ssl_lib.c revision 1.63
1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to.  The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 *    notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 *    notice, this list of conditions and the following disclaimer in the
29 *    documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 *    must display the following acknowledgement:
32 *    "This product includes cryptographic software written by
33 *     Eric Young (eay@cryptsoft.com)"
34 *    The word 'cryptographic' can be left out if the rouines from the library
35 *    being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 *    the apps directory (application code) you must include an acknowledgement:
38 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed.  i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57/* ====================================================================
58 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 *    notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 *    notice, this list of conditions and the following disclaimer in
69 *    the documentation and/or other materials provided with the
70 *    distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 *    software must display the following acknowledgment:
74 *    "This product includes software developed by the OpenSSL Project
75 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 *    endorse or promote products derived from this software without
79 *    prior written permission. For written permission, please contact
80 *    openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 *    nor may "OpenSSL" appear in their names without prior written
84 *    permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 *    acknowledgment:
88 *    "This product includes software developed by the OpenSSL Project
89 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com).  This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
110/* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
112 * ECC cipher suite support in OpenSSL originally developed by
113 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
114 */
115/* ====================================================================
116 * Copyright 2005 Nokia. All rights reserved.
117 *
118 * The portions of the attached software ("Contribution") is developed by
119 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
120 * license.
121 *
122 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
123 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
124 * support (see RFC 4279) to OpenSSL.
125 *
126 * No patent licenses or other rights except those expressly stated in
127 * the OpenSSL open source license shall be deemed granted or received
128 * expressly, by implication, estoppel, or otherwise.
129 *
130 * No assurances are provided by Nokia that the Contribution does not
131 * infringe the patent or other intellectual property rights of any third
132 * party or that the license provides you with all the necessary rights
133 * to make use of the Contribution.
134 *
135 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
136 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
137 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
138 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
139 * OTHERWISE.
140 */
141
142#include <stdio.h>
143#include "ssl_locl.h"
144#include <openssl/objects.h>
145#include <openssl/lhash.h>
146#include <openssl/x509v3.h>
147#include <openssl/rand.h>
148#include <openssl/ocsp.h>
149#include <openssl/dh.h>
150#ifndef OPENSSL_NO_ENGINE
151#include <openssl/engine.h>
152#endif
153
154const char *SSL_version_str = OPENSSL_VERSION_TEXT;
155
156SSL3_ENC_METHOD ssl3_undef_enc_method = {
157	/*
158	 * Evil casts, but these functions are only called if there's a
159	 * library bug.
160	 */
161	.enc = (int (*)(SSL *, int))ssl_undefined_function,
162	.mac = (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
163	.setup_key_block = ssl_undefined_function,
164	.generate_master_secret = (int (*)(SSL *, unsigned char *,
165	    unsigned char *, int))ssl_undefined_function,
166	.change_cipher_state = (int (*)(SSL*, int))ssl_undefined_function,
167	.final_finish_mac = (int (*)(SSL *,  const char*, int,
168	    unsigned char *))ssl_undefined_function,
169	.finish_mac_length = 0,
170	.cert_verify_mac = (int (*)(SSL *, int,
171	    unsigned char *))ssl_undefined_function,
172	.client_finished_label = NULL,
173	.client_finished_label_len = 0,
174	.server_finished_label = NULL,
175	.server_finished_label_len = 0,
176	.alert_value = (int (*)(int))ssl_undefined_function,
177	.export_keying_material = (int (*)(SSL *, unsigned char *, size_t,
178	    const char *, size_t, const unsigned char *, size_t,
179	    int use_context))ssl_undefined_function,
180	.enc_flags = 0,
181};
182
183int
184SSL_clear(SSL *s)
185{
186	if (s->method == NULL) {
187		SSLerr(SSL_F_SSL_CLEAR,
188		    SSL_R_NO_METHOD_SPECIFIED);
189		return (0);
190	}
191
192	if (ssl_clear_bad_session(s)) {
193		SSL_SESSION_free(s->session);
194		s->session = NULL;
195	}
196
197	s->error = 0;
198	s->hit = 0;
199	s->shutdown = 0;
200
201	if (s->renegotiate) {
202		SSLerr(SSL_F_SSL_CLEAR,
203		    ERR_R_INTERNAL_ERROR);
204		return (0);
205	}
206
207	s->type = 0;
208
209	s->state = SSL_ST_BEFORE|((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
210
211	s->version = s->method->version;
212	s->client_version = s->version;
213	s->rwstate = SSL_NOTHING;
214	s->rstate = SSL_ST_READ_HEADER;
215
216	if (s->init_buf != NULL) {
217		BUF_MEM_free(s->init_buf);
218		s->init_buf = NULL;
219	}
220
221	ssl_clear_cipher_ctx(s);
222	ssl_clear_hash_ctx(&s->read_hash);
223	ssl_clear_hash_ctx(&s->write_hash);
224
225	s->first_packet = 0;
226
227	/*
228	 * Check to see if we were changed into a different method, if
229	 * so, revert back if we are not doing session-id reuse.
230	 */
231	if (!s->in_handshake && (s->session == NULL) &&
232	    (s->method != s->ctx->method)) {
233		s->method->ssl_free(s);
234		s->method = s->ctx->method;
235		if (!s->method->ssl_new(s))
236			return (0);
237	} else
238		s->method->ssl_clear(s);
239	return (1);
240}
241
242/* Used to change an SSL_CTXs default SSL method type */
243int
244SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
245{
246	STACK_OF(SSL_CIPHER)	*sk;
247
248	ctx->method = meth;
249
250	sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
251	    &(ctx->cipher_list_by_id), SSL_DEFAULT_CIPHER_LIST);
252	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
253		SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
254		    SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
255		return (0);
256	}
257	return (1);
258}
259
260SSL *
261SSL_new(SSL_CTX *ctx)
262{
263	SSL	*s;
264
265	if (ctx == NULL) {
266		SSLerr(SSL_F_SSL_NEW,
267		    SSL_R_NULL_SSL_CTX);
268		return (NULL);
269	}
270	if (ctx->method == NULL) {
271		SSLerr(SSL_F_SSL_NEW,
272		    SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
273		return (NULL);
274	}
275
276	s = calloc(1, sizeof(SSL));
277	if (s == NULL)
278		goto err;
279
280
281	s->options = ctx->options;
282	s->mode = ctx->mode;
283	s->max_cert_list = ctx->max_cert_list;
284
285	if (ctx->cert != NULL) {
286		/*
287		 * Earlier library versions used to copy the pointer to
288		 * the CERT, not its contents; only when setting new
289		 * parameters for the per-SSL copy, ssl_cert_new would be
290		 * called (and the direct reference to the per-SSL_CTX
291		 * settings would be lost, but those still were indirectly
292		 * accessed for various purposes, and for that reason they
293		 * used to be known as s->ctx->default_cert).
294		 * Now we don't look at the SSL_CTX's CERT after having
295		 * duplicated it once.
296		*/
297		s->cert = ssl_cert_dup(ctx->cert);
298		if (s->cert == NULL)
299			goto err;
300	} else
301		s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
302
303	s->read_ahead = ctx->read_ahead;
304	s->msg_callback = ctx->msg_callback;
305	s->msg_callback_arg = ctx->msg_callback_arg;
306	s->verify_mode = ctx->verify_mode;
307	s->sid_ctx_length = ctx->sid_ctx_length;
308	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
309	memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
310	s->verify_callback = ctx->default_verify_callback;
311	s->generate_session_id = ctx->generate_session_id;
312
313	s->param = X509_VERIFY_PARAM_new();
314	if (!s->param)
315		goto err;
316	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
317	s->quiet_shutdown = ctx->quiet_shutdown;
318	s->max_send_fragment = ctx->max_send_fragment;
319
320	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
321	s->ctx = ctx;
322	s->tlsext_debug_cb = 0;
323	s->tlsext_debug_arg = NULL;
324	s->tlsext_ticket_expected = 0;
325	s->tlsext_status_type = -1;
326	s->tlsext_status_expected = 0;
327	s->tlsext_ocsp_ids = NULL;
328	s->tlsext_ocsp_exts = NULL;
329	s->tlsext_ocsp_resp = NULL;
330	s->tlsext_ocsp_resplen = -1;
331	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
332	s->initial_ctx = ctx;
333# ifndef OPENSSL_NO_NEXTPROTONEG
334	s->next_proto_negotiated = NULL;
335# endif
336
337	s->verify_result = X509_V_OK;
338
339	s->method = ctx->method;
340
341	if (!s->method->ssl_new(s))
342		goto err;
343
344	s->references = 1;
345	s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
346
347	SSL_clear(s);
348
349	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
350
351#ifndef OPENSSL_NO_PSK
352	s->psk_client_callback = ctx->psk_client_callback;
353	s->psk_server_callback = ctx->psk_server_callback;
354#endif
355
356	return (s);
357err:
358	if (s != NULL) {
359		if (s->cert != NULL)
360			ssl_cert_free(s->cert);
361		if (s->ctx != NULL)
362			SSL_CTX_free(s->ctx); /* decrement reference count */
363		free(s);
364	}
365	SSLerr(SSL_F_SSL_NEW,
366	    ERR_R_MALLOC_FAILURE);
367	return (NULL);
368}
369
370int
371SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
372    unsigned int sid_ctx_len)
373{
374	if (sid_ctx_len > sizeof ctx->sid_ctx) {
375		SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
376		    SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
377		return (0);
378	}
379	ctx->sid_ctx_length = sid_ctx_len;
380	memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
381
382	return (1);
383}
384
385int
386SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
387    unsigned int sid_ctx_len)
388{
389	if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
390		SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
391		    SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
392		return (0);
393	}
394	ssl->sid_ctx_length = sid_ctx_len;
395	memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
396
397	return (1);
398}
399
400int
401SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
402{
403	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
404	ctx->generate_session_id = cb;
405	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
406	return (1);
407}
408
409int
410SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
411{
412	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
413	ssl->generate_session_id = cb;
414	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
415	return (1);
416}
417
418int
419SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
420    unsigned int id_len)
421{
422	/*
423	 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp
424	 * shows how we can "construct" a session to give us the desired
425	 * check - ie. to find if there's a session in the hash table
426	 * that would conflict with any new session built out of this
427	 * id/id_len and the ssl_version in use by this SSL.
