• Home
  • Line#
  • Scopes#
  • Navigate#
  • Raw
  • Download
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  *
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  *
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  *
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  *
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  *
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer.
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144 
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162 
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164 
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166 	/* evil casts, but these functions are only called if there's a library bug */
167 	(int (*)(SSL *,int))ssl_undefined_function,
168 	(int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169 	ssl_undefined_function,
170 	(int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171 	(int (*)(SSL*, int))ssl_undefined_function,
172 	(int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173 	0,	/* finish_mac_length */
174 	(int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175 	NULL,	/* client_finished_label */
176 	0,	/* client_finished_label_len */
177 	NULL,	/* server_finished_label */
178 	0,	/* server_finished_label_len */
179 	(int (*)(int))ssl_undefined_function
180 	};
181 
SSL_clear(SSL * s)182 int SSL_clear(SSL *s)
183 	{
184 
185 	if (s->method == NULL)
186 		{
187 		SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
188 		return(0);
189 		}
190 
191 	if (ssl_clear_bad_session(s))
192 		{
193 		SSL_SESSION_free(s->session);
194 		s->session=NULL;
195 		}
196 
197 	s->error=0;
198 	s->hit=0;
199 	s->shutdown=0;
200 
201 #if 0 /* Disabled since version 1.10 of this file (early return not
202        * needed because SSL_clear is not called when doing renegotiation) */
203 	/* This is set if we are doing dynamic renegotiation so keep
204 	 * the old cipher.  It is sort of a SSL_clear_lite :-) */
205 	if (s->new_session) return(1);
206 #else
207 	if (s->new_session)
208 		{
209 		SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
210 		return 0;
211 		}
212 #endif
213 
214 	s->type=0;
215 
216 	s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
217 
218 	s->version=s->method->version;
219 	s->client_version=s->version;
220 	s->rwstate=SSL_NOTHING;
221 	s->rstate=SSL_ST_READ_HEADER;
222 #if 0
223 	s->read_ahead=s->ctx->read_ahead;
224 #endif
225 
226 	if (s->init_buf != NULL)
227 		{
228 		BUF_MEM_free(s->init_buf);
229 		s->init_buf=NULL;
230 		}
231 
232 	ssl_clear_cipher_ctx(s);
233 	ssl_clear_hash_ctx(&s->read_hash);
234 	ssl_clear_hash_ctx(&s->write_hash);
235 
236 	s->first_packet=0;
237 
238 #if 1
239 	/* Check to see if we were changed into a different method, if
240 	 * so, revert back if we are not doing session-id reuse. */
241 	if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
242 		{
243 		s->method->ssl_free(s);
244 		s->method=s->ctx->method;
245 		if (!s->method->ssl_new(s))
246 			return(0);
247 		}
248 	else
249 #endif
250 		s->method->ssl_clear(s);
251 	return(1);
252 	}
253 
254 /** Used to change an SSL_CTXs default SSL method type */
SSL_CTX_set_ssl_version(SSL_CTX * ctx,const SSL_METHOD * meth)255 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
256 	{
257 	STACK_OF(SSL_CIPHER) *sk;
258 
259 	ctx->method=meth;
260 
261 	sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
262 		&(ctx->cipher_list_by_id),
263 		meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
264 	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
265 		{
266 		SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
267 		return(0);
268 		}
269 	return(1);
270 	}
271 
SSL_new(SSL_CTX * ctx)272 SSL *SSL_new(SSL_CTX *ctx)
273 	{
274 	SSL *s;
275 
276 	if (ctx == NULL)
277 		{
278 		SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
279 		return(NULL);
280 		}
281 	if (ctx->method == NULL)
282 		{
283 		SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
284 		return(NULL);
285 		}
286 
287 	s=(SSL *)OPENSSL_malloc(sizeof(SSL));
288 	if (s == NULL) goto err;
289 	memset(s,0,sizeof(SSL));
290 
291 #ifndef	OPENSSL_NO_KRB5
292 	s->kssl_ctx = kssl_ctx_new();
293 #endif	/* OPENSSL_NO_KRB5 */
294 
295 	s->options=ctx->options;
296 	s->mode=ctx->mode;
297 	s->max_cert_list=ctx->max_cert_list;
298 
299 	if (ctx->cert != NULL)
300 		{
301 		/* Earlier library versions used to copy the pointer to
302 		 * the CERT, not its contents; only when setting new
303 		 * parameters for the per-SSL copy, ssl_cert_new would be
304 		 * called (and the direct reference to the per-SSL_CTX
305 		 * settings would be lost, but those still were indirectly
306 		 * accessed for various purposes, and for that reason they
307 		 * used to be known as s->ctx->default_cert).
308 		 * Now we don't look at the SSL_CTX's CERT after having
309 		 * duplicated it once. */
310 
311 		s->cert = ssl_cert_dup(ctx->cert);
312 		if (s->cert == NULL)
313 			goto err;
314 		}
315 	else
316 		s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
317 
318 	s->read_ahead=ctx->read_ahead;
319 	s->msg_callback=ctx->msg_callback;
320 	s->msg_callback_arg=ctx->msg_callback_arg;
321 	s->verify_mode=ctx->verify_mode;
322 #if 0
323 	s->verify_depth=ctx->verify_depth;
324 #endif
325 	s->sid_ctx_length=ctx->sid_ctx_length;
326 	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
327 	memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
328 	s->verify_callback=ctx->default_verify_callback;
329 	s->session_creation_enabled=1;
330 	s->generate_session_id=ctx->generate_session_id;
331 
332 	s->param = X509_VERIFY_PARAM_new();
333 	if (!s->param)
334 		goto err;
335 	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
336 #if 0
337 	s->purpose = ctx->purpose;
338 	s->trust = ctx->trust;
339 #endif
340 	s->quiet_shutdown=ctx->quiet_shutdown;
341 	s->max_send_fragment = ctx->max_send_fragment;
342 
343 	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
344 	s->ctx=ctx;
345 #ifndef OPENSSL_NO_TLSEXT
346 	s->tlsext_debug_cb = 0;
347 	s->tlsext_debug_arg = NULL;
348 	s->tlsext_ticket_expected = 0;
349 	s->tlsext_status_type = -1;
350 	s->tlsext_status_expected = 0;
351 	s->tlsext_ocsp_ids = NULL;
352 	s->tlsext_ocsp_exts = NULL;
353 	s->tlsext_ocsp_resp = NULL;
354 	s->tlsext_ocsp_resplen = -1;
355 	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
356 	s->initial_ctx=ctx;
357 #endif
358 
359 	s->verify_result=X509_V_OK;
360 
361 	s->method=ctx->method;
362 
363 	if (!s->method->ssl_new(s))
364 		goto err;
365 
366 	s->references=1;
367 	s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
368 
369 	SSL_clear(s);
370 
371 	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
372 
373 #ifndef OPENSSL_NO_PSK
374 	s->psk_client_callback=ctx->psk_client_callback;
375 	s->psk_server_callback=ctx->psk_server_callback;
376 #endif
377 
378 	return(s);
379 err:
380 	if (s != NULL)
381 		{
382 		if (s->cert != NULL)
383 			ssl_cert_free(s->cert);
384 		if (s->ctx != NULL)
385 			SSL_CTX_free(s->ctx); /* decrement reference count */
386 		OPENSSL_free(s);
387 		}
388 	SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
389 	return(NULL);
390 	}
391 
SSL_CTX_set_session_id_context(SSL_CTX * ctx,const unsigned char * sid_ctx,unsigned int sid_ctx_len)392 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
393 				   unsigned int sid_ctx_len)
394     {
395     if(sid_ctx_len > sizeof ctx->sid_ctx)
396 	{
397 	SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
398 	return 0;
399 	}
400     ctx->sid_ctx_length=sid_ctx_len;
401     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
402 
403     return 1;
404     }
405 
SSL_set_session_id_context(SSL * ssl,const unsigned char * sid_ctx,unsigned int sid_ctx_len)406 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
407 			       unsigned int sid_ctx_len)
408     {
409     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
410 	{
411 	SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
412 	return 0;
413 	}
414     ssl->sid_ctx_length=sid_ctx_len;
415     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
416 
417     return 1;
418     }
419 
SSL_CTX_set_generate_session_id(SSL_CTX * ctx,GEN_SESSION_CB cb)420 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
421 	{
422 	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
423 	ctx->generate_session_id = cb;
424 	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
425 	return 1;
426 	}
427 
SSL_set_generate_session_id(SSL * ssl,GEN_SESSION_CB cb)428 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
429 	{
430 	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
431 	ssl->generate_session_id = cb;
432 	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
433 	return 1;
434 	}
435 
SSL_has_matching_session_id(const SSL * ssl,const unsigned char * id,unsigned int id_len)436 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
437 				unsigned int id_len)
438 	{
439 	/* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
440 	 * we can "construct" a session to give us the desired check - ie. to
441 	 * find if there's a session in the hash table that would conflict with
442 	 * any new session built out of this id/id_len and the ssl_version in
443 	 * use by this SSL. */
444 	SSL_SESSION r, *p;
445 
446 	if(id_len > sizeof r.session_id)
447 		return 0;
448 
449 	r.ssl_version = ssl->version;
450 	r.session_id_length = id_len;
451 	memcpy(r.session_id, id, id_len);
452 	/* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
453 	 * callback is calling us to check the uniqueness of a shorter ID, it
454 	 * must be compared as a padded-out ID because that is what it will be
455 	 * converted to when the callback has finished choosing it. */
456 	if((r.ssl_version == SSL2_VERSION) &&
457 			(id_len < SSL2_SSL_SESSION_ID_LENGTH))
458 		{
459 		memset(r.session_id + id_len, 0,
460 			SSL2_SSL_SESSION_ID_LENGTH - id_len);
461 		r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
462 		}
463 
464 	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
465 	p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
466 	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
467 	return (p != NULL);
468 	}
469 
SSL_CTX_set_purpose(SSL_CTX * s,int purpose)470 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
471 	{
472 	return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
473 	}
474 
SSL_set_purpose(SSL * s,int purpose)475 int SSL_set_purpose(SSL *s, int purpose)
476 	{
477 	return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
478 	}
479 
SSL_CTX_set_trust(SSL_CTX * s,int trust)480 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
481 	{
482 	return X509_VERIFY_PARAM_set_trust(s->param, trust);
483 	}
484 
SSL_set_trust(SSL * s,int trust)485 int SSL_set_trust(SSL *s, int trust)
486 	{
487 	return X509_VERIFY_PARAM_set_trust(s->param, trust);
488 	}
489 
SSL_CTX_set1_param(SSL_CTX * ctx,X509_VERIFY_PARAM * vpm)490 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
491 	{
492 	return X509_VERIFY_PARAM_set1(ctx->param, vpm);
493 	}
494 
SSL_set1_param(SSL * ssl,X509_VERIFY_PARAM * vpm)495 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
496 	{
497 	return X509_VERIFY_PARAM_set1(ssl->param, vpm);
498 	}
499 
SSL_free(SSL * s)500 void SSL_free(SSL *s)
501 	{
502 	int i;
503 
504 	if(s == NULL)
505 	    return;
506 
507 	i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
508 #ifdef REF_PRINT
509 	REF_PRINT("SSL",s);
510 #endif
511 	if (i > 0) return;
512 #ifdef REF_CHECK
513 	if (i < 0)
514 		{
515 		fprintf(stderr,"SSL_free, bad reference count\n");
516 		abort(); /* ok */
517 		}
518 #endif
519 
520 	if (s->param)
521 		X509_VERIFY_PARAM_free(s->param);
522 
523 	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
524 
525 	if (s->bbio != NULL)
526 		{
527 		/* If the buffering BIO is in place, pop it off */
528 		if (s->bbio == s->wbio)
529 			{
530 			s->wbio=BIO_pop(s->wbio);
531 			}
532 		BIO_free(s->bbio);
533 		s->bbio=NULL;
534 		}
535 	if (s->rbio != NULL)
536 		BIO_free_all(s->rbio);
537 	if ((s->wbio != NULL) && (s->wbio != s->rbio))
538 		BIO_free_all(s->wbio);
539 
540 	if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
541 
542 	/* add extra stuff */
543 	if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
544 	if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
545 
546 	/* Make the next call work :-) */
