ssl_lib.c revision 1.100
1/* $OpenBSD: ssl_lib.c,v 1.100 2015/02/22 15:29:39 jsing Exp $ */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143#include <stdio.h>
144
145#include "ssl_locl.h"
146
147#include <openssl/bn.h>
148#include <openssl/dh.h>
149#include <openssl/lhash.h>
150#include <openssl/objects.h>
151#include <openssl/ocsp.h>
152#include <openssl/x509v3.h>
153
154#ifndef OPENSSL_NO_ENGINE
155#include <openssl/engine.h>
156#endif
157
158const char *SSL_version_str = OPENSSL_VERSION_TEXT;
159
160SSL3_ENC_METHOD ssl3_undef_enc_method = {
161	/*
162	 * Evil casts, but these functions are only called if there's a
163	 * library bug.
164	 */
165	.enc = (int (*)(SSL *, int))ssl_undefined_function,
166	.mac = (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
167	.setup_key_block = ssl_undefined_function,
168	.generate_master_secret = (int (*)(SSL *, unsigned char *,
169	    unsigned char *, int))ssl_undefined_function,
170	.change_cipher_state = (int (*)(SSL*, int))ssl_undefined_function,
171	.final_finish_mac = (int (*)(SSL *,  const char*, int,
172	    unsigned char *))ssl_undefined_function,
173	.finish_mac_length = 0,
174	.cert_verify_mac = (int (*)(SSL *, int,
175	    unsigned char *))ssl_undefined_function,
176	.client_finished_label = NULL,
177	.client_finished_label_len = 0,
178	.server_finished_label = NULL,
179	.server_finished_label_len = 0,
180	.alert_value = (int (*)(int))ssl_undefined_function,
181	.export_keying_material = (int (*)(SSL *, unsigned char *, size_t,
182	    const char *, size_t, const unsigned char *, size_t,
183	    int use_context))ssl_undefined_function,
184	.enc_flags = 0,
185};
186
187int
188SSL_clear(SSL *s)
189{
190	if (s->method == NULL) {
191		SSLerr(SSL_F_SSL_CLEAR,
192		    SSL_R_NO_METHOD_SPECIFIED);
193		return (0);
194	}
195
196	if (ssl_clear_bad_session(s)) {
197		SSL_SESSION_free(s->session);
198		s->session = NULL;
199	}
200
201	s->error = 0;
202	s->hit = 0;
203	s->shutdown = 0;
204
205	if (s->renegotiate) {
206		SSLerr(SSL_F_SSL_CLEAR,
207		    ERR_R_INTERNAL_ERROR);
208		return (0);
209	}
210
211	s->type = 0;
212
213	s->state = SSL_ST_BEFORE|((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
214
215	s->version = s->method->version;
216	s->client_version = s->version;
217	s->rwstate = SSL_NOTHING;
218	s->rstate = SSL_ST_READ_HEADER;
219
220	if (s->init_buf != NULL) {
221		BUF_MEM_free(s->init_buf);
222		s->init_buf = NULL;
223	}
224
225	ssl_clear_cipher_ctx(s);
226	ssl_clear_hash_ctx(&s->read_hash);
227	ssl_clear_hash_ctx(&s->write_hash);
228
229	s->first_packet = 0;
230
231	/*
232	 * Check to see if we were changed into a different method, if
233	 * so, revert back if we are not doing session-id reuse.
234	 */
235	if (!s->in_handshake && (s->session == NULL) &&
236	    (s->method != s->ctx->method)) {
237		s->method->ssl_free(s);
238		s->method = s->ctx->method;
239		if (!s->method->ssl_new(s))
240			return (0);
241	} else
242		s->method->ssl_clear(s);
243	return (1);
244}
245
246/* Used to change an SSL_CTXs default SSL method type */
247int
248SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
249{
250	STACK_OF(SSL_CIPHER)	*sk;
251
252	ctx->method = meth;
253
254	sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
255	    &(ctx->cipher_list_by_id), SSL_DEFAULT_CIPHER_LIST);
256	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
257		SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
258		    SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
259		return (0);
260	}
261	return (1);
262}
263
264SSL *
265SSL_new(SSL_CTX *ctx)
266{
267	SSL	*s;
268
269	if (ctx == NULL) {
270		SSLerr(SSL_F_SSL_NEW,
271		    SSL_R_NULL_SSL_CTX);
272		return (NULL);
273	}
274	if (ctx->method == NULL) {
275		SSLerr(SSL_F_SSL_NEW,
276		    SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
277		return (NULL);
278	}
279
280	s = calloc(1, sizeof(SSL));
281	if (s == NULL)
282		goto err;
283
284
285	s->options = ctx->options;
286	s->mode = ctx->mode;
287	s->max_cert_list = ctx->max_cert_list;
288
289	if (ctx->cert != NULL) {
290		/*
291		 * Earlier library versions used to copy the pointer to
292		 * the CERT, not its contents; only when setting new
293		 * parameters for the per-SSL copy, ssl_cert_new would be
294		 * called (and the direct reference to the per-SSL_CTX
295		 * settings would be lost, but those still were indirectly
296		 * accessed for various purposes, and for that reason they
297		 * used to be known as s->ctx->default_cert).