428	 */
429	SSL_SESSION r, *p;
430
431	if (id_len > sizeof r.session_id)
432		return (0);
433
434	r.ssl_version = ssl->version;
435	r.session_id_length = id_len;
436	memcpy(r.session_id, id, id_len);
437
438	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
439	p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
440	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
441	return (p != NULL);
442}
443
444int
445SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
446{
447	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
448}
449
450int
451SSL_set_purpose(SSL *s, int purpose)
452{
453	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
454}
455
456int
457SSL_CTX_set_trust(SSL_CTX *s, int trust)
458{
459	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
460}
461
462int
463SSL_set_trust(SSL *s, int trust)
464{
465	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
466}
467
468int
469SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
470{
471	return (X509_VERIFY_PARAM_set1(ctx->param, vpm));
472}
473
474int
475SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
476{
477	return (X509_VERIFY_PARAM_set1(ssl->param, vpm));
478}
479
480void
481SSL_free(SSL *s)
482{
483	int	i;
484
485	if (s == NULL)
486		return;
487
488	i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
489	if (i > 0)
490		return;
491
492	if (s->param)
493		X509_VERIFY_PARAM_free(s->param);
494
495	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
496
497	if (s->bbio != NULL) {
498		/* If the buffering BIO is in place, pop it off */
499		if (s->bbio == s->wbio) {
500			s->wbio = BIO_pop(s->wbio);
501		}
502		BIO_free(s->bbio);
503		s->bbio = NULL;
504	}
505	if (s->rbio != NULL)
506		BIO_free_all(s->rbio);
507	if ((s->wbio != NULL) && (s->wbio != s->rbio))
508		BIO_free_all(s->wbio);
509
510	if (s->init_buf != NULL)
511		BUF_MEM_free(s->init_buf);
512
513	/* add extra stuff */
514	if (s->cipher_list != NULL)
515		sk_SSL_CIPHER_free(s->cipher_list);
516	if (s->cipher_list_by_id != NULL)
517		sk_SSL_CIPHER_free(s->cipher_list_by_id);
518
519	/* Make the next call work :-) */
520	if (s->session != NULL) {
521		ssl_clear_bad_session(s);
522		SSL_SESSION_free(s->session);
523	}
524
525	ssl_clear_cipher_ctx(s);
526	ssl_clear_hash_ctx(&s->read_hash);
527	ssl_clear_hash_ctx(&s->write_hash);
528
529	if (s->cert != NULL)
530		ssl_cert_free(s->cert);
531	/* Free up if allocated */
532
533	free(s->tlsext_hostname);
534	if (s->initial_ctx)
535		SSL_CTX_free(s->initial_ctx);
536	free(s->tlsext_ecpointformatlist);
537	free(s->tlsext_ellipticcurvelist);
538	free(s->tlsext_opaque_prf_input);
539	if (s->tlsext_ocsp_exts)
540		sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
541		    X509_EXTENSION_free);
542	if (s->tlsext_ocsp_ids)
543		sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
544	free(s->tlsext_ocsp_resp);
545
546	if (s->client_CA != NULL)
547		sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
548
549	if (s->method != NULL)
550		s->method->ssl_free(s);
551
552	if (s->ctx)
553		SSL_CTX_free(s->ctx);
554
555
556#ifndef OPENSSL_NO_NEXTPROTONEG
557	free(s->next_proto_negotiated);
558#endif
559
560#ifndef OPENSSL_NO_SRTP
561	if (s->srtp_profiles)
562		sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
563#endif
564
565	free(s);
566}
567
568void
569SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
570{
571	/* If the output buffering BIO is still in place, remove it */
572	if (s->bbio != NULL) {
573		if (s->wbio == s->bbio) {
574			s->wbio = s->wbio->next_bio;
575			s->bbio->next_bio = NULL;
576		}
577	}
578	if ((s->rbio != NULL) && (s->rbio != rbio))
579		BIO_free_all(s->rbio);
580	if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
581		BIO_free_all(s->wbio);
582	s->rbio = rbio;
583	s->wbio = wbio;
584}
585
586BIO *
587SSL_get_rbio(const SSL *s)
588{
589	return (s->rbio);
590}
591
592BIO *
593SSL_get_wbio(const SSL *s)
594{
595	return (s->wbio);
596}
597
598int
599SSL_get_fd(const SSL *s)
600{
601	return (SSL_get_rfd(s));
602}
603
604int
605SSL_get_rfd(const SSL *s)
606{
607	int	 ret = -1;
608	BIO	*b, *r;
609
610	b = SSL_get_rbio(s);
611	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
612	if (r != NULL)
613		BIO_get_fd(r, &ret);
614	return (ret);
615}
616
617int
618SSL_get_wfd(const SSL *s)
619{
620	int	 ret = -1;
621	BIO	*b, *r;
622
623	b = SSL_get_wbio(s);
624	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
625	if (r != NULL)
626		BIO_get_fd(r, &ret);
627	return (ret);
628}
629
630int
631SSL_set_fd(SSL *s, int fd)
632{
633	int	 ret = 0;
634	BIO	*bio = NULL;
635
636	bio = BIO_new(BIO_s_socket());
637
638	if (bio == NULL) {
639		SSLerr(SSL_F_SSL_SET_FD,
640		    ERR_R_BUF_LIB);
641		goto err;
642	}
643	BIO_set_fd(bio, fd, BIO_NOCLOSE);
644	SSL_set_bio(s, bio, bio);
645	ret = 1;
646err:
647	return (ret);
648}
649
650int
651SSL_set_wfd(SSL *s, int fd)
652{
653	int	 ret = 0;
654	BIO	*bio = NULL;
655
656	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
657	    || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
658		bio = BIO_new(BIO_s_socket());
659
660		if (bio == NULL) {
661			SSLerr(SSL_F_SSL_SET_WFD,
662			    ERR_R_BUF_LIB);
663			goto err;
664		}
665		BIO_set_fd(bio, fd, BIO_NOCLOSE);
666		SSL_set_bio(s, SSL_get_rbio(s), bio);
667	} else
668		SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
669	ret = 1;
670err:
671	return (ret);
672}
673
674int
675SSL_set_rfd(SSL *s, int fd)
676{
677	int	 ret = 0;
678	BIO	*bio = NULL;
679
680	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
681	    || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
682		bio = BIO_new(BIO_s_socket());
683
684		if (bio == NULL) {
685			SSLerr(SSL_F_SSL_SET_RFD,
686			    ERR_R_BUF_LIB);
687			goto err;
688		}
689		BIO_set_fd(bio, fd, BIO_NOCLOSE);
690		SSL_set_bio(s, bio, SSL_get_wbio(s));
691	} else
692		SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
693	ret = 1;
694err:
695	return (ret);
696}
697
698
699/* return length of latest Finished message we sent, copy to 'buf' */
700size_t
701SSL_get_finished(const SSL *s, void *buf, size_t count)
702{
703	size_t	ret = 0;
704
705	if (s->s3 != NULL) {
706		ret = s->s3->tmp.finish_md_len;
707		if (count > ret)
708			count = ret;
709		memcpy(buf, s->s3->tmp.finish_md, count);
710	}
711	return (ret);
712}
713
714/* return length of latest Finished message we expected, copy to 'buf' */
715size_t
716SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
717{
718	size_t	ret = 0;
719
720	if (s->s3 != NULL) {
721		ret = s->s3->tmp.peer_finish_md_len;
722		if (count > ret)
723			count = ret;
724		memcpy(buf, s->s3->tmp.peer_finish_md, count);
725	}
726	return (ret);
727}
728
729
730int
731SSL_get_verify_mode(const SSL *s)
732{
733	return (s->verify_mode);
734}
735
736int
737SSL_get_verify_depth(const SSL *s)
738{
739	return (X509_VERIFY_PARAM_get_depth(s->param));
740}
741
742int
743(*SSL_get_verify_callback(const SSL *s))(int, X509_STORE_CTX *)
744{
745	return (s->verify_callback);
746}
747
748int
749SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
750{
751	return (ctx->verify_mode);
752}
753
754int
755SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
756{
757	return (X509_VERIFY_PARAM_get_depth(ctx->param));
758}
759
760int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int, X509_STORE_CTX *)
761{
762	return (ctx->default_verify_callback);
763}
764
765void
766SSL_set_verify(SSL *s, int mode,
767    int (*callback)(int ok, X509_STORE_CTX *ctx))
768{
769	s->verify_mode = mode;
770	if (callback != NULL)
771		s->verify_callback = callback;
772}
773
774void
775SSL_set_verify_depth(SSL *s, int depth)
776{
777	X509_VERIFY_PARAM_set_depth(s->param, depth);
778}
779
780void
781SSL_set_read_ahead(SSL *s, int yes)
782{
783	s->read_ahead = yes;
784}
785
786int
787SSL_get_read_ahead(const SSL *s)
788{
789	return (s->read_ahead);
790}
791
792int
793SSL_pending(const SSL *s)
794{
795	/*
796	 * SSL_pending cannot work properly if read-ahead is enabled
797	 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
798	 * and it is impossible to fix since SSL_pending cannot report
799	 * errors that may be observed while scanning the new data.
800	 * (Note that SSL_pending() is often used as a boolean value,
801	 * so we'd better not return -1.)
802	 */
803	return (s->method->ssl_pending(s));
804}
805
806X509 *
807SSL_get_peer_certificate(const SSL *s)
808{
809	X509	*r;
810
811	if ((s == NULL) || (s->session == NULL))
812		r = NULL;
813	else
814		r = s->session->peer;
815
816	if (r == NULL)
817		return (r);
818
819	CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
820
821	return (r);
822}
823
824STACK_OF(X509) *
825SSL_get_peer_cert_chain(const SSL *s)
826{
827	STACK_OF(X509)	*r;
828
829	if ((s == NULL) || (s->session == NULL) ||
830	    (s->session->sess_cert == NULL))
831		r = NULL;
832	else
833		r = s->session->sess_cert->cert_chain;
834
835	/*
836	 * If we are a client, cert_chain includes the peer's own
837	 * certificate;
838	 * if we are a server, it does not.
839	 */
840	return (r);
841}
842
843/*
844 * Now in theory, since the calling process own 't' it should be safe to
845 * modify.  We need to be able to read f without being hassled
846 */
847void
848SSL_copy_session_id(SSL *t, const SSL *f)
849{
850	CERT	*tmp;
851
852	/* Do we need to to SSL locking? */
853	SSL_set_session(t, SSL_get_session(f));
854
855	/*
856	 * What if we are setup as SSLv2 but want to talk SSLv3 or
857	 * vice-versa.
