ssl_lib.c revision 1.66
1/* $OpenBSD: ssl_lib.c,v 1.66 2014/06/13 04:29:13 miod Exp $ */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143#include <stdio.h>
144#include "ssl_locl.h"
145#include <openssl/objects.h>
146#include <openssl/lhash.h>
147#include <openssl/x509v3.h>
148#include <openssl/rand.h>
149#include <openssl/ocsp.h>
150#include <openssl/dh.h>
151#ifndef OPENSSL_NO_ENGINE
152#include <openssl/engine.h>
153#endif
154
155const char *SSL_version_str = OPENSSL_VERSION_TEXT;
156
157SSL3_ENC_METHOD ssl3_undef_enc_method = {
158	/*
159	 * Evil casts, but these functions are only called if there's a
160	 * library bug.
161	 */
162	.enc = (int (*)(SSL *, int))ssl_undefined_function,
163	.mac = (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
164	.setup_key_block = ssl_undefined_function,
165	.generate_master_secret = (int (*)(SSL *, unsigned char *,
166	    unsigned char *, int))ssl_undefined_function,
167	.change_cipher_state = (int (*)(SSL*, int))ssl_undefined_function,
168	.final_finish_mac = (int (*)(SSL *,  const char*, int,
169	    unsigned char *))ssl_undefined_function,
170	.finish_mac_length = 0,
171	.cert_verify_mac = (int (*)(SSL *, int,
172	    unsigned char *))ssl_undefined_function,
173	.client_finished_label = NULL,
174	.client_finished_label_len = 0,
175	.server_finished_label = NULL,
176	.server_finished_label_len = 0,
177	.alert_value = (int (*)(int))ssl_undefined_function,
178	.export_keying_material = (int (*)(SSL *, unsigned char *, size_t,
179	    const char *, size_t, const unsigned char *, size_t,
180	    int use_context))ssl_undefined_function,
181	.enc_flags = 0,
182};
183
184int
185SSL_clear(SSL *s)
186{
187	if (s->method == NULL) {
188		SSLerr(SSL_F_SSL_CLEAR,
189		    SSL_R_NO_METHOD_SPECIFIED);
190		return (0);
191	}
192
193	if (ssl_clear_bad_session(s)) {
194		SSL_SESSION_free(s->session);
195		s->session = NULL;
196	}
197
198	s->error = 0;
199	s->hit = 0;
200	s->shutdown = 0;
201
202	if (s->renegotiate) {
203		SSLerr(SSL_F_SSL_CLEAR,
204		    ERR_R_INTERNAL_ERROR);
205		return (0);
206	}
207
208	s->type = 0;
209
210	s->state = SSL_ST_BEFORE|((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
211
212	s->version = s->method->version;
213	s->client_version = s->version;
214	s->rwstate = SSL_NOTHING;
215	s->rstate = SSL_ST_READ_HEADER;
216
217	if (s->init_buf != NULL) {
218		BUF_MEM_free(s->init_buf);
219		s->init_buf = NULL;
220	}
221
222	ssl_clear_cipher_ctx(s);
223	ssl_clear_hash_ctx(&s->read_hash);
224	ssl_clear_hash_ctx(&s->write_hash);
225
226	s->first_packet = 0;
227
228	/*
229	 * Check to see if we were changed into a different method, if
230	 * so, revert back if we are not doing session-id reuse.
231	 */
232	if (!s->in_handshake && (s->session == NULL) &&
233	    (s->method != s->ctx->method)) {
234		s->method->ssl_free(s);
235		s->method = s->ctx->method;
236		if (!s->method->ssl_new(s))
237			return (0);
238	} else
239		s->method->ssl_clear(s);
240	return (1);
241}
242
243/* Used to change an SSL_CTXs default SSL method type */
244int
245SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
246{
247	STACK_OF(SSL_CIPHER)	*sk;
248
249	ctx->method = meth;
250
251	sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
252	    &(ctx->cipher_list_by_id), SSL_DEFAULT_CIPHER_LIST);
253	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
254		SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
255		    SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
256		return (0);
257	}
258	return (1);
259}
260
261SSL *
262SSL_new(SSL_CTX *ctx)
263{
264	SSL	*s;
265
266	if (ctx == NULL) {
267		SSLerr(SSL_F_SSL_NEW,
268		    SSL_R_NULL_SSL_CTX);
269		return (NULL);
270	}
271	if (ctx->method == NULL) {
272		SSLerr(SSL_F_SSL_NEW,
273		    SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
274		return (NULL);
275	}
276
277	s = calloc(1, sizeof(SSL));
278	if (s == NULL)
279		goto err;
280
281
282	s->options = ctx->options;
283	s->mode = ctx->mode;
284	s->max_cert_list = ctx->max_cert_list;
285
286	if (ctx->cert != NULL) {
287		/*
288		 * Earlier library versions used to copy the pointer to
289		 * the CERT, not its contents; only when setting new
290		 * parameters for the per-SSL copy, ssl_cert_new would be
291		 * called (and the direct reference to the per-SSL_CTX
292		 * settings would be lost, but those still were indirectly
293		 * accessed for various purposes, and for that reason they
294		 * used to be known as s->ctx->default_cert).
295		 * Now we don't look at the SSL_CTX's CERT after having
296		 * duplicated it once.
297		*/
298		s->cert = ssl_cert_dup(ctx->cert);
299		if (s->cert == NULL)
300			goto err;
301	} else
302		s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
303
304	s->read_ahead = ctx->read_ahead;
305	s->msg_callback = ctx->msg_callback;
306	s->msg_callback_arg = ctx->msg_callback_arg;
307	s->verify_mode = ctx->verify_mode;
308	s->sid_ctx_length = ctx->sid_ctx_length;
309	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
310	memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
311	s->verify_callback = ctx->default_verify_callback;
312	s->generate_session_id = ctx->generate_session_id;
313
314	s->param = X509_VERIFY_PARAM_new();
315	if (!s->param)
316		goto err;
317	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
318	s->quiet_shutdown = ctx->quiet_shutdown;
319	s->max_send_fragment = ctx->max_send_fragment;
320
321	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
322	s->ctx = ctx;
323	s->tlsext_debug_cb = 0;
324	s->tlsext_debug_arg = NULL;
325	s->tlsext_ticket_expected = 0;
326	s->tlsext_status_type = -1;
327	s->tlsext_status_expected = 0;
328	s->tlsext_ocsp_ids = NULL;
329	s->tlsext_ocsp_exts = NULL;
330	s->tlsext_ocsp_resp = NULL;
331	s->tlsext_ocsp_resplen = -1;
332	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
333	s->initial_ctx = ctx;
334# ifndef OPENSSL_NO_NEXTPROTONEG
335	s->next_proto_negotiated = NULL;
336# endif
337
338	s->verify_result = X509_V_OK;
339
340	s->method = ctx->method;
341
342	if (!s->method->ssl_new(s))
343		goto err;
344
345	s->references = 1;
346	s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
347
348	SSL_clear(s);
349
350	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
351
352#ifndef OPENSSL_NO_PSK
353	s->psk_client_callback = ctx->psk_client_callback;
354	s->psk_server_callback = ctx->psk_server_callback;
355#endif
356
357	return (s);
358err:
359	if (s != NULL) {
360		if (s->cert != NULL)
361			ssl_cert_free(s->cert);
362		if (s->ctx != NULL)
363			SSL_CTX_free(s->ctx); /* decrement reference count */
364		free(s);
365	}
366	SSLerr(SSL_F_SSL_NEW,
367	    ERR_R_MALLOC_FAILURE);
368	return (NULL);
369}
370
371int
372SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
373    unsigned int sid_ctx_len)
374{
375	if (sid_ctx_len > sizeof ctx->sid_ctx) {
376		SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
377		    SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
378		return (0);
379	}
380	ctx->sid_ctx_length = sid_ctx_len;
381	memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
382
383	return (1);
384}
385
386int
387SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
388    unsigned int sid_ctx_len)
389{
390	if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
391		SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
392		    SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
393		return (0);
394	}
395	ssl->sid_ctx_length = sid_ctx_len;
396	memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
397
398	return (1);
399}
400
401int
402SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
403{
404	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
405	ctx->generate_session_id = cb;
406	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
407	return (1);
408}
409
410int
411SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
412{
413	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
414	ssl->generate_session_id = cb;
415	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
416	return (1);
417}
418
419int
420SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
421    unsigned int id_len)
422{
423	/*
424	 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp
425	 * shows how we can "construct" a session to give us the desired
426	 * check - ie. to find if there's a session in the hash table
427	 * that would conflict with any new session built out of this
428	 * id/id_len and the ssl_version in use by this SSL.