298		 * Now we don't look at the SSL_CTX's CERT after having
299		 * duplicated it once.
300		*/
301		s->cert = ssl_cert_dup(ctx->cert);
302		if (s->cert == NULL)
303			goto err;
304	} else
305		s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
306
307	s->read_ahead = ctx->read_ahead;
308	s->msg_callback = ctx->msg_callback;
309	s->msg_callback_arg = ctx->msg_callback_arg;
310	s->verify_mode = ctx->verify_mode;
311	s->sid_ctx_length = ctx->sid_ctx_length;
312	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
313	memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
314	s->verify_callback = ctx->default_verify_callback;
315	s->generate_session_id = ctx->generate_session_id;
316
317	s->param = X509_VERIFY_PARAM_new();
318	if (!s->param)
319		goto err;
320	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
321	s->quiet_shutdown = ctx->quiet_shutdown;
322	s->max_send_fragment = ctx->max_send_fragment;
323
324	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
325	s->ctx = ctx;
326	s->tlsext_debug_cb = 0;
327	s->tlsext_debug_arg = NULL;
328	s->tlsext_ticket_expected = 0;
329	s->tlsext_status_type = -1;
330	s->tlsext_status_expected = 0;
331	s->tlsext_ocsp_ids = NULL;
332	s->tlsext_ocsp_exts = NULL;
333	s->tlsext_ocsp_resp = NULL;
334	s->tlsext_ocsp_resplen = -1;
335	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
336	s->initial_ctx = ctx;
337	s->next_proto_negotiated = NULL;
338
339	if (s->ctx->alpn_client_proto_list != NULL) {
340		s->alpn_client_proto_list =
341		    malloc(s->ctx->alpn_client_proto_list_len);
342		if (s->alpn_client_proto_list == NULL)
343			goto err;
344		memcpy(s->alpn_client_proto_list,
345		    s->ctx->alpn_client_proto_list,
346		    s->ctx->alpn_client_proto_list_len);
347		s->alpn_client_proto_list_len =
348		    s->ctx->alpn_client_proto_list_len;
349	}
350
351	s->verify_result = X509_V_OK;
352
353	s->method = ctx->method;
354
355	if (!s->method->ssl_new(s))
356		goto err;
357
358	s->references = 1;
359	s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
360
361	SSL_clear(s);
362
363	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
364
365
366	return (s);
367err:
368	if (s != NULL) {
369		if (s->cert != NULL)
370			ssl_cert_free(s->cert);
371		SSL_CTX_free(s->ctx); /* decrement reference count */
372		free(s);
373	}
374	SSLerr(SSL_F_SSL_NEW,
375	    ERR_R_MALLOC_FAILURE);
376	return (NULL);
377}
378
379int
380SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
381    unsigned int sid_ctx_len)
382{
383	if (sid_ctx_len > sizeof ctx->sid_ctx) {
384		SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
385		    SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
386		return (0);
387	}
388	ctx->sid_ctx_length = sid_ctx_len;
389	memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
390
391	return (1);
392}
393
394int
395SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
396    unsigned int sid_ctx_len)
397{
398	if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
399		SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
400		    SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
401		return (0);
402	}
403	ssl->sid_ctx_length = sid_ctx_len;
404	memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
405
406	return (1);
407}
408
409int
410SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
411{
412	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
413	ctx->generate_session_id = cb;
414	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
415	return (1);
416}
417
418int
419SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
420{
421	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
422	ssl->generate_session_id = cb;
423	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
424	return (1);
425}
426
427int
428SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
429    unsigned int id_len)
430{
431	/*
432	 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp
433	 * shows how we can "construct" a session to give us the desired
434	 * check - ie. to find if there's a session in the hash table
435	 * that would conflict with any new session built out of this
436	 * id/id_len and the ssl_version in use by this SSL.