547 	if (s->session != NULL)
548 		{
549 		ssl_clear_bad_session(s);
550 		SSL_SESSION_free(s->session);
551 		}
552 
553 	ssl_clear_cipher_ctx(s);
554 	ssl_clear_hash_ctx(&s->read_hash);
555 	ssl_clear_hash_ctx(&s->write_hash);
556 
557 	if (s->cert != NULL) ssl_cert_free(s->cert);
558 	/* Free up if allocated */
559 
560 #ifndef OPENSSL_NO_TLSEXT
561 	if (s->tlsext_hostname)
562 		OPENSSL_free(s->tlsext_hostname);
563 	if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
564 #ifndef OPENSSL_NO_EC
565 	if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
566 	if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
567 #endif /* OPENSSL_NO_EC */
568 	if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
569 	if (s->tlsext_ocsp_exts)
570 		sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
571 						X509_EXTENSION_free);
572 	if (s->tlsext_ocsp_ids)
573 		sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
574 	if (s->tlsext_ocsp_resp)
575 		OPENSSL_free(s->tlsext_ocsp_resp);
576 #endif
577 
578 	if (s->client_CA != NULL)
579 		sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
580 
581 	if (s->method != NULL) s->method->ssl_free(s);
582 
583 	if (s->ctx) SSL_CTX_free(s->ctx);
584 
585 #ifndef	OPENSSL_NO_KRB5
586 	if (s->kssl_ctx != NULL)
587 		kssl_ctx_free(s->kssl_ctx);
588 #endif	/* OPENSSL_NO_KRB5 */
589 
590 	OPENSSL_free(s);
591 	}
592 
SSL_set_bio(SSL * s,BIO * rbio,BIO * wbio)593 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
594 	{
595 	/* If the output buffering BIO is still in place, remove it
596 	 */
597 	if (s->bbio != NULL)
598 		{
599 		if (s->wbio == s->bbio)
600 			{
601 			s->wbio=s->wbio->next_bio;
602 			s->bbio->next_bio=NULL;
603 			}
604 		}
605 	if ((s->rbio != NULL) && (s->rbio != rbio))
606 		BIO_free_all(s->rbio);
607 	if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
608 		BIO_free_all(s->wbio);
609 	s->rbio=rbio;
610 	s->wbio=wbio;
611 	}
612 
SSL_get_rbio(const SSL * s)613 BIO *SSL_get_rbio(const SSL *s)
614 	{ return(s->rbio); }
615 
SSL_get_wbio(const SSL * s)616 BIO *SSL_get_wbio(const SSL *s)
617 	{ return(s->wbio); }
618 
SSL_get_fd(const SSL * s)619 int SSL_get_fd(const SSL *s)
620 	{
621 	return(SSL_get_rfd(s));
622 	}
623 
SSL_get_rfd(const SSL * s)624 int SSL_get_rfd(const SSL *s)
625 	{
626 	int ret= -1;
627 	BIO *b,*r;
628 
629 	b=SSL_get_rbio(s);
630 	r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
631 	if (r != NULL)
632 		BIO_get_fd(r,&ret);
633 	return(ret);
634 	}
635 
SSL_get_wfd(const SSL * s)636 int SSL_get_wfd(const SSL *s)
637 	{
638 	int ret= -1;
639 	BIO *b,*r;
640 
641 	b=SSL_get_wbio(s);
642 	r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
643 	if (r != NULL)
644 		BIO_get_fd(r,&ret);
645 	return(ret);
646 	}
647 
648 #ifndef OPENSSL_NO_SOCK
SSL_set_fd(SSL * s,int fd)649 int SSL_set_fd(SSL *s,int fd)
650 	{
651 	int ret=0;
652 	BIO *bio=NULL;
653 
654 	bio=BIO_new(BIO_s_socket());
655 
656 	if (bio == NULL)
657 		{
658 		SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
659 		goto err;
660 		}
661 	BIO_set_fd(bio,fd,BIO_NOCLOSE);
662 	SSL_set_bio(s,bio,bio);
663 	ret=1;
664 err:
665 	return(ret);
666 	}
667 
SSL_set_wfd(SSL * s,int fd)668 int SSL_set_wfd(SSL *s,int fd)
669 	{
670 	int ret=0;
671 	BIO *bio=NULL;
672 
673 	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
674 		|| ((int)BIO_get_fd(s->rbio,NULL) != fd))
675 		{
676 		bio=BIO_new(BIO_s_socket());
677 
678 		if (bio == NULL)
679 			{ SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
680 		BIO_set_fd(bio,fd,BIO_NOCLOSE);
681 		SSL_set_bio(s,SSL_get_rbio(s),bio);
682 		}
683 	else
684 		SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
685 	ret=1;
686 err:
687 	return(ret);
688 	}
689 
SSL_set_rfd(SSL * s,int fd)690 int SSL_set_rfd(SSL *s,int fd)
691 	{
692 	int ret=0;
693 	BIO *bio=NULL;
694 
695 	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
696 		|| ((int)BIO_get_fd(s->wbio,NULL) != fd))
697 		{
698 		bio=BIO_new(BIO_s_socket());
699 
700 		if (bio == NULL)
701 			{
702 			SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
703 			goto err;
704 			}
705 		BIO_set_fd(bio,fd,BIO_NOCLOSE);
706 		SSL_set_bio(s,bio,SSL_get_wbio(s));
707 		}
708 	else
709 		SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
710 	ret=1;
711 err:
712 	return(ret);
713 	}
714 #endif
715 
716 
717 /* return length of latest Finished message we sent, copy to 'buf' */
SSL_get_finished(const SSL * s,void * buf,size_t count)718 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
719 	{
720 	size_t ret = 0;
721 
722 	if (s->s3 != NULL)
723 		{
724 		ret = s->s3->tmp.finish_md_len;
725 		if (count > ret)
726 			count = ret;
727 		memcpy(buf, s->s3->tmp.finish_md, count);
728 		}
729 	return ret;
730 	}
731 
732 /* return length of latest Finished message we expected, copy to 'buf' */
SSL_get_peer_finished(const SSL * s,void * buf,size_t count)733 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
734 	{
735 	size_t ret = 0;
736 
737 	if (s->s3 != NULL)
738 		{
739 		ret = s->s3->tmp.peer_finish_md_len;
740 		if (count > ret)
741 			count = ret;
742 		memcpy(buf, s->s3->tmp.peer_finish_md, count);
743 		}
744 	return ret;
745 	}
746 
747 
SSL_get_verify_mode(const SSL * s)748 int SSL_get_verify_mode(const SSL *s)
749 	{
750 	return(s->verify_mode);
751 	}
752 
SSL_get_verify_depth(const SSL * s)753 int SSL_get_verify_depth(const SSL *s)
754 	{
755 	return X509_VERIFY_PARAM_get_depth(s->param);
756 	}
757 
SSL_get_verify_callback(const SSL * s)758 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
759 	{
760 	return(s->verify_callback);
761 	}
762 
SSL_CTX_get_verify_mode(const SSL_CTX * ctx)763 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
764 	{
765 	return(ctx->verify_mode);
766 	}
767 
SSL_CTX_get_verify_depth(const SSL_CTX * ctx)768 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
769 	{
770 	return X509_VERIFY_PARAM_get_depth(ctx->param);
771 	}
772 
SSL_CTX_get_verify_callback(const SSL_CTX * ctx)773 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
774 	{
775 	return(ctx->default_verify_callback);
776 	}
777 
SSL_set_verify(SSL * s,int mode,int (* callback)(int ok,X509_STORE_CTX * ctx))778 void SSL_set_verify(SSL *s,int mode,
779 		    int (*callback)(int ok,X509_STORE_CTX *ctx))
780 	{
781 	s->verify_mode=mode;
782 	if (callback != NULL)
783 		s->verify_callback=callback;
784 	}
785 
SSL_set_verify_depth(SSL * s,int depth)786 void SSL_set_verify_depth(SSL *s,int depth)
787 	{
788 	X509_VERIFY_PARAM_set_depth(s->param, depth);
789 	}
790 
SSL_set_read_ahead(SSL * s,int yes)791 void SSL_set_read_ahead(SSL *s,int yes)
792 	{
793 	s->read_ahead=yes;
794 	}
795 
SSL_get_read_ahead(const SSL * s)796 int SSL_get_read_ahead(const SSL *s)
797 	{
798 	return(s->read_ahead);
799 	}
800 
SSL_pending(const SSL * s)801 int SSL_pending(const SSL *s)
802 	{
803 	/* SSL_pending cannot work properly if read-ahead is enabled
804 	 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
805 	 * and it is impossible to fix since SSL_pending cannot report
806 	 * errors that may be observed while scanning the new data.
807 	 * (Note that SSL_pending() is often used as a boolean value,
808 	 * so we'd better not return -1.)
809 	 */
810 	return(s->method->ssl_pending(s));
811 	}
812 
SSL_get_peer_certificate(const SSL * s)813 X509 *SSL_get_peer_certificate(const SSL *s)
814 	{
815 	X509 *r;
816 
817 	if ((s == NULL) || (s->session == NULL))
818 		r=NULL;
819 	else
820 		r=s->session->peer;
821 
822 	if (r == NULL) return(r);
823 
824 	CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
825 
826 	return(r);
827 	}
828 
STACK_OF(X509)829 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
830 	{
831 	STACK_OF(X509) *r;
832 
833 	if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
834 		r=NULL;
835 	else
836 		r=s->session->sess_cert->cert_chain;
837 
838 	/* If we are a client, cert_chain includes the peer's own
839 	 * certificate; if we are a server, it does not. */
840 
841 	return(r);
842 	}
843 
844 /* Now in theory, since the calling process own 't' it should be safe to
845  * modify.  We need to be able to read f without being hassled */
SSL_copy_session_id(SSL * t,const SSL * f)846 void SSL_copy_session_id(SSL *t,const SSL *f)
847 	{
848 	CERT *tmp;
849 
850 	/* Do we need to to SSL locking? */
851 	SSL_set_session(t,SSL_get_session(f));
852 
853 	/* what if we are setup as SSLv2 but want to talk SSLv3 or
854 	 * vice-versa */
855 	if (t->method != f->method)
856 		{
857 		t->method->ssl_free(t);	/* cleanup current */
858 		t->method=f->method;	/* change method */
859 		t->method->ssl_new(t);	/* setup new */
860 		}
861 
862 	tmp=t->cert;
863 	if (f->cert != NULL)
864 		{
865 		CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
866 		t->cert=f->cert;
867 		}
868 	else
869 		t->cert=NULL;
870 	if (tmp != NULL) ssl_cert_free(tmp);
871 	SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
872 	}
873 
874 /* Fix this so it checks all the valid key/cert options */
SSL_CTX_check_private_key(const SSL_CTX * ctx)875 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
876 	{
877 	if (	(ctx == NULL) ||
878 		(ctx->cert == NULL) ||
879 		(ctx->cert->key->x509 == NULL))
880 		{
881 		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
882 		return(0);
883 		}
884 	if 	(ctx->cert->key->privatekey == NULL)
885 		{
886 		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
887 		return(0);
888 		}
889 	return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
890 	}
891 
892 /* Fix this function so that it takes an optional type parameter */
SSL_check_private_key(const SSL * ssl)893 int SSL_check_private_key(const SSL *ssl)
894 	{
895 	if (ssl == NULL)
896 		{
897 		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
898 		return(0);
899 		}
900 	if (ssl->cert == NULL)
901 		{
902 		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
903 		return 0;
904 		}
905 	if (ssl->cert->key->x509 == NULL)
906 		{
907 		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
908 		return(0);
909 		}
910 	if (ssl->cert->key->privatekey == NULL)
911 		{
912 		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
913 		return(0);
914 		}
915 	return(X509_check_private_key(ssl->cert->key->x509,
916 		ssl->cert->key->privatekey));
917 	}
918 
SSL_accept(SSL * s)919 int SSL_accept(SSL *s)
920 	{
921 	if (s->handshake_func == 0)
922 		/* Not properly initialized yet */
923 		SSL_set_accept_state(s);
924 
925 	return(s->method->ssl_accept(s));
926 	}
927 
SSL_connect(SSL * s)928 int SSL_connect(SSL *s)
929 	{
930 	if (s->handshake_func == 0)
931 		/* Not properly initialized yet */
932 		SSL_set_connect_state(s);
933 
934 	return(s->method->ssl_connect(s));
935 	}
936 
SSL_get_default_timeout(const SSL * s)937 long SSL_get_default_timeout(const SSL *s)
938 	{
939 	return(s->method->get_timeout());
940 	}
941 
SSL_read(SSL * s,void * buf,int num)942 int SSL_read(SSL *s,void *buf,int num)
943 	{
944 	if (s->handshake_func == 0)
945 		{
946 		SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
947 		return -1;
948 		}
949 
950 	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
951 		{
952 		s->rwstate=SSL_NOTHING;
953 		return(0);
954 		}
955 	return(s->method->ssl_read(s,buf,num));
956 	}
957 
SSL_peek(SSL * s,void * buf,int num)958 int SSL_peek(SSL *s,void *buf,int num)
959 	{
960 	if (s->handshake_func == 0)
961 		{
962 		SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
963 		return -1;
964 		}
965 
966 	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
967 		{
968 		return(0);
969 		}
970 	return(s->method->ssl_peek(s,buf,num));
971 	}
972 
SSL_write(SSL * s,const void * buf,int num)973 int SSL_write(SSL *s,const void *buf,int num)
974 	{
975 	if (s->handshake_func == 0)
976 		{
977 		SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
978 		return -1;
979 		}
980 
981 	if (s->shutdown & SSL_SENT_SHUTDOWN)
982 		{
983 		s->rwstate=SSL_NOTHING;
984 		SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
985 		return(-1);
986 		}
987 	return(s->method->ssl_write(s,buf,num));
988 	}
989 
SSL_shutdown(SSL * s)990 int SSL_shutdown(SSL *s)
991 	{
992 	/* Note that this function behaves differently from what one might
993 	 * expect.  Return values are 0 for no success (yet),
994 	 * 1 for success; but calling it once is usually not enough,
995 	 * even if blocking I/O is used (see ssl3_shutdown).
