319		if (s->internal->tlsext_ecpointformatlist == NULL)
320			goto err;
321		memcpy(s->internal->tlsext_ecpointformatlist,
322		    ctx->internal->tlsext_ecpointformatlist,
323		    ctx->internal->tlsext_ecpointformatlist_length *
324		    sizeof(ctx->internal->tlsext_ecpointformatlist[0]));
325		s->internal->tlsext_ecpointformatlist_length =
326		    ctx->internal->tlsext_ecpointformatlist_length;
327	}
328	if (ctx->internal->tlsext_supportedgroups != NULL) {
329		s->internal->tlsext_supportedgroups =
330		    calloc(ctx->internal->tlsext_supportedgroups_length,
331			sizeof(ctx->internal->tlsext_supportedgroups));
332		if (s->internal->tlsext_supportedgroups == NULL)
333			goto err;
334		memcpy(s->internal->tlsext_supportedgroups,
335		    ctx->internal->tlsext_supportedgroups,
336		    ctx->internal->tlsext_supportedgroups_length *
337		    sizeof(ctx->internal->tlsext_supportedgroups[0]));
338		s->internal->tlsext_supportedgroups_length =
339		    ctx->internal->tlsext_supportedgroups_length;
340	}
341
342	s->internal->next_proto_negotiated = NULL;
343
344	if (s->ctx->internal->alpn_client_proto_list != NULL) {
345		s->internal->alpn_client_proto_list =
346		    malloc(s->ctx->internal->alpn_client_proto_list_len);
347		if (s->internal->alpn_client_proto_list == NULL)
348			goto err;
349		memcpy(s->internal->alpn_client_proto_list,
350		    s->ctx->internal->alpn_client_proto_list,
351		    s->ctx->internal->alpn_client_proto_list_len);
352		s->internal->alpn_client_proto_list_len =
353		    s->ctx->internal->alpn_client_proto_list_len;
354	}
355
356	s->verify_result = X509_V_OK;
357
358	s->method = ctx->method;
359
360	if (!s->method->internal->ssl_new(s))
361		goto err;
362
363	s->references = 1;
364	s->server = (ctx->method->internal->ssl_accept == ssl_undefined_function) ? 0 : 1;
365
366	SSL_clear(s);
367
368	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->internal->ex_data);
369
370	return (s);
371
372 err:
373	SSL_free(s);
374	SSLerrorx(ERR_R_MALLOC_FAILURE);
375	return (NULL);
376}
377
378int
379SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
380    unsigned int sid_ctx_len)
381{
382	if (sid_ctx_len > sizeof ctx->sid_ctx) {
383		SSLerrorx(SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
384		return (0);
385	}
386	ctx->sid_ctx_length = sid_ctx_len;
387	memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
388
389	return (1);
390}
391
392int
393SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
394    unsigned int sid_ctx_len)
395{
396	if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
397		SSLerror(ssl, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
398		return (0);
399	}
400	ssl->sid_ctx_length = sid_ctx_len;
401	memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
402
403	return (1);
404}
405
406int
407SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
408{
409	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
410	ctx->internal->generate_session_id = cb;
411	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
412	return (1);
413}
414
415int
416SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
417{
418	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
419	ssl->internal->generate_session_id = cb;
420	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
421	return (1);
422}
423
424int
425SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
426    unsigned int id_len)
427{
428	/*
429	 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp
430	 * shows how we can "construct" a session to give us the desired
431	 * check - ie. to find if there's a session in the hash table
432	 * that would conflict with any new session built out of this
433	 * id/id_len and the ssl_version in use by this SSL.
434	 */
435	SSL_SESSION r, *p;
436
437	if (id_len > sizeof r.session_id)
438		return (0);
439
440	r.ssl_version = ssl->version;
441	r.session_id_length = id_len;
442	memcpy(r.session_id, id, id_len);
443
444	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
445	p = lh_SSL_SESSION_retrieve(ssl->ctx->internal->sessions, &r);
446	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
447	return (p != NULL);
448}
449
450int
451SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
452{
453	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
454}
455
456int
457SSL_set_purpose(SSL *s, int purpose)
458{
459	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
460}
461
462int
463SSL_CTX_set_trust(SSL_CTX *s, int trust)
464{
465	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
466}
467
468int
469SSL_set_trust(SSL *s, int trust)
470{
471	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
472}
473
474int
475SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
476{
477	return (X509_VERIFY_PARAM_set1(ctx->param, vpm));
478}
479
480int
481SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
482{
483	return (X509_VERIFY_PARAM_set1(ssl->param, vpm));
484}
485
486void
487SSL_free(SSL *s)
488{
489	int	i;
490
491	if (s == NULL)
492		return;
493
494	i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
495	if (i > 0)
496		return;
497
498	X509_VERIFY_PARAM_free(s->param);
499
500	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->internal->ex_data);
501
502	if (s->bbio != NULL) {
503		/* If the buffering BIO is in place, pop it off */
504		if (s->bbio == s->wbio) {
505			s->wbio = BIO_pop(s->wbio);
506		}
507		BIO_free(s->bbio);
508		s->bbio = NULL;
509	}
510
511	if (s->rbio != s->wbio)
512		BIO_free_all(s->rbio);
513	BIO_free_all(s->wbio);
514
515	BUF_MEM_free(s->internal->init_buf);
516
517	/* add extra stuff */
518	sk_SSL_CIPHER_free(s->cipher_list);
519	sk_SSL_CIPHER_free(s->internal->cipher_list_by_id);
520
521	/* Make the next call work :-) */
522	if (s->session != NULL) {
523		ssl_clear_bad_session(s);
524		SSL_SESSION_free(s->session);
525	}
526
527	ssl_clear_cipher_ctx(s);
528	ssl_clear_hash_ctx(&s->read_hash);
529	ssl_clear_hash_ctx(&s->internal->write_hash);
530
531	ssl_cert_free(s->cert);
532
533	free(s->tlsext_hostname);
534	SSL_CTX_free(s->initial_ctx);
535
536	free(s->internal->tlsext_ecpointformatlist);
537	free(s->internal->tlsext_supportedgroups);
538
539	sk_X509_EXTENSION_pop_free(s->internal->tlsext_ocsp_exts,
540	    X509_EXTENSION_free);
541	sk_OCSP_RESPID_pop_free(s->internal->tlsext_ocsp_ids, OCSP_RESPID_free);
542	free(s->internal->tlsext_ocsp_resp);
543
544	sk_X509_NAME_pop_free(s->internal->client_CA, X509_NAME_free);
545
546	if (s->method != NULL)
547		s->method->internal->ssl_free(s);
548
549	SSL_CTX_free(s->ctx);
550
551	free(s->internal->next_proto_negotiated);
552	free(s->internal->alpn_client_proto_list);
553
554#ifndef OPENSSL_NO_SRTP
555	sk_SRTP_PROTECTION_PROFILE_free(s->internal->srtp_profiles);
556#endif
557
558	free(s->internal);
559	free(s);
560}
561
562void
563SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
564{
565	/* If the output buffering BIO is still in place, remove it */
566	if (s->bbio != NULL) {
567		if (s->wbio == s->bbio) {
568			s->wbio = s->wbio->next_bio;
569			s->bbio->next_bio = NULL;
570		}
571	}
572
573	if (s->rbio != rbio && s->rbio != s->wbio)
574		BIO_free_all(s->rbio);
575	if (s->wbio != wbio)
576		BIO_free_all(s->wbio);
577	s->rbio = rbio;
578	s->wbio = wbio;
579}
580
581BIO *
582SSL_get_rbio(const SSL *s)
583{
584	return (s->rbio);
585}
586
587BIO *
588SSL_get_wbio(const SSL *s)
589{
590	return (s->wbio);
591}
592
593int
594SSL_get_fd(const SSL *s)
595{
596	return (SSL_get_rfd(s));
597}
598
599int
600SSL_get_rfd(const SSL *s)
601{
602	int	 ret = -1;
603	BIO	*b, *r;
604
605	b = SSL_get_rbio(s);
606	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
607	if (r != NULL)
608		BIO_get_fd(r, &ret);
609	return (ret);
610}
611
612int
613SSL_get_wfd(const SSL *s)
614{
615	int	 ret = -1;
616	BIO	*b, *r;
617
618	b = SSL_get_wbio(s);
619	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
620	if (r != NULL)
621		BIO_get_fd(r, &ret);
622	return (ret);
623}
624
625int
626SSL_set_fd(SSL *s, int fd)
627{
628	int	 ret = 0;
629	BIO	*bio = NULL;
630
631	bio = BIO_new(BIO_s_socket());
632
633	if (bio == NULL) {
634		SSLerror(s, ERR_R_BUF_LIB);
635		goto err;
636	}
637	BIO_set_fd(bio, fd, BIO_NOCLOSE);
638	SSL_set_bio(s, bio, bio);
639	ret = 1;
640err:
641	return (ret);
642}
643
644int
645SSL_set_wfd(SSL *s, int fd)
646{
647	int	 ret = 0;
648	BIO	*bio = NULL;
649
650	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
651	    || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
652		bio = BIO_new(BIO_s_socket());
653
654		if (bio == NULL) {
655			SSLerror(s, ERR_R_BUF_LIB);
656			goto err;
657		}
658		BIO_set_fd(bio, fd, BIO_NOCLOSE);
659		SSL_set_bio(s, SSL_get_rbio(s), bio);
660	} else
661		SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
662	ret = 1;
663err:
664	return (ret);
665}
666
667int
668SSL_set_rfd(SSL *s, int fd)
669{
670	int	 ret = 0;
671	BIO	*bio = NULL;
672
673	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
674	    || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
675		bio = BIO_new(BIO_s_socket());
676
677		if (bio == NULL) {
678			SSLerror(s, ERR_R_BUF_LIB);
679			goto err;
680		}
681		BIO_set_fd(bio, fd, BIO_NOCLOSE);
682		SSL_set_bio(s, bio, SSL_get_wbio(s));
683	} else
684		SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
685	ret = 1;
686err:
687	return (ret);
688}
689
690
691/* return length of latest Finished message we sent, copy to 'buf' */
692size_t
693SSL_get_finished(const SSL *s, void *buf, size_t count)
694{
695	size_t	ret = 0;
696
697	if (s->s3 != NULL) {
698		ret = S3I(s)->tmp.finish_md_len;
699		if (count > ret)
700			count = ret;
701		memcpy(buf, S3I(s)->tmp.finish_md, count);
702	}
703	return (ret);
704}
705
706/* return length of latest Finished message we expected, copy to 'buf' */
707size_t
708SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
709{
710	size_t	ret = 0;
711
712	if (s->s3 != NULL) {
713		ret = S3I(s)->tmp.peer_finish_md_len;
714		if (count > ret)
715			count = ret;
716		memcpy(buf, S3I(s)->tmp.peer_finish_md, count);
717	}
718	return (ret);
719}
720
721
722int
723SSL_get_verify_mode(const SSL *s)
724{
725	return (s->verify_mode);
726}
727
728int
729SSL_get_verify_depth(const SSL *s)
730{
731	return (X509_VERIFY_PARAM_get_depth(s->param));
732}
733
734int
735(*SSL_get_verify_callback(const SSL *s))(int, X509_STORE_CTX *)
736{
737	return (s->internal->verify_callback);
738}
739
740int
741SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
742{
743	return (ctx->verify_mode);
744}
745
746int
747SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
748{
749	return (X509_VERIFY_PARAM_get_depth(ctx->param));
750}
751
752int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int, X509_STORE_CTX *)
753{
754	return (ctx->internal->default_verify_callback);
755}
756
757void
758SSL_set_verify(SSL *s, int mode,
759    int (*callback)(int ok, X509_STORE_CTX *ctx))
760{
761	s->verify_mode = mode;
762	if (callback != NULL)
763		s->internal->verify_callback = callback;
764}
765
766void
767SSL_set_verify_depth(SSL *s, int depth)
768{
769	X509_VERIFY_PARAM_set_depth(s->param, depth);
770}
771
772void
773SSL_set_read_ahead(SSL *s, int yes)
774{
775	s->internal->read_ahead = yes;
776}
777
778int
779SSL_get_read_ahead(const SSL *s)
780{
781	return (s->internal->read_ahead);
782}
783
784int
785SSL_pending(const SSL *s)
786{
787	/*
788	 * SSL_pending cannot work properly if read-ahead is enabled
789	 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
790	 * and it is impossible to fix since SSL_pending cannot report
791	 * errors that may be observed while scanning the new data.