429	 */
430	SSL_SESSION r, *p;
431
432	if (id_len > sizeof r.session_id)
433		return (0);
434
435	r.ssl_version = ssl->version;
436	r.session_id_length = id_len;
437	memcpy(r.session_id, id, id_len);
438
439	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
440	p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
441	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
442	return (p != NULL);
443}
444
445int
446SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
447{
448	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
449}
450
451int
452SSL_set_purpose(SSL *s, int purpose)
453{
454	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
455}
456
457int
458SSL_CTX_set_trust(SSL_CTX *s, int trust)
459{
460	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
461}
462
463int
464SSL_set_trust(SSL *s, int trust)
465{
466	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
467}
468
469int
470SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
471{
472	return (X509_VERIFY_PARAM_set1(ctx->param, vpm));
473}
474
475int
476SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
477{
478	return (X509_VERIFY_PARAM_set1(ssl->param, vpm));
479}
480
481void
482SSL_free(SSL *s)
483{
484	int	i;
485
486	if (s == NULL)
487		return;
488
489	i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
490	if (i > 0)
491		return;
492
493	if (s->param)
494		X509_VERIFY_PARAM_free(s->param);
495
496	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
497
498	if (s->bbio != NULL) {
499		/* If the buffering BIO is in place, pop it off */
500		if (s->bbio == s->wbio) {
501			s->wbio = BIO_pop(s->wbio);
502		}
503		BIO_free(s->bbio);
504		s->bbio = NULL;
505	}
506	if (s->rbio != NULL)
507		BIO_free_all(s->rbio);
508	if ((s->wbio != NULL) && (s->wbio != s->rbio))
509		BIO_free_all(s->wbio);
510
511	if (s->init_buf != NULL)
512		BUF_MEM_free(s->init_buf);
513
514	/* add extra stuff */
515	if (s->cipher_list != NULL)
516		sk_SSL_CIPHER_free(s->cipher_list);
517	if (s->cipher_list_by_id != NULL)
518		sk_SSL_CIPHER_free(s->cipher_list_by_id);
519
520	/* Make the next call work :-) */
521	if (s->session != NULL) {
522		ssl_clear_bad_session(s);
523		SSL_SESSION_free(s->session);
524	}
525
526	ssl_clear_cipher_ctx(s);
527	ssl_clear_hash_ctx(&s->read_hash);
528	ssl_clear_hash_ctx(&s->write_hash);
529
530	if (s->cert != NULL)
531		ssl_cert_free(s->cert);
532	/* Free up if allocated */
533
534	free(s->tlsext_hostname);
535	if (s->initial_ctx)
536		SSL_CTX_free(s->initial_ctx);
537	free(s->tlsext_ecpointformatlist);
538	free(s->tlsext_ellipticcurvelist);
539	if (s->tlsext_ocsp_exts)
540		sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
541		    X509_EXTENSION_free);
542	if (s->tlsext_ocsp_ids)
543		sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
544	free(s->tlsext_ocsp_resp);
545
546	if (s->client_CA != NULL)
547		sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
548
549	if (s->method != NULL)
550		s->method->ssl_free(s);
551
552	if (s->ctx)
553		SSL_CTX_free(s->ctx);
554
555
556#ifndef OPENSSL_NO_NEXTPROTONEG
557	free(s->next_proto_negotiated);
558#endif
559
560#ifndef OPENSSL_NO_SRTP
561	if (s->srtp_profiles)
562		sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
563#endif
564
565	free(s);
566}
567
568void
569SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
570{
571	/* If the output buffering BIO is still in place, remove it */
572	if (s->bbio != NULL) {
573		if (s->wbio == s->bbio) {
574			s->wbio = s->wbio->next_bio;
575			s->bbio->next_bio = NULL;
576		}
577	}
578	if ((s->rbio != NULL) && (s->rbio != rbio))
579		BIO_free_all(s->rbio);
580	if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
581		BIO_free_all(s->wbio);
582	s->rbio = rbio;
583	s->wbio = wbio;
584}
585
586BIO *
587SSL_get_rbio(const SSL *s)
588{
589	return (s->rbio);
590}
591
592BIO *
593SSL_get_wbio(const SSL *s)
594{
595	return (s->wbio);
596}
597
598int
599SSL_get_fd(const SSL *s)
600{
601	return (SSL_get_rfd(s));
602}
603
604int
605SSL_get_rfd(const SSL *s)
606{
607	int	 ret = -1;
608	BIO	*b, *r;
609
610	b = SSL_get_rbio(s);
611	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
612	if (r != NULL)
613		BIO_get_fd(r, &ret);
614	return (ret);
615}
616
617int
618SSL_get_wfd(const SSL *s)
619{
620	int	 ret = -1;
621	BIO	*b, *r;
622
623	b = SSL_get_wbio(s);
624	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
625	if (r != NULL)
626		BIO_get_fd(r, &ret);
627	return (ret);
628}
629
630int
631SSL_set_fd(SSL *s, int fd)
632{
633	int	 ret = 0;
634	BIO	*bio = NULL;
635
636	bio = BIO_new(BIO_s_socket());
637
638	if (bio == NULL) {
639		SSLerr(SSL_F_SSL_SET_FD,
640		    ERR_R_BUF_LIB);
641		goto err;
642	}
643	BIO_set_fd(bio, fd, BIO_NOCLOSE);
644	SSL_set_bio(s, bio, bio);
645	ret = 1;
646err:
647	return (ret);
648}
649
650int
651SSL_set_wfd(SSL *s, int fd)
652{
653	int	 ret = 0;
654	BIO	*bio = NULL;
655
656	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
657	    || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
658		bio = BIO_new(BIO_s_socket());
659
660		if (bio == NULL) {
661			SSLerr(SSL_F_SSL_SET_WFD,
662			    ERR_R_BUF_LIB);
663			goto err;
664		}
665		BIO_set_fd(bio, fd, BIO_NOCLOSE);
666		SSL_set_bio(s, SSL_get_rbio(s), bio);
667	} else
668		SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
669	ret = 1;
670err:
671	return (ret);
672}
673
674int
675SSL_set_rfd(SSL *s, int fd)
676{
677	int	 ret = 0;
678	BIO	*bio = NULL;
679
680	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
681	    || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
682		bio = BIO_new(BIO_s_socket());
683
684		if (bio == NULL) {
685			SSLerr(SSL_F_SSL_SET_RFD,
686			    ERR_R_BUF_LIB);
687			goto err;
688		}
689		BIO_set_fd(bio, fd, BIO_NOCLOSE);
690		SSL_set_bio(s, bio, SSL_get_wbio(s));
691	} else
692		SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
693	ret = 1;
694err:
695	return (ret);
696}
697
698
699/* return length of latest Finished message we sent, copy to 'buf' */
700size_t
701SSL_get_finished(const SSL *s, void *buf, size_t count)
702{
703	size_t	ret = 0;
704
705	if (s->s3 != NULL) {
706		ret = s->s3->tmp.finish_md_len;
707		if (count > ret)
708			count = ret;
709		memcpy(buf, s->s3->tmp.finish_md, count);
710	}
711	return (ret);
712}
713
714/* return length of latest Finished message we expected, copy to 'buf' */
715size_t
716SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
717{
718	size_t	ret = 0;
719
720	if (s->s3 != NULL) {
721		ret = s->s3->tmp.peer_finish_md_len;
722		if (count > ret)
723			count = ret;
724		memcpy(buf, s->s3->tmp.peer_finish_md, count);
725	}
726	return (ret);
727}
728
729
730int
731SSL_get_verify_mode(const SSL *s)
732{
733	return (s->verify_mode);
734}
735
736int
737SSL_get_verify_depth(const SSL *s)
738{
739	return (X509_VERIFY_PARAM_get_depth(s->param));
740}
741
742int
743(*SSL_get_verify_callback(const SSL *s))(int, X509_STORE_CTX *)
744{
745	return (s->verify_callback);
746}
747
748int
749SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
750{
751	return (ctx->verify_mode);
752}
753
754int
755SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
756{
757	return (X509_VERIFY_PARAM_get_depth(ctx->param));
758}
759
760int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int, X509_STORE_CTX *)
761{
762	return (ctx->default_verify_callback);
763}
764
765void
766SSL_set_verify(SSL *s, int mode,
767    int (*callback)(int ok, X509_STORE_CTX *ctx))
768{
769	s->verify_mode = mode;
770	if (callback != NULL)
771		s->verify_callback = callback;
772}
773
774void
775SSL_set_verify_depth(SSL *s, int depth)
776{
777	X509_VERIFY_PARAM_set_depth(s->param, depth);
778}
779
780void
781SSL_set_read_ahead(SSL *s, int yes)
782{
783	s->read_ahead = yes;
784}
785
786int
787SSL_get_read_ahead(const SSL *s)
788{
789	return (s->read_ahead);
790}
791
792int
793SSL_pending(const SSL *s)
794{
795	/*
796	 * SSL_pending cannot work properly if read-ahead is enabled
797	 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
798	 * and it is impossible to fix since SSL_pending cannot report
799	 * errors that may be observed while scanning the new data.
800	 * (Note that SSL_pending() is often used as a boolean value,
801	 * so we'd better not return -1.)
802	 */
803	return (s->method->ssl_pending(s));
804}
805
806X509 *
807SSL_get_peer_certificate(const SSL *s)
808{
809	X509	*r;
810
811	if ((s == NULL) || (s->session == NULL))
812		r = NULL;
813	else
814		r = s->session->peer;
815
816	if (r == NULL)
817		return (r);
818
819	CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
820
821	return (r);
822}
823
824STACK_OF(X509) *
825SSL_get_peer_cert_chain(const SSL *s)
826{
827	STACK_OF(X509)	*r;
828
829	if ((s == NULL) || (s->session == NULL) ||
830	    (s->session->sess_cert == NULL))
831		r = NULL;
832	else
833		r = s->session->sess_cert->cert_chain;
834
835	/*
836	 * If we are a client, cert_chain includes the peer's own
837	 * certificate;
838	 * if we are a server, it does not.
839	 */
840	return (r);
841}
842
843/*
844 * Now in theory, since the calling process own 't' it should be safe to
845 * modify.  We need to be able to read f without being hassled
846 */
847void
848SSL_copy_session_id(SSL *t, const SSL *f)
849{
850	CERT	*tmp;
851
852	/* Do we need to to SSL locking? */
853	SSL_set_session(t, SSL_get_session(f));
854
855	/*
856	 * What if we are setup as SSLv2 but want to talk SSLv3 or
857	 * vice-versa.
858	 */
859	if (t->method != f->method) {
860		t->method->ssl_free(t);	/* cleanup current */
861		t->method=f->method;	/* change method */
862		t->method->ssl_new(t);	/* setup new */
863	}
864
865	tmp = t->cert;
866	if (f->cert != NULL) {
867		CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
868		t->cert = f->cert;
869	} else
870		t->cert = NULL;
871	if (tmp != NULL)
872		ssl_cert_free(tmp);
873	SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length);
874}
875
876/* Fix this so it checks all the valid key/cert options */
877int
878SSL_CTX_check_private_key(const SSL_CTX *ctx)
879{
880	if ((ctx == NULL) || (ctx->cert == NULL) ||
881	    (ctx->cert->key->x509 == NULL)) {
882		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
883		    SSL_R_NO_CERTIFICATE_ASSIGNED);
884		return (0);
885	}
886	if (ctx->cert->key->privatekey == NULL) {
887		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
888		    SSL_R_NO_PRIVATE_KEY_ASSIGNED);
889		return (0);
890	}
891	return (X509_check_private_key(ctx->cert->key->x509,
892	    ctx->cert->key->privatekey));
893}
894
895/* Fix this function so that it takes an optional type parameter */
896int
897SSL_check_private_key(const SSL *ssl)
898{
899	if (ssl == NULL) {
900		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,
901		    ERR_R_PASSED_NULL_PARAMETER);
902		return (0);
903	}
904	if (ssl->cert == NULL) {
905		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,
906		    SSL_R_NO_CERTIFICATE_ASSIGNED);
907		return (0);
908	}
909	if (ssl->cert->key->x509 == NULL) {
910		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,
911		    SSL_R_NO_CERTIFICATE_ASSIGNED);
912		return (0);
913	}
914	if (ssl->cert->key->privatekey == NULL) {
915		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,
916		    SSL_R_NO_PRIVATE_KEY_ASSIGNED);
917		return (0);
918	}
919	return (X509_check_private_key(ssl->cert->key->x509,
920	    ssl->cert->key->privatekey));
921}
922
923int
924SSL_accept(SSL *s)
925{
926	if (s->handshake_func == 0)
927		SSL_set_accept_state(s); /* Not properly initialized yet */
928
929	return (s->method->ssl_accept(s));
930}
931
932int
933SSL_connect(SSL *s)
934{
935	if (s->handshake_func == 0)
936		SSL_set_connect_state(s); /* Not properly initialized yet */
937
938	return (s->method->ssl_connect(s));
939}
940
941long
942SSL_get_default_timeout(const SSL *s)
943{
944	return (s->method->get_timeout());
945}
946
947int
948SSL_read(SSL *s, void *buf, int num)
949{
950	if (s->handshake_func == 0) {
951		SSLerr(SSL_F_SSL_READ,
952		    SSL_R_UNINITIALIZED);
953		return (-1);
954	}
955
956	if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
957		s->rwstate = SSL_NOTHING;
958		return (0);
959	}
960	return (s->method->ssl_read(s, buf, num));
961}
962
963int
964SSL_peek(SSL *s, void *buf, int num)
965{
966	if (s->handshake_func == 0) {
967		SSLerr(SSL_F_SSL_PEEK,
968		    SSL_R_UNINITIALIZED);
969		return (-1);
970	}
971
972	if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
973		return (0);
974	}
975	return (s->method->ssl_peek(s, buf, num));
976}
977
978int
979SSL_write(SSL *s, const void *buf, int num)
980{
981	if (s->handshake_func == 0) {
982		SSLerr(SSL_F_SSL_WRITE,
983		    SSL_R_UNINITIALIZED);
984		return (-1);
985	}
986
987	if (s->shutdown & SSL_SENT_SHUTDOWN) {
988		s->rwstate = SSL_NOTHING;
989		SSLerr(SSL_F_SSL_WRITE,
990		    SSL_R_PROTOCOL_IS_SHUTDOWN);
991		return (-1);
992	}
993	return (s->method->ssl_write(s, buf, num));
994}
995
996int
997SSL_shutdown(SSL *s)
998{
999	/*
1000	 * Note that this function behaves differently from what one might
1001	 * expect.  Return values are 0 for no success (yet),
1002	 * 1 for success; but calling it once is usually not enough,
1003	 * even if blocking I/O is used (see ssl3_shutdown).