996 	 */
997 
998 	if (s->handshake_func == 0)
999 		{
1000 		SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1001 		return -1;
1002 		}
1003 
1004 	if ((s != NULL) && !SSL_in_init(s))
1005 		return(s->method->ssl_shutdown(s));
1006 	else
1007 		return(1);
1008 	}
1009 
SSL_renegotiate(SSL * s)1010 int SSL_renegotiate(SSL *s)
1011 	{
1012 	if (s->new_session == 0)
1013 		{
1014 		s->new_session=1;
1015 		}
1016 	return(s->method->ssl_renegotiate(s));
1017 	}
1018 
SSL_renegotiate_pending(SSL * s)1019 int SSL_renegotiate_pending(SSL *s)
1020 	{
1021 	/* becomes true when negotiation is requested;
1022 	 * false again once a handshake has finished */
1023 	return (s->new_session != 0);
1024 	}
1025 
SSL_ctrl(SSL * s,int cmd,long larg,void * parg)1026 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1027 	{
1028 	long l;
1029 
1030 	switch (cmd)
1031 		{
1032 	case SSL_CTRL_GET_READ_AHEAD:
1033 		return(s->read_ahead);
1034 	case SSL_CTRL_SET_READ_AHEAD:
1035 		l=s->read_ahead;
1036 		s->read_ahead=larg;
1037 		return(l);
1038 
1039 	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1040 		s->msg_callback_arg = parg;
1041 		return 1;
1042 
1043 	case SSL_CTRL_OPTIONS:
1044 		return(s->options|=larg);
1045 	case SSL_CTRL_CLEAR_OPTIONS:
1046 		return(s->options&=~larg);
1047 	case SSL_CTRL_MODE:
1048 		return(s->mode|=larg);
1049 	case SSL_CTRL_CLEAR_MODE:
1050 		return(s->mode &=~larg);
1051 	case SSL_CTRL_GET_MAX_CERT_LIST:
1052 		return(s->max_cert_list);
1053 	case SSL_CTRL_SET_MAX_CERT_LIST:
1054 		l=s->max_cert_list;
1055 		s->max_cert_list=larg;
1056 		return(l);
1057 	case SSL_CTRL_SET_MTU:
1058 		if (SSL_version(s) == DTLS1_VERSION ||
1059 		    SSL_version(s) == DTLS1_BAD_VER)
1060 			{
1061 			s->d1->mtu = larg;
1062 			return larg;
1063 			}
1064 		return 0;
1065 	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1066 		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1067 			return 0;
1068 		s->max_send_fragment = larg;
1069 		return 1;
1070 	case SSL_CTRL_GET_RI_SUPPORT:
1071 		if (s->s3)
1072 			return s->s3->send_connection_binding;
1073 		else return 0;
1074 	default:
1075 		return(s->method->ssl_ctrl(s,cmd,larg,parg));
1076 		}
1077 	}
1078 
SSL_callback_ctrl(SSL * s,int cmd,void (* fp)(void))1079 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1080 	{
1081 	switch(cmd)
1082 		{
1083 	case SSL_CTRL_SET_MSG_CALLBACK:
1084 		s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1085 		return 1;
1086 
1087 	default:
1088 		return(s->method->ssl_callback_ctrl(s,cmd,fp));
1089 		}
1090 	}
1091 
LHASH_OF(SSL_SESSION)1092 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1093 	{
1094 	return ctx->sessions;
1095 	}
1096 
SSL_CTX_ctrl(SSL_CTX * ctx,int cmd,long larg,void * parg)1097 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1098 	{
1099 	long l;
1100 
1101 	switch (cmd)
1102 		{
1103 	case SSL_CTRL_GET_READ_AHEAD:
1104 		return(ctx->read_ahead);
1105 	case SSL_CTRL_SET_READ_AHEAD:
1106 		l=ctx->read_ahead;
1107 		ctx->read_ahead=larg;
1108 		return(l);
1109 
1110 	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1111 		ctx->msg_callback_arg = parg;
1112 		return 1;
1113 
1114 	case SSL_CTRL_GET_MAX_CERT_LIST:
1115 		return(ctx->max_cert_list);
1116 	case SSL_CTRL_SET_MAX_CERT_LIST:
1117 		l=ctx->max_cert_list;
1118 		ctx->max_cert_list=larg;
1119 		return(l);
1120 
1121 	case SSL_CTRL_SET_SESS_CACHE_SIZE:
1122 		l=ctx->session_cache_size;
1123 		ctx->session_cache_size=larg;
1124 		return(l);
1125 	case SSL_CTRL_GET_SESS_CACHE_SIZE:
1126 		return(ctx->session_cache_size);
1127 	case SSL_CTRL_SET_SESS_CACHE_MODE:
1128 		l=ctx->session_cache_mode;
1129 		ctx->session_cache_mode=larg;
1130 		return(l);
1131 	case SSL_CTRL_GET_SESS_CACHE_MODE:
1132 		return(ctx->session_cache_mode);
1133 
1134 	case SSL_CTRL_SESS_NUMBER:
1135 		return(lh_SSL_SESSION_num_items(ctx->sessions));
1136 	case SSL_CTRL_SESS_CONNECT:
1137 		return(ctx->stats.sess_connect);
1138 	case SSL_CTRL_SESS_CONNECT_GOOD:
1139 		return(ctx->stats.sess_connect_good);
1140 	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1141 		return(ctx->stats.sess_connect_renegotiate);
1142 	case SSL_CTRL_SESS_ACCEPT:
1143 		return(ctx->stats.sess_accept);
1144 	case SSL_CTRL_SESS_ACCEPT_GOOD:
1145 		return(ctx->stats.sess_accept_good);
1146 	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1147 		return(ctx->stats.sess_accept_renegotiate);
1148 	case SSL_CTRL_SESS_HIT:
1149 		return(ctx->stats.sess_hit);
1150 	case SSL_CTRL_SESS_CB_HIT:
1151 		return(ctx->stats.sess_cb_hit);
1152 	case SSL_CTRL_SESS_MISSES:
1153 		return(ctx->stats.sess_miss);
1154 	case SSL_CTRL_SESS_TIMEOUTS:
1155 		return(ctx->stats.sess_timeout);
1156 	case SSL_CTRL_SESS_CACHE_FULL:
1157 		return(ctx->stats.sess_cache_full);
1158 	case SSL_CTRL_OPTIONS:
1159 		return(ctx->options|=larg);
1160 	case SSL_CTRL_CLEAR_OPTIONS:
1161 		return(ctx->options&=~larg);
1162 	case SSL_CTRL_MODE:
1163 		return(ctx->mode|=larg);
1164 	case SSL_CTRL_CLEAR_MODE:
1165 		return(ctx->mode&=~larg);
1166 	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1167 		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1168 			return 0;
1169 		ctx->max_send_fragment = larg;
1170 		return 1;
1171 	default:
1172 		return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1173 		}
1174 	}
1175 
SSL_CTX_callback_ctrl(SSL_CTX * ctx,int cmd,void (* fp)(void))1176 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1177 	{
1178 	switch(cmd)
1179 		{
1180 	case SSL_CTRL_SET_MSG_CALLBACK:
1181 		ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1182 		return 1;
1183 
1184 	default:
1185 		return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1186 		}
1187 	}
1188 
ssl_cipher_id_cmp(const SSL_CIPHER * a,const SSL_CIPHER * b)1189 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1190 	{
1191 	long l;
1192 
1193 	l=a->id-b->id;
1194 	if (l == 0L)
1195 		return(0);
1196 	else
1197 		return((l > 0)?1:-1);
1198 	}
1199 
ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const * ap,const SSL_CIPHER * const * bp)1200 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1201 			const SSL_CIPHER * const *bp)
1202 	{
1203 	long l;
1204 
1205 	l=(*ap)->id-(*bp)->id;
1206 	if (l == 0L)
1207 		return(0);
1208 	else
1209 		return((l > 0)?1:-1);
1210 	}
1211 
1212 /** return a STACK of the ciphers available for the SSL and in order of
1213  * preference */
STACK_OF(SSL_CIPHER)1214 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1215 	{
1216 	if (s != NULL)
1217 		{
1218 		if (s->cipher_list != NULL)
1219 			{
1220 			return(s->cipher_list);
1221 			}
1222 		else if ((s->ctx != NULL) &&
1223 			(s->ctx->cipher_list != NULL))
1224 			{
1225 			return(s->ctx->cipher_list);
1226 			}
1227 		}
1228 	return(NULL);
1229 	}
1230 
1231 /** return a STACK of the ciphers available for the SSL and in order of
1232  * algorithm id */
STACK_OF(SSL_CIPHER)1233 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1234 	{
1235 	if (s != NULL)
1236 		{
1237 		if (s->cipher_list_by_id != NULL)
1238 			{
1239 			return(s->cipher_list_by_id);
1240 			}
1241 		else if ((s->ctx != NULL) &&
1242 			(s->ctx->cipher_list_by_id != NULL))
1243 			{
1244 			return(s->ctx->cipher_list_by_id);
1245 			}
1246 		}
1247 	return(NULL);
1248 	}
1249 
1250 /** The old interface to get the same thing as SSL_get_ciphers() */
SSL_get_cipher_list(const SSL * s,int n)1251 const char *SSL_get_cipher_list(const SSL *s,int n)
1252 	{
1253 	SSL_CIPHER *c;
1254 	STACK_OF(SSL_CIPHER) *sk;
1255 
1256 	if (s == NULL) return(NULL);
1257 	sk=SSL_get_ciphers(s);
1258 	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1259 		return(NULL);
1260 	c=sk_SSL_CIPHER_value(sk,n);
1261 	if (c == NULL) return(NULL);
1262 	return(c->name);
1263 	}
1264 
1265 /** specify the ciphers to be used by default by the SSL_CTX */
SSL_CTX_set_cipher_list(SSL_CTX * ctx,const char * str)1266 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1267 	{
1268 	STACK_OF(SSL_CIPHER) *sk;
1269 
1270 	sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1271 		&ctx->cipher_list_by_id,str);
1272 	/* ssl_create_cipher_list may return an empty stack if it
1273 	 * was unable to find a cipher matching the given rule string
1274 	 * (for example if the rule string specifies a cipher which
1275 	 * has been disabled). This is not an error as far as
1276 	 * ssl_create_cipher_list is concerned, and hence
1277 	 * ctx->cipher_list and ctx->cipher_list_by_id has been
1278 	 * updated. */
1279 	if (sk == NULL)
1280 		return 0;
1281 	else if (sk_SSL_CIPHER_num(sk) == 0)
1282 		{
1283 		SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1284 		return 0;
1285 		}
1286 	return 1;
1287 	}
1288 
1289 /** specify the ciphers to be used by the SSL */
SSL_set_cipher_list(SSL * s,const char * str)1290 int SSL_set_cipher_list(SSL *s,const char *str)
1291 	{
1292 	STACK_OF(SSL_CIPHER) *sk;
1293 
1294 	sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1295 		&s->cipher_list_by_id,str);
1296 	/* see comment in SSL_CTX_set_cipher_list */
1297 	if (sk == NULL)
1298 		return 0;
1299 	else if (sk_SSL_CIPHER_num(sk) == 0)
1300 		{
1301 		SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1302 		return 0;
1303 		}
1304 	return 1;
1305 	}
1306 
1307 /** specify the ciphers to be used by the SSL */
SSL_set_cipher_lists(SSL * s,STACK_OF (SSL_CIPHER)* sk)1308 int SSL_set_cipher_lists(SSL *s,STACK_OF(SSL_CIPHER) *sk)
1309 	{
1310 	STACK_OF(SSL_CIPHER) *tmp_cipher_list;
1311 
1312 	if (sk == NULL)
1313 		return 0;
1314 
1315         /* Based on end of ssl_create_cipher_list */
1316 	tmp_cipher_list = sk_SSL_CIPHER_dup(sk);
1317 	if (tmp_cipher_list == NULL)
1318 		{
1319 		return 0;
1320 		}
1321 	if (s->cipher_list != NULL)
1322 		sk_SSL_CIPHER_free(s->cipher_list);
1323 	s->cipher_list = sk;
1324 	if (s->cipher_list_by_id != NULL)
1325 		sk_SSL_CIPHER_free(s->cipher_list_by_id);
1326 	s->cipher_list_by_id = tmp_cipher_list;
1327 	(void)sk_SSL_CIPHER_set_cmp_func(s->cipher_list_by_id,ssl_cipher_ptr_id_cmp);
1328 
1329 	sk_SSL_CIPHER_sort(s->cipher_list_by_id);
1330 	return 1;
1331 	}
1332 
1333 /* works well for SSLv2, not so good for SSLv3 */
SSL_get_shared_ciphers(const SSL * s,char * buf,int len)1334 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1335 	{
1336 	char *p;
1337 	STACK_OF(SSL_CIPHER) *sk;
1338 	SSL_CIPHER *c;
1339 	int i;
1340 
1341 	if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1342 		(len < 2))
1343 		return(NULL);
1344 
1345 	p=buf;
1346 	sk=s->session->ciphers;
1347 	for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1348 		{
1349 		int n;
1350 
1351 		c=sk_SSL_CIPHER_value(sk,i);
1352 		n=strlen(c->name);
1353 		if (n+1 > len)
1354 			{
1355 			if (p != buf)
1356 				--p;
1357 			*p='\0';
1358 			return buf;
1359 			}
1360 		strcpy(p,c->name);
1361 		p+=n;
1362 		*(p++)=':';
1363 		len-=n+1;
1364 		}
1365 	p[-1]='\0';
1366 	return(buf);
1367 	}
1368 
ssl_cipher_list_to_bytes(SSL * s,STACK_OF (SSL_CIPHER)* sk,unsigned char * p,int (* put_cb)(const SSL_CIPHER *,unsigned char *))1369 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1370 			     int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1371 	{
1372 	int i,j=0;
1373 	SSL_CIPHER *c;
1374 	unsigned char *q;
1375 #ifndef OPENSSL_NO_KRB5
1376 	int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1377 #endif /* OPENSSL_NO_KRB5 */
1378 
1379 	if (sk == NULL) return(0);
1380 	q=p;
1381 
1382 	for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1383 		{
1384 		c=sk_SSL_CIPHER_value(sk,i);
1385 #ifndef OPENSSL_NO_KRB5
1386 		if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1387 		    nokrb5)
1388 		    continue;
1389 #endif /* OPENSSL_NO_KRB5 */
1390 #ifndef OPENSSL_NO_PSK
1391 		/* with PSK there must be client callback set */
1392 		if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1393 		    s->psk_client_callback == NULL)
1394 			continue;
1395 #endif /* OPENSSL_NO_PSK */
1396 		j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1397 		p+=j;
1398 		}
1399 	/* If p == q, no ciphers and caller indicates an error. Otherwise
1400 	 * add SCSV if not renegotiating.