792	 * (Note that SSL_pending() is often used as a boolean value,
793	 * so we'd better not return -1.)
794	 */
795	return (s->method->internal->ssl_pending(s));
796}
797
798X509 *
799SSL_get_peer_certificate(const SSL *s)
800{
801	X509	*r;
802
803	if ((s == NULL) || (s->session == NULL))
804		r = NULL;
805	else
806		r = s->session->peer;
807
808	if (r == NULL)
809		return (r);
810
811	CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
812
813	return (r);
814}
815
816STACK_OF(X509) *
817SSL_get_peer_cert_chain(const SSL *s)
818{
819	STACK_OF(X509)	*r;
820
821	if ((s == NULL) || (s->session == NULL) ||
822	    (SSI(s)->sess_cert == NULL))
823		r = NULL;
824	else
825		r = SSI(s)->sess_cert->cert_chain;
826
827	/*
828	 * If we are a client, cert_chain includes the peer's own
829	 * certificate;
830	 * if we are a server, it does not.
831	 */
832	return (r);
833}
834
835/*
836 * Now in theory, since the calling process own 't' it should be safe to
837 * modify.  We need to be able to read f without being hassled
838 */
839void
840SSL_copy_session_id(SSL *t, const SSL *f)
841{
842	CERT	*tmp;
843
844	/* Do we need to to SSL locking? */
845	SSL_set_session(t, SSL_get_session(f));
846
847	/*
848	 * What if we are setup as SSLv2 but want to talk SSLv3 or
849	 * vice-versa.
850	 */
851	if (t->method != f->method) {
852		t->method->internal->ssl_free(t);	/* cleanup current */
853		t->method = f->method;	/* change method */
854		t->method->internal->ssl_new(t);	/* setup new */
855	}
856
857	tmp = t->cert;
858	if (f->cert != NULL) {
859		CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
860		t->cert = f->cert;
861	} else
862		t->cert = NULL;
863	ssl_cert_free(tmp);
864	SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length);
865}
866
867/* Fix this so it checks all the valid key/cert options */
868int
869SSL_CTX_check_private_key(const SSL_CTX *ctx)
870{
871	if ((ctx == NULL) || (ctx->internal->cert == NULL) ||
872	    (ctx->internal->cert->key->x509 == NULL)) {
873		SSLerrorx(SSL_R_NO_CERTIFICATE_ASSIGNED);
874		return (0);
875	}
876	if (ctx->internal->cert->key->privatekey == NULL) {
877		SSLerrorx(SSL_R_NO_PRIVATE_KEY_ASSIGNED);
878		return (0);
879	}
880	return (X509_check_private_key(ctx->internal->cert->key->x509,
881	    ctx->internal->cert->key->privatekey));
882}
883
884/* Fix this function so that it takes an optional type parameter */
885int
886SSL_check_private_key(const SSL *ssl)
887{
888	if (ssl == NULL) {
889		SSLerrorx(ERR_R_PASSED_NULL_PARAMETER);
890		return (0);
891	}
892	if (ssl->cert == NULL) {
893		SSLerror(ssl, SSL_R_NO_CERTIFICATE_ASSIGNED);
894		return (0);
895	}
896	if (ssl->cert->key->x509 == NULL) {
897		SSLerror(ssl, SSL_R_NO_CERTIFICATE_ASSIGNED);
898		return (0);
899	}
900	if (ssl->cert->key->privatekey == NULL) {
901		SSLerror(ssl, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
902		return (0);
903	}
904	return (X509_check_private_key(ssl->cert->key->x509,
905	    ssl->cert->key->privatekey));
906}
907
908int
909SSL_accept(SSL *s)
910{
911	if (s->internal->handshake_func == NULL)
912		SSL_set_accept_state(s); /* Not properly initialized yet */
913
914	return (s->method->internal->ssl_accept(s));
915}
916
917int
918SSL_connect(SSL *s)
919{
920	if (s->internal->handshake_func == NULL)
921		SSL_set_connect_state(s); /* Not properly initialized yet */
922
923	return (s->method->internal->ssl_connect(s));
924}
925
926long
927SSL_get_default_timeout(const SSL *s)
928{
929	return (s->method->internal->get_timeout());
930}
931
932int
933SSL_read(SSL *s, void *buf, int num)
934{
935	if (s->internal->handshake_func == NULL) {
936		SSLerror(s, SSL_R_UNINITIALIZED);
937		return (-1);
938	}
939
940	if (s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) {
941		s->internal->rwstate = SSL_NOTHING;
942		return (0);
943	}
944	return (s->method->internal->ssl_read(s, buf, num));
945}
946
947int
948SSL_peek(SSL *s, void *buf, int num)
949{
950	if (s->internal->handshake_func == NULL) {
951		SSLerror(s, SSL_R_UNINITIALIZED);
952		return (-1);
953	}
954
955	if (s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) {
956		return (0);
957	}
958	return (s->method->internal->ssl_peek(s, buf, num));
959}
960
961int
962SSL_write(SSL *s, const void *buf, int num)
963{
964	if (s->internal->handshake_func == NULL) {
965		SSLerror(s, SSL_R_UNINITIALIZED);
966		return (-1);
967	}
968
969	if (s->internal->shutdown & SSL_SENT_SHUTDOWN) {
970		s->internal->rwstate = SSL_NOTHING;
971		SSLerror(s, SSL_R_PROTOCOL_IS_SHUTDOWN);
972		return (-1);
973	}
974	return (s->method->internal->ssl_write(s, buf, num));
975}
976
977int
978SSL_shutdown(SSL *s)
979{
980	/*
981	 * Note that this function behaves differently from what one might
982	 * expect.  Return values are 0 for no success (yet),
983	 * 1 for success; but calling it once is usually not enough,
984	 * even if blocking I/O is used (see ssl3_shutdown).
985	 */
986
987	if (s->internal->handshake_func == NULL) {
988		SSLerror(s, SSL_R_UNINITIALIZED);
989		return (-1);
990	}
991
992	if ((s != NULL) && !SSL_in_init(s))
993		return (s->method->internal->ssl_shutdown(s));
994	else
995		return (1);
996}
997
998int
999SSL_renegotiate(SSL *s)
1000{
1001	if (s->internal->renegotiate == 0)
1002		s->internal->renegotiate = 1;
1003
1004	s->internal->new_session = 1;
1005
1006	return (s->method->internal->ssl_renegotiate(s));
1007}
1008
1009int
1010SSL_renegotiate_abbreviated(SSL *s)
1011{
1012	if (s->internal->renegotiate == 0)
1013		s->internal->renegotiate = 1;
1014
1015	s->internal->new_session = 0;
1016
1017	return (s->method->internal->ssl_renegotiate(s));
1018}
1019
1020int
1021SSL_renegotiate_pending(SSL *s)
1022{
1023	/*
1024	 * Becomes true when negotiation is requested;
1025	 * false again once a handshake has finished.