1004	 */
1005
1006	if (s->handshake_func == 0) {
1007		SSLerr(SSL_F_SSL_SHUTDOWN,
1008		    SSL_R_UNINITIALIZED);
1009		return (-1);
1010	}
1011
1012	if ((s != NULL) && !SSL_in_init(s))
1013		return (s->method->ssl_shutdown(s));
1014	else
1015		return (1);
1016}
1017
1018int
1019SSL_renegotiate(SSL *s)
1020{
1021	if (s->renegotiate == 0)
1022		s->renegotiate = 1;
1023
1024	s->new_session = 1;
1025
1026	return (s->method->ssl_renegotiate(s));
1027}
1028
1029int
1030SSL_renegotiate_abbreviated(SSL *s)
1031{
1032	if (s->renegotiate == 0)
1033		s->renegotiate = 1;
1034
1035	s->new_session = 0;
1036
1037	return (s->method->ssl_renegotiate(s));
1038}
1039
1040int
1041SSL_renegotiate_pending(SSL *s)
1042{
1043	/*
1044	 * Becomes true when negotiation is requested;
1045	 * false again once a handshake has finished.
1046	 */
1047	return (s->renegotiate != 0);
1048}
1049
1050long
1051SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1052{
1053	long	l;
1054
1055	switch (cmd) {
1056	case SSL_CTRL_GET_READ_AHEAD:
1057		return (s->read_ahead);
1058	case SSL_CTRL_SET_READ_AHEAD:
1059		l = s->read_ahead;
1060		s->read_ahead = larg;
1061		return (l);
1062
1063	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1064		s->msg_callback_arg = parg;
1065		return (1);
1066
1067	case SSL_CTRL_OPTIONS:
1068		return (s->options|=larg);
1069	case SSL_CTRL_CLEAR_OPTIONS:
1070		return (s->options&=~larg);
1071	case SSL_CTRL_MODE:
1072		return (s->mode|=larg);
1073	case SSL_CTRL_CLEAR_MODE:
1074		return (s->mode &=~larg);
1075	case SSL_CTRL_GET_MAX_CERT_LIST:
1076		return (s->max_cert_list);
1077	case SSL_CTRL_SET_MAX_CERT_LIST:
1078		l = s->max_cert_list;
1079		s->max_cert_list = larg;
1080		return (l);
1081	case SSL_CTRL_SET_MTU:
1082#ifndef OPENSSL_NO_DTLS1
1083		if (larg < (long)dtls1_min_mtu())
1084			return (0);
1085#endif
1086		if (SSL_IS_DTLS(s)) {
1087			s->d1->mtu = larg;
1088			return (larg);
1089		}
1090		return (0);
1091	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1092		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1093			return (0);
1094		s->max_send_fragment = larg;
1095		return (1);
1096	case SSL_CTRL_GET_RI_SUPPORT:
1097		if (s->s3)
1098			return (s->s3->send_connection_binding);
1099		else return (0);
1100	default:
1101		return (s->method->ssl_ctrl(s, cmd, larg, parg));
1102	}
1103}
1104
1105long
1106SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1107{
1108	switch (cmd) {
1109	case SSL_CTRL_SET_MSG_CALLBACK:
1110		s->msg_callback = (void (*)(int write_p, int version,
1111		    int content_type, const void *buf, size_t len,
1112		    SSL *ssl, void *arg))(fp);
1113		return (1);
1114
1115	default:
1116		return (s->method->ssl_callback_ctrl(s, cmd, fp));
1117	}
1118}
1119
1120LHASH_OF(SSL_SESSION) *
1121SSL_CTX_sessions(SSL_CTX *ctx)
1122{
1123	return (ctx->sessions);
1124}
1125
1126long
1127SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1128{
1129	long	l;
1130
1131	switch (cmd) {
1132	case SSL_CTRL_GET_READ_AHEAD:
1133		return (ctx->read_ahead);
1134	case SSL_CTRL_SET_READ_AHEAD:
1135		l = ctx->read_ahead;
1136		ctx->read_ahead = larg;
1137		return (l);
1138
1139	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1140		ctx->msg_callback_arg = parg;
1141		return (1);
1142
1143	case SSL_CTRL_GET_MAX_CERT_LIST:
1144		return (ctx->max_cert_list);
1145	case SSL_CTRL_SET_MAX_CERT_LIST:
1146		l = ctx->max_cert_list;
1147		ctx->max_cert_list = larg;
1148		return (l);
1149
1150	case SSL_CTRL_SET_SESS_CACHE_SIZE:
1151		l = ctx->session_cache_size;
1152		ctx->session_cache_size = larg;
1153		return (l);
1154	case SSL_CTRL_GET_SESS_CACHE_SIZE:
1155		return (ctx->session_cache_size);
1156	case SSL_CTRL_SET_SESS_CACHE_MODE:
1157		l = ctx->session_cache_mode;
1158		ctx->session_cache_mode = larg;
1159		return (l);
1160	case SSL_CTRL_GET_SESS_CACHE_MODE:
1161		return (ctx->session_cache_mode);
1162
1163	case SSL_CTRL_SESS_NUMBER:
1164		return (lh_SSL_SESSION_num_items(ctx->sessions));
1165	case SSL_CTRL_SESS_CONNECT:
1166		return (ctx->stats.sess_connect);
1167	case SSL_CTRL_SESS_CONNECT_GOOD:
1168		return (ctx->stats.sess_connect_good);
1169	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1170		return (ctx->stats.sess_connect_renegotiate);
1171	case SSL_CTRL_SESS_ACCEPT:
1172		return (ctx->stats.sess_accept);
1173	case SSL_CTRL_SESS_ACCEPT_GOOD:
1174		return (ctx->stats.sess_accept_good);
1175	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1176		return (ctx->stats.sess_accept_renegotiate);
1177	case SSL_CTRL_SESS_HIT:
1178		return (ctx->stats.sess_hit);
1179	case SSL_CTRL_SESS_CB_HIT:
1180		return (ctx->stats.sess_cb_hit);
1181	case SSL_CTRL_SESS_MISSES:
1182		return (ctx->stats.sess_miss);
1183	case SSL_CTRL_SESS_TIMEOUTS:
1184		return (ctx->stats.sess_timeout);
1185	case SSL_CTRL_SESS_CACHE_FULL:
1186		return (ctx->stats.sess_cache_full);
1187	case SSL_CTRL_OPTIONS:
1188		return (ctx->options|=larg);
1189	case SSL_CTRL_CLEAR_OPTIONS:
1190		return (ctx->options&=~larg);
1191	case SSL_CTRL_MODE:
1192		return (ctx->mode|=larg);
1193	case SSL_CTRL_CLEAR_MODE:
1194		return (ctx->mode&=~larg);
1195	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1196		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1197			return (0);
1198		ctx->max_send_fragment = larg;
1199		return (1);
1200	default:
1201		return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1202	}
1203}
1204
1205long
1206SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1207{
1208	switch (cmd) {
1209	case SSL_CTRL_SET_MSG_CALLBACK:
1210		ctx->msg_callback = (void (*)(int write_p, int version,
1211		    int content_type, const void *buf, size_t len, SSL *ssl,
1212		    void *arg))(fp);
1213		return (1);
1214
1215	default:
1216		return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1217	}
1218}
1219
1220int
1221ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1222{
1223	long	l;
1224
1225	l = a->id - b->id;
1226	if (l == 0L)
1227		return (0);
1228	else
1229		return ((l > 0) ? 1:-1);
1230}
1231
1232int
1233ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1234    const SSL_CIPHER * const *bp)
1235{
1236	long	l;
1237
1238	l = (*ap)->id - (*bp)->id;
1239	if (l == 0L)
1240		return (0);
1241	else
1242		return ((l > 0) ? 1:-1);
1243}
1244
1245/*
1246 * Return a STACK of the ciphers available for the SSL and in order of
1247 * preference.
1248 */
1249STACK_OF(SSL_CIPHER) *
1250SSL_get_ciphers(const SSL *s)
1251{
1252	if (s != NULL) {
1253		if (s->cipher_list != NULL) {
1254			return (s->cipher_list);
1255		} else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1256			return (s->ctx->cipher_list);
1257		}
1258	}
1259	return (NULL);
1260}
1261
1262/*
1263 * Return a STACK of the ciphers available for the SSL and in order of
1264 * algorithm id.
1265 */
1266STACK_OF(SSL_CIPHER) *
1267ssl_get_ciphers_by_id(SSL *s)
1268{
1269	if (s != NULL) {
1270		if (s->cipher_list_by_id != NULL) {
1271			return (s->cipher_list_by_id);
1272		} else if ((s->ctx != NULL) &&
1273		    (s->ctx->cipher_list_by_id != NULL)) {
1274			return (s->ctx->cipher_list_by_id);
1275		}
1276	}
1277	return (NULL);
1278}
1279
1280/* The old interface to get the same thing as SSL_get_ciphers(). */
1281const char *
1282SSL_get_cipher_list(const SSL *s, int n)
1283{
1284	SSL_CIPHER		*c;
1285	STACK_OF(SSL_CIPHER)	*sk;
1286
1287	if (s == NULL)
1288		return (NULL);
1289	sk = SSL_get_ciphers(s);
1290	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1291		return (NULL);
1292	c = sk_SSL_CIPHER_value(sk, n);
1293	if (c == NULL)
1294		return (NULL);
1295	return (c->name);
1296}
1297
1298/* Specify the ciphers to be used by default by the SSL_CTX. */
1299int
1300SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1301{
1302	STACK_OF(SSL_CIPHER)	*sk;
1303
1304	sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1305	    &ctx->cipher_list_by_id, str);
1306	/*
1307	 * ssl_create_cipher_list may return an empty stack if it
1308	 * was unable to find a cipher matching the given rule string
1309	 * (for example if the rule string specifies a cipher which
1310	 * has been disabled). This is not an error as far as
1311	 * ssl_create_cipher_list is concerned, and hence
1312	 * ctx->cipher_list and ctx->cipher_list_by_id has been
1313	 * updated.