437	 */
438	SSL_SESSION r, *p;
439
440	if (id_len > sizeof r.session_id)
441		return (0);
442
443	r.ssl_version = ssl->version;
444	r.session_id_length = id_len;
445	memcpy(r.session_id, id, id_len);
446
447	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
448	p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
449	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
450	return (p != NULL);
451}
452
453int
454SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
455{
456	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
457}
458
459int
460SSL_set_purpose(SSL *s, int purpose)
461{
462	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
463}
464
465int
466SSL_CTX_set_trust(SSL_CTX *s, int trust)
467{
468	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
469}
470
471int
472SSL_set_trust(SSL *s, int trust)
473{
474	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
475}
476
477int
478SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
479{
480	return (X509_VERIFY_PARAM_set1(ctx->param, vpm));
481}
482
483int
484SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
485{
486	return (X509_VERIFY_PARAM_set1(ssl->param, vpm));
487}
488
489void
490SSL_free(SSL *s)
491{
492	int	i;
493
494	if (s == NULL)
495		return;
496
497	i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
498	if (i > 0)
499		return;
500
501	if (s->param)
502		X509_VERIFY_PARAM_free(s->param);
503
504	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
505
506	if (s->bbio != NULL) {
507		/* If the buffering BIO is in place, pop it off */
508		if (s->bbio == s->wbio) {
509			s->wbio = BIO_pop(s->wbio);
510		}
511		BIO_free(s->bbio);
512		s->bbio = NULL;
513	}
514	if (s->rbio != NULL)
515		BIO_free_all(s->rbio);
516	if ((s->wbio != NULL) && (s->wbio != s->rbio))
517		BIO_free_all(s->wbio);
518
519	if (s->init_buf != NULL)
520		BUF_MEM_free(s->init_buf);
521
522	/* add extra stuff */
523	if (s->cipher_list != NULL)
524		sk_SSL_CIPHER_free(s->cipher_list);
525	if (s->cipher_list_by_id != NULL)
526		sk_SSL_CIPHER_free(s->cipher_list_by_id);
527
528	/* Make the next call work :-) */
529	if (s->session != NULL) {
530		ssl_clear_bad_session(s);
531		SSL_SESSION_free(s->session);
532	}
533
534	ssl_clear_cipher_ctx(s);
535	ssl_clear_hash_ctx(&s->read_hash);
536	ssl_clear_hash_ctx(&s->write_hash);
537
538	if (s->cert != NULL)
539		ssl_cert_free(s->cert);
540	/* Free up if allocated */
541
542	free(s->tlsext_hostname);
543	SSL_CTX_free(s->initial_ctx);
544	free(s->tlsext_ecpointformatlist);
545	free(s->tlsext_ellipticcurvelist);
546	if (s->tlsext_ocsp_exts)
547		sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
548		    X509_EXTENSION_free);
549	if (s->tlsext_ocsp_ids)
550		sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
551	free(s->tlsext_ocsp_resp);
552
553	if (s->client_CA != NULL)
554		sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
555
556	if (s->method != NULL)
557		s->method->ssl_free(s);
558
559	SSL_CTX_free(s->ctx);
560
561
562	free(s->next_proto_negotiated);
563	free(s->alpn_client_proto_list);
564
565#ifndef OPENSSL_NO_SRTP
566	if (s->srtp_profiles)
567		sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
568#endif
569
570	free(s);
571}
572
573void
574SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
575{
576	/* If the output buffering BIO is still in place, remove it */
577	if (s->bbio != NULL) {
578		if (s->wbio == s->bbio) {
579			s->wbio = s->wbio->next_bio;
580			s->bbio->next_bio = NULL;
581		}
582	}
583	if ((s->rbio != NULL) && (s->rbio != rbio))
584		BIO_free_all(s->rbio);
585	if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
586		BIO_free_all(s->wbio);
587	s->rbio = rbio;
588	s->wbio = wbio;
589}
590
591BIO *
592SSL_get_rbio(const SSL *s)
593{
594	return (s->rbio);
595}
596
597BIO *
598SSL_get_wbio(const SSL *s)
599{
600	return (s->wbio);
601}
602
603int
604SSL_get_fd(const SSL *s)
605{
606	return (SSL_get_rfd(s));
607}
608
609int
610SSL_get_rfd(const SSL *s)
611{
612	int	 ret = -1;
613	BIO	*b, *r;
614
615	b = SSL_get_rbio(s);
616	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