1026	 */
1027	return (s->internal->renegotiate != 0);
1028}
1029
1030long
1031SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1032{
1033	long	l;
1034
1035	switch (cmd) {
1036	case SSL_CTRL_GET_READ_AHEAD:
1037		return (s->internal->read_ahead);
1038	case SSL_CTRL_SET_READ_AHEAD:
1039		l = s->internal->read_ahead;
1040		s->internal->read_ahead = larg;
1041		return (l);
1042
1043	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1044		s->internal->msg_callback_arg = parg;
1045		return (1);
1046
1047	case SSL_CTRL_OPTIONS:
1048		return (s->internal->options|=larg);
1049	case SSL_CTRL_CLEAR_OPTIONS:
1050		return (s->internal->options&=~larg);
1051	case SSL_CTRL_MODE:
1052		return (s->internal->mode|=larg);
1053	case SSL_CTRL_CLEAR_MODE:
1054		return (s->internal->mode &=~larg);
1055	case SSL_CTRL_GET_MAX_CERT_LIST:
1056		return (s->internal->max_cert_list);
1057	case SSL_CTRL_SET_MAX_CERT_LIST:
1058		l = s->internal->max_cert_list;
1059		s->internal->max_cert_list = larg;
1060		return (l);
1061	case SSL_CTRL_SET_MTU:
1062#ifndef OPENSSL_NO_DTLS1
1063		if (larg < (long)dtls1_min_mtu())
1064			return (0);
1065#endif
1066		if (SSL_IS_DTLS(s)) {
1067			D1I(s)->mtu = larg;
1068			return (larg);
1069		}
1070		return (0);
1071	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1072		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1073			return (0);
1074		s->max_send_fragment = larg;
1075		return (1);
1076	case SSL_CTRL_GET_RI_SUPPORT:
1077		if (s->s3)
1078			return (S3I(s)->send_connection_binding);
1079		else return (0);
1080	default:
1081		if (SSL_IS_DTLS(s))
1082			return dtls1_ctrl(s, cmd, larg, parg);
1083		return ssl3_ctrl(s, cmd, larg, parg);
1084	}
1085}
1086
1087long
1088SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1089{
1090	switch (cmd) {
1091	case SSL_CTRL_SET_MSG_CALLBACK:
1092		s->internal->msg_callback = (void (*)(int write_p, int version,
1093		    int content_type, const void *buf, size_t len,
1094		    SSL *ssl, void *arg))(fp);
1095		return (1);
1096
1097	default:
1098		return (ssl3_callback_ctrl(s, cmd, fp));
1099	}
1100}
1101
1102struct lhash_st_SSL_SESSION *
1103SSL_CTX_sessions(SSL_CTX *ctx)
1104{
1105	return (ctx->internal->sessions);
1106}
1107
1108long
1109SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1110{
1111	long	l;
1112
1113	switch (cmd) {
1114	case SSL_CTRL_GET_READ_AHEAD:
1115		return (ctx->internal->read_ahead);
1116	case SSL_CTRL_SET_READ_AHEAD:
1117		l = ctx->internal->read_ahead;
1118		ctx->internal->read_ahead = larg;
1119		return (l);
1120
1121	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1122		ctx->internal->msg_callback_arg = parg;
1123		return (1);
1124
1125	case SSL_CTRL_GET_MAX_CERT_LIST:
1126		return (ctx->internal->max_cert_list);
1127	case SSL_CTRL_SET_MAX_CERT_LIST:
1128		l = ctx->internal->max_cert_list;
1129		ctx->internal->max_cert_list = larg;
1130		return (l);
1131
1132	case SSL_CTRL_SET_SESS_CACHE_SIZE:
1133		l = ctx->internal->session_cache_size;
1134		ctx->internal->session_cache_size = larg;
1135		return (l);
1136	case SSL_CTRL_GET_SESS_CACHE_SIZE:
1137		return (ctx->internal->session_cache_size);
1138	case SSL_CTRL_SET_SESS_CACHE_MODE:
1139		l = ctx->internal->session_cache_mode;
1140		ctx->internal->session_cache_mode = larg;
1141		return (l);
1142	case SSL_CTRL_GET_SESS_CACHE_MODE:
1143		return (ctx->internal->session_cache_mode);
1144
1145	case SSL_CTRL_SESS_NUMBER:
1146		return (lh_SSL_SESSION_num_items(ctx->internal->sessions));
1147	case SSL_CTRL_SESS_CONNECT:
1148		return (ctx->internal->stats.sess_connect);
1149	case SSL_CTRL_SESS_CONNECT_GOOD:
1150		return (ctx->internal->stats.sess_connect_good);
1151	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1152		return (ctx->internal->stats.sess_connect_renegotiate);
1153	case SSL_CTRL_SESS_ACCEPT:
1154		return (ctx->internal->stats.sess_accept);
1155	case SSL_CTRL_SESS_ACCEPT_GOOD:
1156		return (ctx->internal->stats.sess_accept_good);
1157	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1158		return (ctx->internal->stats.sess_accept_renegotiate);
1159	case SSL_CTRL_SESS_HIT:
1160		return (ctx->internal->stats.sess_hit);
1161	case SSL_CTRL_SESS_CB_HIT:
1162		return (ctx->internal->stats.sess_cb_hit);
1163	case SSL_CTRL_SESS_MISSES:
1164		return (ctx->internal->stats.sess_miss);
1165	case SSL_CTRL_SESS_TIMEOUTS:
1166		return (ctx->internal->stats.sess_timeout);
1167	case SSL_CTRL_SESS_CACHE_FULL:
1168		return (ctx->internal->stats.sess_cache_full);
1169	case SSL_CTRL_OPTIONS:
1170		return (ctx->internal->options|=larg);
1171	case SSL_CTRL_CLEAR_OPTIONS:
1172		return (ctx->internal->options&=~larg);
1173	case SSL_CTRL_MODE:
1174		return (ctx->internal->mode|=larg);
1175	case SSL_CTRL_CLEAR_MODE:
1176		return (ctx->internal->mode&=~larg);
1177	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1178		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1179			return (0);
1180		ctx->internal->max_send_fragment = larg;
1181		return (1);
1182	default:
1183		return (ssl3_ctx_ctrl(ctx, cmd, larg, parg));
1184	}
1185}
1186
1187long
1188SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1189{
1190	switch (cmd) {
1191	case SSL_CTRL_SET_MSG_CALLBACK:
1192		ctx->internal->msg_callback = (void (*)(int write_p, int version,
1193		    int content_type, const void *buf, size_t len, SSL *ssl,
1194		    void *arg))(fp);
1195		return (1);
1196
1197	default:
1198		return (ssl3_ctx_callback_ctrl(ctx, cmd, fp));
1199	}
1200}
1201
1202int
1203ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1204{
1205	long	l;
1206
1207	l = a->id - b->id;
1208	if (l == 0L)
1209		return (0);
1210	else
1211		return ((l > 0) ? 1:-1);
1212}
1213
1214int
1215ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1216    const SSL_CIPHER * const *bp)
1217{
1218	long	l;
1219
1220	l = (*ap)->id - (*bp)->id;
1221	if (l == 0L)
1222		return (0);
1223	else
1224		return ((l > 0) ? 1:-1);
1225}
1226
1227/*
1228 * Return a STACK of the ciphers available for the SSL and in order of
1229 * preference.
1230 */
1231STACK_OF(SSL_CIPHER) *
1232SSL_get_ciphers(const SSL *s)
1233{
1234	if (s != NULL) {
1235		if (s->cipher_list != NULL) {
1236			return (s->cipher_list);
1237		} else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1238			return (s->ctx->cipher_list);
1239		}
1240	}
1241	return (NULL);
1242}
1243
1244/*
1245 * Return a STACK of the ciphers available for the SSL and in order of
1246 * algorithm id.
1247 */
1248STACK_OF(SSL_CIPHER) *
1249ssl_get_ciphers_by_id(SSL *s)
1250{
1251	if (s != NULL) {
1252		if (s->internal->cipher_list_by_id != NULL) {
1253			return (s->internal->cipher_list_by_id);
1254		} else if ((s->ctx != NULL) &&
1255		    (s->ctx->internal->cipher_list_by_id != NULL)) {
1256			return (s->ctx->internal->cipher_list_by_id);
1257		}
1258	}
1259	return (NULL);
1260}
1261
1262/* The old interface to get the same thing as SSL_get_ciphers(). */
1263const char *
1264SSL_get_cipher_list(const SSL *s, int n)
1265{
1266	SSL_CIPHER		*c;
1267	STACK_OF(SSL_CIPHER)	*sk;
1268
1269	if (s == NULL)
1270		return (NULL);
1271	sk = SSL_get_ciphers(s);
1272	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1273		return (NULL);
1274	c = sk_SSL_CIPHER_value(sk, n);
1275	if (c == NULL)
1276		return (NULL);
1277	return (c->name);
1278}
1279
1280/* Specify the ciphers to be used by default by the SSL_CTX. */
1281int
1282SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1283{
1284	STACK_OF(SSL_CIPHER)	*sk;
1285
1286	sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1287	    &ctx->internal->cipher_list_by_id, str);
1288	/*
1289	 * ssl_create_cipher_list may return an empty stack if it
1290	 * was unable to find a cipher matching the given rule string
1291	 * (for example if the rule string specifies a cipher which
1292	 * has been disabled). This is not an error as far as
1293	 * ssl_create_cipher_list is concerned, and hence
1294	 * ctx->cipher_list and ctx->internal->cipher_list_by_id has been
1295	 * updated.
1296	 */
1297	if (sk == NULL)
1298		return (0);
1299	else if (sk_SSL_CIPHER_num(sk) == 0) {
1300		SSLerrorx(SSL_R_NO_CIPHER_MATCH);
1301		return (0);
1302	}
1303	return (1);
1304}
1305
1306/* Specify the ciphers to be used by the SSL. */
1307int
1308SSL_set_cipher_list(SSL *s, const char *str)
1309{
1310	STACK_OF(SSL_CIPHER)	*sk;
1311
1312	sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1313	&s->internal->cipher_list_by_id, str);
1314	/* see comment in SSL_CTX_set_cipher_list */
1315	if (sk == NULL)
1316		return (0);
1317	else if (sk_SSL_CIPHER_num(sk) == 0) {
1318		SSLerror(s, SSL_R_NO_CIPHER_MATCH);
1319		return (0);
1320	}
1321	return (1);
1322}
1323
1324/* works well for SSLv2, not so good for SSLv3 */
1325char *
1326SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1327{
1328	char			*end;
1329	STACK_OF(SSL_CIPHER)	*sk;
1330	SSL_CIPHER		*c;
1331	size_t			 curlen = 0;
1332	int			 i;
1333
1334	if (s->session == NULL || s->session->ciphers == NULL || len < 2)
1335		return (NULL);
1336
1337	sk = s->session->ciphers;
1338	if (sk_SSL_CIPHER_num(sk) == 0)
1339		return (NULL);
1340
1341	buf[0] = '\0';
1342	for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1343		c = sk_SSL_CIPHER_value(sk, i);
1344		end = buf + curlen;
1345		if (strlcat(buf, c->name, len) >= len ||
1346		    (curlen = strlcat(buf, ":", len)) >= len) {
1347			/* remove truncated cipher from list */
1348			*end = '\0';
1349			break;
1350		}
1351	}
1352	/* remove trailing colon */
1353	if ((end = strrchr(buf, ':')) != NULL)
1354		*end = '\0';
1355	return (buf);
1356}
1357
1358int
1359ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, unsigned char *p,
1360    size_t maxlen, size_t *outlen)
1361{
1362	SSL_CIPHER *cipher;
1363	int ciphers = 0;
1364	CBB cbb;
1365	int i;
1366
1367	*outlen = 0;
1368
1369	if (sk == NULL)
1370		return (0);
1371
1372	if (!CBB_init_fixed(&cbb, p, maxlen))
1373		goto err;
1374
1375	for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1376		cipher = sk_SSL_CIPHER_value(sk, i);
1377
1378		/* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1379		if ((cipher->algorithm_ssl & SSL_TLSV1_2) &&
1380		    (TLS1_get_client_version(s) < TLS1_2_VERSION))
1381			continue;
1382
1383		if (!CBB_add_u16(&cbb, ssl3_cipher_get_value(cipher)))
1384			goto err;
1385
1386		ciphers++;
1387	}
1388
1389	/* Add SCSV if there are other ciphers and we're not renegotiating. */
1390	if (ciphers > 0 && !s->internal->renegotiate) {
1391		if (!CBB_add_u16(&cbb, SSL3_CK_SCSV & SSL3_CK_VALUE_MASK))
1392			goto err;
1393	}
1394
1395	if (!CBB_finish(&cbb, NULL, outlen))
1396		goto err;
1397
1398	return 1;
1399
1400 err:
1401	CBB_cleanup(&cbb);
1402
1403	return 0;
1404}
1405
1406STACK_OF(SSL_CIPHER) *
1407ssl_bytes_to_cipher_list(SSL *s, const unsigned char *p, int num)
1408{
1409	CBS			 cbs;
1410	const SSL_CIPHER	*c;
1411	STACK_OF(SSL_CIPHER)	*sk = NULL;
1412	unsigned long		 cipher_id;
1413	uint16_t		 cipher_value, max_version;
1414
1415	if (s->s3)
1416		S3I(s)->send_connection_binding = 0;
1417
1418	/*
1419	 * RFC 5246 section 7.4.1.2 defines the interval as [2,2^16-2].