1314	 */
1315	if (sk == NULL)
1316		return (0);
1317	else if (sk_SSL_CIPHER_num(sk) == 0) {
1318		SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST,
1319		    SSL_R_NO_CIPHER_MATCH);
1320		return (0);
1321	}
1322	return (1);
1323}
1324
1325/* Specify the ciphers to be used by the SSL. */
1326int
1327SSL_set_cipher_list(SSL *s, const char *str)
1328{
1329	STACK_OF(SSL_CIPHER)	*sk;
1330
1331	sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1332	&s->cipher_list_by_id, str);
1333	/* see comment in SSL_CTX_set_cipher_list */
1334	if (sk == NULL)
1335		return (0);
1336	else if (sk_SSL_CIPHER_num(sk) == 0) {
1337		SSLerr(SSL_F_SSL_SET_CIPHER_LIST,
1338		    SSL_R_NO_CIPHER_MATCH);
1339		return (0);
1340	}
1341	return (1);
1342}
1343
1344/* works well for SSLv2, not so good for SSLv3 */
1345char *
1346SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1347{
1348	char			*end;
1349	STACK_OF(SSL_CIPHER)	*sk;
1350	SSL_CIPHER		*c;
1351	size_t			 curlen = 0;
1352	int			 i;
1353
1354	if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1355		(len < 2))
1356	return (NULL);
1357
1358	sk = s->session->ciphers;
1359	buf[0] = '\0';
1360	for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1361		c = sk_SSL_CIPHER_value(sk, i);
1362		end = buf + curlen;
1363		if (strlcat(buf, c->name, len) >= len ||
1364		    (curlen = strlcat(buf, ":", len)) >= len) {
1365			/* remove truncated cipher from list */
1366			*end = '\0';
1367			break;
1368		}
1369	}
1370	/* remove trailing colon */
1371	if ((end = strrchr(buf, ':')) != NULL)
1372		*end = '\0';
1373	return (buf);
1374}
1375
1376int
1377ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, unsigned char *p,
1378    int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1379{
1380	int		 i, j = 0;
1381	SSL_CIPHER	*c;
1382	unsigned char	*q;
1383
1384	if (sk == NULL)
1385		return (0);
1386	q = p;
1387
1388	for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1389		c = sk_SSL_CIPHER_value(sk, i);
1390		/* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1391		if ((c->algorithm_ssl & SSL_TLSV1_2) &&
1392		    (TLS1_get_client_version(s) < TLS1_2_VERSION))
1393			continue;
1394#ifndef OPENSSL_NO_PSK
1395		/* with PSK there must be client callback set */
1396		if (((c->algorithm_mkey & SSL_kPSK) ||
1397		    (c->algorithm_auth & SSL_aPSK)) &&
1398		    s->psk_client_callback == NULL)
1399			continue;
1400#endif /* OPENSSL_NO_PSK */
1401		j = put_cb ? put_cb(c, p) : ssl_put_cipher_by_char(s, c, p);
1402		p += j;
1403	}
1404	/*
1405	 * If p == q, no ciphers and caller indicates an error. Otherwise
1406	 * add SCSV if not renegotiating.
1407	 */
1408	if (p != q && !s->renegotiate) {
1409		static SSL_CIPHER scsv = {
1410			0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1411		};
1412		j = put_cb ? put_cb(&scsv, p) :
1413		    ssl_put_cipher_by_char(s, &scsv, p);
1414		p += j;
1415	}
1416
1417	return (p - q);
1418}
1419
1420STACK_OF(SSL_CIPHER) *
1421ssl_bytes_to_cipher_list(SSL *s, unsigned char *p, int num,
1422    STACK_OF(SSL_CIPHER) **skp)
1423{
1424	const SSL_CIPHER	*c;
1425	STACK_OF(SSL_CIPHER)	*sk;
1426	int			 i, n;
1427
1428	if (s->s3)
1429		s->s3->send_connection_binding = 0;
1430
1431	n = ssl_put_cipher_by_char(s, NULL, NULL);
1432	if ((num % n) != 0) {
1433		SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1434		    SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1435		return (NULL);
1436	}
1437	if ((skp == NULL) || (*skp == NULL))
1438		sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1439	else {
1440		sk= *skp;
1441		sk_SSL_CIPHER_zero(sk);
1442	}
1443
1444	for (i = 0; i < num; i += n) {
1445		/* Check for SCSV */
1446		if (s->s3 && (n != 3 || !p[0]) &&
1447		    (p[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1448		    (p[n - 1] == (SSL3_CK_SCSV & 0xff))) {
1449			/* SCSV fatal if renegotiating */
1450			if (s->renegotiate) {
1451				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1452				    SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1453				ssl3_send_alert(s, SSL3_AL_FATAL,
1454				    SSL_AD_HANDSHAKE_FAILURE);
1455
1456				goto err;
1457			}
1458			s->s3->send_connection_binding = 1;
1459			p += n;
1460			continue;
1461		}
1462
1463		c = ssl_get_cipher_by_char(s, p);
1464		p += n;
1465		if (c != NULL) {
1466			if (!sk_SSL_CIPHER_push(sk, c)) {
1467				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1468				    ERR_R_MALLOC_FAILURE);
1469				goto err;
1470			}
1471		}
1472	}
1473
1474	if (skp != NULL)
1475		*skp = sk;
1476	return (sk);
1477err:
1478	if ((skp == NULL) || (*skp == NULL))
1479		sk_SSL_CIPHER_free(sk);
1480	return (NULL);
1481}
1482
1483
1484/*
1485 * Return a servername extension value if provided in Client Hello, or NULL.
1486 * So far, only host_name types are defined (RFC 3546).
1487 */
1488const char *
1489SSL_get_servername(const SSL *s, const int type)
1490{
1491	if (type != TLSEXT_NAMETYPE_host_name)
1492		return (NULL);
1493
1494	return (s->session && !s->tlsext_hostname ?
1495	    s->session->tlsext_hostname :
1496	    s->tlsext_hostname);
1497}
1498
1499int
1500SSL_get_servername_type(const SSL *s)
1501{
1502	if (s->session &&
1503	    (!s->tlsext_hostname ?
1504	    s->session->tlsext_hostname : s->tlsext_hostname))
1505		return (TLSEXT_NAMETYPE_host_name);
1506	return (-1);
1507}
1508
1509# ifndef OPENSSL_NO_NEXTPROTONEG
1510/*
1511 * SSL_select_next_proto implements the standard protocol selection. It is
1512 * expected that this function is called from the callback set by
1513 * SSL_CTX_set_next_proto_select_cb.
1514 *
1515 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1516 * strings. The length byte itself is not included in the length. A byte
1517 * string of length 0 is invalid. No byte string may be truncated.
1518 *
1519 * The current, but experimental algorithm for selecting the protocol is:
1520 *
1521 * 1) If the server doesn't support NPN then this is indicated to the
1522 * callback. In this case, the client application has to abort the connection
1523 * or have a default application level protocol.
1524 *
1525 * 2) If the server supports NPN, but advertises an empty list then the
1526 * client selects the first protcol in its list, but indicates via the
1527 * API that this fallback case was enacted.
1528 *
1529 * 3) Otherwise, the client finds the first protocol in the server's list
1530 * that it supports and selects this protocol. This is because it's
1531 * assumed that the server has better information about which protocol
1532 * a client should use.
1533 *
1534 * 4) If the client doesn't support any of the server's advertised
1535 * protocols, then this is treated the same as case 2.
1536 *
1537 * It returns either
1538 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1539 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1540 */
1541int
1542SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1543    const unsigned char *server, unsigned int server_len,
1544    const unsigned char *client, unsigned int client_len)
1545{
1546	unsigned int		 i, j;
1547	const unsigned char	*result;
1548	int			 status = OPENSSL_NPN_UNSUPPORTED;
1549
1550	/*
1551	 * For each protocol in server preference order,
1552	 * see if we support it.
1553	 */
1554	for (i = 0; i < server_len; ) {
1555		for (j = 0; j < client_len; ) {
1556			if (server[i] == client[j] &&
1557			    memcmp(&server[i + 1],
1558			    &client[j + 1], server[i]) == 0) {
1559				/* We found a match */
1560				result = &server[i];
1561				status = OPENSSL_NPN_NEGOTIATED;
1562				goto found;
1563			}
1564			j += client[j];
1565			j++;
1566		}
1567		i += server[i];
1568		i++;
1569	}
1570
1571	/* There's no overlap between our protocols and the server's list. */
1572	result = client;
1573	status = OPENSSL_NPN_NO_OVERLAP;
1574
1575found:
1576	*out = (unsigned char *) result + 1;
1577	*outlen = result[0];
1578	return (status);
1579}
1580
1581/*
1582 * SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1583 * requested protocol for this connection and returns 0. If the client didn't
1584 * request any protocol, then *data is set to NULL.
1585 *
1586 * Note that the client can request any protocol it chooses. The value returned
1587 * from this function need not be a member of the list of supported protocols
1588 * provided by the callback.
1589 */
1590void
1591SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1592    unsigned *len)
1593{
1594	*data = s->next_proto_negotiated;
1595	if (!*data) {
1596		*len = 0;
1597	} else {
1598		*len = s->next_proto_negotiated_len;
1599	}
1600}
1601
1602/*
1603 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1604 * TLS server needs a list of supported protocols for Next Protocol
1605 * Negotiation. The returned list must be in wire format.  The list is returned
1606 * by setting |out| to point to it and |outlen| to its length. This memory will
1607 * not be modified, but one should assume that the SSL* keeps a reference to
1608 * it.
1609 *
1610 * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise.
1611 * Otherwise, no such extension will be included in the ServerHello.
1612 */
1613void
1614SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl,
1615    const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1616{
1617	ctx->next_protos_advertised_cb = cb;
1618	ctx->next_protos_advertised_cb_arg = arg;
1619}
1620
1621/*
1622 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1623 * client needs to select a protocol from the server's provided list. |out|
1624 * must be set to point to the selected protocol (which may be within |in|).
1625 * The length of the protocol name must be written into |outlen|. The server's
1626 * advertised protocols are provided in |in| and |inlen|. The callback can
1627 * assume that |in| is syntactically valid.
1628 *
1629 * The client must select a protocol. It is fatal to the connection if this
1630 * callback returns a value other than SSL_TLSEXT_ERR_OK.
1631 */
1632void
1633SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s,
1634    unsigned char **out, unsigned char *outlen, const unsigned char *in,
1635    unsigned int inlen, void *arg), void *arg)
1636{
1637	ctx->next_proto_select_cb = cb;
1638	ctx->next_proto_select_cb_arg = arg;
1639}
1640# endif
1641
1642int
1643SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1644    const char *label, size_t llen, const unsigned char *p, size_t plen,
1645    int use_context)
1646{
1647	if (s->version < TLS1_VERSION)
1648		return (-1);
1649
1650	return (s->method->ssl3_enc->export_keying_material(s, out, olen,
1651	    label, llen, p, plen, use_context));
1652}
1653
1654static unsigned long
1655ssl_session_hash(const SSL_SESSION *a)
1656{
1657	unsigned long	l;
1658
1659	l = (unsigned long)
1660	    ((unsigned int) a->session_id[0]     )|
1661	    ((unsigned int) a->session_id[1]<< 8L)|
1662	    ((unsigned long)a->session_id[2]<<16L)|
1663	    ((unsigned long)a->session_id[3]<<24L);
1664	return (l);
1665}
1666
1667/*
1668 * NB: If this function (or indeed the hash function which uses a sort of
1669 * coarser function than this one) is changed, ensure
1670 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1671 * able to construct an SSL_SESSION that will collide with any existing session
1672 * with a matching session ID.