1401 	 */
1402 	if (p != q && !s->new_session)
1403 		{
1404 		static SSL_CIPHER scsv =
1405 			{
1406 			0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1407 			};
1408 		j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1409 		p+=j;
1410 #ifdef OPENSSL_RI_DEBUG
1411 		fprintf(stderr, "SCSV sent by client\n");
1412 #endif
1413 		}
1414 
1415 	return(p-q);
1416 	}
1417 
STACK_OF(SSL_CIPHER)1418 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1419 					       STACK_OF(SSL_CIPHER) **skp)
1420 	{
1421 	const SSL_CIPHER *c;
1422 	STACK_OF(SSL_CIPHER) *sk;
1423 	int i,n;
1424 	if (s->s3)
1425 		s->s3->send_connection_binding = 0;
1426 
1427 	n=ssl_put_cipher_by_char(s,NULL,NULL);
1428 	if ((num%n) != 0)
1429 		{
1430 		SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1431 		return(NULL);
1432 		}
1433 	if ((skp == NULL) || (*skp == NULL))
1434 		sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1435 	else
1436 		{
1437 		sk= *skp;
1438 		sk_SSL_CIPHER_zero(sk);
1439 		}
1440 
1441 	for (i=0; i<num; i+=n)
1442 		{
1443 		/* Check for SCSV */
1444 		if (s->s3 && (n != 3 || !p[0]) &&
1445 			(p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1446 			(p[n-1] == (SSL3_CK_SCSV & 0xff)))
1447 			{
1448 			/* SCSV fatal if renegotiating */
1449 			if (s->new_session)
1450 				{
1451 				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1452 				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1453 				goto err;
1454 				}
1455 			s->s3->send_connection_binding = 1;
1456 			p += n;
1457 #ifdef OPENSSL_RI_DEBUG
1458 			fprintf(stderr, "SCSV received by server\n");
1459 #endif
1460 			continue;
1461 			}
1462 
1463 		c=ssl_get_cipher_by_char(s,p);
1464 		p+=n;
1465 		if (c != NULL)
1466 			{
1467 			if (!sk_SSL_CIPHER_push(sk,c))
1468 				{
1469 				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1470 				goto err;
1471 				}
1472 			}
1473 		}
1474 
1475 	if (skp != NULL)
1476 		*skp=sk;
1477 	return(sk);
1478 err:
1479 	if ((skp == NULL) || (*skp == NULL))
1480 		sk_SSL_CIPHER_free(sk);
1481 	return(NULL);
1482 	}
1483 
1484 
1485 #ifndef OPENSSL_NO_TLSEXT
1486 /** return a servername extension value if provided in Client Hello, or NULL.
1487  * So far, only host_name types are defined (RFC 3546).
1488  */
1489 
SSL_get_servername(const SSL * s,const int type)1490 const char *SSL_get_servername(const SSL *s, const int type)
1491 	{
1492 	if (type != TLSEXT_NAMETYPE_host_name)
1493 		return NULL;
1494 
1495 	return s->session && !s->tlsext_hostname ?
1496 		s->session->tlsext_hostname :
1497 		s->tlsext_hostname;
1498 	}
1499 
SSL_get_servername_type(const SSL * s)1500 int SSL_get_servername_type(const SSL *s)
1501 	{
1502 	if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1503 		return TLSEXT_NAMETYPE_host_name;
1504 	return -1;
1505 	}
1506 #endif
1507 
ssl_session_hash(const SSL_SESSION * a)1508 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1509 	{
1510 	unsigned long l;
1511 
1512 	l=(unsigned long)
1513 		((unsigned int) a->session_id[0]     )|
1514 		((unsigned int) a->session_id[1]<< 8L)|
1515 		((unsigned long)a->session_id[2]<<16L)|
1516 		((unsigned long)a->session_id[3]<<24L);
1517 	return(l);
1518 	}
1519 
1520 /* NB: If this function (or indeed the hash function which uses a sort of
1521  * coarser function than this one) is changed, ensure
1522  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1523  * able to construct an SSL_SESSION that will collide with any existing session
1524  * with a matching session ID. */
ssl_session_cmp(const SSL_SESSION * a,const SSL_SESSION * b)1525 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1526 	{
1527 	if (a->ssl_version != b->ssl_version)
1528 		return(1);
1529 	if (a->session_id_length != b->session_id_length)
1530 		return(1);
1531 	return(memcmp(a->session_id,b->session_id,a->session_id_length));
1532 	}
1533 
1534 /* These wrapper functions should remain rather than redeclaring
1535  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1536  * variable. The reason is that the functions aren't static, they're exposed via
1537  * ssl.h. */
IMPLEMENT_LHASH_HASH_FN(ssl_session,SSL_SESSION)1538 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1539 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1540 
1541 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1542 	{
1543 	SSL_CTX *ret=NULL;
1544 
1545 	if (meth == NULL)
1546 		{
1547 		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1548 		return(NULL);
1549 		}
1550 
1551 	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1552 		{
1553 		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1554 		goto err;
1555 		}
1556 	ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1557 	if (ret == NULL)
1558 		goto err;
1559 
1560 	memset(ret,0,sizeof(SSL_CTX));
1561 
1562 	ret->method=meth;
1563 
1564 	ret->cert_store=NULL;
1565 	ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1566 	ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1567 	ret->session_cache_head=NULL;
1568 	ret->session_cache_tail=NULL;
1569 
1570 	/* We take the system default */
1571 	ret->session_timeout=meth->get_timeout();
1572 
1573 	ret->new_session_cb=0;
1574 	ret->remove_session_cb=0;
1575 	ret->get_session_cb=0;
1576 	ret->generate_session_id=0;
1577 
1578 	memset((char *)&ret->stats,0,sizeof(ret->stats));
1579 
1580 	ret->references=1;
1581 	ret->quiet_shutdown=0;
1582 
1583 /*	ret->cipher=NULL;*/
1584 /*	ret->s2->challenge=NULL;
1585 	ret->master_key=NULL;
1586 	ret->key_arg=NULL;
1587 	ret->s2->conn_id=NULL; */
1588 
1589 	ret->info_callback=NULL;
1590 
1591 	ret->app_verify_callback=0;
1592 	ret->app_verify_arg=NULL;
1593 
1594 	ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1595 	ret->read_ahead=0;
1596 	ret->msg_callback=0;
1597 	ret->msg_callback_arg=NULL;
1598 	ret->verify_mode=SSL_VERIFY_NONE;
1599 #if 0
1600 	ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1601 #endif
1602 	ret->sid_ctx_length=0;
1603 	ret->default_verify_callback=NULL;
1604 	if ((ret->cert=ssl_cert_new()) == NULL)
1605 		goto err;
1606 
1607 	ret->default_passwd_callback=0;
1608 	ret->default_passwd_callback_userdata=NULL;
1609 	ret->client_cert_cb=0;
1610 	ret->app_gen_cookie_cb=0;
1611 	ret->app_verify_cookie_cb=0;
1612 
1613 	ret->sessions=lh_SSL_SESSION_new();
1614 	if (ret->sessions == NULL) goto err;
1615 	ret->cert_store=X509_STORE_new();
1616 	if (ret->cert_store == NULL) goto err;
1617 
1618 	ssl_create_cipher_list(ret->method,
1619 		&ret->cipher_list,&ret->cipher_list_by_id,
1620 		meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
1621 	if (ret->cipher_list == NULL
1622 	    || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1623 		{
1624 		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1625 		goto err2;
1626 		}
1627 
1628 	ret->param = X509_VERIFY_PARAM_new();
1629 	if (!ret->param)
1630 		goto err;
1631 
1632 	if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1633 		{
1634 		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1635 		goto err2;
1636 		}
1637 	if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1638 		{
1639 		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1640 		goto err2;
1641 		}
1642 	if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1643 		{
1644 		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1645 		goto err2;
1646 		}
1647 
1648 	if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1649 		goto err;
1650 
1651 	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1652 
1653 	ret->extra_certs=NULL;
1654 	ret->comp_methods=SSL_COMP_get_compression_methods();
1655 
1656 	ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1657 
1658 #ifndef OPENSSL_NO_TLSEXT
1659 	ret->tlsext_servername_callback = 0;
1660 	ret->tlsext_servername_arg = NULL;
1661 	/* Setup RFC4507 ticket keys */
1662 	if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1663 		|| (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1664 		|| (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1665 		ret->options |= SSL_OP_NO_TICKET;
1666 
1667 	ret->tlsext_status_cb = 0;
1668 	ret->tlsext_status_arg = NULL;
1669 
1670 #endif
1671 #ifndef OPENSSL_NO_PSK
1672 	ret->psk_identity_hint=NULL;
1673 	ret->psk_client_callback=NULL;
1674 	ret->psk_server_callback=NULL;
1675 #endif
1676 #ifndef OPENSSL_NO_BUF_FREELISTS
1677 	ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1678 	ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1679 	if (!ret->rbuf_freelist)
1680 		goto err;
1681 	ret->rbuf_freelist->chunklen = 0;
1682 	ret->rbuf_freelist->len = 0;
1683 	ret->rbuf_freelist->head = NULL;
1684 	ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1685 	if (!ret->wbuf_freelist)
1686 		{
1687 		OPENSSL_free(ret->rbuf_freelist);
1688 		goto err;
1689 		}
1690 	ret->wbuf_freelist->chunklen = 0;
1691 	ret->wbuf_freelist->len = 0;
1692 	ret->wbuf_freelist->head = NULL;
1693 #endif
1694 #ifndef OPENSSL_NO_ENGINE
1695 	ret->client_cert_engine = NULL;
1696 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1697 #define eng_strx(x)	#x
1698 #define eng_str(x)	eng_strx(x)
1699 	/* Use specific client engine automatically... ignore errors */
1700 	{
1701 	ENGINE *eng;
1702 	eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1703 	if (!eng)
1704 		{
1705 		ERR_clear_error();
1706 		ENGINE_load_builtin_engines();
1707 		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1708 		}
1709 	if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1710 		ERR_clear_error();
1711 	}
1712 #endif
1713 #endif
1714 	/* Default is to connect to non-RI servers. When RI is more widely
1715 	 * deployed might change this.