1420	 */
1421	if (num < 2 || num > 0x10000 - 2) {
1422		SSLerror(s, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1423		return (NULL);
1424	}
1425
1426	if ((sk = sk_SSL_CIPHER_new_null()) == NULL) {
1427		SSLerror(s, ERR_R_MALLOC_FAILURE);
1428		goto err;
1429	}
1430
1431	CBS_init(&cbs, p, num);
1432	while (CBS_len(&cbs) > 0) {
1433		if (!CBS_get_u16(&cbs, &cipher_value)) {
1434			SSLerror(s, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1435			goto err;
1436		}
1437
1438		cipher_id = SSL3_CK_ID | cipher_value;
1439
1440		if (s->s3 != NULL && cipher_id == SSL3_CK_SCSV) {
1441			/*
1442			 * TLS_EMPTY_RENEGOTIATION_INFO_SCSV is fatal if
1443			 * renegotiating.
1444			 */
1445			if (s->internal->renegotiate) {
1446				SSLerror(s, SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1447				ssl3_send_alert(s, SSL3_AL_FATAL,
1448				    SSL_AD_HANDSHAKE_FAILURE);
1449
1450				goto err;
1451			}
1452			S3I(s)->send_connection_binding = 1;
1453			continue;
1454		}
1455
1456		if (cipher_id == SSL3_CK_FALLBACK_SCSV) {
1457			/*
1458			 * TLS_FALLBACK_SCSV indicates that the client
1459			 * previously tried a higher protocol version.
1460			 * Fail if the current version is an unexpected
1461			 * downgrade.
1462			 */
1463			max_version = ssl_max_server_version(s);
1464			if (max_version == 0 || s->version < max_version) {
1465				SSLerror(s, SSL_R_INAPPROPRIATE_FALLBACK);
1466				if (s->s3 != NULL)
1467					ssl3_send_alert(s, SSL3_AL_FATAL,
1468					    SSL_AD_INAPPROPRIATE_FALLBACK);
1469				goto err;
1470			}
1471			continue;
1472		}
1473
1474		if ((c = ssl3_get_cipher_by_value(cipher_value)) != NULL) {
1475			if (!sk_SSL_CIPHER_push(sk, c)) {
1476				SSLerror(s, ERR_R_MALLOC_FAILURE);
1477				goto err;
1478			}
1479		}
1480	}
1481
1482	return (sk);
1483
1484err:
1485	sk_SSL_CIPHER_free(sk);
1486
1487	return (NULL);
1488}
1489
1490
1491/*
1492 * Return a servername extension value if provided in Client Hello, or NULL.
1493 * So far, only host_name types are defined (RFC 3546).
1494 */
1495const char *
1496SSL_get_servername(const SSL *s, const int type)
1497{
1498	if (type != TLSEXT_NAMETYPE_host_name)
1499		return (NULL);
1500
1501	return (s->session && !s->tlsext_hostname ?
1502	    s->session->tlsext_hostname :
1503	    s->tlsext_hostname);
1504}
1505
1506int
1507SSL_get_servername_type(const SSL *s)
1508{
1509	if (s->session &&
1510	    (!s->tlsext_hostname ?
1511	    s->session->tlsext_hostname : s->tlsext_hostname))
1512		return (TLSEXT_NAMETYPE_host_name);
1513	return (-1);
1514}
1515
1516/*
1517 * SSL_select_next_proto implements the standard protocol selection. It is
1518 * expected that this function is called from the callback set by
1519 * SSL_CTX_set_next_proto_select_cb.
1520 *
1521 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1522 * strings. The length byte itself is not included in the length. A byte
1523 * string of length 0 is invalid. No byte string may be truncated.
1524 *
1525 * The current, but experimental algorithm for selecting the protocol is:
1526 *
1527 * 1) If the server doesn't support NPN then this is indicated to the
1528 * callback. In this case, the client application has to abort the connection
1529 * or have a default application level protocol.
1530 *
1531 * 2) If the server supports NPN, but advertises an empty list then the
1532 * client selects the first protcol in its list, but indicates via the
1533 * API that this fallback case was enacted.
1534 *
1535 * 3) Otherwise, the client finds the first protocol in the server's list
1536 * that it supports and selects this protocol. This is because it's
1537 * assumed that the server has better information about which protocol
1538 * a client should use.
1539 *
1540 * 4) If the client doesn't support any of the server's advertised
1541 * protocols, then this is treated the same as case 2.
1542 *
1543 * It returns either
1544 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1545 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1546 */
1547int
1548SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1549    const unsigned char *server, unsigned int server_len,
1550    const unsigned char *client, unsigned int client_len)
1551{
1552	unsigned int		 i, j;
1553	const unsigned char	*result;
1554	int			 status = OPENSSL_NPN_UNSUPPORTED;
1555
1556	/*
1557	 * For each protocol in server preference order,
1558	 * see if we support it.
1559	 */
1560	for (i = 0; i < server_len; ) {
1561		for (j = 0; j < client_len; ) {
1562			if (server[i] == client[j] &&
1563			    memcmp(&server[i + 1],
1564			    &client[j + 1], server[i]) == 0) {
1565				/* We found a match */
1566				result = &server[i];
1567				status = OPENSSL_NPN_NEGOTIATED;
1568				goto found;
1569			}
1570			j += client[j];
1571			j++;
1572		}
1573		i += server[i];
1574		i++;
1575	}
1576
1577	/* There's no overlap between our protocols and the server's list. */
1578	result = client;
1579	status = OPENSSL_NPN_NO_OVERLAP;
1580
1581found:
1582	*out = (unsigned char *) result + 1;
1583	*outlen = result[0];
1584	return (status);
1585}
1586
1587/*
1588 * SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1589 * requested protocol for this connection and returns 0. If the client didn't
1590 * request any protocol, then *data is set to NULL.
1591 *
1592 * Note that the client can request any protocol it chooses. The value returned
1593 * from this function need not be a member of the list of supported protocols
1594 * provided by the callback.
1595 */
1596void
1597SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1598    unsigned *len)
1599{
1600	*data = s->internal->next_proto_negotiated;
1601	if (!*data) {
1602		*len = 0;
1603	} else {
1604		*len = s->internal->next_proto_negotiated_len;
1605	}
1606}
1607
1608/*
1609 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1610 * TLS server needs a list of supported protocols for Next Protocol
1611 * Negotiation. The returned list must be in wire format.  The list is returned
1612 * by setting |out| to point to it and |outlen| to its length. This memory will
1613 * not be modified, but one should assume that the SSL* keeps a reference to
1614 * it.
1615 *
1616 * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise.
1617 * Otherwise, no such extension will be included in the ServerHello.
1618 */
1619void
1620SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl,
1621    const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1622{
1623	ctx->internal->next_protos_advertised_cb = cb;
1624	ctx->internal->next_protos_advertised_cb_arg = arg;
1625}
1626
1627/*
1628 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1629 * client needs to select a protocol from the server's provided list. |out|
1630 * must be set to point to the selected protocol (which may be within |in|).
1631 * The length of the protocol name must be written into |outlen|. The server's
1632 * advertised protocols are provided in |in| and |inlen|. The callback can
1633 * assume that |in| is syntactically valid.
1634 *
1635 * The client must select a protocol. It is fatal to the connection if this
1636 * callback returns a value other than SSL_TLSEXT_ERR_OK.
1637 */
1638void
1639SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s,
1640    unsigned char **out, unsigned char *outlen, const unsigned char *in,
1641    unsigned int inlen, void *arg), void *arg)
1642{
1643	ctx->internal->next_proto_select_cb = cb;
1644	ctx->internal->next_proto_select_cb_arg = arg;
1645}
1646
1647/*
1648 * SSL_CTX_set_alpn_protos sets the ALPN protocol list to the specified
1649 * protocols, which must be in wire-format (i.e. a series of non-empty,
1650 * 8-bit length-prefixed strings). Returns 0 on success.
1651 */
1652int
1653SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1654    unsigned int protos_len)
1655{
1656	free(ctx->internal->alpn_client_proto_list);
1657	if ((ctx->internal->alpn_client_proto_list = malloc(protos_len)) == NULL)
1658		return (1);
1659	memcpy(ctx->internal->alpn_client_proto_list, protos, protos_len);
1660	ctx->internal->alpn_client_proto_list_len = protos_len;
1661
1662	return (0);
1663}
1664
1665/*
1666 * SSL_set_alpn_protos sets the ALPN protocol list to the specified
1667 * protocols, which must be in wire-format (i.e. a series of non-empty,
1668 * 8-bit length-prefixed strings). Returns 0 on success.