858	 */
859	if (t->method != f->method) {
860		t->method->ssl_free(t);	/* cleanup current */
861		t->method=f->method;	/* change method */
862		t->method->ssl_new(t);	/* setup new */
863	}
864
865	tmp = t->cert;
866	if (f->cert != NULL) {
867		CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
868		t->cert = f->cert;
869	} else
870		t->cert = NULL;
871	if (tmp != NULL)
872		ssl_cert_free(tmp);
873	SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length);
874}
875
876/* Fix this so it checks all the valid key/cert options */
877int
878SSL_CTX_check_private_key(const SSL_CTX *ctx)
879{
880	if ((ctx == NULL) || (ctx->cert == NULL) ||
881	    (ctx->cert->key->x509 == NULL)) {
882		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
883		    SSL_R_NO_CERTIFICATE_ASSIGNED);
884		return (0);
885	}
886	if (ctx->cert->key->privatekey == NULL) {
887		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
888		    SSL_R_NO_PRIVATE_KEY_ASSIGNED);
889		return (0);
890	}
891	return (X509_check_private_key(ctx->cert->key->x509,
892	    ctx->cert->key->privatekey));
893}
894
895/* Fix this function so that it takes an optional type parameter */
896int
897SSL_check_private_key(const SSL *ssl)
898{
899	if (ssl == NULL) {
900		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,
901		    ERR_R_PASSED_NULL_PARAMETER);
902		return (0);
903	}
904	if (ssl->cert == NULL) {
905		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,
906		    SSL_R_NO_CERTIFICATE_ASSIGNED);
907		return (0);
908	}
909	if (ssl->cert->key->x509 == NULL) {
910		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,
911		    SSL_R_NO_CERTIFICATE_ASSIGNED);
912		return (0);
913	}
914	if (ssl->cert->key->privatekey == NULL) {
915		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,
916		    SSL_R_NO_PRIVATE_KEY_ASSIGNED);
917		return (0);
918	}
919	return (X509_check_private_key(ssl->cert->key->x509,
920	    ssl->cert->key->privatekey));
921}
922
923int
924SSL_accept(SSL *s)
925{
926	if (s->handshake_func == 0)
927		SSL_set_accept_state(s); /* Not properly initialized yet */
928
929	return (s->method->ssl_accept(s));
930}
931
932int
933SSL_connect(SSL *s)
934{
935	if (s->handshake_func == 0)
936		SSL_set_connect_state(s); /* Not properly initialized yet */
937
938	return (s->method->ssl_connect(s));
939}
940
941long
942SSL_get_default_timeout(const SSL *s)
943{
944	return (s->method->get_timeout());
945}
946
947int
948SSL_read(SSL *s, void *buf, int num)
949{
950	if (s->handshake_func == 0) {
951		SSLerr(SSL_F_SSL_READ,
952		    SSL_R_UNINITIALIZED);
953		return (-1);
954	}
955
956	if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
957		s->rwstate = SSL_NOTHING;
958		return (0);
959	}
960	return (s->method->ssl_read(s, buf, num));
961}
962
963int
964SSL_peek(SSL *s, void *buf, int num)
965{
966	if (s->handshake_func == 0) {
967		SSLerr(SSL_F_SSL_PEEK,
968		    SSL_R_UNINITIALIZED);
969		return (-1);
970	}
971
972	if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
973		return (0);
974	}
975	return (s->method->ssl_peek(s, buf, num));
976}
977
978int
979SSL_write(SSL *s, const void *buf, int num)
980{
981	if (s->handshake_func == 0) {
982		SSLerr(SSL_F_SSL_WRITE,
983		    SSL_R_UNINITIALIZED);
984		return (-1);
985	}
986
987	if (s->shutdown & SSL_SENT_SHUTDOWN) {
988		s->rwstate = SSL_NOTHING;
989		SSLerr(SSL_F_SSL_WRITE,
990		    SSL_R_PROTOCOL_IS_SHUTDOWN);
991		return (-1);
992	}
993	return (s->method->ssl_write(s, buf, num));
994}
995
996int
997SSL_shutdown(SSL *s)
998{
999	/*
1000	 * Note that this function behaves differently from what one might
1001	 * expect.  Return values are 0 for no success (yet),
1002	 * 1 for success; but calling it once is usually not enough,
1003	 * even if blocking I/O is used (see ssl3_shutdown).
1004	 */
1005
1006	if (s->handshake_func == 0) {
1007		SSLerr(SSL_F_SSL_SHUTDOWN,
1008		    SSL_R_UNINITIALIZED);
1009		return (-1);
1010	}
1011
1012	if ((s != NULL) && !SSL_in_init(s))
1013		return (s->method->ssl_shutdown(s));
1014	else
1015		return (1);
1016}
1017
1018int
1019SSL_renegotiate(SSL *s)
1020{
1021	if (s->renegotiate == 0)
1022		s->renegotiate = 1;
1023
1024	s->new_session = 1;
1025
1026	return (s->method->ssl_renegotiate(s));
1027}
1028
1029int
1030SSL_renegotiate_abbreviated(SSL *s)
1031{
1032	if (s->renegotiate == 0)
1033		s->renegotiate = 1;
1034
1035	s->new_session = 0;
1036
1037	return (s->method->ssl_renegotiate(s));
1038}
1039
1040int
1041SSL_renegotiate_pending(SSL *s)
1042{
1043	/*
1044	 * Becomes true when negotiation is requested;
1045	 * false again once a handshake has finished.
1046	 */
1047	return (s->renegotiate != 0);
1048}
1049
1050long
1051SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1052{
1053	long	l;
1054
1055	switch (cmd) {
1056	case SSL_CTRL_GET_READ_AHEAD:
1057		return (s->read_ahead);
1058	case SSL_CTRL_SET_READ_AHEAD:
1059		l = s->read_ahead;
1060		s->read_ahead = larg;
1061		return (l);
1062
1063	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1064		s->msg_callback_arg = parg;
1065		return (1);
1066
1067	case SSL_CTRL_OPTIONS:
1068		return (s->options|=larg);
1069	case SSL_CTRL_CLEAR_OPTIONS:
1070		return (s->options&=~larg);
1071	case SSL_CTRL_MODE:
1072		return (s->mode|=larg);
1073	case SSL_CTRL_CLEAR_MODE:
1074		return (s->mode &=~larg);
1075	case SSL_CTRL_GET_MAX_CERT_LIST:
1076		return (s->max_cert_list);
1077	case SSL_CTRL_SET_MAX_CERT_LIST:
1078		l = s->max_cert_list;
1079		s->max_cert_list = larg;
1080		return (l);
1081	case SSL_CTRL_SET_MTU:
1082#ifndef OPENSSL_NO_DTLS1
1083		if (larg < (long)dtls1_min_mtu())
1084			return (0);
1085#endif
1086		if (SSL_IS_DTLS(s)) {
1087			s->d1->mtu = larg;
1088			return (larg);
1089		}
1090		return (0);
1091	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1092		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1093			return (0);
1094		s->max_send_fragment = larg;
1095		return (1);
1096	case SSL_CTRL_GET_RI_SUPPORT:
1097		if (s->s3)
1098			return (s->s3->send_connection_binding);
1099		else return (0);
1100	default:
1101		return (s->method->ssl_ctrl(s, cmd, larg, parg));
1102	}
1103}
1104
1105long
1106SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1107{
1108	switch (cmd) {
1109	case SSL_CTRL_SET_MSG_CALLBACK:
1110		s->msg_callback = (void (*)(int write_p, int version,
1111		    int content_type, const void *buf, size_t len,
1112		    SSL *ssl, void *arg))(fp);
1113		return (1);
1114
1115	default:
1116		return (s->method->ssl_callback_ctrl(s, cmd, fp));
1117	}
1118}
1119
1120LHASH_OF(SSL_SESSION) *
1121SSL_CTX_sessions(SSL_CTX *ctx)
1122{
1123	return (ctx->sessions);
1124}
1125
1126long
1127SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1128{
1129	long	l;
1130
1131	switch (cmd) {
1132	case SSL_CTRL_GET_READ_AHEAD:
1133		return (ctx->read_ahead);
1134	case SSL_CTRL_SET_READ_AHEAD:
1135		l = ctx->read_ahead;
1136		ctx->read_ahead = larg;
1137		return (l);
1138
1139	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1140		ctx->msg_callback_arg = parg;
1141		return (1);
1142
1143	case SSL_CTRL_GET_MAX_CERT_LIST:
1144		return (ctx->max_cert_list);
1145	case SSL_CTRL_SET_MAX_CERT_LIST:
1146		l = ctx->max_cert_list;
1147		ctx->max_cert_list = larg;
1148		return (l);
1149
1150	case SSL_CTRL_SET_SESS_CACHE_SIZE:
1151		l = ctx->session_cache_size;
1152		ctx->session_cache_size = larg;
1153		return (l);
1154	case SSL_CTRL_GET_SESS_CACHE_SIZE:
1155		return (ctx->session_cache_size);
1156	case SSL_CTRL_SET_SESS_CACHE_MODE:
1157		l = ctx->session_cache_mode;
1158		ctx->session_cache_mode = larg;
1159		return (l);
1160	case SSL_CTRL_GET_SESS_CACHE_MODE:
1161		return (ctx->session_cache_mode);
1162
1163	case SSL_CTRL_SESS_NUMBER:
1164		return (lh_SSL_SESSION_num_items(ctx->sessions));
1165	case SSL_CTRL_SESS_CONNECT:
1166		return (ctx->stats.sess_connect);
1167	case SSL_CTRL_SESS_CONNECT_GOOD:
1168		return (ctx->stats.sess_connect_good);
1169	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1170		return (ctx->stats.sess_connect_renegotiate);
1171	case SSL_CTRL_SESS_ACCEPT:
1172		return (ctx->stats.sess_accept);
1173	case SSL_CTRL_SESS_ACCEPT_GOOD:
1174		return (ctx->stats.sess_accept_good);
1175	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1176		return (ctx->stats.sess_accept_renegotiate);
1177	case SSL_CTRL_SESS_HIT:
1178		return (ctx->stats.sess_hit);
1179	case SSL_CTRL_SESS_CB_HIT:
1180		return (ctx->stats.sess_cb_hit);
1181	case SSL_CTRL_SESS_MISSES:
1182		return (ctx->stats.sess_miss);
1183	case SSL_CTRL_SESS_TIMEOUTS:
1184		return (ctx->stats.sess_timeout);
1185	case SSL_CTRL_SESS_CACHE_FULL:
1186		return (ctx->stats.sess_cache_full);
1187	case SSL_CTRL_OPTIONS:
1188		return (ctx->options|=larg);
1189	case SSL_CTRL_CLEAR_OPTIONS:
1190		return (ctx->options&=~larg);
1191	case SSL_CTRL_MODE:
1192		return (ctx->mode|=larg);
1193	case SSL_CTRL_CLEAR_MODE:
1194		return (ctx->mode&=~larg);
1195	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1196		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1197			return (0);
1198		ctx->max_send_fragment = larg;
1199		return (1);
1200	default:
1201		return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1202	}
1203}
1204
1205long
1206SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1207{
1208	switch (cmd) {
1209	case SSL_CTRL_SET_MSG_CALLBACK:
1210		ctx->msg_callback = (void (*)(int write_p, int version,
1211		    int content_type, const void *buf, size_t len, SSL *ssl,
1212		    void *arg))(fp);
1213		return (1);
1214
1215	default:
1216		return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1217	}
1218}
1219
1220int
1221ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1222{
1223	long	l;
1224
1225	l = a->id - b->id;
1226	if (l == 0L)
1227		return (0);
1228	else
1229		return ((l > 0) ? 1:-1);
1230}
1231
1232int
1233ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1234    const SSL_CIPHER * const *bp)
1235{
1236	long	l;
1237
1238	l = (*ap)->id - (*bp)->id;
1239	if (l == 0L)
1240		return (0);
1241	else
1242		return ((l > 0) ? 1:-1);
1243}
1244
1245/*
1246 * Return a STACK of the ciphers available for the SSL and in order of
1247 * preference.
1248 */
1249STACK_OF(SSL_CIPHER) *
1250SSL_get_ciphers(const SSL *s)
1251{
1252	if (s != NULL) {
1253		if (s->cipher_list != NULL) {
1254			return (s->cipher_list);
1255		} else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1256			return (s->ctx->cipher_list);
1257		}
1258	}
1259	return (NULL);
1260}
1261
1262/*
1263 * Return a STACK of the ciphers available for the SSL and in order of
1264 * algorithm id.