1673 */
1674static int
1675ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1676{
1677	if (a->ssl_version != b->ssl_version)
1678		return (1);
1679	if (a->session_id_length != b->session_id_length)
1680		return (1);
1681	return (memcmp(a->session_id, b->session_id, a->session_id_length));
1682}
1683
1684/*
1685 * These wrapper functions should remain rather than redeclaring
1686 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1687 * variable. The reason is that the functions aren't static, they're exposed via
1688 * ssl.h.
1689 */
1690static
1691IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1692static
1693IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1694
1695SSL_CTX *
1696SSL_CTX_new(const SSL_METHOD *meth)
1697{
1698	SSL_CTX	*ret = NULL;
1699
1700	if (meth == NULL) {
1701		SSLerr(SSL_F_SSL_CTX_NEW,
1702		    SSL_R_NULL_SSL_METHOD_PASSED);
1703		return (NULL);
1704	}
1705
1706	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1707		SSLerr(SSL_F_SSL_CTX_NEW,
1708		    SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1709		goto err;
1710	}
1711	ret = calloc(1, sizeof(SSL_CTX));
1712	if (ret == NULL)
1713		goto err;
1714
1715	ret->method = meth;
1716
1717	ret->cert_store = NULL;
1718	ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1719	ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1720	ret->session_cache_head = NULL;
1721	ret->session_cache_tail = NULL;
1722
1723	/* We take the system default */
1724	ret->session_timeout = meth->get_timeout();
1725
1726	ret->new_session_cb = 0;
1727	ret->remove_session_cb = 0;
1728	ret->get_session_cb = 0;
1729	ret->generate_session_id = 0;
1730
1731	memset((char *)&ret->stats, 0, sizeof(ret->stats));
1732
1733	ret->references = 1;
1734	ret->quiet_shutdown = 0;
1735
1736	ret->info_callback = NULL;
1737
1738	ret->app_verify_callback = 0;
1739	ret->app_verify_arg = NULL;
1740
1741	ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1742	ret->read_ahead = 0;
1743	ret->msg_callback = 0;
1744	ret->msg_callback_arg = NULL;
1745	ret->verify_mode = SSL_VERIFY_NONE;
1746	ret->sid_ctx_length = 0;
1747	ret->default_verify_callback = NULL;
1748	if ((ret->cert = ssl_cert_new()) == NULL)
1749		goto err;
1750
1751	ret->default_passwd_callback = 0;
1752	ret->default_passwd_callback_userdata = NULL;
1753	ret->client_cert_cb = 0;
1754	ret->app_gen_cookie_cb = 0;
1755	ret->app_verify_cookie_cb = 0;
1756
1757	ret->sessions = lh_SSL_SESSION_new();
1758	if (ret->sessions == NULL)
1759		goto err;
1760	ret->cert_store = X509_STORE_new();
1761	if (ret->cert_store == NULL)
1762		goto err;
1763
1764	ssl_create_cipher_list(ret->method, &ret->cipher_list,
1765	    &ret->cipher_list_by_id, SSL_DEFAULT_CIPHER_LIST);
1766	if (ret->cipher_list == NULL ||
1767	    sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
1768		SSLerr(SSL_F_SSL_CTX_NEW,
1769		    SSL_R_LIBRARY_HAS_NO_CIPHERS);
1770		goto err2;
1771	}
1772
1773	ret->param = X509_VERIFY_PARAM_new();
1774	if (!ret->param)
1775		goto err;
1776
1777	if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1778		SSLerr(SSL_F_SSL_CTX_NEW,
1779		    SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1780		goto err2;
1781	}
1782	if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1783		SSLerr(SSL_F_SSL_CTX_NEW,
1784		    SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1785		goto err2;
1786	}
1787
1788	if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
1789		goto err;
1790
1791	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1792
1793	ret->extra_certs = NULL;
1794	/* No compression for DTLS */
1795	if (meth->version != DTLS1_VERSION)
1796		ret->comp_methods = SSL_COMP_get_compression_methods();
1797
1798	ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1799
1800	ret->tlsext_servername_callback = 0;
1801	ret->tlsext_servername_arg = NULL;
1802	/* Setup RFC4507 ticket keys */
1803	if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1804	    || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1805	    || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1806		ret->options |= SSL_OP_NO_TICKET;
1807
1808	ret->tlsext_status_cb = 0;
1809	ret->tlsext_status_arg = NULL;
1810
1811# ifndef OPENSSL_NO_NEXTPROTONEG
1812	ret->next_protos_advertised_cb = 0;
1813	ret->next_proto_select_cb = 0;
1814# endif
1815#ifndef OPENSSL_NO_PSK
1816	ret->psk_identity_hint = NULL;
1817	ret->psk_client_callback = NULL;
1818	ret->psk_server_callback = NULL;
1819#endif
1820#ifndef OPENSSL_NO_ENGINE
1821	ret->client_cert_engine = NULL;
1822#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1823#define eng_strx(x)	#x
1824#define eng_str(x)	eng_strx(x)
1825	/* Use specific client engine automatically... ignore errors */
1826	{
1827		ENGINE *eng;
1828		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1829		if (!eng) {
1830			ERR_clear_error();
1831			ENGINE_load_builtin_engines();
1832			eng = ENGINE_by_id(eng_str(
1833			    OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1834		}
1835		if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1836			ERR_clear_error();
1837	}
1838#endif
1839#endif
1840	/*
1841	 * Default is to connect to non-RI servers. When RI is more widely
1842	 * deployed might change this.
1843	 */
1844	ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1845
1846	return (ret);
1847err:
1848	SSLerr(SSL_F_SSL_CTX_NEW,
1849	    ERR_R_MALLOC_FAILURE);
1850err2:
1851	if (ret != NULL)
1852		SSL_CTX_free(ret);
1853	return (NULL);
1854}
1855
1856void
1857SSL_CTX_free(SSL_CTX *a)
1858{
1859	int	i;
1860
1861	if (a == NULL)
1862		return;
1863
1864	i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
1865	if (i > 0)
1866		return;
1867
1868	if (a->param)
1869		X509_VERIFY_PARAM_free(a->param);
1870
1871	/*
1872	 * Free internal session cache. However: the remove_cb() may reference
1873	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1874	 * after the sessions were flushed.
1875	 * As the ex_data handling routines might also touch the session cache,
1876	 * the most secure solution seems to be: empty (flush) the cache, then
1877	 * free ex_data, then finally free the cache.
1878	 * (See ticket [openssl.org #212].)
1879	 */
1880	if (a->sessions != NULL)
1881		SSL_CTX_flush_sessions(a, 0);
1882
1883	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1884
1885	if (a->sessions != NULL)
1886		lh_SSL_SESSION_free(a->sessions);
1887
1888	if (a->cert_store != NULL)
1889		X509_STORE_free(a->cert_store);
1890	if (a->cipher_list != NULL)
1891		sk_SSL_CIPHER_free(a->cipher_list);
1892	if (a->cipher_list_by_id != NULL)
1893		sk_SSL_CIPHER_free(a->cipher_list_by_id);
1894	if (a->cert != NULL)
1895		ssl_cert_free(a->cert);
1896	if (a->client_CA != NULL)
1897		sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
1898	if (a->extra_certs != NULL)
1899		sk_X509_pop_free(a->extra_certs, X509_free);
1900	/* Don't free, since it removes a global database */
1901	a->comp_methods = NULL;
1902
1903#ifndef OPENSSL_NO_SRTP
1904	if (a->srtp_profiles)
1905		sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
1906#endif
1907
1908#ifndef OPENSSL_NO_PSK
1909	free(a->psk_identity_hint);
1910#endif
1911#ifndef OPENSSL_NO_ENGINE
1912	if (a->client_cert_engine)
1913		ENGINE_finish(a->client_cert_engine);
1914#endif
1915
1916	free(a);
1917}
1918
1919void
1920SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1921{
1922	ctx->default_passwd_callback = cb;
1923}
1924
1925void
1926SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
1927{
1928	ctx->default_passwd_callback_userdata = u;
1929}
1930
1931void
1932SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,
1933    void *), void *arg)
1934{
1935	ctx->app_verify_callback = cb;
1936	ctx->app_verify_arg = arg;
1937}
1938
1939void
1940SSL_CTX_set_verify(SSL_CTX *ctx, int mode, int (*cb)(int, X509_STORE_CTX *))
1941{
1942	ctx->verify_mode = mode;
1943	ctx->default_verify_callback = cb;
1944}
1945
1946void
1947SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
1948{
1949	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1950}
1951
1952void
1953ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
1954{
1955	CERT_PKEY	*cpk;
1956	int		 rsa_enc, rsa_tmp, rsa_sign, dh_tmp, dh_rsa, dh_dsa, dsa_sign;
1957	int		 rsa_enc_export, dh_rsa_export, dh_dsa_export;
1958	int		 rsa_tmp_export, dh_tmp_export, kl;
1959	unsigned long	 mask_k, mask_a, emask_k, emask_a;
1960	int		 have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
1961	int		 have_ecdh_tmp;
1962	X509		*x = NULL;
1963	EVP_PKEY	*ecc_pkey = NULL;
1964	int		 signature_nid = 0, pk_nid = 0, md_nid = 0;
1965
1966	if (c == NULL)
1967		return;
1968
1969	kl = SSL_C_EXPORT_PKEYLENGTH(cipher);
1970
1971	rsa_tmp = (c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1972	rsa_tmp_export = (c->rsa_tmp_cb != NULL ||
1973	(rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
1974	dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
1975	dh_tmp_export = (c->dh_tmp_cb != NULL ||
1976	(dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
1977
1978	have_ecdh_tmp = (c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
1979	cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
1980	rsa_enc = (cpk->x509 != NULL && cpk->privatekey != NULL);
1981	rsa_enc_export = (rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1982	cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
1983	rsa_sign = (cpk->x509 != NULL && cpk->privatekey != NULL);
1984	cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
1985	dsa_sign = (cpk->x509 != NULL && cpk->privatekey != NULL);
1986	cpk = &(c->pkeys[SSL_PKEY_DH_RSA]);
1987	dh_rsa = (cpk->x509 != NULL && cpk->privatekey != NULL);
1988	dh_rsa_export = (dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1989	cpk = &(c->pkeys[SSL_PKEY_DH_DSA]);
1990/* FIX THIS EAY EAY EAY */
1991	dh_dsa = (cpk->x509 != NULL && cpk->privatekey != NULL);
1992	dh_dsa_export = (dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1993	cpk = &(c->pkeys[SSL_PKEY_ECC]);
1994	have_ecc_cert = (cpk->x509 != NULL && cpk->privatekey != NULL);
1995	mask_k = 0;
1996	mask_a = 0;
1997	emask_k = 0;
1998	emask_a = 0;
1999
2000
2001
2002
2003	cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2004	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2005		mask_k |= SSL_kGOST;
2006		mask_a |= SSL_aGOST01;
2007	}
2008	cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2009	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2010		mask_k |= SSL_kGOST;
2011		mask_a |= SSL_aGOST94;
2012	}
2013
2014	if (rsa_enc || (rsa_tmp && rsa_sign))
2015		mask_k|=SSL_kRSA;
2016	if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2017		emask_k|=SSL_kRSA;
2018
2019	if (dh_tmp_export)
2020		emask_k|=SSL_kEDH;
2021
2022	if (dh_tmp)
2023		mask_k|=SSL_kEDH;
2024
2025	if (dh_rsa)
2026		mask_k|=SSL_kDHr;
2027	if (dh_rsa_export)
2028		emask_k|=SSL_kDHr;
2029
2030	if (dh_dsa)
2031		mask_k|=SSL_kDHd;
2032	if (dh_dsa_export)
2033		emask_k|=SSL_kDHd;
2034
2035	if (rsa_enc || rsa_sign) {
2036		mask_a|=SSL_aRSA;
2037		emask_a|=SSL_aRSA;
2038	}
2039
2040	if (dsa_sign) {
2041		mask_a|=SSL_aDSS;
2042		emask_a|=SSL_aDSS;
2043	}
2044
2045	mask_a|=SSL_aNULL;
2046	emask_a|=SSL_aNULL;
2047
2048
2049	/*
2050	 * An ECC certificate may be usable for ECDH and/or
2051	 * ECDSA cipher suites depending on the key usage extension.