1669 */
1670int
1671SSL_set_alpn_protos(SSL *ssl, const unsigned char* protos,
1672    unsigned int protos_len)
1673{
1674	free(ssl->internal->alpn_client_proto_list);
1675	if ((ssl->internal->alpn_client_proto_list = malloc(protos_len)) == NULL)
1676		return (1);
1677	memcpy(ssl->internal->alpn_client_proto_list, protos, protos_len);
1678	ssl->internal->alpn_client_proto_list_len = protos_len;
1679
1680	return (0);
1681}
1682
1683/*
1684 * SSL_CTX_set_alpn_select_cb sets a callback function that is called during
1685 * ClientHello processing in order to select an ALPN protocol from the
1686 * client's list of offered protocols.
1687 */
1688void
1689SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1690    int (*cb) (SSL *ssl, const unsigned char **out, unsigned char *outlen,
1691    const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1692{
1693	ctx->internal->alpn_select_cb = cb;
1694	ctx->internal->alpn_select_cb_arg = arg;
1695}
1696
1697/*
1698 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any). On return
1699 * it sets data to point to len bytes of protocol name (not including the
1700 * leading length-prefix byte). If the server didn't respond with* a negotiated
1701 * protocol then len will be zero.
1702 */
1703void
1704SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1705    unsigned *len)
1706{
1707	*data = NULL;
1708	*len = 0;
1709
1710	if (ssl->s3 != NULL) {
1711		*data = ssl->s3->internal->alpn_selected;
1712		*len = ssl->s3->internal->alpn_selected_len;
1713	}
1714}
1715
1716int
1717SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1718    const char *label, size_t llen, const unsigned char *p, size_t plen,
1719    int use_context)
1720{
1721	return (tls1_export_keying_material(s, out, olen,
1722	    label, llen, p, plen, use_context));
1723}
1724
1725static unsigned long
1726ssl_session_hash(const SSL_SESSION *a)
1727{
1728	unsigned long	l;
1729
1730	l = (unsigned long)
1731	    ((unsigned int) a->session_id[0]     )|
1732	    ((unsigned int) a->session_id[1]<< 8L)|
1733	    ((unsigned long)a->session_id[2]<<16L)|
1734	    ((unsigned long)a->session_id[3]<<24L);
1735	return (l);
1736}
1737
1738/*
1739 * NB: If this function (or indeed the hash function which uses a sort of
1740 * coarser function than this one) is changed, ensure
1741 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1742 * able to construct an SSL_SESSION that will collide with any existing session
1743 * with a matching session ID.
1744 */
1745static int
1746ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1747{
1748	if (a->ssl_version != b->ssl_version)
1749		return (1);
1750	if (a->session_id_length != b->session_id_length)
1751		return (1);
1752	if (timingsafe_memcmp(a->session_id, b->session_id, a->session_id_length) != 0)
1753		return (1);
1754	return (0);
1755}
1756
1757/*
1758 * These wrapper functions should remain rather than redeclaring
1759 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1760 * variable. The reason is that the functions aren't static, they're exposed via
1761 * ssl.h.
1762 */
1763static unsigned long
1764ssl_session_LHASH_HASH(const void *arg)
1765{
1766	const SSL_SESSION *a = arg;
1767
1768	return ssl_session_hash(a);
1769}
1770
1771static int
1772ssl_session_LHASH_COMP(const void *arg1, const void *arg2)
1773{
1774	const SSL_SESSION *a = arg1;
1775	const SSL_SESSION *b = arg2;
1776
1777	return ssl_session_cmp(a, b);
1778}
1779
1780SSL_CTX *
1781SSL_CTX_new(const SSL_METHOD *meth)
1782{
1783	SSL_CTX	*ret;
1784
1785	if (meth == NULL) {
1786		SSLerrorx(SSL_R_NULL_SSL_METHOD_PASSED);
1787		return (NULL);
1788	}
1789
1790	if ((ret = calloc(1, sizeof(*ret))) == NULL) {
1791		SSLerrorx(ERR_R_MALLOC_FAILURE);
1792		return (NULL);
1793	}
1794	if ((ret->internal = calloc(1, sizeof(*ret->internal))) == NULL) {
1795		free(ret);
1796		SSLerrorx(ERR_R_MALLOC_FAILURE);
1797		return (NULL);
1798	}
1799
1800	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1801		SSLerrorx(SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1802		goto err;
1803	}
1804
1805	ret->method = meth;
1806	ret->internal->min_version = meth->internal->min_version;
1807	ret->internal->max_version = meth->internal->max_version;
1808
1809	ret->cert_store = NULL;
1810	ret->internal->session_cache_mode = SSL_SESS_CACHE_SERVER;
1811	ret->internal->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1812	ret->internal->session_cache_head = NULL;
1813	ret->internal->session_cache_tail = NULL;
1814
1815	/* We take the system default */
1816	ret->session_timeout = meth->internal->get_timeout();
1817
1818	ret->internal->new_session_cb = 0;
1819	ret->internal->remove_session_cb = 0;
1820	ret->internal->get_session_cb = 0;
1821	ret->internal->generate_session_id = 0;
1822
1823	memset((char *)&ret->internal->stats, 0, sizeof(ret->internal->stats));
1824
1825	ret->references = 1;
1826	ret->internal->quiet_shutdown = 0;
1827
1828	ret->internal->info_callback = NULL;
1829
1830	ret->internal->app_verify_callback = 0;
1831	ret->internal->app_verify_arg = NULL;
1832
1833	ret->internal->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1834	ret->internal->read_ahead = 0;
1835	ret->internal->msg_callback = 0;
1836	ret->internal->msg_callback_arg = NULL;
1837	ret->verify_mode = SSL_VERIFY_NONE;
1838	ret->sid_ctx_length = 0;
1839	ret->internal->default_verify_callback = NULL;
1840	if ((ret->internal->cert = ssl_cert_new()) == NULL)
1841		goto err;
1842
1843	ret->default_passwd_callback = 0;
1844	ret->default_passwd_callback_userdata = NULL;
1845	ret->internal->client_cert_cb = 0;
1846	ret->internal->app_gen_cookie_cb = 0;
1847	ret->internal->app_verify_cookie_cb = 0;
1848
1849	ret->internal->sessions = lh_SSL_SESSION_new();
1850	if (ret->internal->sessions == NULL)
1851		goto err;
1852	ret->cert_store = X509_STORE_new();
1853	if (ret->cert_store == NULL)
1854		goto err;
1855
1856	ssl_create_cipher_list(ret->method, &ret->cipher_list,
1857	    &ret->internal->cipher_list_by_id, SSL_DEFAULT_CIPHER_LIST);
1858	if (ret->cipher_list == NULL ||
1859	    sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
1860		SSLerrorx(SSL_R_LIBRARY_HAS_NO_CIPHERS);
1861		goto err2;
1862	}
1863
1864	ret->param = X509_VERIFY_PARAM_new();
1865	if (!ret->param)
1866		goto err;
1867
1868	if ((ret->internal->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1869		SSLerrorx(SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1870		goto err2;
1871	}
1872	if ((ret->internal->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1873		SSLerrorx(SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1874		goto err2;
1875	}
1876
1877	if ((ret->internal->client_CA = sk_X509_NAME_new_null()) == NULL)
1878		goto err;
1879
1880	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->internal->ex_data);
1881
1882	ret->extra_certs = NULL;
1883
1884	ret->internal->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1885
1886	ret->internal->tlsext_servername_callback = 0;
1887	ret->internal->tlsext_servername_arg = NULL;
1888
1889	/* Setup RFC4507 ticket keys */
1890	arc4random_buf(ret->internal->tlsext_tick_key_name, 16);
1891	arc4random_buf(ret->internal->tlsext_tick_hmac_key, 16);
1892	arc4random_buf(ret->internal->tlsext_tick_aes_key, 16);
1893
1894	ret->internal->tlsext_status_cb = 0;
1895	ret->internal->tlsext_status_arg = NULL;
1896
1897	ret->internal->next_protos_advertised_cb = 0;
1898	ret->internal->next_proto_select_cb = 0;
1899
1900#ifndef OPENSSL_NO_ENGINE
1901	ret->internal->client_cert_engine = NULL;
1902#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1903#define eng_strx(x)	#x
1904#define eng_str(x)	eng_strx(x)
1905	/* Use specific client engine automatically... ignore errors */
1906	{
1907		ENGINE *eng;
1908		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1909		if (!eng) {
1910			ERR_clear_error();
1911			ENGINE_load_builtin_engines();
1912			eng = ENGINE_by_id(eng_str(
1913			    OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1914		}
1915		if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1916			ERR_clear_error();
1917	}
1918#endif
1919#endif
1920	/*
1921	 * Default is to connect to non-RI servers. When RI is more widely
1922	 * deployed might change this.
1923	 */
1924	ret->internal->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1925
1926	return (ret);
1927err:
1928	SSLerrorx(ERR_R_MALLOC_FAILURE);
1929err2:
1930	SSL_CTX_free(ret);
1931	return (NULL);
1932}
1933
1934void
1935SSL_CTX_free(SSL_CTX *ctx)
1936{
1937	int	i;
1938
1939	if (ctx == NULL)
1940		return;
1941
1942	i = CRYPTO_add(&ctx->references, -1, CRYPTO_LOCK_SSL_CTX);
1943	if (i > 0)
1944		return;
1945
1946	X509_VERIFY_PARAM_free(ctx->param);
1947
1948	/*
1949	 * Free internal session cache. However: the remove_cb() may reference
1950	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1951	 * after the sessions were flushed.
1952	 * As the ex_data handling routines might also touch the session cache,
1953	 * the most secure solution seems to be: empty (flush) the cache, then
1954	 * free ex_data, then finally free the cache.
1955	 * (See ticket [openssl.org #212].)