1265 */
1266STACK_OF(SSL_CIPHER) *
1267ssl_get_ciphers_by_id(SSL *s)
1268{
1269	if (s != NULL) {
1270		if (s->cipher_list_by_id != NULL) {
1271			return (s->cipher_list_by_id);
1272		} else if ((s->ctx != NULL) &&
1273		    (s->ctx->cipher_list_by_id != NULL)) {
1274			return (s->ctx->cipher_list_by_id);
1275		}
1276	}
1277	return (NULL);
1278}
1279
1280/* The old interface to get the same thing as SSL_get_ciphers(). */
1281const char *
1282SSL_get_cipher_list(const SSL *s, int n)
1283{
1284	SSL_CIPHER		*c;
1285	STACK_OF(SSL_CIPHER)	*sk;
1286
1287	if (s == NULL)
1288		return (NULL);
1289	sk = SSL_get_ciphers(s);
1290	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1291		return (NULL);
1292	c = sk_SSL_CIPHER_value(sk, n);
1293	if (c == NULL)
1294		return (NULL);
1295	return (c->name);
1296}
1297
1298/* Specify the ciphers to be used by default by the SSL_CTX. */
1299int
1300SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1301{
1302	STACK_OF(SSL_CIPHER)	*sk;
1303
1304	sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1305	    &ctx->cipher_list_by_id, str);
1306	/*
1307	 * ssl_create_cipher_list may return an empty stack if it
1308	 * was unable to find a cipher matching the given rule string
1309	 * (for example if the rule string specifies a cipher which
1310	 * has been disabled). This is not an error as far as
1311	 * ssl_create_cipher_list is concerned, and hence
1312	 * ctx->cipher_list and ctx->cipher_list_by_id has been
1313	 * updated.
1314	 */
1315	if (sk == NULL)
1316		return (0);
1317	else if (sk_SSL_CIPHER_num(sk) == 0) {
1318		SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST,
1319		    SSL_R_NO_CIPHER_MATCH);
1320		return (0);
1321	}
1322	return (1);
1323}
1324
1325/* Specify the ciphers to be used by the SSL. */
1326int
1327SSL_set_cipher_list(SSL *s, const char *str)
1328{
1329	STACK_OF(SSL_CIPHER)	*sk;
1330
1331	sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1332	&s->cipher_list_by_id, str);
1333	/* see comment in SSL_CTX_set_cipher_list */
1334	if (sk == NULL)
1335		return (0);
1336	else if (sk_SSL_CIPHER_num(sk) == 0) {
1337		SSLerr(SSL_F_SSL_SET_CIPHER_LIST,
1338		    SSL_R_NO_CIPHER_MATCH);
1339		return (0);
1340	}
1341	return (1);
1342}
1343
1344/* works well for SSLv2, not so good for SSLv3 */
1345char *
1346SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1347{
1348	char			*end;
1349	STACK_OF(SSL_CIPHER)	*sk;
1350	SSL_CIPHER		*c;
1351	size_t			 curlen = 0;
1352	int			 i;
1353
1354	if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1355		(len < 2))
1356	return (NULL);
1357
1358	sk = s->session->ciphers;
1359	buf[0] = '\0';
1360	for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1361		c = sk_SSL_CIPHER_value(sk, i);
1362		end = buf + curlen;
1363		if (strlcat(buf, c->name, len) >= len ||
1364		    (curlen = strlcat(buf, ":", len)) >= len) {
1365			/* remove truncated cipher from list */
1366			*end = '\0';
1367			break;
1368		}
1369	}
1370	/* remove trailing colon */
1371	if ((end = strrchr(buf, ':')) != NULL)
1372		*end = '\0';
1373	return (buf);
1374}
1375
1376int
1377ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, unsigned char *p,
1378    int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1379{
1380	int		 i, j = 0;
1381	SSL_CIPHER	*c;
1382	unsigned char	*q;
1383
1384	if (sk == NULL)
1385		return (0);
1386	q = p;
1387
1388	for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1389		c = sk_SSL_CIPHER_value(sk, i);
1390		/* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1391		if ((c->algorithm_ssl & SSL_TLSV1_2) &&
1392		    (TLS1_get_client_version(s) < TLS1_2_VERSION))
1393			continue;
1394#ifndef OPENSSL_NO_PSK
1395		/* with PSK there must be client callback set */
1396		if (((c->algorithm_mkey & SSL_kPSK) ||
1397		    (c->algorithm_auth & SSL_aPSK)) &&
1398		    s->psk_client_callback == NULL)
1399			continue;
1400#endif /* OPENSSL_NO_PSK */
1401		j = put_cb ? put_cb(c, p) : ssl_put_cipher_by_char(s, c, p);
1402		p += j;
1403	}
1404	/*
1405	 * If p == q, no ciphers and caller indicates an error. Otherwise
1406	 * add SCSV if not renegotiating.
1407	 */
1408	if (p != q && !s->renegotiate) {
1409		static SSL_CIPHER scsv = {
1410			0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1411		};
1412		j = put_cb ? put_cb(&scsv, p) :
1413		    ssl_put_cipher_by_char(s, &scsv, p);
1414		p += j;
1415	}
1416
1417	return (p - q);
1418}
1419
1420STACK_OF(SSL_CIPHER) *
1421ssl_bytes_to_cipher_list(SSL *s, unsigned char *p, int num,
1422    STACK_OF(SSL_CIPHER) **skp)
1423{
1424	const SSL_CIPHER	*c;
1425	STACK_OF(SSL_CIPHER)	*sk;
1426	int			 i, n;
1427
1428	if (s->s3)
1429		s->s3->send_connection_binding = 0;
1430
1431	n = ssl_put_cipher_by_char(s, NULL, NULL);
1432	if ((num % n) != 0) {
1433		SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1434		    SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1435		return (NULL);
1436	}
1437	if ((skp == NULL) || (*skp == NULL))
1438		sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1439	else {
1440		sk= *skp;
1441		sk_SSL_CIPHER_zero(sk);
1442	}
1443
1444	for (i = 0; i < num; i += n) {
1445		/* Check for SCSV */
1446		if (s->s3 && (n != 3 || !p[0]) &&
1447		    (p[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1448		    (p[n - 1] == (SSL3_CK_SCSV & 0xff))) {
1449			/* SCSV fatal if renegotiating */
1450			if (s->renegotiate) {
1451				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1452				    SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1453				ssl3_send_alert(s, SSL3_AL_FATAL,
1454				    SSL_AD_HANDSHAKE_FAILURE);
1455
1456				goto err;
1457			}
1458			s->s3->send_connection_binding = 1;
1459			p += n;
1460			continue;
1461		}
1462
1463		c = ssl_get_cipher_by_char(s, p);
1464		p += n;
1465		if (c != NULL) {
1466			if (!sk_SSL_CIPHER_push(sk, c)) {
1467				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1468				    ERR_R_MALLOC_FAILURE);
1469				goto err;
1470			}
1471		}
1472	}
1473
1474	if (skp != NULL)
1475		*skp = sk;
1476	return (sk);
1477err:
1478	if ((skp == NULL) || (*skp == NULL))
1479		sk_SSL_CIPHER_free(sk);
1480	return (NULL);
1481}
1482
1483
1484/*
1485 * Return a servername extension value if provided in Client Hello, or NULL.
1486 * So far, only host_name types are defined (RFC 3546).
1487 */
1488const char *
1489SSL_get_servername(const SSL *s, const int type)
1490{
1491	if (type != TLSEXT_NAMETYPE_host_name)
1492		return (NULL);
1493
1494	return (s->session && !s->tlsext_hostname ?
1495	    s->session->tlsext_hostname :
1496	    s->tlsext_hostname);
1497}
1498
1499int
1500SSL_get_servername_type(const SSL *s)
1501{
1502	if (s->session &&
1503	    (!s->tlsext_hostname ?
1504	    s->session->tlsext_hostname : s->tlsext_hostname))
1505		return (TLSEXT_NAMETYPE_host_name);
1506	return (-1);
1507}
1508
1509# ifndef OPENSSL_NO_NEXTPROTONEG
1510/*
1511 * SSL_select_next_proto implements the standard protocol selection. It is
1512 * expected that this function is called from the callback set by
1513 * SSL_CTX_set_next_proto_select_cb.
1514 *
1515 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1516 * strings. The length byte itself is not included in the length. A byte
1517 * string of length 0 is invalid. No byte string may be truncated.
1518 *
1519 * The current, but experimental algorithm for selecting the protocol is:
1520 *
1521 * 1) If the server doesn't support NPN then this is indicated to the
1522 * callback. In this case, the client application has to abort the connection
1523 * or have a default application level protocol.
1524 *
1525 * 2) If the server supports NPN, but advertises an empty list then the
1526 * client selects the first protcol in its list, but indicates via the
1527 * API that this fallback case was enacted.
1528 *
1529 * 3) Otherwise, the client finds the first protocol in the server's list
1530 * that it supports and selects this protocol. This is because it's
1531 * assumed that the server has better information about which protocol
1532 * a client should use.
1533 *
1534 * 4) If the client doesn't support any of the server's advertised
1535 * protocols, then this is treated the same as case 2.
1536 *
1537 * It returns either
1538 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1539 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1540 */
1541int
1542SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1543    const unsigned char *server, unsigned int server_len,
1544    const unsigned char *client, unsigned int client_len)
1545{
1546	unsigned int		 i, j;
1547	const unsigned char	*result;
1548	int			 status = OPENSSL_NPN_UNSUPPORTED;
1549
1550	/*
1551	 * For each protocol in server preference order,
1552	 * see if we support it.
1553	 */
1554	for (i = 0; i < server_len; ) {
1555		for (j = 0; j < client_len; ) {
1556			if (server[i] == client[j] &&
1557			    memcmp(&server[i + 1],
1558			    &client[j + 1], server[i]) == 0) {
1559				/* We found a match */
1560				result = &server[i];
1561				status = OPENSSL_NPN_NEGOTIATED;
1562				goto found;
1563			}
1564			j += client[j];
1565			j++;
1566		}
1567		i += server[i];
1568		i++;
1569	}
1570
1571	/* There's no overlap between our protocols and the server's list. */
1572	result = client;
1573	status = OPENSSL_NPN_NO_OVERLAP;
1574
1575found:
1576	*out = (unsigned char *) result + 1;
1577	*outlen = result[0];
1578	return (status);
1579}
1580
1581/*
1582 * SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1583 * requested protocol for this connection and returns 0. If the client didn't
1584 * request any protocol, then *data is set to NULL.
1585 *
1586 * Note that the client can request any protocol it chooses. The value returned
1587 * from this function need not be a member of the list of supported protocols
1588 * provided by the callback.
1589 */
1590void
1591SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1592    unsigned *len)
1593{
1594	*data = s->next_proto_negotiated;
1595	if (!*data) {
1596		*len = 0;
1597	} else {
1598		*len = s->next_proto_negotiated_len;
1599	}
1600}
1601
1602/*
1603 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1604 * TLS server needs a list of supported protocols for Next Protocol
1605 * Negotiation. The returned list must be in wire format.  The list is returned
1606 * by setting |out| to point to it and |outlen| to its length. This memory will
1607 * not be modified, but one should assume that the SSL* keeps a reference to
1608 * it.
1609 *
1610 * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise.
1611 * Otherwise, no such extension will be included in the ServerHello.
1612 */
1613void
1614SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl,
1615    const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1616{
1617	ctx->next_protos_advertised_cb = cb;
1618	ctx->next_protos_advertised_cb_arg = arg;
1619}
1620
1621/*
1622 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1623 * client needs to select a protocol from the server's provided list. |out|
1624 * must be set to point to the selected protocol (which may be within |in|).
1625 * The length of the protocol name must be written into |outlen|. The server's
1626 * advertised protocols are provided in |in| and |inlen|. The callback can
1627 * assume that |in| is syntactically valid.
1628 *
1629 * The client must select a protocol. It is fatal to the connection if this
1630 * callback returns a value other than SSL_TLSEXT_ERR_OK.