1716 	 */
1717 	ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1718 
1719 	return(ret);
1720 err:
1721 	SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1722 err2:
1723 	if (ret != NULL) SSL_CTX_free(ret);
1724 	return(NULL);
1725 	}
1726 
1727 #if 0
1728 static void SSL_COMP_free(SSL_COMP *comp)
1729     { OPENSSL_free(comp); }
1730 #endif
1731 
1732 #ifndef OPENSSL_NO_BUF_FREELISTS
1733 static void
ssl_buf_freelist_free(SSL3_BUF_FREELIST * list)1734 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1735 	{
1736 	SSL3_BUF_FREELIST_ENTRY *ent, *next;
1737 	for (ent = list->head; ent; ent = next)
1738 		{
1739 		next = ent->next;
1740 		OPENSSL_free(ent);
1741 		}
1742 	OPENSSL_free(list);
1743 	}
1744 #endif
1745 
SSL_CTX_free(SSL_CTX * a)1746 void SSL_CTX_free(SSL_CTX *a)
1747 	{
1748 	int i;
1749 
1750 	if (a == NULL) return;
1751 
1752 	i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1753 #ifdef REF_PRINT
1754 	REF_PRINT("SSL_CTX",a);
1755 #endif
1756 	if (i > 0) return;
1757 #ifdef REF_CHECK
1758 	if (i < 0)
1759 		{
1760 		fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1761 		abort(); /* ok */
1762 		}
1763 #endif
1764 
1765 	if (a->param)
1766 		X509_VERIFY_PARAM_free(a->param);
1767 
1768 	/*
1769 	 * Free internal session cache. However: the remove_cb() may reference
1770 	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1771 	 * after the sessions were flushed.
1772 	 * As the ex_data handling routines might also touch the session cache,
1773 	 * the most secure solution seems to be: empty (flush) the cache, then
1774 	 * free ex_data, then finally free the cache.
1775 	 * (See ticket [openssl.org #212].)
1776 	 */
1777 	if (a->sessions != NULL)
1778 		SSL_CTX_flush_sessions(a,0);
1779 
1780 	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1781 
1782 	if (a->sessions != NULL)
1783 		lh_SSL_SESSION_free(a->sessions);
1784 
1785 	if (a->cert_store != NULL)
1786 		X509_STORE_free(a->cert_store);
1787 	if (a->cipher_list != NULL)
1788 		sk_SSL_CIPHER_free(a->cipher_list);
1789 	if (a->cipher_list_by_id != NULL)
1790 		sk_SSL_CIPHER_free(a->cipher_list_by_id);
1791 	if (a->cert != NULL)
1792 		ssl_cert_free(a->cert);
1793 	if (a->client_CA != NULL)
1794 		sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1795 	if (a->extra_certs != NULL)
1796 		sk_X509_pop_free(a->extra_certs,X509_free);
1797 #if 0 /* This should never be done, since it removes a global database */
1798 	if (a->comp_methods != NULL)
1799 		sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1800 #else
1801 	a->comp_methods = NULL;
1802 #endif
1803 
1804 #ifndef OPENSSL_NO_PSK
1805 	if (a->psk_identity_hint)
1806 		OPENSSL_free(a->psk_identity_hint);
1807 #endif
1808 #ifndef OPENSSL_NO_ENGINE
1809 	if (a->client_cert_engine)
1810 		ENGINE_finish(a->client_cert_engine);
1811 #endif
1812 
1813 #ifndef OPENSSL_NO_BUF_FREELISTS
1814 	if (a->wbuf_freelist)
1815 		ssl_buf_freelist_free(a->wbuf_freelist);
1816 	if (a->rbuf_freelist)
1817 		ssl_buf_freelist_free(a->rbuf_freelist);
1818 #endif
1819 
1820 	OPENSSL_free(a);
1821 	}
1822 
SSL_CTX_set_default_passwd_cb(SSL_CTX * ctx,pem_password_cb * cb)1823 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1824 	{
1825 	ctx->default_passwd_callback=cb;
1826 	}
1827 
SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX * ctx,void * u)1828 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
1829 	{
1830 	ctx->default_passwd_callback_userdata=u;
1831 	}
1832 
SSL_CTX_set_cert_verify_callback(SSL_CTX * ctx,int (* cb)(X509_STORE_CTX *,void *),void * arg)1833 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
1834 	{
1835 	ctx->app_verify_callback=cb;
1836 	ctx->app_verify_arg=arg;
1837 	}
1838 
SSL_CTX_set_verify(SSL_CTX * ctx,int mode,int (* cb)(int,X509_STORE_CTX *))1839 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
1840 	{
1841 	ctx->verify_mode=mode;
1842 	ctx->default_verify_callback=cb;
1843 	}
1844 
SSL_CTX_set_verify_depth(SSL_CTX * ctx,int depth)1845 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
1846 	{
1847 	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1848 	}
1849 
ssl_set_cert_masks(CERT * c,const SSL_CIPHER * cipher)1850 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
1851 	{
1852 	CERT_PKEY *cpk;
1853 	int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
1854 	int rsa_enc_export,dh_rsa_export,dh_dsa_export;
1855 	int rsa_tmp_export,dh_tmp_export,kl;
1856 	unsigned long mask_k,mask_a,emask_k,emask_a;
1857 	int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
1858 #ifndef OPENSSL_NO_ECDH
1859 	int have_ecdh_tmp;
1860 #endif
1861 	X509 *x = NULL;
1862 	EVP_PKEY *ecc_pkey = NULL;
1863 	int signature_nid = 0;
1864 
1865 	if (c == NULL) return;
1866 
1867 	kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1868 
1869 #ifndef OPENSSL_NO_RSA
1870 	rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1871 	rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
1872 		(rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
1873 #else
1874 	rsa_tmp=rsa_tmp_export=0;
1875 #endif
1876 #ifndef OPENSSL_NO_DH
1877 	dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
1878 	dh_tmp_export=(c->dh_tmp_cb != NULL ||
1879 		(dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
1880 #else
1881 	dh_tmp=dh_tmp_export=0;
1882 #endif
1883 
1884 #ifndef OPENSSL_NO_ECDH
1885 	have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
1886 #endif
1887 	cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
1888 	rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
1889 	rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1890 	cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
1891 	rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1892 	cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
1893 	dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1894 	cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
1895 	dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
1896 	dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1897 	cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
1898 /* FIX THIS EAY EAY EAY */
1899 	dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
1900 	dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1901 	cpk= &(c->pkeys[SSL_PKEY_ECC]);
1902 	have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
1903 	mask_k=0;
1904 	mask_a=0;
1905 	emask_k=0;
1906 	emask_a=0;
1907 
1908 
1909 
1910 #ifdef CIPHER_DEBUG
1911 	printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
1912 	        rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
1913 		rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
1914 #endif
1915 
1916 	cpk = &(c->pkeys[SSL_PKEY_GOST01]);
1917 	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
1918 		mask_k |= SSL_kGOST;
1919 		mask_a |= SSL_aGOST01;
1920 	}
1921 	cpk = &(c->pkeys[SSL_PKEY_GOST94]);
1922 	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
1923 		mask_k |= SSL_kGOST;
1924 		mask_a |= SSL_aGOST94;
1925 	}
1926 
1927 	if (rsa_enc || (rsa_tmp && rsa_sign))
1928 		mask_k|=SSL_kRSA;
1929 	if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
1930 		emask_k|=SSL_kRSA;
1931 
1932 #if 0
1933 	/* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
1934 	if (	(dh_tmp || dh_rsa || dh_dsa) &&
1935 		(rsa_enc || rsa_sign || dsa_sign))
1936 		mask_k|=SSL_kEDH;
1937 	if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
1938 		(rsa_enc || rsa_sign || dsa_sign))
1939 		emask_k|=SSL_kEDH;
1940 #endif
1941 
1942 	if (dh_tmp_export)
1943 		emask_k|=SSL_kEDH;
1944 
1945 	if (dh_tmp)
1946 		mask_k|=SSL_kEDH;
1947 
1948 	if (dh_rsa) mask_k|=SSL_kDHr;
1949 	if (dh_rsa_export) emask_k|=SSL_kDHr;
1950 
1951 	if (dh_dsa) mask_k|=SSL_kDHd;
1952 	if (dh_dsa_export) emask_k|=SSL_kDHd;
1953 
1954 	if (rsa_enc || rsa_sign)
1955 		{
1956 		mask_a|=SSL_aRSA;
1957 		emask_a|=SSL_aRSA;
1958 		}
1959 
1960 	if (dsa_sign)
1961 		{
1962 		mask_a|=SSL_aDSS;
1963 		emask_a|=SSL_aDSS;
1964 		}
1965 
1966 	mask_a|=SSL_aNULL;
1967 	emask_a|=SSL_aNULL;
1968 
1969 #ifndef OPENSSL_NO_KRB5
1970 	mask_k|=SSL_kKRB5;
1971 	mask_a|=SSL_aKRB5;
1972 	emask_k|=SSL_kKRB5;
1973 	emask_a|=SSL_aKRB5;
1974 #endif
1975 
1976 	/* An ECC certificate may be usable for ECDH and/or
1977 	 * ECDSA cipher suites depending on the key usage extension.
1978 	 */
1979 	if (have_ecc_cert)
1980 		{
1981 		/* This call populates extension flags (ex_flags) */
1982 		x = (c->pkeys[SSL_PKEY_ECC]).x509;
1983 		X509_check_purpose(x, -1, 0);
1984 		ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
1985 		    (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
1986 		ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
1987 		    (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
1988 		ecc_pkey = X509_get_pubkey(x);
1989 		ecc_pkey_size = (ecc_pkey != NULL) ?