1956	 */
1957	if (ctx->internal->sessions != NULL)
1958		SSL_CTX_flush_sessions(ctx, 0);
1959
1960	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ctx, &ctx->internal->ex_data);
1961
1962	lh_SSL_SESSION_free(ctx->internal->sessions);
1963
1964	X509_STORE_free(ctx->cert_store);
1965	sk_SSL_CIPHER_free(ctx->cipher_list);
1966	sk_SSL_CIPHER_free(ctx->internal->cipher_list_by_id);
1967	ssl_cert_free(ctx->internal->cert);
1968	sk_X509_NAME_pop_free(ctx->internal->client_CA, X509_NAME_free);
1969	sk_X509_pop_free(ctx->extra_certs, X509_free);
1970
1971#ifndef OPENSSL_NO_SRTP
1972	if (ctx->internal->srtp_profiles)
1973		sk_SRTP_PROTECTION_PROFILE_free(ctx->internal->srtp_profiles);
1974#endif
1975
1976#ifndef OPENSSL_NO_ENGINE
1977	if (ctx->internal->client_cert_engine)
1978		ENGINE_finish(ctx->internal->client_cert_engine);
1979#endif
1980
1981	free(ctx->internal->tlsext_ecpointformatlist);
1982	free(ctx->internal->tlsext_supportedgroups);
1983
1984	free(ctx->internal->alpn_client_proto_list);
1985
1986	free(ctx->internal);
1987	free(ctx);
1988}
1989
1990void
1991SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1992{
1993	ctx->default_passwd_callback = cb;
1994}
1995
1996void
1997SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
1998{
1999	ctx->default_passwd_callback_userdata = u;
2000}
2001
2002void
2003SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,
2004    void *), void *arg)
2005{
2006	ctx->internal->app_verify_callback = cb;
2007	ctx->internal->app_verify_arg = arg;
2008}
2009
2010void
2011SSL_CTX_set_verify(SSL_CTX *ctx, int mode, int (*cb)(int, X509_STORE_CTX *))
2012{
2013	ctx->verify_mode = mode;
2014	ctx->internal->default_verify_callback = cb;
2015}
2016
2017void
2018SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2019{
2020	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2021}
2022
2023void
2024ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2025{
2026	int		 rsa_enc, rsa_sign, dh_tmp, dsa_sign;
2027	int		 have_ecc_cert, have_ecdh_tmp;
2028	unsigned long	 mask_k, mask_a;
2029	X509		*x = NULL;
2030	CERT_PKEY	*cpk;
2031
2032	if (c == NULL)
2033		return;
2034
2035	dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL ||
2036	    c->dh_tmp_auto != 0);
2037
2038	have_ecdh_tmp = (c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL ||
2039	    c->ecdh_tmp_auto != 0);
2040
2041	cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
2042	rsa_enc = (cpk->x509 != NULL && cpk->privatekey != NULL);
2043	cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2044	rsa_sign = (cpk->x509 != NULL && cpk->privatekey != NULL);
2045	cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2046	dsa_sign = (cpk->x509 != NULL && cpk->privatekey != NULL);
2047/* FIX THIS EAY EAY EAY */
2048	cpk = &(c->pkeys[SSL_PKEY_ECC]);
2049	have_ecc_cert = (cpk->x509 != NULL && cpk->privatekey != NULL);
2050	mask_k = 0;
2051	mask_a = 0;
2052
2053	cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2054	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2055		mask_k |= SSL_kGOST;
2056		mask_a |= SSL_aGOST01;
2057	}
2058
2059	if (rsa_enc)
2060		mask_k|=SSL_kRSA;
2061
2062	if (dh_tmp)
2063		mask_k|=SSL_kDHE;
2064
2065	if (rsa_enc || rsa_sign)
2066		mask_a|=SSL_aRSA;
2067
2068	if (dsa_sign)
2069		mask_a|=SSL_aDSS;
2070
2071	mask_a|=SSL_aNULL;
2072
2073	/*
2074	 * An ECC certificate may be usable for ECDH and/or
2075	 * ECDSA cipher suites depending on the key usage extension.
2076	 */
2077	if (have_ecc_cert) {
2078		x = (c->pkeys[SSL_PKEY_ECC]).x509;
2079
2080		/* This call populates extension flags (ex_flags). */
2081		X509_check_purpose(x, -1, 0);
2082
2083		/* Key usage, if present, must allow signing. */
2084		if ((x->ex_flags & EXFLAG_KUSAGE) == 0 ||
2085		    (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE))
2086			mask_a|=SSL_aECDSA;
2087	}
2088
2089	if (have_ecdh_tmp)
2090		mask_k|=SSL_kECDHE;
2091
2092	c->mask_k = mask_k;
2093	c->mask_a = mask_a;
2094	c->valid = 1;
2095}
2096
2097int
2098ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2099{
2100	const SSL_CIPHER	*cs = S3I(s)->tmp.new_cipher;
2101	unsigned long		 alg_a;
2102
2103	alg_a = cs->algorithm_auth;
2104
2105	if (alg_a & SSL_aECDSA) {
2106		/* This call populates extension flags (ex_flags). */
2107		X509_check_purpose(x, -1, 0);
2108
2109		/* Key usage, if present, must allow signing. */
2110		if ((x->ex_flags & EXFLAG_KUSAGE) &&
2111		    ((x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) == 0)) {
2112			SSLerror(s, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2113			return (0);
2114		}
2115	}
2116
2117	return (1);
2118}
2119
2120CERT_PKEY *
2121ssl_get_server_send_pkey(const SSL *s)
2122{
2123	unsigned long	 alg_a;
2124	CERT		*c;
2125	int		 i;
2126
2127	c = s->cert;
2128	ssl_set_cert_masks(c, S3I(s)->tmp.new_cipher);
2129
2130	alg_a = S3I(s)->tmp.new_cipher->algorithm_auth;
2131
2132	if (alg_a & SSL_aECDSA) {
2133		i = SSL_PKEY_ECC;
2134	} else if (alg_a & SSL_aDSS) {
2135		i = SSL_PKEY_DSA_SIGN;
2136	} else if (alg_a & SSL_aRSA) {
2137		if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2138			i = SSL_PKEY_RSA_SIGN;
2139		else
2140			i = SSL_PKEY_RSA_ENC;
2141	} else if (alg_a & SSL_aGOST01) {
2142		i = SSL_PKEY_GOST01;
2143	} else { /* if (alg_a & SSL_aNULL) */
2144		SSLerror(s, ERR_R_INTERNAL_ERROR);
2145		return (NULL);
2146	}
2147
2148	return (c->pkeys + i);
2149}
2150
2151X509 *
2152ssl_get_server_send_cert(const SSL *s)
2153{
2154	CERT_PKEY	*cpk;
2155
2156	cpk = ssl_get_server_send_pkey(s);
2157	if (!cpk)
2158		return (NULL);
2159	return (cpk->x509);
2160}
2161
2162EVP_PKEY *
2163ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher, const EVP_MD **pmd)
2164{
2165	unsigned long	 alg_a;
2166	CERT		*c;
2167	int		 idx = -1;
2168
2169	alg_a = cipher->algorithm_auth;
2170	c = s->cert;
2171
2172	if ((alg_a & SSL_aDSS) &&
2173	    (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2174		idx = SSL_PKEY_DSA_SIGN;
2175	else if (alg_a & SSL_aRSA) {
2176		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2177			idx = SSL_PKEY_RSA_SIGN;
2178		else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2179			idx = SSL_PKEY_RSA_ENC;
2180	} else if ((alg_a & SSL_aECDSA) &&
2181	    (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2182		idx = SSL_PKEY_ECC;
2183	if (idx == -1) {
2184		SSLerror(s, ERR_R_INTERNAL_ERROR);
2185		return (NULL);
2186	}
2187	if (pmd)
2188		*pmd = c->pkeys[idx].digest;
2189	return (c->pkeys[idx].privatekey);
2190}
2191
2192DH *
2193ssl_get_auto_dh(SSL *s)
2194{
2195	CERT_PKEY *cpk;
2196	int keylen;
2197	DH *dhp;
2198
2199	if (s->cert->dh_tmp_auto == 2) {
2200		keylen = 1024;
2201	} else if (S3I(s)->tmp.new_cipher->algorithm_auth & SSL_aNULL) {
2202		keylen = 1024;
2203		if (S3I(s)->tmp.new_cipher->strength_bits == 256)
2204			keylen = 3072;
2205	} else {
2206		if ((cpk = ssl_get_server_send_pkey(s)) == NULL)
2207			return (NULL);
2208		if (cpk->privatekey == NULL || cpk->privatekey->pkey.dh == NULL)
2209			return (NULL);
2210		keylen = EVP_PKEY_bits(cpk->privatekey);
2211	}
2212
2213	if ((dhp = DH_new()) == NULL)
2214		return (NULL);
2215
2216	dhp->g = BN_new();
2217	if (dhp->g != NULL)
2218		BN_set_word(dhp->g, 2);
2219
2220	if (keylen >= 8192)
2221		dhp->p = get_rfc3526_prime_8192(NULL);
2222	else if (keylen >= 4096)
2223		dhp->p = get_rfc3526_prime_4096(NULL);
2224	else if (keylen >= 3072)
2225		dhp->p = get_rfc3526_prime_3072(NULL);
2226	else if (keylen >= 2048)
2227		dhp->p = get_rfc3526_prime_2048(NULL);
2228	else if (keylen >= 1536)
2229		dhp->p = get_rfc3526_prime_1536(NULL);
2230	else
2231		dhp->p = get_rfc2409_prime_1024(NULL);
2232
2233	if (dhp->p == NULL || dhp->g == NULL) {
2234		DH_free(dhp);
2235		return (NULL);
2236	}
2237	return (dhp);
2238}
2239
2240void
2241ssl_update_cache(SSL *s, int mode)
2242{
2243	int	i;
2244
2245	/*
2246	 * If the session_id_length is 0, we are not supposed to cache it,
2247	 * and it would be rather hard to do anyway :-)
2248	 */
2249	if (s->session->session_id_length == 0)
2250		return;
2251
2252	i = s->session_ctx->internal->session_cache_mode;
2253	if ((i & mode) && (!s->internal->hit) && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2254	    || SSL_CTX_add_session(s->session_ctx, s->session))
2255	    && (s->session_ctx->internal->new_session_cb != NULL)) {
2256		CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2257		if (!s->session_ctx->internal->new_session_cb(s, s->session))
2258			SSL_SESSION_free(s->session);
2259	}
2260
2261	/* auto flush every 255 connections */
2262	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2263	    ((i & mode) == mode)) {
2264		if ((((mode & SSL_SESS_CACHE_CLIENT) ?