1631 */
1632void
1633SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s,
1634    unsigned char **out, unsigned char *outlen, const unsigned char *in,
1635    unsigned int inlen, void *arg), void *arg)
1636{
1637	ctx->next_proto_select_cb = cb;
1638	ctx->next_proto_select_cb_arg = arg;
1639}
1640# endif
1641
1642int
1643SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1644    const char *label, size_t llen, const unsigned char *p, size_t plen,
1645    int use_context)
1646{
1647	if (s->version < TLS1_VERSION)
1648		return (-1);
1649
1650	return (s->method->ssl3_enc->export_keying_material(s, out, olen,
1651	    label, llen, p, plen, use_context));
1652}
1653
1654static unsigned long
1655ssl_session_hash(const SSL_SESSION *a)
1656{
1657	unsigned long	l;
1658
1659	l = (unsigned long)
1660	    ((unsigned int) a->session_id[0]     )|
1661	    ((unsigned int) a->session_id[1]<< 8L)|
1662	    ((unsigned long)a->session_id[2]<<16L)|
1663	    ((unsigned long)a->session_id[3]<<24L);
1664	return (l);
1665}
1666
1667/*
1668 * NB: If this function (or indeed the hash function which uses a sort of
1669 * coarser function than this one) is changed, ensure
1670 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1671 * able to construct an SSL_SESSION that will collide with any existing session
1672 * with a matching session ID.
1673 */
1674static int
1675ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1676{
1677	if (a->ssl_version != b->ssl_version)
1678		return (1);
1679	if (a->session_id_length != b->session_id_length)
1680		return (1);
1681	return (memcmp(a->session_id, b->session_id, a->session_id_length));
1682}
1683
1684/*
1685 * These wrapper functions should remain rather than redeclaring
1686 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1687 * variable. The reason is that the functions aren't static, they're exposed via
1688 * ssl.h.
1689 */
1690static
1691IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1692static
1693IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1694
1695SSL_CTX *
1696SSL_CTX_new(const SSL_METHOD *meth)
1697{
1698	SSL_CTX	*ret = NULL;
1699
1700	if (meth == NULL) {
1701		SSLerr(SSL_F_SSL_CTX_NEW,
1702		    SSL_R_NULL_SSL_METHOD_PASSED);
1703		return (NULL);
1704	}
1705
1706	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1707		SSLerr(SSL_F_SSL_CTX_NEW,
1708		    SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1709		goto err;
1710	}
1711	ret = calloc(1, sizeof(SSL_CTX));
1712	if (ret == NULL)
1713		goto err;
1714
1715	ret->method = meth;
1716
1717	ret->cert_store = NULL;
1718	ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1719	ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1720	ret->session_cache_head = NULL;
1721	ret->session_cache_tail = NULL;
1722
1723	/* We take the system default */
1724	ret->session_timeout = meth->get_timeout();
1725
1726	ret->new_session_cb = 0;
1727	ret->remove_session_cb = 0;
1728	ret->get_session_cb = 0;
1729	ret->generate_session_id = 0;
1730
1731	memset((char *)&ret->stats, 0, sizeof(ret->stats));
1732
1733	ret->references = 1;
1734	ret->quiet_shutdown = 0;
1735
1736	ret->info_callback = NULL;
1737
1738	ret->app_verify_callback = 0;
1739	ret->app_verify_arg = NULL;
1740
1741	ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1742	ret->read_ahead = 0;
1743	ret->msg_callback = 0;
1744	ret->msg_callback_arg = NULL;
1745	ret->verify_mode = SSL_VERIFY_NONE;
1746	ret->sid_ctx_length = 0;
1747	ret->default_verify_callback = NULL;
1748	if ((ret->cert = ssl_cert_new()) == NULL)
1749		goto err;
1750
1751	ret->default_passwd_callback = 0;
1752	ret->default_passwd_callback_userdata = NULL;
1753	ret->client_cert_cb = 0;
1754	ret->app_gen_cookie_cb = 0;
1755	ret->app_verify_cookie_cb = 0;
1756
1757	ret->sessions = lh_SSL_SESSION_new();
1758	if (ret->sessions == NULL)
1759		goto err;
1760	ret->cert_store = X509_STORE_new();
1761	if (ret->cert_store == NULL)
1762		goto err;
1763
1764	ssl_create_cipher_list(ret->method, &ret->cipher_list,
1765	    &ret->cipher_list_by_id, SSL_DEFAULT_CIPHER_LIST);
1766	if (ret->cipher_list == NULL ||
1767	    sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
1768		SSLerr(SSL_F_SSL_CTX_NEW,
1769		    SSL_R_LIBRARY_HAS_NO_CIPHERS);
1770		goto err2;
1771	}
1772
1773	ret->param = X509_VERIFY_PARAM_new();
1774	if (!ret->param)
1775		goto err;
1776
1777	if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1778		SSLerr(SSL_F_SSL_CTX_NEW,
1779		    SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1780		goto err2;
1781	}
1782	if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1783		SSLerr(SSL_F_SSL_CTX_NEW,
1784		    SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1785		goto err2;
1786	}
1787
1788	if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
1789		goto err;
1790
1791	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1792
1793	ret->extra_certs = NULL;
1794	/* No compression for DTLS */
1795	if (meth->version != DTLS1_VERSION)
1796		ret->comp_methods = SSL_COMP_get_compression_methods();
1797
1798	ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1799
1800	ret->tlsext_servername_callback = 0;
1801	ret->tlsext_servername_arg = NULL;
1802	/* Setup RFC4507 ticket keys */
1803	if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1804	    || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1805	    || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1806		ret->options |= SSL_OP_NO_TICKET;
1807
1808	ret->tlsext_status_cb = 0;
1809	ret->tlsext_status_arg = NULL;
1810
1811# ifndef OPENSSL_NO_NEXTPROTONEG
1812	ret->next_protos_advertised_cb = 0;
1813	ret->next_proto_select_cb = 0;
1814# endif
1815#ifndef OPENSSL_NO_PSK
1816	ret->psk_identity_hint = NULL;
1817	ret->psk_client_callback = NULL;
1818	ret->psk_server_callback = NULL;
1819#endif
1820#ifndef OPENSSL_NO_ENGINE
1821	ret->client_cert_engine = NULL;
1822#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1823#define eng_strx(x)	#x
1824#define eng_str(x)	eng_strx(x)
1825	/* Use specific client engine automatically... ignore errors */
1826	{
1827		ENGINE *eng;
1828		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1829		if (!eng) {
1830			ERR_clear_error();
1831			ENGINE_load_builtin_engines();
1832			eng = ENGINE_by_id(eng_str(
1833			    OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1834		}
1835		if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1836			ERR_clear_error();
1837	}
1838#endif
1839#endif
1840	/*
1841	 * Default is to connect to non-RI servers. When RI is more widely
1842	 * deployed might change this.
1843	 */
1844	ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1845
1846	return (ret);
1847err:
1848	SSLerr(SSL_F_SSL_CTX_NEW,
1849	    ERR_R_MALLOC_FAILURE);
1850err2:
1851	if (ret != NULL)
1852		SSL_CTX_free(ret);
1853	return (NULL);
1854}
1855
1856void
1857SSL_CTX_free(SSL_CTX *a)
1858{
1859	int	i;
1860
1861	if (a == NULL)
1862		return;
1863
1864	i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
1865	if (i > 0)
1866		return;
1867
1868	if (a->param)
1869		X509_VERIFY_PARAM_free(a->param);
1870
1871	/*
1872	 * Free internal session cache. However: the remove_cb() may reference
1873	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1874	 * after the sessions were flushed.
1875	 * As the ex_data handling routines might also touch the session cache,
1876	 * the most secure solution seems to be: empty (flush) the cache, then
1877	 * free ex_data, then finally free the cache.
1878	 * (See ticket [openssl.org #212].)
1879	 */
1880	if (a->sessions != NULL)
1881		SSL_CTX_flush_sessions(a, 0);
1882
1883	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1884
1885	if (a->sessions != NULL)
1886		lh_SSL_SESSION_free(a->sessions);
1887
1888	if (a->cert_store != NULL)
1889		X509_STORE_free(a->cert_store);
1890	if (a->cipher_list != NULL)
1891		sk_SSL_CIPHER_free(a->cipher_list);
1892	if (a->cipher_list_by_id != NULL)
1893		sk_SSL_CIPHER_free(a->cipher_list_by_id);
1894	if (a->cert != NULL)
1895		ssl_cert_free(a->cert);
1896	if (a->client_CA != NULL)
1897		sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
1898	if (a->extra_certs != NULL)
1899		sk_X509_pop_free(a->extra_certs, X509_free);
1900	/* Don't free, since it removes a global database */
1901	a->comp_methods = NULL;
1902
1903#ifndef OPENSSL_NO_SRTP
1904	if (a->srtp_profiles)
1905		sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
1906#endif
1907
1908#ifndef OPENSSL_NO_PSK
1909	free(a->psk_identity_hint);
1910#endif
1911#ifndef OPENSSL_NO_ENGINE
1912	if (a->client_cert_engine)
1913		ENGINE_finish(a->client_cert_engine);
1914#endif
1915
1916	free(a);
1917}
1918
1919void
1920SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1921{
1922	ctx->default_passwd_callback = cb;
1923}
1924
1925void
1926SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
1927{
1928	ctx->default_passwd_callback_userdata = u;
1929}
1930
1931void
1932SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,
1933    void *), void *arg)
1934{
1935	ctx->app_verify_callback = cb;
1936	ctx->app_verify_arg = arg;
1937}
1938
1939void
1940SSL_CTX_set_verify(SSL_CTX *ctx, int mode, int (*cb)(int, X509_STORE_CTX *))
1941{
1942	ctx->verify_mode = mode;
1943	ctx->default_verify_callback = cb;
1944}
1945
1946void
1947SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
1948{
1949	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1950}
1951
1952void
1953ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
1954{
1955	CERT_PKEY	*cpk;
1956	int		 rsa_enc, rsa_tmp, rsa_sign, dh_tmp, dh_rsa, dh_dsa, dsa_sign;
1957	int		 rsa_enc_export, dh_rsa_export, dh_dsa_export;
1958	int		 rsa_tmp_export, dh_tmp_export, kl;
1959	unsigned long	 mask_k, mask_a, emask_k, emask_a;
1960	int		 have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
1961	int		 have_ecdh_tmp;
1962	X509		*x = NULL;
1963	EVP_PKEY	*ecc_pkey = NULL;
1964	int		 signature_nid = 0, pk_nid = 0, md_nid = 0;
1965
1966	if (c == NULL)
1967		return;
1968
1969	kl = SSL_C_EXPORT_PKEYLENGTH(cipher);
1970
1971	rsa_tmp = (c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1972	rsa_tmp_export = (c->rsa_tmp_cb != NULL ||
1973	(rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
1974	dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
1975	dh_tmp_export = (c->dh_tmp_cb != NULL ||
1976	(dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
1977
1978	have_ecdh_tmp = (c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
1979	cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
1980	rsa_enc = (cpk->x509 != NULL && cpk->privatekey != NULL);
1981	rsa_enc_export = (rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1982	cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
1983	rsa_sign = (cpk->x509 != NULL && cpk->privatekey != NULL);
1984	cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
1985	dsa_sign = (cpk->x509 != NULL && cpk->privatekey != NULL);
1986	cpk = &(c->pkeys[SSL_PKEY_DH_RSA]);
1987	dh_rsa = (cpk->x509 != NULL && cpk->privatekey != NULL);
1988	dh_rsa_export = (dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1989	cpk = &(c->pkeys[SSL_PKEY_DH_DSA]);
1990/* FIX THIS EAY EAY EAY */
1991	dh_dsa = (cpk->x509 != NULL && cpk->privatekey != NULL);
1992	dh_dsa_export = (dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1993	cpk = &(c->pkeys[SSL_PKEY_ECC]);
1994	have_ecc_cert = (cpk->x509 != NULL && cpk->privatekey != NULL);
1995	mask_k = 0;
1996	mask_a = 0;
1997	emask_k = 0;
1998	emask_a = 0;
1999
2000
2001
2002
2003	cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2004	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2005		mask_k |= SSL_kGOST;
2006		mask_a |= SSL_aGOST01;
2007	}
2008	cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2009	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2010		mask_k |= SSL_kGOST;
2011		mask_a |= SSL_aGOST94;
2012	}
2013
2014	if (rsa_enc || (rsa_tmp && rsa_sign))
2015		mask_k|=SSL_kRSA;
2016	if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2017		emask_k|=SSL_kRSA;
2018
2019	if (dh_tmp_export)
2020		emask_k|=SSL_kEDH;
2021
2022	if (dh_tmp)
2023		mask_k|=SSL_kEDH;
2024
2025	if (dh_rsa)
2026		mask_k|=SSL_kDHr;
2027	if (dh_rsa_export)
2028		emask_k|=SSL_kDHr;
2029
2030	if (dh_dsa)
2031		mask_k|=SSL_kDHd;
2032	if (dh_dsa_export)
2033		emask_k|=SSL_kDHd;
2034
2035	if (rsa_enc || rsa_sign) {
2036		mask_a|=SSL_aRSA;
2037		emask_a|=SSL_aRSA;
2038	}
2039
2040	if (dsa_sign) {
2041		mask_a|=SSL_aDSS;
2042		emask_a|=SSL_aDSS;
2043	}
2044
2045	mask_a|=SSL_aNULL;
2046	emask_a|=SSL_aNULL;
2047
2048
2049	/*
2050	 * An ECC certificate may be usable for ECDH and/or
2051	 * ECDSA cipher suites depending on the key usage extension.