2052	 */
2053	if (have_ecc_cert) {
2054		/* This call populates extension flags (ex_flags) */
2055		x = (c->pkeys[SSL_PKEY_ECC]).x509;
2056		X509_check_purpose(x, -1, 0);
2057		ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2058		(x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2059		ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2060		(x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2061		ecc_pkey = X509_get_pubkey(x);
2062		ecc_pkey_size = (ecc_pkey != NULL) ?
2063		EVP_PKEY_bits(ecc_pkey) : 0;
2064		EVP_PKEY_free(ecc_pkey);
2065		if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2066			signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2067			OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2068		}
2069		if (ecdh_ok) {
2070
2071			if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2072				mask_k|=SSL_kECDHr;
2073				mask_a|=SSL_aECDH;
2074				if (ecc_pkey_size <= 163) {
2075					emask_k|=SSL_kECDHr;
2076					emask_a|=SSL_aECDH;
2077				}
2078			}
2079
2080			if (pk_nid == NID_X9_62_id_ecPublicKey) {
2081				mask_k|=SSL_kECDHe;
2082				mask_a|=SSL_aECDH;
2083				if (ecc_pkey_size <= 163) {
2084					emask_k|=SSL_kECDHe;
2085					emask_a|=SSL_aECDH;
2086				}
2087			}
2088		}
2089		if (ecdsa_ok) {
2090			mask_a|=SSL_aECDSA;
2091			emask_a|=SSL_aECDSA;
2092		}
2093	}
2094
2095	if (have_ecdh_tmp) {
2096		mask_k|=SSL_kEECDH;
2097		emask_k|=SSL_kEECDH;
2098	}
2099
2100#ifndef OPENSSL_NO_PSK
2101	mask_k |= SSL_kPSK;
2102	mask_a |= SSL_aPSK;
2103	emask_k |= SSL_kPSK;
2104	emask_a |= SSL_aPSK;
2105#endif
2106
2107	c->mask_k = mask_k;
2108	c->mask_a = mask_a;
2109	c->export_mask_k = emask_k;
2110	c->export_mask_a = emask_a;
2111	c->valid = 1;
2112}
2113
2114/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2115#define ku_reject(x, usage) \
2116	(((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2117
2118
2119int
2120ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2121{
2122	unsigned long		 alg_k, alg_a;
2123	EVP_PKEY		*pkey = NULL;
2124	int			 keysize = 0;
2125	int			 signature_nid = 0, md_nid = 0, pk_nid = 0;
2126	const SSL_CIPHER	*cs = s->s3->tmp.new_cipher;
2127
2128	alg_k = cs->algorithm_mkey;
2129	alg_a = cs->algorithm_auth;
2130
2131	if (SSL_C_IS_EXPORT(cs)) {
2132		/* ECDH key length in export ciphers must be <= 163 bits */
2133		pkey = X509_get_pubkey(x);
2134		if (pkey == NULL)
2135			return (0);
2136		keysize = EVP_PKEY_bits(pkey);
2137		EVP_PKEY_free(pkey);
2138		if (keysize > 163)
2139			return (0);
2140	}
2141
2142	/* This call populates the ex_flags field correctly */
2143	X509_check_purpose(x, -1, 0);
2144	if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2145		signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2146		OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2147	}
2148	if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2149		/* key usage, if present, must allow key agreement */
2150		if (ku_reject(x, X509v3_KU_KEY_AGREEMENT)) {
2151			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2152			    SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2153			return (0);
2154		}
2155		if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) <
2156		    TLS1_2_VERSION) {
2157			/* signature alg must be ECDSA */
2158			if (pk_nid != NID_X9_62_id_ecPublicKey) {
2159				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2160				    SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2161				return (0);
2162			}
2163		}
2164		if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) <
2165		    TLS1_2_VERSION) {
2166			/* signature alg must be RSA */
2167			if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2168				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2169				    SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2170				return (0);
2171			}
2172		}
2173	}
2174	if (alg_a & SSL_aECDSA) {
2175		/* key usage, if present, must allow signing */
2176		if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE)) {
2177			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2178			    SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2179			return (0);
2180		}
2181	}
2182
2183	return (1);
2184	/* all checks are ok */
2185}
2186
2187
2188/* THIS NEEDS CLEANING UP */
2189CERT_PKEY *
2190ssl_get_server_send_pkey(const SSL *s)
2191{
2192	unsigned long	 alg_k, alg_a;
2193	CERT		*c;
2194	int		 i;
2195
2196	c = s->cert;
2197	ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2198
2199	alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2200	alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2201
2202	if (alg_k & (SSL_kECDHr|SSL_kECDHe)) {
2203		/*
2204		 * We don't need to look at SSL_kEECDH
2205		 * since no certificate is needed for
2206		 * anon ECDH and for authenticated
2207		 * EECDH, the check for the auth
2208		 * algorithm will set i correctly
2209		 * NOTE: For ECDH-RSA, we need an ECC
2210		 * not an RSA cert but for EECDH-RSA
2211		 * we need an RSA cert. Placing the
2212		 * checks for SSL_kECDH before RSA
2213		 * checks ensures the correct cert is chosen.
2214		 */
2215		i = SSL_PKEY_ECC;
2216	} else if (alg_a & SSL_aECDSA) {
2217		i = SSL_PKEY_ECC;
2218	} else if (alg_k & SSL_kDHr) {
2219		i = SSL_PKEY_DH_RSA;
2220	} else if (alg_k & SSL_kDHd) {
2221		i = SSL_PKEY_DH_DSA;
2222	} else if (alg_a & SSL_aDSS) {
2223		i = SSL_PKEY_DSA_SIGN;
2224	} else if (alg_a & SSL_aRSA) {
2225		if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2226			i = SSL_PKEY_RSA_SIGN;
2227		else
2228			i = SSL_PKEY_RSA_ENC;
2229	} else if (alg_a & SSL_aKRB5) {
2230		/* VRS something else here? */
2231		return (NULL);
2232	} else if (alg_a & SSL_aGOST94) {
2233		i = SSL_PKEY_GOST94;
2234	} else if (alg_a & SSL_aGOST01) {
2235		i = SSL_PKEY_GOST01;
2236	} else { /* if (alg_a & SSL_aNULL) */
2237		SSLerr(SSL_F_SSL_GET_SERVER_SEND_PKEY, ERR_R_INTERNAL_ERROR);
2238		return (NULL);
2239	}
2240
2241	return (c->pkeys + i);
2242}
2243
2244X509 *
2245ssl_get_server_send_cert(const SSL *s)
2246{
2247	CERT_PKEY	*cpk;
2248
2249	cpk = ssl_get_server_send_pkey(s);
2250	if (!cpk)
2251		return (NULL);
2252	return (cpk->x509);
2253}
2254
2255EVP_PKEY *
2256ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher, const EVP_MD **pmd)
2257{
2258	unsigned long	 alg_a;
2259	CERT		*c;
2260	int		 idx = -1;
2261
2262	alg_a = cipher->algorithm_auth;
2263	c = s->cert;
2264
2265	if ((alg_a & SSL_aDSS) &&
2266	    (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2267		idx = SSL_PKEY_DSA_SIGN;
2268	else if (alg_a & SSL_aRSA) {
2269		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2270			idx = SSL_PKEY_RSA_SIGN;
2271		else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2272			idx = SSL_PKEY_RSA_ENC;
2273	} else if ((alg_a & SSL_aECDSA) &&
2274	    (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2275		idx = SSL_PKEY_ECC;
2276	if (idx == -1) {
2277		SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2278		return (NULL);
2279	}
2280	if (pmd)
2281		*pmd = c->pkeys[idx].digest;
2282	return (c->pkeys[idx].privatekey);
2283}
2284
2285void
2286ssl_update_cache(SSL *s, int mode)
2287{
2288	int	i;
2289
2290	/*
2291	 * If the session_id_length is 0, we are not supposed to cache it,
2292	 * and it would be rather hard to do anyway :-)
2293	 */
2294	if (s->session->session_id_length == 0)
2295		return;
2296
2297	i = s->session_ctx->session_cache_mode;
2298	if ((i & mode) && (!s->hit) && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2299	    || SSL_CTX_add_session(s->session_ctx, s->session))
2300	    && (s->session_ctx->new_session_cb != NULL)) {
2301		CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2302		if (!s->session_ctx->new_session_cb(s, s->session))
2303			SSL_SESSION_free(s->session);
2304	}
2305
2306	/* auto flush every 255 connections */
2307	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2308	    ((i & mode) == mode)) {
2309		if ((((mode & SSL_SESS_CACHE_CLIENT) ?