2265		    s->session_ctx->internal->stats.sess_connect_good :
2266		    s->session_ctx->internal->stats.sess_accept_good) & 0xff) == 0xff) {
2267			SSL_CTX_flush_sessions(s->session_ctx, time(NULL));
2268		}
2269	}
2270}
2271
2272const SSL_METHOD *
2273SSL_get_ssl_method(SSL *s)
2274{
2275	return (s->method);
2276}
2277
2278int
2279SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2280{
2281	int	conn = -1;
2282	int	ret = 1;
2283
2284	if (s->method != meth) {
2285		if (s->internal->handshake_func != NULL)
2286			conn = (s->internal->handshake_func == s->method->internal->ssl_connect);
2287
2288		if (s->method->internal->version == meth->internal->version)
2289			s->method = meth;
2290		else {
2291			s->method->internal->ssl_free(s);
2292			s->method = meth;
2293			ret = s->method->internal->ssl_new(s);
2294		}
2295
2296		if (conn == 1)
2297			s->internal->handshake_func = meth->internal->ssl_connect;
2298		else if (conn == 0)
2299			s->internal->handshake_func = meth->internal->ssl_accept;
2300	}
2301	return (ret);
2302}
2303
2304int
2305SSL_get_error(const SSL *s, int i)
2306{
2307	int		 reason;
2308	unsigned long	 l;
2309	BIO		*bio;
2310
2311	if (i > 0)
2312		return (SSL_ERROR_NONE);
2313
2314	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2315	 * etc, where we do encode the error */
2316	if ((l = ERR_peek_error()) != 0) {
2317		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2318			return (SSL_ERROR_SYSCALL);
2319		else
2320			return (SSL_ERROR_SSL);
2321	}
2322
2323	if ((i < 0) && SSL_want_read(s)) {
2324		bio = SSL_get_rbio(s);
2325		if (BIO_should_read(bio)) {
2326			return (SSL_ERROR_WANT_READ);
2327		} else if (BIO_should_write(bio)) {
2328			/*
2329			 * This one doesn't make too much sense...  We never
2330			 * try to write to the rbio, and an application
2331			 * program where rbio and wbio are separate couldn't
2332			 * even know what it should wait for.  However if we
2333			 * ever set s->internal->rwstate incorrectly (so that we have
2334			 * SSL_want_read(s) instead of SSL_want_write(s))
2335			 * and rbio and wbio *are* the same, this test works
2336			 * around that bug; so it might be safer to keep it.
2337			 */
2338			return (SSL_ERROR_WANT_WRITE);
2339		} else if (BIO_should_io_special(bio)) {
2340			reason = BIO_get_retry_reason(bio);
2341			if (reason == BIO_RR_CONNECT)
2342				return (SSL_ERROR_WANT_CONNECT);
2343			else if (reason == BIO_RR_ACCEPT)
2344				return (SSL_ERROR_WANT_ACCEPT);
2345			else
2346				return (SSL_ERROR_SYSCALL); /* unknown */
2347		}
2348	}
2349
2350	if ((i < 0) && SSL_want_write(s)) {
2351		bio = SSL_get_wbio(s);
2352		if (BIO_should_write(bio)) {
2353			return (SSL_ERROR_WANT_WRITE);
2354		} else if (BIO_should_read(bio)) {
2355			/*
2356			 * See above (SSL_want_read(s) with
2357			 * BIO_should_write(bio))
2358			 */
2359			return (SSL_ERROR_WANT_READ);
2360		} else if (BIO_should_io_special(bio)) {
2361			reason = BIO_get_retry_reason(bio);
2362			if (reason == BIO_RR_CONNECT)
2363				return (SSL_ERROR_WANT_CONNECT);
2364			else if (reason == BIO_RR_ACCEPT)
2365				return (SSL_ERROR_WANT_ACCEPT);
2366			else
2367				return (SSL_ERROR_SYSCALL);
2368		}
2369	}
2370	if ((i < 0) && SSL_want_x509_lookup(s)) {
2371		return (SSL_ERROR_WANT_X509_LOOKUP);
2372	}
2373
2374	if (i == 0) {
2375		if ((s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2376		    (S3I(s)->warn_alert == SSL_AD_CLOSE_NOTIFY))
2377		return (SSL_ERROR_ZERO_RETURN);
2378	}
2379	return (SSL_ERROR_SYSCALL);
2380}
2381
2382int
2383SSL_do_handshake(SSL *s)
2384{
2385	int	ret = 1;
2386
2387	if (s->internal->handshake_func == NULL) {
2388		SSLerror(s, SSL_R_CONNECTION_TYPE_NOT_SET);
2389		return (-1);
2390	}
2391
2392	s->method->internal->ssl_renegotiate_check(s);
2393
2394	if (SSL_in_init(s) || SSL_in_before(s)) {
2395		ret = s->internal->handshake_func(s);
2396	}
2397	return (ret);
2398}
2399
2400/*
2401 * For the next 2 functions, SSL_clear() sets shutdown and so
2402 * one of these calls will reset it
2403 */
2404void
2405SSL_set_accept_state(SSL *s)
2406{
2407	s->server = 1;
2408	s->internal->shutdown = 0;
2409	s->internal->state = SSL_ST_ACCEPT|SSL_ST_BEFORE;
2410	s->internal->handshake_func = s->method->internal->ssl_accept;
2411	/* clear the current cipher */
2412	ssl_clear_cipher_ctx(s);
2413	ssl_clear_hash_ctx(&s->read_hash);
2414	ssl_clear_hash_ctx(&s->internal->write_hash);
2415}
2416
2417void
2418SSL_set_connect_state(SSL *s)
2419{
2420	s->server = 0;
2421	s->internal->shutdown = 0;
2422	s->internal->state = SSL_ST_CONNECT|SSL_ST_BEFORE;
2423	s->internal->handshake_func = s->method->internal->ssl_connect;
2424	/* clear the current cipher */
2425	ssl_clear_cipher_ctx(s);
2426	ssl_clear_hash_ctx(&s->read_hash);
2427	ssl_clear_hash_ctx(&s->internal->write_hash);
2428}
2429
2430int
2431ssl_undefined_function(SSL *s)
2432{
2433	SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2434	return (0);
2435}
2436
2437int
2438ssl_undefined_void_function(void)
2439{
2440	SSLerrorx(ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2441	return (0);
2442}
2443
2444int
2445ssl_undefined_const_function(const SSL *s)
2446{
2447	SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2448	return (0);
2449}
2450
2451const char *
2452ssl_version_string(int ver)
2453{
2454	switch (ver) {
2455	case DTLS1_VERSION:
2456		return (SSL_TXT_DTLS1);
2457	case TLS1_VERSION:
2458		return (SSL_TXT_TLSV1);
2459	case TLS1_1_VERSION:
2460		return (SSL_TXT_TLSV1_1);
2461	case TLS1_2_VERSION:
2462		return (SSL_TXT_TLSV1_2);
2463	default:
2464		return ("unknown");
2465	}
2466}
2467
2468const char *
2469SSL_get_version(const SSL *s)
2470{
2471	return ssl_version_string(s->version);
2472}
2473
2474SSL *
2475SSL_dup(SSL *s)
2476{
2477	STACK_OF(X509_NAME) *sk;
2478	X509_NAME *xn;
2479	SSL *ret;
2480	int i;
2481
2482	if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2483		return (NULL);
2484
2485	ret->version = s->version;
2486	ret->internal->type = s->internal->type;
2487	ret->method = s->method;
2488
2489	if (s->session != NULL) {
2490		/* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2491		SSL_copy_session_id(ret, s);
2492	} else {
2493		/*
2494		 * No session has been established yet, so we have to expect
2495		 * that s->cert or ret->cert will be changed later --
2496		 * they should not both point to the same object,
2497		 * and thus we can't use SSL_copy_session_id.
2498		 */
2499
2500		ret->method->internal->ssl_free(ret);
2501		ret->method = s->method;
2502		ret->method->internal->ssl_new(ret);
2503
2504		if (s->cert != NULL) {
2505			ssl_cert_free(ret->cert);
2506			ret->cert = ssl_cert_dup(s->cert);
2507			if (ret->cert == NULL)
2508				goto err;
2509		}
2510
2511		SSL_set_session_id_context(ret,
2512		s->sid_ctx, s->sid_ctx_length);
2513	}
2514
2515	ret->internal->options = s->internal->options;
2516	ret->internal->mode = s->internal->mode;
2517	SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2518	SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2519	ret->internal->msg_callback = s->internal->msg_callback;
2520	ret->internal->msg_callback_arg = s->internal->msg_callback_arg;
2521	SSL_set_verify(ret, SSL_get_verify_mode(s),
2522	SSL_get_verify_callback(s));
2523	SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2524	ret->internal->generate_session_id = s->internal->generate_session_id;
2525
2526	SSL_set_info_callback(ret, SSL_get_info_callback(s));
2527
2528	ret->internal->debug = s->internal->debug;
2529
2530	/* copy app data, a little dangerous perhaps */
2531	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL,
2532	    &ret->internal->ex_data, &s->internal->ex_data))
2533		goto err;
2534
2535	/* setup rbio, and wbio */
2536	if (s->rbio != NULL) {
2537		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2538			goto err;
2539	}
2540	if (s->wbio != NULL) {
2541		if (s->wbio != s->rbio) {
2542			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2543				goto err;
2544		} else
2545			ret->wbio = ret->rbio;
2546	}
2547	ret->internal->rwstate = s->internal->rwstate;
2548	ret->internal->in_handshake = s->internal->in_handshake;
2549	ret->internal->handshake_func = s->internal->handshake_func;
2550	ret->server = s->server;
2551	ret->internal->renegotiate = s->internal->renegotiate;
2552	ret->internal->new_session = s->internal->new_session;
2553	ret->internal->quiet_shutdown = s->internal->quiet_shutdown;
2554	ret->internal->shutdown = s->internal->shutdown;
2555	/* SSL_dup does not really work at any state, though */
2556	ret->internal->state = s->internal->state;
2557	ret->internal->rstate = s->internal->rstate;
2558
2559	/*
2560	 * Would have to copy ret->init_buf, ret->init_msg, ret->init_num,
2561	 * ret->init_off
2562	 */
2563	ret->internal->init_num = 0;
2564
2565	ret->internal->hit = s->internal->hit;
2566
2567	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2568
2569	/* dup the cipher_list and cipher_list_by_id stacks */
2570	if (s->cipher_list != NULL) {
2571		if ((ret->cipher_list =
2572		    sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2573			goto err;
2574	}
2575	if (s->internal->cipher_list_by_id != NULL) {
2576		if ((ret->internal->cipher_list_by_id =
2577		    sk_SSL_CIPHER_dup(s->internal->cipher_list_by_id)) == NULL)
2578			goto err;
2579	}
2580
2581	/* Dup the client_CA list */
2582	if (s->internal->client_CA != NULL) {
2583		if ((sk = sk_X509_NAME_dup(s->internal->client_CA)) == NULL) goto err;