2052	 */
2053	if (have_ecc_cert) {
2054		/* This call populates extension flags (ex_flags) */
2055		x = (c->pkeys[SSL_PKEY_ECC]).x509;
2056		X509_check_purpose(x, -1, 0);
2057		ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2058		(x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2059		ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2060		(x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2061		ecc_pkey = X509_get_pubkey(x);
2062		ecc_pkey_size = (ecc_pkey != NULL) ?
2063		EVP_PKEY_bits(ecc_pkey) : 0;
2064		EVP_PKEY_free(ecc_pkey);
2065		if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2066			signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2067			OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2068		}
2069		if (ecdh_ok) {
2070
2071			if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2072				mask_k|=SSL_kECDHr;
2073				mask_a|=SSL_aECDH;
2074				if (ecc_pkey_size <= 163) {
2075					emask_k|=SSL_kECDHr;
2076					emask_a|=SSL_aECDH;
2077				}
2078			}
2079
2080			if (pk_nid == NID_X9_62_id_ecPublicKey) {
2081				mask_k|=SSL_kECDHe;
2082				mask_a|=SSL_aECDH;
2083				if (ecc_pkey_size <= 163) {
2084					emask_k|=SSL_kECDHe;
2085					emask_a|=SSL_aECDH;
2086				}
2087			}
2088		}
2089		if (ecdsa_ok) {
2090			mask_a|=SSL_aECDSA;
2091			emask_a|=SSL_aECDSA;
2092		}
2093	}
2094
2095	if (have_ecdh_tmp) {
2096		mask_k|=SSL_kEECDH;
2097		emask_k|=SSL_kEECDH;
2098	}
2099
2100#ifndef OPENSSL_NO_PSK
2101	mask_k |= SSL_kPSK;
2102	mask_a |= SSL_aPSK;
2103	emask_k |= SSL_kPSK;
2104	emask_a |= SSL_aPSK;
2105#endif
2106
2107	c->mask_k = mask_k;
2108	c->mask_a = mask_a;
2109	c->export_mask_k = emask_k;
2110	c->export_mask_a = emask_a;
2111	c->valid = 1;
2112}
2113
2114/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2115#define ku_reject(x, usage) \
2116	(((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2117
2118
2119int
2120ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2121{
2122	unsigned long		 alg_k, alg_a;
2123	EVP_PKEY		*pkey = NULL;
2124	int			 keysize = 0;
2125	int			 signature_nid = 0, md_nid = 0, pk_nid = 0;
2126	const SSL_CIPHER	*cs = s->s3->tmp.new_cipher;
2127
2128	alg_k = cs->algorithm_mkey;
2129	alg_a = cs->algorithm_auth;
2130
2131	if (SSL_C_IS_EXPORT(cs)) {
2132		/* ECDH key length in export ciphers must be <= 163 bits */
2133		pkey = X509_get_pubkey(x);
2134		if (pkey == NULL)
2135			return (0);
2136		keysize = EVP_PKEY_bits(pkey);
2137		EVP_PKEY_free(pkey);
2138		if (keysize > 163)
2139			return (0);
2140	}
2141
2142	/* This call populates the ex_flags field correctly */
2143	X509_check_purpose(x, -1, 0);
2144	if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2145		signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2146		OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2147	}
2148	if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2149		/* key usage, if present, must allow key agreement */
2150		if (ku_reject(x, X509v3_KU_KEY_AGREEMENT)) {
2151			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2152			    SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2153			return (0);
2154		}
2155		if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) <
2156		    TLS1_2_VERSION) {
2157			/* signature alg must be ECDSA */
2158			if (pk_nid != NID_X9_62_id_ecPublicKey) {
2159				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2160				    SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2161				return (0);
2162			}
2163		}
2164		if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) <
2165		    TLS1_2_VERSION) {
2166			/* signature alg must be RSA */
2167			if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2168				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2169				    SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2170				return (0);
2171			}
2172		}
2173	}
2174	if (alg_a & SSL_aECDSA) {
2175		/* key usage, if present, must allow signing */
2176		if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE)) {
2177			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2178			    SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2179			return (0);
2180		}
2181	}
2182
2183	return (1);
2184	/* all checks are ok */
2185}
2186
2187
2188/* THIS NEEDS CLEANING UP */
2189CERT_PKEY *
2190ssl_get_server_send_pkey(const SSL *s)
2191{
2192	unsigned long	 alg_k, alg_a;
2193	CERT		*c;
2194	int		 i;
2195
2196	c = s->cert;
2197	ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2198
2199	alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2200	alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2201
2202	if (alg_k & (SSL_kECDHr|SSL_kECDHe)) {
2203		/*
2204		 * We don't need to look at SSL_kEECDH
2205		 * since no certificate is needed for
2206		 * anon ECDH and for authenticated
2207		 * EECDH, the check for the auth
2208		 * algorithm will set i correctly
2209		 * NOTE: For ECDH-RSA, we need an ECC
2210		 * not an RSA cert but for EECDH-RSA
2211		 * we need an RSA cert. Placing the
2212		 * checks for SSL_kECDH before RSA
2213		 * checks ensures the correct cert is chosen.
2214		 */
2215		i = SSL_PKEY_ECC;
2216	} else if (alg_a & SSL_aECDSA) {
2217		i = SSL_PKEY_ECC;
2218	} else if (alg_k & SSL_kDHr) {
2219		i = SSL_PKEY_DH_RSA;
2220	} else if (alg_k & SSL_kDHd) {
2221		i = SSL_PKEY_DH_DSA;
2222	} else if (alg_a & SSL_aDSS) {
2223		i = SSL_PKEY_DSA_SIGN;
2224	} else if (alg_a & SSL_aRSA) {
2225		if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2226			i = SSL_PKEY_RSA_SIGN;
2227		else
2228			i = SSL_PKEY_RSA_ENC;
2229	} else if (alg_a & SSL_aKRB5) {
2230		/* VRS something else here? */
2231		return (NULL);
2232	} else if (alg_a & SSL_aGOST94) {
2233		i = SSL_PKEY_GOST94;
2234	} else if (alg_a & SSL_aGOST01) {
2235		i = SSL_PKEY_GOST01;
2236	} else { /* if (alg_a & SSL_aNULL) */
2237		SSLerr(SSL_F_SSL_GET_SERVER_SEND_PKEY,
2238		    ERR_R_INTERNAL_ERROR);
2239		return (NULL);
2240	}
2241
2242	return (c->pkeys + i);
2243}
2244
2245X509 *
2246ssl_get_server_send_cert(const SSL *s)
2247{
2248	CERT_PKEY	*cpk;
2249
2250	cpk = ssl_get_server_send_pkey(s);
2251	if (!cpk)
2252		return (NULL);
2253	return (cpk->x509);
2254}
2255
2256EVP_PKEY *
2257ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher, const EVP_MD **pmd)
2258{
2259	unsigned long	 alg_a;
2260	CERT		*c;
2261	int		 idx = -1;
2262
2263	alg_a = cipher->algorithm_auth;
2264	c = s->cert;
2265
2266	if ((alg_a & SSL_aDSS) &&
2267	    (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2268		idx = SSL_PKEY_DSA_SIGN;
2269	else if (alg_a & SSL_aRSA) {
2270		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2271			idx = SSL_PKEY_RSA_SIGN;
2272		else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2273			idx = SSL_PKEY_RSA_ENC;
2274	} else if ((alg_a & SSL_aECDSA) &&
2275	    (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2276		idx = SSL_PKEY_ECC;
2277	if (idx == -1) {
2278		SSLerr(SSL_F_SSL_GET_SIGN_PKEY,
2279		    ERR_R_INTERNAL_ERROR);
2280		return (NULL);
2281	}
2282	if (pmd)
2283		*pmd = c->pkeys[idx].digest;
2284	return (c->pkeys[idx].privatekey);
2285}
2286
2287void
2288ssl_update_cache(SSL *s, int mode)
2289{
2290	int	i;
2291
2292	/*
2293	 * If the session_id_length is 0, we are not supposed to cache it,
2294	 * and it would be rather hard to do anyway :-)
2295	 */
2296	if (s->session->session_id_length == 0)
2297		return;
2298
2299	i = s->session_ctx->session_cache_mode;
2300	if ((i & mode) && (!s->hit) && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2301	    || SSL_CTX_add_session(s->session_ctx, s->session))
2302	    && (s->session_ctx->new_session_cb != NULL)) {
2303		CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2304		if (!s->session_ctx->new_session_cb(s, s->session))
2305			SSL_SESSION_free(s->session);
2306	}
2307
2308	/* auto flush every 255 connections */
2309	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2310	    ((i & mode) == mode)) {
2311		if ((((mode & SSL_SESS_CACHE_CLIENT) ?