617	if (r != NULL)
618		BIO_get_fd(r, &ret);
619	return (ret);
620}
621
622int
623SSL_get_wfd(const SSL *s)
624{
625	int	 ret = -1;
626	BIO	*b, *r;
627
628	b = SSL_get_wbio(s);
629	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
630	if (r != NULL)
631		BIO_get_fd(r, &ret);
632	return (ret);
633}
634
635int
636SSL_set_fd(SSL *s, int fd)
637{
638	int	 ret = 0;
639	BIO	*bio = NULL;
640
641	bio = BIO_new(BIO_s_socket());
642
643	if (bio == NULL) {
644		SSLerr(SSL_F_SSL_SET_FD,
645		    ERR_R_BUF_LIB);
646		goto err;
647	}
648	BIO_set_fd(bio, fd, BIO_NOCLOSE);
649	SSL_set_bio(s, bio, bio);
650	ret = 1;
651err:
652	return (ret);
653}
654
655int
656SSL_set_wfd(SSL *s, int fd)
657{
658	int	 ret = 0;
659	BIO	*bio = NULL;
660
661	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
662	    || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
663		bio = BIO_new(BIO_s_socket());
664
665		if (bio == NULL) {
666			SSLerr(SSL_F_SSL_SET_WFD,
667			    ERR_R_BUF_LIB);
668			goto err;
669		}
670		BIO_set_fd(bio, fd, BIO_NOCLOSE);
671		SSL_set_bio(s, SSL_get_rbio(s), bio);
672	} else
673		SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
674	ret = 1;
675err:
676	return (ret);
677}
678
679int
680SSL_set_rfd(SSL *s, int fd)
681{
682	int	 ret = 0;
683	BIO	*bio = NULL;
684
685	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
686	    || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
687		bio = BIO_new(BIO_s_socket());
688
689		if (bio == NULL) {
690			SSLerr(SSL_F_SSL_SET_RFD,
691			    ERR_R_BUF_LIB);
692			goto err;
693		}
694		BIO_set_fd(bio, fd, BIO_NOCLOSE);
695		SSL_set_bio(s, bio, SSL_get_wbio(s));
696	} else
697		SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
698	ret = 1;
699err:
700	return (ret);
701}
702
703
704/* return length of latest Finished message we sent, copy to 'buf' */
705size_t
706SSL_get_finished(const SSL *s, void *buf, size_t count)
707{
708	size_t	ret = 0;
709
710	if (s->s3 != NULL) {
711		ret = s->s3->tmp.finish_md_len;
712		if (count > ret)
713			count = ret;
714		memcpy(buf, s->s3->tmp.finish_md, count);
715	}
716	return (ret);
717}
718
719/* return length of latest Finished message we expected, copy to 'buf' */
720size_t
721SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
722{
723	size_t	ret = 0;
724
725	if (s->s3 != NULL) {
726		ret = s->s3->tmp.peer_finish_md_len;
727		if (count > ret)
728			count = ret;
729		memcpy(buf, s->s3->tmp.peer_finish_md, count);
730	}
731	return (ret);
732}
733
734
735int
736SSL_get_verify_mode(const SSL *s)
737{
738	return (s->verify_mode);
739}
740
741int
742SSL_get_verify_depth(const SSL *s)
743{
744	return (X509_VERIFY_PARAM_get_depth(s->param));
745}
746
747int
748(*SSL_get_verify_callback(const SSL *s))(int, X509_STORE_CTX *)
749{
750	return (s->verify_callback);
751}
752
753int
754SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
755{
756	return (ctx->verify_mode);
757}
758
759int
760SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
761{
762	return (X509_VERIFY_PARAM_get_depth(ctx->param));
763}
764
765int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int, X509_STORE_CTX *)
766{
767	return (ctx->default_verify_callback);
768}
769
770void
771SSL_set_verify(SSL *s, int mode,
772    int (*callback)(int ok, X509_STORE_CTX *ctx))
773{
774	s->verify_mode = mode;
775	if (callback != NULL)
776		s->verify_callback = callback;
777}
778
779void
780SSL_set_verify_depth(SSL *s, int depth)
781{
782	X509_VERIFY_PARAM_set_depth(s->param, depth);
783}
784
785void
786SSL_set_read_ahead(SSL *s, int yes)
787{
788	s->read_ahead = yes;
789}
790
791int
792SSL_get_read_ahead(const SSL *s)
793{
794	return (s->read_ahead);
795}
796
797int
798SSL_pending(const SSL *s)
799{
800	/*
801	 * SSL_pending cannot work properly if read-ahead is enabled
802	 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
803	 * and it is impossible to fix since SSL_pending cannot report
804	 * errors that may be observed while scanning the new data.
805	 * (Note that SSL_pending() is often used as a boolean value,
806	 * so we'd better not return -1.)