2310		    s->session_ctx->stats.sess_connect_good :
2311		    s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2312			SSL_CTX_flush_sessions(s->session_ctx, time(NULL));
2313		}
2314	}
2315}
2316
2317const SSL_METHOD *
2318SSL_get_ssl_method(SSL *s)
2319{
2320	return (s->method);
2321}
2322
2323int
2324SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2325{
2326	int	conn = -1;
2327	int	ret = 1;
2328
2329	if (s->method != meth) {
2330		if (s->handshake_func != NULL)
2331			conn = (s->handshake_func == s->method->ssl_connect);
2332
2333		if (s->method->version == meth->version)
2334			s->method = meth;
2335		else {
2336			s->method->ssl_free(s);
2337			s->method = meth;
2338			ret = s->method->ssl_new(s);
2339		}
2340
2341		if (conn == 1)
2342			s->handshake_func = meth->ssl_connect;
2343		else if (conn == 0)
2344			s->handshake_func = meth->ssl_accept;
2345	}
2346	return (ret);
2347}
2348
2349int
2350SSL_get_error(const SSL *s, int i)
2351{
2352	int		 reason;
2353	unsigned long	 l;
2354	BIO		*bio;
2355
2356	if (i > 0)
2357		return (SSL_ERROR_NONE);
2358
2359	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2360	 * etc, where we do encode the error */
2361	if ((l = ERR_peek_error()) != 0) {
2362		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2363			return (SSL_ERROR_SYSCALL);
2364		else
2365			return (SSL_ERROR_SSL);
2366	}
2367
2368	if ((i < 0) && SSL_want_read(s)) {
2369		bio = SSL_get_rbio(s);
2370		if (BIO_should_read(bio)) {
2371			return (SSL_ERROR_WANT_READ);
2372		} else if (BIO_should_write(bio)) {
2373			/*
2374			 * This one doesn't make too much sense...  We never
2375			 * try to write to the rbio, and an application
2376			 * program where rbio and wbio are separate couldn't
2377			 * even know what it should wait for.  However if we
2378			 * ever set s->rwstate incorrectly (so that we have
2379			 * SSL_want_read(s) instead of SSL_want_write(s))
2380			 * and rbio and wbio *are* the same, this test works
2381			 * around that bug; so it might be safer to keep it.
2382			 */
2383			return (SSL_ERROR_WANT_WRITE);
2384		} else if (BIO_should_io_special(bio)) {
2385			reason = BIO_get_retry_reason(bio);
2386			if (reason == BIO_RR_CONNECT)
2387				return (SSL_ERROR_WANT_CONNECT);
2388			else if (reason == BIO_RR_ACCEPT)
2389				return (SSL_ERROR_WANT_ACCEPT);
2390			else
2391				return (SSL_ERROR_SYSCALL); /* unknown */
2392		}
2393	}
2394
2395	if ((i < 0) && SSL_want_write(s)) {
2396		bio = SSL_get_wbio(s);
2397		if (BIO_should_write(bio)) {
2398			return (SSL_ERROR_WANT_WRITE);
2399		} else if (BIO_should_read(bio)) {
2400			/*
2401			 * See above (SSL_want_read(s) with
2402			 * BIO_should_write(bio))
2403			 */
2404			return (SSL_ERROR_WANT_READ);
2405		} else if (BIO_should_io_special(bio)) {
2406			reason = BIO_get_retry_reason(bio);
2407			if (reason == BIO_RR_CONNECT)
2408				return (SSL_ERROR_WANT_CONNECT);
2409			else if (reason == BIO_RR_ACCEPT)
2410				return (SSL_ERROR_WANT_ACCEPT);
2411			else
2412				return (SSL_ERROR_SYSCALL);
2413		}
2414	}
2415	if ((i < 0) && SSL_want_x509_lookup(s)) {
2416		return (SSL_ERROR_WANT_X509_LOOKUP);
2417	}
2418
2419	if (i == 0) {
2420		if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2421		    (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2422		return (SSL_ERROR_ZERO_RETURN);
2423	}
2424	return (SSL_ERROR_SYSCALL);
2425}
2426
2427int
2428SSL_do_handshake(SSL *s)
2429{
2430	int	ret = 1;
2431
2432	if (s->handshake_func == NULL) {
2433		SSLerr(SSL_F_SSL_DO_HANDSHAKE,
2434		    SSL_R_CONNECTION_TYPE_NOT_SET);
2435		return (-1);
2436	}
2437
2438	s->method->ssl_renegotiate_check(s);
2439
2440	if (SSL_in_init(s) || SSL_in_before(s)) {
2441		ret = s->handshake_func(s);
2442	}
2443	return (ret);
2444}
2445
2446/*
2447 * For the next 2 functions, SSL_clear() sets shutdown and so
2448 * one of these calls will reset it
2449 */
2450void
2451SSL_set_accept_state(SSL *s)
2452{
2453	s->server = 1;
2454	s->shutdown = 0;
2455	s->state = SSL_ST_ACCEPT|SSL_ST_BEFORE;
2456	s->handshake_func = s->method->ssl_accept;
2457	/* clear the current cipher */
2458	ssl_clear_cipher_ctx(s);
2459	ssl_clear_hash_ctx(&s->read_hash);
2460	ssl_clear_hash_ctx(&s->write_hash);
2461}
2462
2463void
2464SSL_set_connect_state(SSL *s)
2465{
2466	s->server = 0;
2467	s->shutdown = 0;
2468	s->state = SSL_ST_CONNECT|SSL_ST_BEFORE;
2469	s->handshake_func = s->method->ssl_connect;
2470	/* clear the current cipher */
2471	ssl_clear_cipher_ctx(s);
2472	ssl_clear_hash_ctx(&s->read_hash);
2473	ssl_clear_hash_ctx(&s->write_hash);
2474}
2475
2476int
2477ssl_undefined_function(SSL *s)
2478{
2479	SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,
2480	    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2481	return (0);
2482}
2483
2484int
2485ssl_undefined_void_function(void)
2486{
2487	SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2488	    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2489	return (0);
2490}
2491
2492int
2493ssl_undefined_const_function(const SSL *s)
2494{
2495	SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,
2496	    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2497	return (0);
2498}
2499
2500SSL_METHOD *
2501ssl_bad_method(int ver)
2502{
2503	SSLerr(SSL_F_SSL_BAD_METHOD,
2504	    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2505	return (NULL);
2506}
2507
2508const char *
2509SSL_get_version(const SSL *s)
2510{
2511	if (s->version == TLS1_2_VERSION)
2512		return ("TLSv1.2");
2513	else if (s->version == TLS1_1_VERSION)
2514		return ("TLSv1.1");
2515	else if (s->version == TLS1_VERSION)
2516		return ("TLSv1");
2517	else if (s->version == SSL3_VERSION)
2518		return ("SSLv3");
2519	else
2520		return ("unknown");
2521}
2522
2523SSL *
2524SSL_dup(SSL *s)
2525{
2526	STACK_OF(X509_NAME) *sk;
2527	X509_NAME *xn;
2528	SSL *ret;
2529	int i;
2530
2531	if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2532		return (NULL);
2533
2534	ret->version = s->version;
2535	ret->type = s->type;
2536	ret->method = s->method;
2537
2538	if (s->session != NULL) {
2539		/* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2540		SSL_copy_session_id(ret, s);
2541	} else {
2542		/*
2543		 * No session has been established yet, so we have to expect
2544		 * that s->cert or ret->cert will be changed later --
2545		 * they should not both point to the same object,
2546		 * and thus we can't use SSL_copy_session_id.
2547		 */
2548
2549		ret->method->ssl_free(ret);
2550		ret->method = s->method;
2551		ret->method->ssl_new(ret);
2552
2553		if (s->cert != NULL) {
2554			if (ret->cert != NULL) {
2555				ssl_cert_free(ret->cert);
2556			}
2557			ret->cert = ssl_cert_dup(s->cert);
2558			if (ret->cert == NULL)
2559				goto err;
2560		}
2561
2562		SSL_set_session_id_context(ret,
2563		s->sid_ctx, s->sid_ctx_length);
2564	}
2565
2566	ret->options = s->options;
2567	ret->mode = s->mode;
2568	SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2569	SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2570	ret->msg_callback = s->msg_callback;
2571	ret->msg_callback_arg = s->msg_callback_arg;
2572	SSL_set_verify(ret, SSL_get_verify_mode(s),
2573	SSL_get_verify_callback(s));
2574	SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2575	ret->generate_session_id = s->generate_session_id;
2576
2577	SSL_set_info_callback(ret, SSL_get_info_callback(s));
2578
2579	ret->debug = s->debug;
2580
2581	/* copy app data, a little dangerous perhaps */
2582	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL,
2583	    &ret->ex_data, &s->ex_data))
2584		goto err;
2585
2586	/* setup rbio, and wbio */
2587	if (s->rbio != NULL) {
2588		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2589			goto err;
2590	}
2591	if (s->wbio != NULL) {
2592		if (s->wbio != s->rbio) {
2593			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2594				goto err;
2595		} else
2596			ret->wbio = ret->rbio;
2597	}
2598	ret->rwstate = s->rwstate;
2599	ret->in_handshake = s->in_handshake;
2600	ret->handshake_func = s->handshake_func;
2601	ret->server = s->server;
2602	ret->renegotiate = s->renegotiate;
2603	ret->new_session = s->new_session;
2604	ret->quiet_shutdown = s->quiet_shutdown;
2605	ret->shutdown = s->shutdown;
2606	/* SSL_dup does not really work at any state, though */
2607	ret->state=s->state;
2608	ret->rstate = s->rstate;
2609
2610	/*
2611	 * Would have to copy ret->init_buf, ret->init_msg, ret->init_num,
2612	 * ret->init_off
2613	 */
2614	ret->init_num = 0;
2615
2616	ret->hit = s->hit;
2617
2618	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2619
2620	/* dup the cipher_list and cipher_list_by_id stacks */
2621	if (s->cipher_list != NULL) {
2622		if ((ret->cipher_list =
2623		    sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2624			goto err;
2625	}
2626	if (s->cipher_list_by_id != NULL) {
2627		if ((ret->cipher_list_by_id =
2628		    sk_SSL_CIPHER_dup(s->cipher_list_by_id)) == NULL)
2629			goto err;
2630	}
2631
2632	/* Dup the client_CA list */
2633	if (s->client_CA != NULL) {
2634		if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2635			ret->client_CA = sk;
2636		for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2637			xn = sk_X509_NAME_value(sk, i);
2638			if (sk_X509_NAME_set(sk, i,
2639			    X509_NAME_dup(xn)) == NULL) {
2640				X509_NAME_free(xn);
2641				goto err;
2642			}
2643		}
2644	}
2645
2646	if (0) {
2647err:
2648		if (ret != NULL)
2649			SSL_free(ret);
2650		ret = NULL;
2651	}
2652	return (ret);
2653}
2654
2655void
2656ssl_clear_cipher_ctx(SSL *s)
2657{
2658	EVP_CIPHER_CTX_free(s->enc_read_ctx);
2659	s->enc_read_ctx = NULL;
2660	EVP_CIPHER_CTX_free(s->enc_write_ctx);
2661	s->enc_write_ctx = NULL;
2662
2663#ifndef OPENSSL_NO_COMP
2664	COMP_CTX_free(s->expand);
2665	s->expand = NULL;
2666	COMP_CTX_free(s->compress);
2667	s->compress = NULL;
2668#endif
2669}
2670
2671/* Fix this function so that it takes an optional type parameter */
2672X509 *
2673SSL_get_certificate(const SSL *s)
2674{
2675	if (s->cert != NULL)
2676		return (s->cert->key->x509);
2677	else
2678		return (NULL);
2679}
2680
2681/* Fix this function so that it takes an optional type parameter */
2682EVP_PKEY *
2683SSL_get_privatekey(SSL *s)
2684{
2685	if (s->cert != NULL)
2686		return (s->cert->key->privatekey);
2687	else
2688		return (NULL);
2689}
2690
2691const SSL_CIPHER *
2692SSL_get_current_cipher(const SSL *s)
2693{
2694	if ((s->session != NULL) && (s->session->cipher != NULL))
2695		return (s->session->cipher);
2696	return (NULL);
2697}
2698#ifdef OPENSSL_NO_COMP
2699const void *