2312		    s->session_ctx->stats.sess_connect_good :
2313		    s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2314			SSL_CTX_flush_sessions(s->session_ctx, time(NULL));
2315		}
2316	}
2317}
2318
2319const SSL_METHOD *
2320SSL_get_ssl_method(SSL *s)
2321{
2322	return (s->method);
2323}
2324
2325int
2326SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2327{
2328	int	conn = -1;
2329	int	ret = 1;
2330
2331	if (s->method != meth) {
2332		if (s->handshake_func != NULL)
2333			conn = (s->handshake_func == s->method->ssl_connect);
2334
2335		if (s->method->version == meth->version)
2336			s->method = meth;
2337		else {
2338			s->method->ssl_free(s);
2339			s->method = meth;
2340			ret = s->method->ssl_new(s);
2341		}
2342
2343		if (conn == 1)
2344			s->handshake_func = meth->ssl_connect;
2345		else if (conn == 0)
2346			s->handshake_func = meth->ssl_accept;
2347	}
2348	return (ret);
2349}
2350
2351int
2352SSL_get_error(const SSL *s, int i)
2353{
2354	int		 reason;
2355	unsigned long	 l;
2356	BIO		*bio;
2357
2358	if (i > 0)
2359		return (SSL_ERROR_NONE);
2360
2361	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2362	 * etc, where we do encode the error */
2363	if ((l = ERR_peek_error()) != 0) {
2364		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2365			return (SSL_ERROR_SYSCALL);
2366		else
2367			return (SSL_ERROR_SSL);
2368	}
2369
2370	if ((i < 0) && SSL_want_read(s)) {
2371		bio = SSL_get_rbio(s);
2372		if (BIO_should_read(bio)) {
2373			return (SSL_ERROR_WANT_READ);
2374		} else if (BIO_should_write(bio)) {
2375			/*
2376			 * This one doesn't make too much sense...  We never
2377			 * try to write to the rbio, and an application
2378			 * program where rbio and wbio are separate couldn't
2379			 * even know what it should wait for.  However if we
2380			 * ever set s->rwstate incorrectly (so that we have
2381			 * SSL_want_read(s) instead of SSL_want_write(s))
2382			 * and rbio and wbio *are* the same, this test works
2383			 * around that bug; so it might be safer to keep it.
2384			 */
2385			return (SSL_ERROR_WANT_WRITE);
2386		} else if (BIO_should_io_special(bio)) {
2387			reason = BIO_get_retry_reason(bio);
2388			if (reason == BIO_RR_CONNECT)
2389				return (SSL_ERROR_WANT_CONNECT);
2390			else if (reason == BIO_RR_ACCEPT)
2391				return (SSL_ERROR_WANT_ACCEPT);
2392			else
2393				return (SSL_ERROR_SYSCALL); /* unknown */
2394		}
2395	}
2396
2397	if ((i < 0) && SSL_want_write(s)) {
2398		bio = SSL_get_wbio(s);
2399		if (BIO_should_write(bio)) {
2400			return (SSL_ERROR_WANT_WRITE);
2401		} else if (BIO_should_read(bio)) {
2402			/*
2403			 * See above (SSL_want_read(s) with
2404			 * BIO_should_write(bio))
2405			 */
2406			return (SSL_ERROR_WANT_READ);
2407		} else if (BIO_should_io_special(bio)) {
2408			reason = BIO_get_retry_reason(bio);
2409			if (reason == BIO_RR_CONNECT)
2410				return (SSL_ERROR_WANT_CONNECT);
2411			else if (reason == BIO_RR_ACCEPT)
2412				return (SSL_ERROR_WANT_ACCEPT);
2413			else
2414				return (SSL_ERROR_SYSCALL);
2415		}
2416	}
2417	if ((i < 0) && SSL_want_x509_lookup(s)) {
2418		return (SSL_ERROR_WANT_X509_LOOKUP);
2419	}
2420
2421	if (i == 0) {
2422		if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2423		    (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2424		return (SSL_ERROR_ZERO_RETURN);
2425	}
2426	return (SSL_ERROR_SYSCALL);
2427}
2428
2429int
2430SSL_do_handshake(SSL *s)
2431{
2432	int	ret = 1;
2433
2434	if (s->handshake_func == NULL) {
2435		SSLerr(SSL_F_SSL_DO_HANDSHAKE,
2436		    SSL_R_CONNECTION_TYPE_NOT_SET);
2437		return (-1);
2438	}
2439
2440	s->method->ssl_renegotiate_check(s);
2441
2442	if (SSL_in_init(s) || SSL_in_before(s)) {
2443		ret = s->handshake_func(s);
2444	}
2445	return (ret);
2446}
2447
2448/*
2449 * For the next 2 functions, SSL_clear() sets shutdown and so
2450 * one of these calls will reset it
2451 */
2452void
2453SSL_set_accept_state(SSL *s)
2454{
2455	s->server = 1;
2456	s->shutdown = 0;
2457	s->state = SSL_ST_ACCEPT|SSL_ST_BEFORE;
2458	s->handshake_func = s->method->ssl_accept;
2459	/* clear the current cipher */
2460	ssl_clear_cipher_ctx(s);
2461	ssl_clear_hash_ctx(&s->read_hash);
2462	ssl_clear_hash_ctx(&s->write_hash);
2463}
2464
2465void
2466SSL_set_connect_state(SSL *s)
2467{
2468	s->server = 0;
2469	s->shutdown = 0;
2470	s->state = SSL_ST_CONNECT|SSL_ST_BEFORE;
2471	s->handshake_func = s->method->ssl_connect;
2472	/* clear the current cipher */
2473	ssl_clear_cipher_ctx(s);
2474	ssl_clear_hash_ctx(&s->read_hash);
2475	ssl_clear_hash_ctx(&s->write_hash);
2476}
2477
2478int
2479ssl_undefined_function(SSL *s)
2480{
2481	SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,
2482	    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2483	return (0);
2484}
2485
2486int
2487ssl_undefined_void_function(void)
2488{
2489	SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2490	    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2491	return (0);
2492}
2493
2494int
2495ssl_undefined_const_function(const SSL *s)
2496{
2497	SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,
2498	    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2499	return (0);
2500}
2501
2502SSL_METHOD *
2503ssl_bad_method(int ver)
2504{
2505	SSLerr(SSL_F_SSL_BAD_METHOD,
2506	    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2507	return (NULL);
2508}
2509
2510const char *
2511SSL_get_version(const SSL *s)
2512{
2513	if (s->version == TLS1_2_VERSION)
2514		return ("TLSv1.2");
2515	else if (s->version == TLS1_1_VERSION)
2516		return ("TLSv1.1");
2517	else if (s->version == TLS1_VERSION)
2518		return ("TLSv1");
2519	else if (s->version == SSL3_VERSION)
2520		return ("SSLv3");
2521	else
2522		return ("unknown");
2523}
2524
2525SSL *
2526SSL_dup(SSL *s)
2527{
2528	STACK_OF(X509_NAME) *sk;
2529	X509_NAME *xn;
2530	SSL *ret;
2531	int i;
2532
2533	if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2534		return (NULL);
2535
2536	ret->version = s->version;
2537	ret->type = s->type;
2538	ret->method = s->method;
2539
2540	if (s->session != NULL) {
2541		/* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2542		SSL_copy_session_id(ret, s);
2543	} else {
2544		/*
2545		 * No session has been established yet, so we have to expect
2546		 * that s->cert or ret->cert will be changed later --
2547		 * they should not both point to the same object,
2548		 * and thus we can't use SSL_copy_session_id.
2549		 */
2550
2551		ret->method->ssl_free(ret);
2552		ret->method = s->method;
2553		ret->method->ssl_new(ret);
2554
2555		if (s->cert != NULL) {
2556			if (ret->cert != NULL) {
2557				ssl_cert_free(ret->cert);
2558			}
2559			ret->cert = ssl_cert_dup(s->cert);
2560			if (ret->cert == NULL)
2561				goto err;
2562		}
2563
2564		SSL_set_session_id_context(ret,
2565		s->sid_ctx, s->sid_ctx_length);
2566	}
2567
2568	ret->options = s->options;
2569	ret->mode = s->mode;
2570	SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2571	SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2572	ret->msg_callback = s->msg_callback;
2573	ret->msg_callback_arg = s->msg_callback_arg;
2574	SSL_set_verify(ret, SSL_get_verify_mode(s),
2575	SSL_get_verify_callback(s));
2576	SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2577	ret->generate_session_id = s->generate_session_id;
2578
2579	SSL_set_info_callback(ret, SSL_get_info_callback(s));
2580
2581	ret->debug = s->debug;
2582
2583	/* copy app data, a little dangerous perhaps */
2584	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL,
2585	    &ret->ex_data, &s->ex_data))
2586		goto err;
2587
2588	/* setup rbio, and wbio */
2589	if (s->rbio != NULL) {
2590		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2591			goto err;
2592	}
2593	if (s->wbio != NULL) {
2594		if (s->wbio != s->rbio) {
2595			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2596				goto err;
2597		} else
2598			ret->wbio = ret->rbio;
2599	}
2600	ret->rwstate = s->rwstate;
2601	ret->in_handshake = s->in_handshake;
2602	ret->handshake_func = s->handshake_func;
2603	ret->server = s->server;
2604	ret->renegotiate = s->renegotiate;
2605	ret->new_session = s->new_session;
2606	ret->quiet_shutdown = s->quiet_shutdown;
2607	ret->shutdown = s->shutdown;
2608	/* SSL_dup does not really work at any state, though */
2609	ret->state=s->state;
2610	ret->rstate = s->rstate;
2611
2612	/*
2613	 * Would have to copy ret->init_buf, ret->init_msg, ret->init_num,
2614	 * ret->init_off
2615	 */
2616	ret->init_num = 0;
2617
2618	ret->hit = s->hit;
2619
2620	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2621
2622	/* dup the cipher_list and cipher_list_by_id stacks */
2623	if (s->cipher_list != NULL) {
2624		if ((ret->cipher_list =
2625		    sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2626			goto err;
2627	}
2628	if (s->cipher_list_by_id != NULL) {
2629		if ((ret->cipher_list_by_id =
2630		    sk_SSL_CIPHER_dup(s->cipher_list_by_id)) == NULL)
2631			goto err;
2632	}
2633
2634	/* Dup the client_CA list */
2635	if (s->client_CA != NULL) {
2636		if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2637			ret->client_CA = sk;
2638		for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2639			xn = sk_X509_NAME_value(sk, i);
2640			if (sk_X509_NAME_set(sk, i,
2641			    X509_NAME_dup(xn)) == NULL) {
2642				X509_NAME_free(xn);
2643				goto err;
2644			}
2645		}
2646	}
2647
2648	if (0) {
2649err:
2650		if (ret != NULL)
2651			SSL_free(ret);
2652		ret = NULL;
2653	}
2654	return (ret);
2655}
2656
2657void
2658ssl_clear_cipher_ctx(SSL *s)
2659{
2660	EVP_CIPHER_CTX_free(s->enc_read_ctx);
2661	s->enc_read_ctx = NULL;
2662	EVP_CIPHER_CTX_free(s->enc_write_ctx);
2663	s->enc_write_ctx = NULL;
2664
2665#ifndef OPENSSL_NO_COMP
2666	COMP_CTX_free(s->expand);
2667	s->expand = NULL;
2668	COMP_CTX_free(s->compress);
2669	s->compress = NULL;
2670#endif
2671}
2672
2673/* Fix this function so that it takes an optional type parameter */
2674X509 *
2675SSL_get_certificate(const SSL *s)
2676{
2677	if (s->cert != NULL)
2678		return (s->cert->key->x509);
2679	else
2680		return (NULL);
2681}
2682
2683/* Fix this function so that it takes an optional type parameter */
2684EVP_PKEY *
2685SSL_get_privatekey(SSL *s)
2686{
2687	if (s->cert != NULL)
2688		return (s->cert->key->privatekey);
2689	else
2690		return (NULL);
2691}
2692
2693const SSL_CIPHER *
2694SSL_get_current_cipher(const SSL *s)
2695{
2696	if ((s->session != NULL) && (s->session->cipher != NULL))
2697		return (s->session->cipher);
2698	return (NULL);
2699}
2700#ifdef OPENSSL_NO_COMP
2701const void *