1990 		    EVP_PKEY_bits(ecc_pkey) : 0;
1991 		EVP_PKEY_free(ecc_pkey);
1992 		if ((x->sig_alg) && (x->sig_alg->algorithm))
1993 			signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
1994 #ifndef OPENSSL_NO_ECDH
1995 		if (ecdh_ok)
1996 			{
1997 			const char *sig = OBJ_nid2ln(signature_nid);
1998 			if (sig == NULL)
1999 				{
2000 				ERR_clear_error();
2001 				sig = "unknown";
2002 				}
2003 
2004 			if (strstr(sig, "WithRSA"))
2005 				{
2006 				mask_k|=SSL_kECDHr;
2007 				mask_a|=SSL_aECDH;
2008 				if (ecc_pkey_size <= 163)
2009 					{
2010 					emask_k|=SSL_kECDHr;
2011 					emask_a|=SSL_aECDH;
2012 					}
2013 				}
2014 
2015 			if (signature_nid == NID_ecdsa_with_SHA1)
2016 				{
2017 				mask_k|=SSL_kECDHe;
2018 				mask_a|=SSL_aECDH;
2019 				if (ecc_pkey_size <= 163)
2020 					{
2021 					emask_k|=SSL_kECDHe;
2022 					emask_a|=SSL_aECDH;
2023 					}
2024 				}
2025 			}
2026 #endif
2027 #ifndef OPENSSL_NO_ECDSA
2028 		if (ecdsa_ok)
2029 			{
2030 			mask_a|=SSL_aECDSA;
2031 			emask_a|=SSL_aECDSA;
2032 			}
2033 #endif
2034 		}
2035 
2036 #ifndef OPENSSL_NO_ECDH
2037 	if (have_ecdh_tmp)
2038 		{
2039 		mask_k|=SSL_kEECDH;
2040 		emask_k|=SSL_kEECDH;
2041 		}
2042 #endif
2043 
2044 #ifndef OPENSSL_NO_PSK
2045 	mask_k |= SSL_kPSK;
2046 	mask_a |= SSL_aPSK;
2047 	emask_k |= SSL_kPSK;
2048 	emask_a |= SSL_aPSK;
2049 #endif
2050 
2051 	c->mask_k=mask_k;
2052 	c->mask_a=mask_a;
2053 	c->export_mask_k=emask_k;
2054 	c->export_mask_a=emask_a;
2055 	c->valid=1;
2056 	}
2057 
2058 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2059 #define ku_reject(x, usage) \
2060 	(((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2061 
2062 #ifndef OPENSSL_NO_EC
2063 
ssl_check_srvr_ecc_cert_and_alg(X509 * x,const SSL_CIPHER * cs)2064 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, const SSL_CIPHER *cs)
2065 	{
2066 	unsigned long alg_k, alg_a;
2067 	EVP_PKEY *pkey = NULL;
2068 	int keysize = 0;
2069 	int signature_nid = 0;
2070 
2071 	alg_k = cs->algorithm_mkey;
2072 	alg_a = cs->algorithm_auth;
2073 
2074 	if (SSL_C_IS_EXPORT(cs))
2075 		{
2076 		/* ECDH key length in export ciphers must be <= 163 bits */
2077 		pkey = X509_get_pubkey(x);
2078 		if (pkey == NULL) return 0;
2079 		keysize = EVP_PKEY_bits(pkey);
2080 		EVP_PKEY_free(pkey);
2081 		if (keysize > 163) return 0;
2082 		}
2083 
2084 	/* This call populates the ex_flags field correctly */
2085 	X509_check_purpose(x, -1, 0);
2086 	if ((x->sig_alg) && (x->sig_alg->algorithm))
2087 		signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2088 	if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2089 		{
2090 		/* key usage, if present, must allow key agreement */
2091 		if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2092 			{
2093 			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2094 			return 0;
2095 			}
2096 		if (alg_k & SSL_kECDHe)
2097 			{
2098 			/* signature alg must be ECDSA */
2099 			if (signature_nid != NID_ecdsa_with_SHA1)
2100 				{
2101 				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2102 				return 0;
2103 				}
2104 			}
2105 		if (alg_k & SSL_kECDHr)
2106 			{
2107 			/* signature alg must be RSA */
2108 
2109 			const char *sig = OBJ_nid2ln(signature_nid);
2110 			if (sig == NULL)
2111 				{
2112 				ERR_clear_error();
2113 				sig = "unknown";
2114 				}
2115 			if (strstr(sig, "WithRSA") == NULL)
2116 				{
2117 				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2118 				return 0;
2119 				}
2120 			}
2121 		}
2122 	if (alg_a & SSL_aECDSA)
2123 		{
2124 		/* key usage, if present, must allow signing */
2125 		if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2126 			{
2127 			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2128 			return 0;
2129 			}
2130 		}
2131 
2132 	return 1;  /* all checks are ok */
2133 	}
2134 
2135 #endif
2136 
2137 /* THIS NEEDS CLEANING UP */
ssl_get_server_send_cert(SSL * s)2138 X509 *ssl_get_server_send_cert(SSL *s)
2139 	{
2140 	unsigned long alg_k,alg_a,mask_k,mask_a;
2141 	CERT *c;
2142 	int i,is_export;
2143 
2144 	c=s->cert;
2145 	ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2146 	is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
2147 	if (is_export)
2148 		{
2149 		mask_k = c->export_mask_k;
2150 		mask_a = c->export_mask_a;
2151 		}
2152 	else
2153 		{
2154 		mask_k = c->mask_k;
2155 		mask_a = c->mask_a;
2156 		}
2157 
2158 	alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2159 	alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2160 
2161 	if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2162 		{
2163 		/* we don't need to look at SSL_kEECDH
2164 		 * since no certificate is needed for
2165 		 * anon ECDH and for authenticated
2166 		 * EECDH, the check for the auth
2167 		 * algorithm will set i correctly
2168 		 * NOTE: For ECDH-RSA, we need an ECC
2169 		 * not an RSA cert but for EECDH-RSA
2170 		 * we need an RSA cert. Placing the
2171 		 * checks for SSL_kECDH before RSA
2172 		 * checks ensures the correct cert is chosen.
2173 		 */
2174 		i=SSL_PKEY_ECC;
2175 		}
2176 	else if (alg_a & SSL_aECDSA)
2177 		{
2178 		i=SSL_PKEY_ECC;
2179 		}
2180 	else if (alg_k & SSL_kDHr)
2181 		i=SSL_PKEY_DH_RSA;
2182 	else if (alg_k & SSL_kDHd)
2183 		i=SSL_PKEY_DH_DSA;
2184 	else if (alg_a & SSL_aDSS)
2185 		i=SSL_PKEY_DSA_SIGN;
2186 	else if (alg_a & SSL_aRSA)
2187 		{
2188 		if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2189 			i=SSL_PKEY_RSA_SIGN;
2190 		else
2191 			i=SSL_PKEY_RSA_ENC;
2192 		}
2193 	else if (alg_a & SSL_aKRB5)
2194 		{
2195 		/* VRS something else here? */
2196 		return(NULL);
2197 		}
2198 	else if (alg_a & SSL_aGOST94)
2199 		i=SSL_PKEY_GOST94;
2200 	else if (alg_a & SSL_aGOST01)
2201 		i=SSL_PKEY_GOST01;
2202 	else /* if (alg_a & SSL_aNULL) */
2203 		{
2204 		SSLerr(SSL_F_SSL_GET_SERVER_SEND_CERT,ERR_R_INTERNAL_ERROR);
2205 		return(NULL);
2206 		}
2207 	if (c->pkeys[i].x509 == NULL) return(NULL);
2208 
2209 	return(c->pkeys[i].x509);
2210 	}
2211 
ssl_get_sign_pkey(SSL * s,const SSL_CIPHER * cipher)2212 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher)
2213 	{
2214 	unsigned long alg_a;
2215 	CERT *c;
2216 
2217 	alg_a = cipher->algorithm_auth;
2218 	c=s->cert;
2219 
2220 	if ((alg_a & SSL_aDSS) &&
2221 		(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2222 		return(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey);
2223 	else if (alg_a & SSL_aRSA)
2224 		{
2225 		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2226 			return(c->pkeys[SSL_PKEY_RSA_SIGN].privatekey);
2227 		else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2228 			return(c->pkeys[SSL_PKEY_RSA_ENC].privatekey);
2229 		else
2230 			return(NULL);
2231 		}
2232 	else if ((alg_a & SSL_aECDSA) &&
2233 	         (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2234 		return(c->pkeys[SSL_PKEY_ECC].privatekey);
2235 	else /* if (alg_a & SSL_aNULL) */
2236 		{
2237 		SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2238 		return(NULL);
2239 		}
2240 	}
2241 
ssl_update_cache(SSL * s,int mode)2242 void ssl_update_cache(SSL *s,int mode)
2243 	{
2244 	int i;
2245 
2246 	/* If the session_id_length is 0, we are not supposed to cache it,
2247 	 * and it would be rather hard to do anyway :-) */
2248 	if (s->session->session_id_length == 0) return;
2249 
2250 	i=s->session_ctx->session_cache_mode;
2251 	if ((i & mode) && (!s->hit)
2252 		&& ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2253 		    || SSL_CTX_add_session(s->session_ctx,s->session))
2254 		&& (s->session_ctx->new_session_cb != NULL))
2255 		{
2256 		CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2257 		if (!s->session_ctx->new_session_cb(s,s->session))
2258 			SSL_SESSION_free(s->session);
2259 		}
2260 
2261 	/* auto flush every 255 connections */
2262 	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2263 		((i & mode) == mode))
2264 		{
2265 		if (  (((mode & SSL_SESS_CACHE_CLIENT)
2266 			?s->session_ctx->stats.sess_connect_good
2267 			:s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2268 			{
2269 			SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2270 			}
2271 		}
2272 	}
2273 
SSL_get_ssl_method(SSL * s)2274 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2275 	{
2276 	return(s->method);
2277 	}
2278 
SSL_set_ssl_method(SSL * s,const SSL_METHOD * meth)2279 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2280 	{
2281 	int conn= -1;
2282 	int ret=1;
2283 
2284 	if (s->method != meth)
2285 		{
2286 		if (s->handshake_func != NULL)
2287 			conn=(s->handshake_func == s->method->ssl_connect);
2288 
2289 		if (s->method->version == meth->version)
2290 			s->method=meth;
2291 		else
2292 			{
2293 			s->method->ssl_free(s);
2294 			s->method=meth;
2295 			ret=s->method->ssl_new(s);
2296 			}
2297 
2298 		if (conn == 1)
2299 			s->handshake_func=meth->ssl_connect;
2300 		else if (conn == 0)
2301 			s->handshake_func=meth->ssl_accept;
2302 		}
2303 	return(ret);
2304 	}
2305 
SSL_get_error(const SSL * s,int i)2306 int SSL_get_error(const SSL *s,int i)
2307 	{
2308 	int reason;
2309 	unsigned long l;
2310 	BIO *bio;
2311 
2312 	if (i > 0) return(SSL_ERROR_NONE);
2313 
2314 	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2315 	 * etc, where we do encode the error */
2316 	if ((l=ERR_peek_error()) != 0)
2317 		{
2318 		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2319 			return(SSL_ERROR_SYSCALL);
2320 		else
2321 			return(SSL_ERROR_SSL);
2322 		}
2323 
2324 	if ((i < 0) && SSL_want_read(s))
2325 		{
2326 		bio=SSL_get_rbio(s);
2327 		if (BIO_should_read(bio))
2328 			return(SSL_ERROR_WANT_READ);
2329 		else if (BIO_should_write(bio))
2330 			/* This one doesn't make too much sense ... We never try
2331 			 * to write to the rbio, and an application program where
2332 			 * rbio and wbio are separate couldn't even know what it
2333 			 * should wait for.