2700SSL_get_current_compression(SSL *s)
2701{
2702	return (NULL);
2703}
2704
2705const void *
2706SSL_get_current_expansion(SSL *s)
2707{
2708	return (NULL);
2709}
2710#else
2711
2712const COMP_METHOD *
2713SSL_get_current_compression(SSL *s)
2714{
2715	if (s->compress != NULL)
2716		return (s->compress->meth);
2717	return (NULL);
2718}
2719
2720const COMP_METHOD *
2721SSL_get_current_expansion(SSL *s)
2722{
2723	if (s->expand != NULL)
2724		return (s->expand->meth);
2725	return (NULL);
2726}
2727#endif
2728
2729int
2730ssl_init_wbio_buffer(SSL *s, int push)
2731{
2732	BIO	*bbio;
2733
2734	if (s->bbio == NULL) {
2735		bbio = BIO_new(BIO_f_buffer());
2736		if (bbio == NULL)
2737			return (0);
2738		s->bbio = bbio;
2739	} else {
2740		bbio = s->bbio;
2741		if (s->bbio == s->wbio)
2742			s->wbio = BIO_pop(s->wbio);
2743	}
2744	(void)BIO_reset(bbio);
2745/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2746	if (!BIO_set_read_buffer_size(bbio, 1)) {
2747		SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,
2748		    ERR_R_BUF_LIB);
2749		return (0);
2750	}
2751	if (push) {
2752		if (s->wbio != bbio)
2753			s->wbio = BIO_push(bbio, s->wbio);
2754	} else {
2755		if (s->wbio == bbio)
2756			s->wbio = BIO_pop(bbio);
2757	}
2758	return (1);
2759}
2760
2761void
2762ssl_free_wbio_buffer(SSL *s)
2763{
2764	if (s->bbio == NULL)
2765		return;
2766
2767	if (s->bbio == s->wbio) {
2768		/* remove buffering */
2769		s->wbio = BIO_pop(s->wbio);
2770	}
2771	BIO_free(s->bbio);
2772	s->bbio = NULL;
2773}
2774
2775void
2776SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2777{
2778	ctx->quiet_shutdown = mode;
2779}
2780
2781int
2782SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2783{
2784	return (ctx->quiet_shutdown);
2785}
2786
2787void
2788SSL_set_quiet_shutdown(SSL *s, int mode)
2789{
2790	s->quiet_shutdown = mode;
2791}
2792
2793int
2794SSL_get_quiet_shutdown(const SSL *s)
2795{
2796	return (s->quiet_shutdown);
2797}
2798
2799void
2800SSL_set_shutdown(SSL *s, int mode)
2801{
2802	s->shutdown = mode;
2803}
2804
2805int
2806SSL_get_shutdown(const SSL *s)
2807{
2808	return (s->shutdown);
2809}
2810
2811int
2812SSL_version(const SSL *s)
2813{
2814	return (s->version);
2815}
2816
2817SSL_CTX *
2818SSL_get_SSL_CTX(const SSL *ssl)
2819{
2820	return (ssl->ctx);
2821}
2822
2823SSL_CTX *
2824SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2825{
2826	if (ssl->ctx == ctx)
2827		return (ssl->ctx);
2828	if (ctx == NULL)
2829		ctx = ssl->initial_ctx;
2830	if (ssl->cert != NULL)
2831		ssl_cert_free(ssl->cert);
2832	ssl->cert = ssl_cert_dup(ctx->cert);
2833	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
2834	if (ssl->ctx != NULL)
2835		SSL_CTX_free(ssl->ctx); /* decrement reference count */
2836	ssl->ctx = ctx;
2837	return (ssl->ctx);
2838}
2839
2840int
2841SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2842{
2843	return (X509_STORE_set_default_paths(ctx->cert_store));
2844}
2845
2846int
2847SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2848    const char *CApath)
2849{
2850	return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
2851}
2852
2853void
2854SSL_set_info_callback(SSL *ssl, void (*cb)(const SSL *ssl, int type, int val))
2855{
2856	ssl->info_callback = cb;
2857}
2858
2859void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl, int type, int val)
2860{
2861	return (ssl->info_callback);
2862}
2863
2864int
2865SSL_state(const SSL *ssl)
2866{
2867	return (ssl->state);
2868}
2869
2870void
2871SSL_set_state(SSL *ssl, int state)
2872{
2873	ssl->state = state;
2874}
2875
2876void
2877SSL_set_verify_result(SSL *ssl, long arg)
2878{
2879	ssl->verify_result = arg;
2880}
2881
2882long
2883SSL_get_verify_result(const SSL *ssl)
2884{
2885	return (ssl->verify_result);
2886}
2887
2888int
2889SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2890    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2891{
2892	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2893	    new_func, dup_func, free_func));
2894}
2895
2896int
2897SSL_set_ex_data(SSL *s, int idx, void *arg)
2898{
2899	return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
2900}
2901
2902void *
2903SSL_get_ex_data(const SSL *s, int idx)
2904{
2905	return (CRYPTO_get_ex_data(&s->ex_data, idx));
2906}
2907
2908int
2909SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2910    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2911{
2912	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2913	    new_func, dup_func, free_func));
2914}
2915
2916int
2917SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
2918{
2919	return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
2920}
2921
2922void *
2923SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
2924{
2925	return (CRYPTO_get_ex_data(&s->ex_data, idx));
2926}
2927
2928int
2929ssl_ok(SSL *s)
2930{
2931	return (1);
2932}
2933
2934X509_STORE *
2935SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2936{
2937	return (ctx->cert_store);
2938}
2939
2940void
2941SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
2942{
2943	if (ctx->cert_store != NULL)
2944		X509_STORE_free(ctx->cert_store);
2945	ctx->cert_store = store;
2946}
2947
2948int
2949SSL_want(const SSL *s)
2950{
2951	return (s->rwstate);
2952}
2953
2954void
2955SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb)(SSL *ssl, int is_export,
2956    int keylength))
2957{
2958	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2959}
2960
2961void
2962SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb)(SSL *ssl, int is_export,
2963    int keylength))
2964{
2965	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2966}
2967
2968void
2969SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx, DH *(*dh)(SSL *ssl, int is_export,
2970    int keylength))
2971{
2972	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2973}
2974
2975void
2976SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh)(SSL *ssl, int is_export,
2977    int keylength))
2978{
2979	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2980}
2981
2982void
2983SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx, EC_KEY *(*ecdh)(SSL *ssl,
2984    int is_export, int keylength))
2985{
2986	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
2987	    (void (*)(void))ecdh);
2988}
2989
2990void
2991SSL_set_tmp_ecdh_callback(SSL *ssl, EC_KEY *(*ecdh)(SSL *ssl, int is_export,
2992    int keylength))
2993{
2994	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2995}
2996
2997#ifndef OPENSSL_NO_PSK
2998int
2999SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3000{
3001	if (identity_hint != NULL && strlen(identity_hint) >
3002	    PSK_MAX_IDENTITY_LEN) {
3003		SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3004		    SSL_R_DATA_LENGTH_TOO_LONG);
3005		return (0);
3006	}
3007	free(ctx->psk_identity_hint);
3008	if (identity_hint != NULL) {
3009		ctx->psk_identity_hint = BUF_strdup(identity_hint);
3010		if (ctx->psk_identity_hint == NULL)
3011			return (0);
3012	} else
3013		ctx->psk_identity_hint = NULL;
3014	return (1);
3015}
3016
3017int
3018SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3019{
3020	if (s == NULL)
3021		return (0);
3022
3023	if (s->session == NULL)
3024		return (1); /* session not created yet, ignored */
3025
3026	if (identity_hint != NULL &&
3027	    strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3028		SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT,
3029		    SSL_R_DATA_LENGTH_TOO_LONG);
3030		return (0);
3031	}
3032	free(s->session->psk_identity_hint);
3033	if (identity_hint != NULL) {
3034		s->session->psk_identity_hint = BUF_strdup(identity_hint);
3035		if (s->session->psk_identity_hint == NULL)
3036			return (0);
3037	} else
3038		s->session->psk_identity_hint = NULL;
3039	return (1);
3040}
3041
3042const char *
3043SSL_get_psk_identity_hint(const SSL *s)
3044{
3045	if (s == NULL || s->session == NULL)
3046		return (NULL);
3047	return (s->session->psk_identity_hint);
3048}
3049
3050const char *
3051SSL_get_psk_identity(const SSL *s)
3052{
3053	if (s == NULL || s->session == NULL)
3054		return (NULL);
3055	return (s->session->psk_identity);
3056}
3057
3058void
3059SSL_set_psk_client_callback(SSL *s, unsigned int (*cb)(SSL *ssl,
3060    const char *hint, char *identity, unsigned int max_identity_len,
3061    unsigned char *psk, unsigned int max_psk_len))
3062{
3063	s->psk_client_callback = cb;
3064}
3065
3066void
3067SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, unsigned int (*cb)(SSL *ssl,
3068    const char *hint, char *identity, unsigned int max_identity_len,
3069    unsigned char *psk, unsigned int max_psk_len))
3070{
3071	ctx->psk_client_callback = cb;
3072}
3073
3074void
3075SSL_set_psk_server_callback(SSL *s, unsigned int (*cb)(SSL *ssl,
3076    const char *identity, unsigned char *psk, unsigned int max_psk_len))
3077{
3078	s->psk_server_callback = cb;
3079}
3080
3081void
3082SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, unsigned int (*cb)(SSL *ssl,
3083    const char *identity, unsigned char *psk, unsigned int max_psk_len))
3084{
3085	ctx->psk_server_callback = cb;
3086}
3087#endif
3088
3089void
3090SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version,
3091    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3092{
3093	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK,
3094	    (void (*)(void))cb);
3095}
3096
3097void
3098SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version,
3099    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3100{
3101	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3102}
3103
3104/*
3105 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3106 * variable, freeing EVP_MD_CTX previously stored in that variable, if
3107 * any. If EVP_MD pointer is passed, initializes ctx with this md
3108 * Returns newly allocated ctx;
3109 */
3110EVP_MD_CTX *
3111ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3112{
3113	ssl_clear_hash_ctx(hash);
3114	*hash = EVP_MD_CTX_create();
3115	if (*hash != NULL && md != NULL)
3116		EVP_DigestInit_ex(*hash, md, NULL);
3117	return (*hash);
3118}
3119
3120void
3121ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3122{
3123	if (*hash)
3124		EVP_MD_CTX_destroy(*hash);
3125	*hash = NULL;
3126}
3127
3128void
3129SSL_set_debug(SSL *s, int debug)
3130{
3131	s->debug = debug;
3132}
3133
3134int
3135SSL_cache_hit(SSL *s)
3136{
3137	return (s->hit);
3138}
3139
3140IMPLEMENT_STACK_OF(SSL_CIPHER)
3141IMPLEMENT_STACK_OF(SSL_COMP)
3142IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3143    ssl_cipher_id);
3144