2702SSL_get_current_compression(SSL *s)
2703{
2704	return (NULL);
2705}
2706
2707const void *
2708SSL_get_current_expansion(SSL *s)
2709{
2710	return (NULL);
2711}
2712#else
2713
2714const COMP_METHOD *
2715SSL_get_current_compression(SSL *s)
2716{
2717	if (s->compress != NULL)
2718		return (s->compress->meth);
2719	return (NULL);
2720}
2721
2722const COMP_METHOD *
2723SSL_get_current_expansion(SSL *s)
2724{
2725	if (s->expand != NULL)
2726		return (s->expand->meth);
2727	return (NULL);
2728}
2729#endif
2730
2731int
2732ssl_init_wbio_buffer(SSL *s, int push)
2733{
2734	BIO	*bbio;
2735
2736	if (s->bbio == NULL) {
2737		bbio = BIO_new(BIO_f_buffer());
2738		if (bbio == NULL)
2739			return (0);
2740		s->bbio = bbio;
2741	} else {
2742		bbio = s->bbio;
2743		if (s->bbio == s->wbio)
2744			s->wbio = BIO_pop(s->wbio);
2745	}
2746	(void)BIO_reset(bbio);
2747/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2748	if (!BIO_set_read_buffer_size(bbio, 1)) {
2749		SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,
2750		    ERR_R_BUF_LIB);
2751		return (0);
2752	}
2753	if (push) {
2754		if (s->wbio != bbio)
2755			s->wbio = BIO_push(bbio, s->wbio);
2756	} else {
2757		if (s->wbio == bbio)
2758			s->wbio = BIO_pop(bbio);
2759	}
2760	return (1);
2761}
2762
2763void
2764ssl_free_wbio_buffer(SSL *s)
2765{
2766	if (s->bbio == NULL)
2767		return;
2768
2769	if (s->bbio == s->wbio) {
2770		/* remove buffering */
2771		s->wbio = BIO_pop(s->wbio);
2772	}
2773	BIO_free(s->bbio);
2774	s->bbio = NULL;
2775}
2776
2777void
2778SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2779{
2780	ctx->quiet_shutdown = mode;
2781}
2782
2783int
2784SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2785{
2786	return (ctx->quiet_shutdown);
2787}
2788
2789void
2790SSL_set_quiet_shutdown(SSL *s, int mode)
2791{
2792	s->quiet_shutdown = mode;
2793}
2794
2795int
2796SSL_get_quiet_shutdown(const SSL *s)
2797{
2798	return (s->quiet_shutdown);
2799}
2800
2801void
2802SSL_set_shutdown(SSL *s, int mode)
2803{
2804	s->shutdown = mode;
2805}
2806
2807int
2808SSL_get_shutdown(const SSL *s)
2809{
2810	return (s->shutdown);
2811}
2812
2813int
2814SSL_version(const SSL *s)
2815{
2816	return (s->version);
2817}
2818
2819SSL_CTX *
2820SSL_get_SSL_CTX(const SSL *ssl)
2821{
2822	return (ssl->ctx);
2823}
2824
2825SSL_CTX *
2826SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2827{
2828	if (ssl->ctx == ctx)
2829		return (ssl->ctx);
2830	if (ctx == NULL)
2831		ctx = ssl->initial_ctx;
2832	if (ssl->cert != NULL)
2833		ssl_cert_free(ssl->cert);
2834	ssl->cert = ssl_cert_dup(ctx->cert);
2835	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
2836	if (ssl->ctx != NULL)
2837		SSL_CTX_free(ssl->ctx); /* decrement reference count */
2838	ssl->ctx = ctx;
2839	return (ssl->ctx);
2840}
2841
2842int
2843SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2844{
2845	return (X509_STORE_set_default_paths(ctx->cert_store));
2846}
2847
2848int
2849SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2850    const char *CApath)
2851{
2852	return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
2853}
2854
2855void
2856SSL_set_info_callback(SSL *ssl, void (*cb)(const SSL *ssl, int type, int val))
2857{
2858	ssl->info_callback = cb;
2859}
2860
2861void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl, int type, int val)
2862{
2863	return (ssl->info_callback);
2864}
2865
2866int
2867SSL_state(const SSL *ssl)
2868{
2869	return (ssl->state);
2870}
2871
2872void
2873SSL_set_state(SSL *ssl, int state)
2874{
2875	ssl->state = state;
2876}
2877
2878void
2879SSL_set_verify_result(SSL *ssl, long arg)
2880{
2881	ssl->verify_result = arg;
2882}
2883
2884long
2885SSL_get_verify_result(const SSL *ssl)
2886{
2887	return (ssl->verify_result);
2888}
2889
2890int
2891SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2892    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2893{
2894	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2895	    new_func, dup_func, free_func));
2896}
2897
2898int
2899SSL_set_ex_data(SSL *s, int idx, void *arg)
2900{
2901	return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
2902}
2903
2904void *
2905SSL_get_ex_data(const SSL *s, int idx)
2906{
2907	return (CRYPTO_get_ex_data(&s->ex_data, idx));
2908}
2909
2910int
2911SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2912    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2913{
2914	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2915	    new_func, dup_func, free_func));
2916}
2917
2918int
2919SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
2920{
2921	return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
2922}
2923
2924void *
2925SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
2926{
2927	return (CRYPTO_get_ex_data(&s->ex_data, idx));
2928}
2929
2930int
2931ssl_ok(SSL *s)
2932{
2933	return (1);
2934}
2935
2936X509_STORE *
2937SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2938{
2939	return (ctx->cert_store);
2940}
2941
2942void
2943SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
2944{
2945	if (ctx->cert_store != NULL)
2946		X509_STORE_free(ctx->cert_store);
2947	ctx->cert_store = store;
2948}
2949
2950int
2951SSL_want(const SSL *s)
2952{
2953	return (s->rwstate);
2954}
2955
2956void
2957SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb)(SSL *ssl, int is_export,
2958    int keylength))
2959{
2960	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2961}
2962
2963void
2964SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb)(SSL *ssl, int is_export,
2965    int keylength))
2966{
2967	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2968}
2969
2970void
2971SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx, DH *(*dh)(SSL *ssl, int is_export,
2972    int keylength))
2973{
2974	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2975}
2976
2977void
2978SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh)(SSL *ssl, int is_export,
2979    int keylength))
2980{
2981	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2982}
2983
2984void
2985SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx, EC_KEY *(*ecdh)(SSL *ssl,
2986    int is_export, int keylength))
2987{
2988	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
2989	    (void (*)(void))ecdh);
2990}
2991
2992void
2993SSL_set_tmp_ecdh_callback(SSL *ssl, EC_KEY *(*ecdh)(SSL *ssl, int is_export,
2994    int keylength))
2995{
2996	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2997}
2998
2999#ifndef OPENSSL_NO_PSK
3000int
3001SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3002{
3003	if (identity_hint != NULL && strlen(identity_hint) >
3004	    PSK_MAX_IDENTITY_LEN) {
3005		SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3006		    SSL_R_DATA_LENGTH_TOO_LONG);
3007		return (0);
3008	}
3009	free(ctx->psk_identity_hint);
3010	if (identity_hint != NULL) {
3011		ctx->psk_identity_hint = BUF_strdup(identity_hint);
3012		if (ctx->psk_identity_hint == NULL)
3013			return (0);
3014	} else
3015		ctx->psk_identity_hint = NULL;
3016	return (1);
3017}
3018
3019int
3020SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3021{
3022	if (s == NULL)
3023		return (0);
3024
3025	if (s->session == NULL)
3026		return (1); /* session not created yet, ignored */
3027
3028	if (identity_hint != NULL && strlen(identity_hint) >
3029	    PSK_MAX_IDENTITY_LEN) {
3030		SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT,
3031		    SSL_R_DATA_LENGTH_TOO_LONG);
3032		return (0);
3033	}
3034	free(s->session->psk_identity_hint);
3035	if (identity_hint != NULL) {
3036		s->session->psk_identity_hint = BUF_strdup(identity_hint);
3037		if (s->session->psk_identity_hint == NULL)
3038			return (0);
3039	} else
3040		s->session->psk_identity_hint = NULL;
3041	return (1);
3042}
3043
3044const char *
3045SSL_get_psk_identity_hint(const SSL *s)
3046{
3047	if (s == NULL || s->session == NULL)
3048		return (NULL);
3049	return (s->session->psk_identity_hint);
3050}
3051
3052const char *
3053SSL_get_psk_identity(const SSL *s)
3054{
3055	if (s == NULL || s->session == NULL)
3056		return (NULL);
3057	return (s->session->psk_identity);
3058}
3059
3060void
3061SSL_set_psk_client_callback(SSL *s, unsigned int (*cb)(SSL *ssl,
3062    const char *hint, char *identity, unsigned int max_identity_len,
3063    unsigned char *psk, unsigned int max_psk_len))
3064{
3065	s->psk_client_callback = cb;
3066}
3067
3068void
3069SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, unsigned int (*cb)(SSL *ssl,
3070    const char *hint, char *identity, unsigned int max_identity_len,
3071    unsigned char *psk, unsigned int max_psk_len))
3072{
3073	ctx->psk_client_callback = cb;
3074}
3075
3076void
3077SSL_set_psk_server_callback(SSL *s, unsigned int (*cb)(SSL *ssl,
3078    const char *identity, unsigned char *psk, unsigned int max_psk_len))
3079{
3080	s->psk_server_callback = cb;
3081}
3082
3083void
3084SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, unsigned int (*cb)(SSL *ssl,
3085    const char *identity, unsigned char *psk, unsigned int max_psk_len))
3086{
3087	ctx->psk_server_callback = cb;
3088}
3089#endif
3090
3091void
3092SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version,
3093    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3094{
3095	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK,
3096	    (void (*)(void))cb);
3097}
3098
3099void
3100SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version,
3101    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3102{
3103	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3104}
3105
3106/*
3107 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3108 * variable, freeing EVP_MD_CTX previously stored in that variable, if
3109 * any. If EVP_MD pointer is passed, initializes ctx with this md
3110 * Returns newly allocated ctx;
3111 */
3112EVP_MD_CTX *
3113ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3114{
3115	ssl_clear_hash_ctx(hash);
3116	*hash = EVP_MD_CTX_create();
3117	if (*hash != NULL && md != NULL)
3118		EVP_DigestInit_ex(*hash, md, NULL);
3119	return (*hash);
3120}
3121
3122void
3123ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3124{
3125	if (*hash)
3126		EVP_MD_CTX_destroy(*hash);
3127	*hash = NULL;
3128}
3129
3130void
3131SSL_set_debug(SSL *s, int debug)
3132{
3133	s->debug = debug;
3134}
3135
3136int
3137SSL_cache_hit(SSL *s)
3138{
3139	return (s->hit);
3140}
3141
3142IMPLEMENT_STACK_OF(SSL_CIPHER)
3143IMPLEMENT_STACK_OF(SSL_COMP)
3144IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3145    ssl_cipher_id);
3146