2334 			 * However if we ever set s->rwstate incorrectly
2335 			 * (so that we have SSL_want_read(s) instead of
2336 			 * SSL_want_write(s)) and rbio and wbio *are* the same,
2337 			 * this test works around that bug; so it might be safer
2338 			 * to keep it. */
2339 			return(SSL_ERROR_WANT_WRITE);
2340 		else if (BIO_should_io_special(bio))
2341 			{
2342 			reason=BIO_get_retry_reason(bio);
2343 			if (reason == BIO_RR_CONNECT)
2344 				return(SSL_ERROR_WANT_CONNECT);
2345 			else if (reason == BIO_RR_ACCEPT)
2346 				return(SSL_ERROR_WANT_ACCEPT);
2347 			else
2348 				return(SSL_ERROR_SYSCALL); /* unknown */
2349 			}
2350 		}
2351 
2352 	if ((i < 0) && SSL_want_write(s))
2353 		{
2354 		bio=SSL_get_wbio(s);
2355 		if (BIO_should_write(bio))
2356 			return(SSL_ERROR_WANT_WRITE);
2357 		else if (BIO_should_read(bio))
2358 			/* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2359 			return(SSL_ERROR_WANT_READ);
2360 		else if (BIO_should_io_special(bio))
2361 			{
2362 			reason=BIO_get_retry_reason(bio);
2363 			if (reason == BIO_RR_CONNECT)
2364 				return(SSL_ERROR_WANT_CONNECT);
2365 			else if (reason == BIO_RR_ACCEPT)
2366 				return(SSL_ERROR_WANT_ACCEPT);
2367 			else
2368 				return(SSL_ERROR_SYSCALL);
2369 			}
2370 		}
2371 	if ((i < 0) && SSL_want_x509_lookup(s))
2372 		{
2373 		return(SSL_ERROR_WANT_X509_LOOKUP);
2374 		}
2375 
2376 	if (i == 0)
2377 		{
2378 		if (s->version == SSL2_VERSION)
2379 			{
2380 			/* assume it is the socket being closed */
2381 			return(SSL_ERROR_ZERO_RETURN);
2382 			}
2383 		else
2384 			{
2385 			if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2386 				(s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2387 				return(SSL_ERROR_ZERO_RETURN);
2388 			}
2389 		}
2390 	return(SSL_ERROR_SYSCALL);
2391 	}
2392 
SSL_do_handshake(SSL * s)2393 int SSL_do_handshake(SSL *s)
2394 	{
2395 	int ret=1;
2396 
2397 	if (s->handshake_func == NULL)
2398 		{
2399 		SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2400 		return(-1);
2401 		}
2402 
2403 	s->method->ssl_renegotiate_check(s);
2404 
2405 	if (SSL_in_init(s) || SSL_in_before(s))
2406 		{
2407 		ret=s->handshake_func(s);
2408 		}
2409 	return(ret);
2410 	}
2411 
2412 /* For the next 2 functions, SSL_clear() sets shutdown and so
2413  * one of these calls will reset it */
SSL_set_accept_state(SSL * s)2414 void SSL_set_accept_state(SSL *s)
2415 	{
2416 	s->server=1;
2417 	s->shutdown=0;
2418 	s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2419 	s->handshake_func=s->method->ssl_accept;
2420 	/* clear the current cipher */
2421 	ssl_clear_cipher_ctx(s);
2422 	ssl_clear_hash_ctx(&s->read_hash);
2423 	ssl_clear_hash_ctx(&s->write_hash);
2424 	}
2425 
SSL_set_connect_state(SSL * s)2426 void SSL_set_connect_state(SSL *s)
2427 	{
2428 	s->server=0;
2429 	s->shutdown=0;
2430 	s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2431 	s->handshake_func=s->method->ssl_connect;
2432 	/* clear the current cipher */
2433 	ssl_clear_cipher_ctx(s);
2434 	ssl_clear_hash_ctx(&s->read_hash);
2435 	ssl_clear_hash_ctx(&s->write_hash);
2436 	}
2437 
ssl_undefined_function(SSL * s)2438 int ssl_undefined_function(SSL *s)
2439 	{
2440 	SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2441 	return(0);
2442 	}
2443 
ssl_undefined_void_function(void)2444 int ssl_undefined_void_function(void)
2445 	{
2446 	SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2447 	return(0);
2448 	}
2449 
ssl_undefined_const_function(const SSL * s)2450 int ssl_undefined_const_function(const SSL *s)
2451 	{
2452 	SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2453 	return(0);
2454 	}
2455 
ssl_bad_method(int ver)2456 SSL_METHOD *ssl_bad_method(int ver)
2457 	{
2458 	SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2459 	return(NULL);
2460 	}
2461 
SSL_get_version(const SSL * s)2462 const char *SSL_get_version(const SSL *s)
2463 	{
2464 	if (s->version == TLS1_VERSION)
2465 		return("TLSv1");
2466 	else if (s->version == SSL3_VERSION)
2467 		return("SSLv3");
2468 	else if (s->version == SSL2_VERSION)
2469 		return("SSLv2");
2470 	else
2471 		return("unknown");
2472 	}
2473 
SSL_dup(SSL * s)2474 SSL *SSL_dup(SSL *s)
2475 	{
2476 	STACK_OF(X509_NAME) *sk;
2477 	X509_NAME *xn;
2478 	SSL *ret;
2479 	int i;
2480 
2481 	if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2482 	    return(NULL);
2483 
2484 	ret->version = s->version;
2485 	ret->type = s->type;
2486 	ret->method = s->method;
2487 
2488 	if (s->session != NULL)
2489 		{
2490 		/* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2491 		SSL_copy_session_id(ret,s);
2492 		}
2493 	else
2494 		{
2495 		/* No session has been established yet, so we have to expect
2496 		 * that s->cert or ret->cert will be changed later --
2497 		 * they should not both point to the same object,
2498 		 * and thus we can't use SSL_copy_session_id. */
2499 
2500 		ret->method->ssl_free(ret);
2501 		ret->method = s->method;
2502 		ret->method->ssl_new(ret);
2503 
2504 		if (s->cert != NULL)
2505 			{
2506 			if (ret->cert != NULL)
2507 				{
2508 				ssl_cert_free(ret->cert);
2509 				}
2510 			ret->cert = ssl_cert_dup(s->cert);
2511 			if (ret->cert == NULL)
2512 				goto err;
2513 			}
2514 
2515 		SSL_set_session_id_context(ret,
2516 			s->sid_ctx, s->sid_ctx_length);
2517 		}
2518 
2519 	ret->options=s->options;
2520 	ret->mode=s->mode;
2521 	SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2522 	SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2523 	ret->msg_callback = s->msg_callback;
2524 	ret->msg_callback_arg = s->msg_callback_arg;
2525 	SSL_set_verify(ret,SSL_get_verify_mode(s),
2526 		SSL_get_verify_callback(s));
2527 	SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2528 	ret->generate_session_id = s->generate_session_id;
2529 
2530 	SSL_set_info_callback(ret,SSL_get_info_callback(s));
2531 
2532 	ret->debug=s->debug;
2533 
2534 	/* copy app data, a little dangerous perhaps */
2535 	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2536 		goto err;
2537 
2538 	/* setup rbio, and wbio */
2539 	if (s->rbio != NULL)
2540 		{
2541 		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2542 			goto err;
2543 		}
2544 	if (s->wbio != NULL)
2545 		{
2546 		if (s->wbio != s->rbio)
2547 			{
2548 			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2549 				goto err;
2550 			}
2551 		else
2552 			ret->wbio=ret->rbio;
2553 		}
2554 	ret->rwstate = s->rwstate;
2555 	ret->in_handshake = s->in_handshake;
2556 	ret->handshake_func = s->handshake_func;
2557 	ret->server = s->server;
2558 	ret->new_session = s->new_session;
2559 	ret->quiet_shutdown = s->quiet_shutdown;
2560 	ret->shutdown=s->shutdown;
2561 	ret->state=s->state; /* SSL_dup does not really work at any state, though */
2562 	ret->rstate=s->rstate;
2563 	ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2564 	ret->hit=s->hit;
2565 
2566 	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2567 
2568 	/* dup the cipher_list and cipher_list_by_id stacks */
2569 	if (s->cipher_list != NULL)
2570 		{
2571 		if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2572 			goto err;
2573 		}
2574 	if (s->cipher_list_by_id != NULL)
2575 		if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2576 			== NULL)
2577 			goto err;
2578 
2579 	/* Dup the client_CA list */
2580 	if (s->client_CA != NULL)
2581 		{
2582 		if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2583 		ret->client_CA=sk;
2584 		for (i=0; i<sk_X509_NAME_num(sk); i++)
2585 			{
2586 			xn=sk_X509_NAME_value(sk,i);
2587 			if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2588 				{
2589 				X509_NAME_free(xn);
2590 				goto err;
2591 				}
2592 			}
2593 		}
2594 
2595 	if (0)
2596 		{
2597 err:
2598 		if (ret != NULL) SSL_free(ret);
2599 		ret=NULL;
2600 		}
2601 	return(ret);
2602 	}
2603 
ssl_clear_cipher_ctx(SSL * s)2604 void ssl_clear_cipher_ctx(SSL *s)
2605 	{
2606 	if (s->enc_read_ctx != NULL)
2607 		{
2608 		EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2609 		OPENSSL_free(s->enc_read_ctx);
2610 		s->enc_read_ctx=NULL;
2611 		}
2612 	if (s->enc_write_ctx != NULL)
2613 		{
2614 		EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2615 		OPENSSL_free(s->enc_write_ctx);
2616 		s->enc_write_ctx=NULL;
2617 		}
2618 #ifndef OPENSSL_NO_COMP
2619 	if (s->expand != NULL)
2620 		{
2621 		COMP_CTX_free(s->expand);
2622 		s->expand=NULL;
2623 		}
2624 	if (s->compress != NULL)
2625 		{
2626 		COMP_CTX_free(s->compress);
2627 		s->compress=NULL;
2628 		}
2629 #endif
2630 	}
2631 
2632 /* Fix this function so that it takes an optional type parameter */
SSL_get_certificate(const SSL * s)2633 X509 *SSL_get_certificate(const SSL *s)
2634 	{
2635 	if (s->cert != NULL)
2636 		return(s->cert->key->x509);
2637 	else
2638 		return(NULL);
2639 	}
2640 
2641 /* Fix this function so that it takes an optional type parameter */
SSL_get_privatekey(SSL * s)2642 EVP_PKEY *SSL_get_privatekey(SSL *s)
2643 	{
2644 	if (s->cert != NULL)
2645 		return(s->cert->key->privatekey);
2646 	else
2647 		return(NULL);
2648 	}
2649 
SSL_get_current_cipher(const SSL * s)2650 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2651 	{
2652 	if ((s->session != NULL) && (s->session->cipher != NULL))
2653 		return(s->session->cipher);
2654 	return(NULL);
2655 	}
2656 #ifdef OPENSSL_NO_COMP
SSL_get_current_compression(SSL * s)2657 const void *SSL_get_current_compression(SSL *s)
2658 	{
2659 	return NULL;
2660 	}
SSL_get_current_expansion(SSL * s)2661 const void *SSL_get_current_expansion(SSL *s)
2662 	{
2663 	return NULL;
2664 	}
2665 #else
2666 
SSL_get_current_compression(SSL * s)2667 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2668 	{
2669 	if (s->compress != NULL)
2670 		return(s->compress->meth);
2671 	return(NULL);
2672 	}
2673 
SSL_get_current_expansion(SSL * s)2674 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2675 	{
2676 	if (s->expand != NULL)
2677 		return(s->expand->meth);
2678 	return(NULL);
2679 	}
2680 #endif
2681 
ssl_init_wbio_buffer(SSL * s,int push)2682 int ssl_init_wbio_buffer(SSL *s,int push)
2683 	{
2684 	BIO *bbio;
2685 
2686 	if (s->bbio == NULL)
2687 		{
2688 		bbio=BIO_new(BIO_f_buffer());
2689 		if (bbio == NULL) return(0);
2690 		s->bbio=bbio;
2691 		}
2692 	else
2693 		{
2694 		bbio=s->bbio;
2695 		if (s->bbio == s->wbio)
2696 			s->wbio=BIO_pop(s->wbio);
2697 		}
2698 	(void)BIO_reset(bbio);
2699 /*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2700 	if (!BIO_set_read_buffer_size(bbio,1))
2701 		{
2702 		SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2703 		return(0);
2704 		}
2705 	if (push)
2706 		{
2707 		if (s->wbio != bbio)
2708 			s->wbio=BIO_push(bbio,s->wbio);
2709 		}
2710 	else
2711 		{
2712 		if (s->wbio == bbio)
2713 			s->wbio=BIO_pop(bbio);
2714 		}
2715 	return(1);
2716 	}
2717 
ssl_free_wbio_buffer(SSL * s)2718 void ssl_free_wbio_buffer(SSL *s)
2719 	{
2720 	if (s->bbio == NULL) return;
2721 
2722 	if (s->bbio == s->wbio)
2723 		{
2724 		/* remove buffering */
2725 		s->wbio=BIO_pop(s->wbio);
2726 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2727 		assert(s->wbio != NULL);
2728 #endif
2729 	}
2730 	BIO_free(s->bbio);
2731 	s->bbio=NULL;
2732 	}
2733 
SSL_CTX_set_quiet_shutdown(SSL_CTX * ctx,int mode)2734 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2735 	{
2736 	ctx->quiet_shutdown=mode;
2737 	}
2738 
SSL_CTX_get_quiet_shutdown(const SSL_CTX * ctx)2739 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2740 	{
2741 	return(ctx->quiet_shutdown);
2742 	}
2743 
SSL_set_quiet_shutdown(SSL * s,int mode)2744 void SSL_set_quiet_shutdown(SSL *s,int mode)
2745 	{
2746 	s->quiet_shutdown=mode;
2747 	}
2748 
SSL_get_quiet_shutdown(const SSL * s)2749 int SSL_get_quiet_shutdown(const SSL *s)
2750 	{
2751 	return(s->quiet_shutdown);
2752 	}
2753 
SSL_set_shutdown(SSL * s,int mode)2754 void SSL_set_shutdown(SSL *s,int mode)
2755 	{
2756 	s->shutdown=mode;
2757 	}
2758 
SSL_get_shutdown(const SSL * s)2759 int SSL_get_shutdown(const SSL *s)
2760 	{
2761 	return(s->shutdown);
2762 	}
2763 
SSL_version(const SSL * s)2764 int SSL_version(const SSL *s)
2765 	{
2766 	return(s->version);
2767 	}
2768 
SSL_get_SSL_CTX(const SSL * ssl)2769 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2770 	{
2771 	return(ssl->ctx);
2772 	}
2773 
SSL_set_SSL_CTX(SSL * ssl,SSL_CTX * ctx)2774 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2775 	{
2776 	if (ssl->ctx == ctx)
2777 		return ssl->ctx;
2778 #ifndef OPENSSL_NO_TLSEXT