2584			ret->internal->client_CA = sk;
2585		for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2586			xn = sk_X509_NAME_value(sk, i);
2587			if (sk_X509_NAME_set(sk, i,
2588			    X509_NAME_dup(xn)) == NULL) {
2589				X509_NAME_free(xn);
2590				goto err;
2591			}
2592		}
2593	}
2594
2595	if (0) {
2596err:
2597		if (ret != NULL)
2598			SSL_free(ret);
2599		ret = NULL;
2600	}
2601	return (ret);
2602}
2603
2604void
2605ssl_clear_cipher_ctx(SSL *s)
2606{
2607	EVP_CIPHER_CTX_free(s->enc_read_ctx);
2608	s->enc_read_ctx = NULL;
2609	EVP_CIPHER_CTX_free(s->internal->enc_write_ctx);
2610	s->internal->enc_write_ctx = NULL;
2611
2612	if (s->internal->aead_read_ctx != NULL) {
2613		EVP_AEAD_CTX_cleanup(&s->internal->aead_read_ctx->ctx);
2614		free(s->internal->aead_read_ctx);
2615		s->internal->aead_read_ctx = NULL;
2616	}
2617	if (s->internal->aead_write_ctx != NULL) {
2618		EVP_AEAD_CTX_cleanup(&s->internal->aead_write_ctx->ctx);
2619		free(s->internal->aead_write_ctx);
2620		s->internal->aead_write_ctx = NULL;
2621	}
2622
2623}
2624
2625/* Fix this function so that it takes an optional type parameter */
2626X509 *
2627SSL_get_certificate(const SSL *s)
2628{
2629	if (s->cert != NULL)
2630		return (s->cert->key->x509);
2631	else
2632		return (NULL);
2633}
2634
2635/* Fix this function so that it takes an optional type parameter */
2636EVP_PKEY *
2637SSL_get_privatekey(SSL *s)
2638{
2639	if (s->cert != NULL)
2640		return (s->cert->key->privatekey);
2641	else
2642		return (NULL);
2643}
2644
2645const SSL_CIPHER *
2646SSL_get_current_cipher(const SSL *s)
2647{
2648	if ((s->session != NULL) && (s->session->cipher != NULL))
2649		return (s->session->cipher);
2650	return (NULL);
2651}
2652const void *
2653SSL_get_current_compression(SSL *s)
2654{
2655	return (NULL);
2656}
2657
2658const void *
2659SSL_get_current_expansion(SSL *s)
2660{
2661	return (NULL);
2662}
2663
2664int
2665ssl_init_wbio_buffer(SSL *s, int push)
2666{
2667	BIO	*bbio;
2668
2669	if (s->bbio == NULL) {
2670		bbio = BIO_new(BIO_f_buffer());
2671		if (bbio == NULL)
2672			return (0);
2673		s->bbio = bbio;
2674	} else {
2675		bbio = s->bbio;
2676		if (s->bbio == s->wbio)
2677			s->wbio = BIO_pop(s->wbio);
2678	}
2679	(void)BIO_reset(bbio);
2680/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2681	if (!BIO_set_read_buffer_size(bbio, 1)) {
2682		SSLerror(s, ERR_R_BUF_LIB);
2683		return (0);
2684	}
2685	if (push) {
2686		if (s->wbio != bbio)
2687			s->wbio = BIO_push(bbio, s->wbio);
2688	} else {
2689		if (s->wbio == bbio)
2690			s->wbio = BIO_pop(bbio);
2691	}
2692	return (1);
2693}
2694
2695void
2696ssl_free_wbio_buffer(SSL *s)
2697{
2698	if (s == NULL)
2699		return;
2700
2701	if (s->bbio == NULL)
2702		return;
2703
2704	if (s->bbio == s->wbio) {
2705		/* remove buffering */
2706		s->wbio = BIO_pop(s->wbio);
2707	}
2708	BIO_free(s->bbio);
2709	s->bbio = NULL;
2710}
2711
2712void
2713SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2714{
2715	ctx->internal->quiet_shutdown = mode;
2716}
2717
2718int
2719SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2720{
2721	return (ctx->internal->quiet_shutdown);
2722}
2723
2724void
2725SSL_set_quiet_shutdown(SSL *s, int mode)
2726{
2727	s->internal->quiet_shutdown = mode;
2728}
2729
2730int
2731SSL_get_quiet_shutdown(const SSL *s)
2732{
2733	return (s->internal->quiet_shutdown);
2734}
2735
2736void
2737SSL_set_shutdown(SSL *s, int mode)
2738{
2739	s->internal->shutdown = mode;
2740}
2741
2742int
2743SSL_get_shutdown(const SSL *s)
2744{
2745	return (s->internal->shutdown);
2746}
2747
2748int
2749SSL_version(const SSL *s)
2750{
2751	return (s->version);
2752}
2753
2754SSL_CTX *
2755SSL_get_SSL_CTX(const SSL *ssl)
2756{
2757	return (ssl->ctx);
2758}
2759
2760SSL_CTX *
2761SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2762{
2763	CERT *ocert = ssl->cert;
2764
2765	if (ssl->ctx == ctx)
2766		return (ssl->ctx);
2767	if (ctx == NULL)
2768		ctx = ssl->initial_ctx;
2769	ssl->cert = ssl_cert_dup(ctx->internal->cert);
2770	if (ocert != NULL) {
2771		int i;
2772		/* Copy negotiated digests from original certificate. */
2773		for (i = 0; i < SSL_PKEY_NUM; i++)
2774			ssl->cert->pkeys[i].digest = ocert->pkeys[i].digest;
2775		ssl_cert_free(ocert);
2776	}
2777	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
2778	SSL_CTX_free(ssl->ctx); /* decrement reference count */
2779	ssl->ctx = ctx;
2780	return (ssl->ctx);
2781}
2782
2783int
2784SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2785{
2786	return (X509_STORE_set_default_paths(ctx->cert_store));
2787}
2788
2789int
2790SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2791    const char *CApath)
2792{
2793	return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
2794}
2795
2796int
2797SSL_CTX_load_verify_mem(SSL_CTX *ctx, void *buf, int len)
2798{
2799	return (X509_STORE_load_mem(ctx->cert_store, buf, len));
2800}
2801
2802void
2803SSL_set_info_callback(SSL *ssl, void (*cb)(const SSL *ssl, int type, int val))
2804{
2805	ssl->internal->info_callback = cb;
2806}
2807
2808void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl, int type, int val)
2809{
2810	return (ssl->internal->info_callback);
2811}
2812
2813int
2814SSL_state(const SSL *ssl)
2815{
2816	return (ssl->internal->state);
2817}
2818
2819void
2820SSL_set_state(SSL *ssl, int state)
2821{
2822	ssl->internal->state = state;
2823}
2824
2825void
2826SSL_set_verify_result(SSL *ssl, long arg)
2827{
2828	ssl->verify_result = arg;
2829}
2830
2831long
2832SSL_get_verify_result(const SSL *ssl)
2833{
2834	return (ssl->verify_result);
2835}
2836
2837int
2838SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2839    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2840{
2841	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2842	    new_func, dup_func, free_func));
2843}
2844
2845int
2846SSL_set_ex_data(SSL *s, int idx, void *arg)
2847{
2848	return (CRYPTO_set_ex_data(&s->internal->ex_data, idx, arg));
2849}
2850
2851void *
2852SSL_get_ex_data(const SSL *s, int idx)
2853{
2854	return (CRYPTO_get_ex_data(&s->internal->ex_data, idx));
2855}
2856
2857int
2858SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2859    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2860{
2861	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2862	    new_func, dup_func, free_func));
2863}
2864
2865int
2866SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
2867{
2868	return (CRYPTO_set_ex_data(&s->internal->ex_data, idx, arg));
2869}
2870
2871void *
2872SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
2873{
2874	return (CRYPTO_get_ex_data(&s->internal->ex_data, idx));
2875}
2876
2877int
2878ssl_ok(SSL *s)
2879{
2880	return (1);
2881}
2882
2883X509_STORE *
2884SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2885{
2886	return (ctx->cert_store);
2887}
2888
2889void
2890SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
2891{
2892	X509_STORE_free(ctx->cert_store);
2893	ctx->cert_store = store;
2894}
2895
2896int
2897SSL_want(const SSL *s)
2898{
2899	return (s->internal->rwstate);
2900}
2901
2902void
2903SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb)(SSL *ssl, int is_export,
2904    int keylength))
2905{
2906	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2907}
2908
2909void
2910SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb)(SSL *ssl, int is_export,
2911    int keylength))
2912{
2913	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2914}
2915
2916void
2917SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx, DH *(*dh)(SSL *ssl, int is_export,
2918    int keylength))
2919{
2920	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2921}
2922
2923void
2924SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh)(SSL *ssl, int is_export,
2925    int keylength))
2926{
2927	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2928}
2929
2930void
2931SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx, EC_KEY *(*ecdh)(SSL *ssl,
2932    int is_export, int keylength))
2933{
2934	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
2935	    (void (*)(void))ecdh);
2936}
2937
2938void
2939SSL_set_tmp_ecdh_callback(SSL *ssl, EC_KEY *(*ecdh)(SSL *ssl, int is_export,
2940    int keylength))
2941{
2942	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2943}
2944
2945
2946void
2947SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version,
2948    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2949{
2950	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK,
2951	    (void (*)(void))cb);
2952}
2953
2954void
2955SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version,
2956    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2957{
2958	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
2959}
2960
2961void
2962ssl_clear_hash_ctx(EVP_MD_CTX **hash)
2963{
2964	if (*hash)
2965		EVP_MD_CTX_destroy(*hash);
2966	*hash = NULL;
2967}
2968
2969void
2970SSL_set_debug(SSL *s, int debug)
2971{
2972	s->internal->debug = debug;
2973}
2974
2975int
2976SSL_cache_hit(SSL *s)
2977{
2978	return (s->internal->hit);
2979}
2980
2981
2982static int
2983ssl_cipher_id_cmp_BSEARCH_CMP_FN(const void *a_, const void *b_)
2984{
2985	SSL_CIPHER const *a = a_;
2986	SSL_CIPHER const *b = b_;
2987	return ssl_cipher_id_cmp(a, b);
2988}
2989
2990SSL_CIPHER *
2991OBJ_bsearch_ssl_cipher_id(SSL_CIPHER *key, SSL_CIPHER const *base, int num)
2992{
2993	return (SSL_CIPHER *)OBJ_bsearch_(key, base, num, sizeof(SSL_CIPHER),
2994	    ssl_cipher_id_cmp_BSEARCH_CMP_FN);
2995}
2996