2779 	if (ctx == NULL)
2780 		ctx = ssl->initial_ctx;
2781 #endif
2782 	if (ssl->cert != NULL)
2783 		ssl_cert_free(ssl->cert);
2784 	ssl->cert = ssl_cert_dup(ctx->cert);
2785 	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2786 	if (ssl->ctx != NULL)
2787 		SSL_CTX_free(ssl->ctx); /* decrement reference count */
2788 	ssl->ctx = ctx;
2789 	return(ssl->ctx);
2790 	}
2791 
2792 #ifndef OPENSSL_NO_STDIO
SSL_CTX_set_default_verify_paths(SSL_CTX * ctx)2793 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2794 	{
2795 	return(X509_STORE_set_default_paths(ctx->cert_store));
2796 	}
2797 
SSL_CTX_load_verify_locations(SSL_CTX * ctx,const char * CAfile,const char * CApath)2798 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2799 		const char *CApath)
2800 	{
2801 	return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2802 	}
2803 #endif
2804 
SSL_set_info_callback(SSL * ssl,void (* cb)(const SSL * ssl,int type,int val))2805 void SSL_set_info_callback(SSL *ssl,
2806 	void (*cb)(const SSL *ssl,int type,int val))
2807 	{
2808 	ssl->info_callback=cb;
2809 	}
2810 
2811 /* One compiler (Diab DCC) doesn't like argument names in returned
2812    function pointer.  */
SSL_get_info_callback(const SSL * ssl)2813 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
2814 	{
2815 	return ssl->info_callback;
2816 	}
2817 
SSL_state(const SSL * ssl)2818 int SSL_state(const SSL *ssl)
2819 	{
2820 	return(ssl->state);
2821 	}
2822 
SSL_set_verify_result(SSL * ssl,long arg)2823 void SSL_set_verify_result(SSL *ssl,long arg)
2824 	{
2825 	ssl->verify_result=arg;
2826 	}
2827 
SSL_get_verify_result(const SSL * ssl)2828 long SSL_get_verify_result(const SSL *ssl)
2829 	{
2830 	return(ssl->verify_result);
2831 	}
2832 
SSL_get_ex_new_index(long argl,void * argp,CRYPTO_EX_new * new_func,CRYPTO_EX_dup * dup_func,CRYPTO_EX_free * free_func)2833 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2834 			 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2835 	{
2836 	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2837 				new_func, dup_func, free_func);
2838 	}
2839 
SSL_set_ex_data(SSL * s,int idx,void * arg)2840 int SSL_set_ex_data(SSL *s,int idx,void *arg)
2841 	{
2842 	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2843 	}
2844 
SSL_get_ex_data(const SSL * s,int idx)2845 void *SSL_get_ex_data(const SSL *s,int idx)
2846 	{
2847 	return(CRYPTO_get_ex_data(&s->ex_data,idx));
2848 	}
2849 
SSL_CTX_get_ex_new_index(long argl,void * argp,CRYPTO_EX_new * new_func,CRYPTO_EX_dup * dup_func,CRYPTO_EX_free * free_func)2850 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2851 			     CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2852 	{
2853 	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2854 				new_func, dup_func, free_func);
2855 	}
2856 
SSL_CTX_set_ex_data(SSL_CTX * s,int idx,void * arg)2857 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
2858 	{
2859 	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2860 	}
2861 
SSL_CTX_get_ex_data(const SSL_CTX * s,int idx)2862 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
2863 	{
2864 	return(CRYPTO_get_ex_data(&s->ex_data,idx));
2865 	}
2866 
ssl_ok(SSL * s)2867 int ssl_ok(SSL *s)
2868 	{
2869 	return(1);
2870 	}
2871 
SSL_CTX_get_cert_store(const SSL_CTX * ctx)2872 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2873 	{
2874 	return(ctx->cert_store);
2875 	}
2876 
SSL_CTX_set_cert_store(SSL_CTX * ctx,X509_STORE * store)2877 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
2878 	{
2879 	if (ctx->cert_store != NULL)
2880 		X509_STORE_free(ctx->cert_store);
2881 	ctx->cert_store=store;
2882 	}
2883 
SSL_want(const SSL * s)2884 int SSL_want(const SSL *s)
2885 	{
2886 	return(s->rwstate);
2887 	}
2888 
2889 /*!
2890  * \brief Set the callback for generating temporary RSA keys.
2891  * \param ctx the SSL context.
2892  * \param cb the callback
2893  */
2894 
2895 #ifndef OPENSSL_NO_RSA
SSL_CTX_set_tmp_rsa_callback(SSL_CTX * ctx,RSA * (* cb)(SSL * ssl,int is_export,int keylength))2896 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
2897 							  int is_export,
2898 							  int keylength))
2899     {
2900     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2901     }
2902 
SSL_set_tmp_rsa_callback(SSL * ssl,RSA * (* cb)(SSL * ssl,int is_export,int keylength))2903 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
2904 						  int is_export,
2905 						  int keylength))
2906     {
2907     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2908     }
2909 #endif
2910 
2911 #ifdef DOXYGEN
2912 /*!
2913  * \brief The RSA temporary key callback function.
2914  * \param ssl the SSL session.
2915  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
2916  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
2917  * of the required key in bits.
2918  * \return the temporary RSA key.
2919  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
2920  */
2921 
cb(SSL * ssl,int is_export,int keylength)2922 RSA *cb(SSL *ssl,int is_export,int keylength)
2923     {}
2924 #endif
2925 
2926 /*!
2927  * \brief Set the callback for generating temporary DH keys.
2928  * \param ctx the SSL context.
2929  * \param dh the callback
2930  */
2931 
2932 #ifndef OPENSSL_NO_DH
SSL_CTX_set_tmp_dh_callback(SSL_CTX * ctx,DH * (* dh)(SSL * ssl,int is_export,int keylength))2933 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
2934                                                         int keylength))
2935 	{
2936 	SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2937 	}
2938 
SSL_set_tmp_dh_callback(SSL * ssl,DH * (* dh)(SSL * ssl,int is_export,int keylength))2939 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
2940                                                 int keylength))
2941 	{
2942 	SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2943 	}
2944 #endif
2945 
2946 #ifndef OPENSSL_NO_ECDH
SSL_CTX_set_tmp_ecdh_callback(SSL_CTX * ctx,EC_KEY * (* ecdh)(SSL * ssl,int is_export,int keylength))2947 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2948                                                                 int keylength))
2949 	{
2950 	SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2951 	}
2952 
SSL_set_tmp_ecdh_callback(SSL * ssl,EC_KEY * (* ecdh)(SSL * ssl,int is_export,int keylength))2953 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2954                                                         int keylength))
2955 	{
2956 	SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2957 	}
2958 #endif
2959 
2960 #ifndef OPENSSL_NO_PSK
SSL_CTX_use_psk_identity_hint(SSL_CTX * ctx,const char * identity_hint)2961 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
2962 	{
2963 	if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
2964 		{
2965 		SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
2966 		return 0;
2967 		}
2968 	if (ctx->psk_identity_hint != NULL)
2969 		OPENSSL_free(ctx->psk_identity_hint);
2970 	if (identity_hint != NULL)
2971 		{
2972 		ctx->psk_identity_hint = BUF_strdup(identity_hint);
2973 		if (ctx->psk_identity_hint == NULL)
2974 			return 0;
2975 		}
2976 	else
2977 		ctx->psk_identity_hint = NULL;
2978 	return 1;
2979 	}
2980 
SSL_use_psk_identity_hint(SSL * s,const char * identity_hint)2981 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
2982 	{
2983 	if (s == NULL)
2984 		return 0;
2985 
2986 	if (s->session == NULL)
2987 		return 1; /* session not created yet, ignored */
2988 
2989 	if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
2990 		{
2991 		SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
2992 		return 0;
2993 		}
2994 	if (s->session->psk_identity_hint != NULL)
2995 		OPENSSL_free(s->session->psk_identity_hint);
2996 	if (identity_hint != NULL)
2997 		{
2998 		s->session->psk_identity_hint = BUF_strdup(identity_hint);
2999 		if (s->session->psk_identity_hint == NULL)
3000 			return 0;
3001 		}
3002 	else
3003 		s->session->psk_identity_hint = NULL;
3004 	return 1;
3005 	}
3006 
SSL_get_psk_identity_hint(const SSL * s)3007 const char *SSL_get_psk_identity_hint(const SSL *s)
3008 	{
3009 	if (s == NULL || s->session == NULL)
3010 		return NULL;
3011 	return(s->session->psk_identity_hint);
3012 	}
3013 
SSL_get_psk_identity(const SSL * s)3014 const char *SSL_get_psk_identity(const SSL *s)
3015 	{
3016 	if (s == NULL || s->session == NULL)
3017 		return NULL;
3018 	return(s->session->psk_identity);
3019 	}
3020 
SSL_set_psk_client_callback(SSL * s,unsigned int (* cb)(SSL * ssl,const char * hint,char * identity,unsigned int max_identity_len,unsigned char * psk,unsigned int max_psk_len))3021 void SSL_set_psk_client_callback(SSL *s,
3022     unsigned int (*cb)(SSL *ssl, const char *hint,
3023                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3024                        unsigned int max_psk_len))
3025 	{
3026 	s->psk_client_callback = cb;
3027 	}
3028 
SSL_CTX_set_psk_client_callback(SSL_CTX * ctx,unsigned int (* cb)(SSL * ssl,const char * hint,char * identity,unsigned int max_identity_len,unsigned char * psk,unsigned int max_psk_len))3029 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3030     unsigned int (*cb)(SSL *ssl, const char *hint,
3031                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3032                        unsigned int max_psk_len))
3033 	{
3034 	ctx->psk_client_callback = cb;
3035 	}
3036 
SSL_set_psk_server_callback(SSL * s,unsigned int (* cb)(SSL * ssl,const char * identity,unsigned char * psk,unsigned int max_psk_len))3037 void SSL_set_psk_server_callback(SSL *s,
3038     unsigned int (*cb)(SSL *ssl, const char *identity,
3039                        unsigned char *psk, unsigned int max_psk_len))
3040 	{
3041 	s->psk_server_callback = cb;
3042 	}
3043 
SSL_CTX_set_psk_server_callback(SSL_CTX * ctx,unsigned int (* cb)(SSL * ssl,const char * identity,unsigned char * psk,unsigned int max_psk_len))3044 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3045     unsigned int (*cb)(SSL *ssl, const char *identity,
3046                        unsigned char *psk, unsigned int max_psk_len))
3047 	{
3048 	ctx->psk_server_callback = cb;
3049 	}
3050 #endif
3051 
SSL_CTX_set_msg_callback(SSL_CTX * ctx,void (* cb)(int write_p,int version,int content_type,const void * buf,size_t len,SSL * ssl,void * arg))3052 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3053 	{
3054 	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3055 	}
SSL_set_msg_callback(SSL * ssl,void (* cb)(int write_p,int version,int content_type,const void * buf,size_t len,SSL * ssl,void * arg))3056 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3057 	{
3058 	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3059 	}
3060 
SSL_cutthrough_complete(const SSL * s)3061 int SSL_cutthrough_complete(const SSL *s)
3062 	{
3063 	return (!s->server &&                 /* cutthrough only applies to clients */
3064 		!s->hit &&                        /* full-handshake */
3065 		s->version >= SSL3_VERSION &&
3066 		s->s3->in_read_app_data == 0 &&   /* cutthrough only applies to write() */
3067 		(SSL_get_mode((SSL*)s) & SSL_MODE_HANDSHAKE_CUTTHROUGH) &&  /* cutthrough enabled */
3068 		SSL_get_cipher_bits(s, NULL) >= 128 &&                      /* strong cipher choosen */
3069 		s->s3->previous_server_finished_len == 0 &&                 /* not a renegotiation handshake */
3070 		(s->state == SSL3_ST_CR_SESSION_TICKET_A ||                 /* ready to write app-data*/
3071 			s->state == SSL3_ST_CR_FINISHED_A));
3072 	}
3073 
3074 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3075  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3076  * any. If EVP_MD pointer is passed, initializes ctx with this md
3077  * Returns newly allocated ctx;
3078  */
3079 
ssl_replace_hash(EVP_MD_CTX ** hash,const EVP_MD * md)3080 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md)
3081 {
3082 	ssl_clear_hash_ctx(hash);
3083 	*hash = EVP_MD_CTX_create();
3084 	if (md) EVP_DigestInit_ex(*hash,md,NULL);
3085 	return *hash;
3086 }
ssl_clear_hash_ctx(EVP_MD_CTX ** hash)3087 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3088 {
3089 
3090 	if (*hash) EVP_MD_CTX_destroy(*hash);
3091 	*hash=NULL;
3092 }
3093 
3094 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3095 #include "../crypto/bio/bss_file.c"
3096 #endif
3097 
3098 IMPLEMENT_STACK_OF(SSL_CIPHER)
3099 IMPLEMENT_STACK_OF(SSL_COMP)
3100 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3101 				    ssl_cipher_id);
3102 
3103