807	 */
808	return (s->method->ssl_pending(s));
809}
810
811X509 *
812SSL_get_peer_certificate(const SSL *s)
813{
814	X509	*r;
815
816	if ((s == NULL) || (s->session == NULL))
817		r = NULL;
818	else
819		r = s->session->peer;
820
821	if (r == NULL)
822		return (r);
823
824	CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
825
826	return (r);
827}
828
829STACK_OF(X509) *
830SSL_get_peer_cert_chain(const SSL *s)
831{
832	STACK_OF(X509)	*r;
833
834	if ((s == NULL) || (s->session == NULL) ||
835	    (s->session->sess_cert == NULL))
836		r = NULL;
837	else
838		r = s->session->sess_cert->cert_chain;
839
840	/*
841	 * If we are a client, cert_chain includes the peer's own
842	 * certificate;
843	 * if we are a server, it does not.
844	 */
845	return (r);
846}
847
848/*
849 * Now in theory, since the calling process own 't' it should be safe to
850 * modify.  We need to be able to read f without being hassled
851 */
852void
853SSL_copy_session_id(SSL *t, const SSL *f)
854{
855	CERT	*tmp;
856
857	/* Do we need to to SSL locking? */
858	SSL_set_session(t, SSL_get_session(f));
859
860	/*
861	 * What if we are setup as SSLv2 but want to talk SSLv3 or
862	 * vice-versa.
863	 */
864	if (t->method != f->method) {
865		t->method->ssl_free(t);	/* cleanup current */
866		t->method=f->method;	/* change method */
867		t->method->ssl_new(t);	/* setup new */
868	}
869
870	tmp = t->cert;
871	if (f->cert != NULL) {
872		CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
873		t->cert = f->cert;
874	} else
875		t->cert = NULL;
876	if (tmp != NULL)
877		ssl_cert_free(tmp);
878	SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length);
879}
880
881/* Fix this so it checks all the valid key/cert options */
882int
883SSL_CTX_check_private_key(const SSL_CTX *ctx)
884{
885	if ((ctx == NULL) || (ctx->cert == NULL) ||
886	    (ctx->cert->key->x509 == NULL)) {
887		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
888		    SSL_R_NO_CERTIFICATE_ASSIGNED);
889		return (0);
890	}
891	if (ctx->cert->key->privatekey == NULL) {
892		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
893		    SSL_R_NO_PRIVATE_KEY_ASSIGNED);
894		return (0);
895	}
896	return (X509_check_private_key(ctx->cert->key->x509,
897	    ctx->cert->key->privatekey));
898}
899
900/* Fix this function so that it takes an optional type parameter */
901int
902SSL_check_private_key(const SSL *ssl)
903{
904	if (ssl == NULL) {
905		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,
906		    ERR_R_PASSED_NULL_PARAMETER);
907		return (0);
908	}
909	if (ssl->cert == NULL) {
910		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,
911		    SSL_R_NO_CERTIFICATE_ASSIGNED);
912		return (0);
913	}
914	if (ssl->cert->key->x509 == NULL) {
915		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,
916		    SSL_R_NO_CERTIFICATE_ASSIGNED);
917		return (0);
918	}
919	if (ssl->cert->key->privatekey == NULL) {
920		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,
921		    SSL_R_NO_PRIVATE_KEY_ASSIGNED);
922		return (0);
923	}
924	return (X509_check_private_key(ssl->cert->key->x509,
925	    ssl->cert->key->privatekey));
926}
927
928int
929SSL_accept(SSL *s)
930{
931	if (s->handshake_func == 0)
932		SSL_set_accept_state(s); /* Not properly initialized yet */
933
934	return (s->method->ssl_accept(s));
935}
936
937int
938SSL_connect(SSL *s)
939{
940	if (s->handshake_func == 0)
941		SSL_set_connect_state(s); /* Not properly initialized yet */
942
943	return (s->method->ssl_connect(s));
944}
945
946long
947SSL_get_default_timeout(const SSL *s)
948{
949	return (s->method->get_timeout());
950}
951
952int
953SSL_read(SSL *s, void *buf, int num)
954{
955	if (s->handshake_func == 0) {
956		SSLerr(SSL_F_SSL_READ,
957		    SSL_R_UNINITIALIZED);
958		return (-1);
959	}
960
961	if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
962		s->rwstate = SSL_NOTHING;
963		return (0);
964	}
965	return (s->method->ssl_read(s, buf, num));
966}
967
968int
969SSL_peek(SSL *s, void *buf, int num)
970{
971	if (s->handshake_func == 0) {
972		SSLerr(SSL_F_SSL_PEEK,
973		    SSL_R_UNINITIALIZED);
974		return (-1);
975	}
976
977	if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
978		return (0);
979	}
980	return (s->method->ssl_peek(s, buf, num));
981}
982
983int
984SSL_write(SSL *s, const void *buf, int num)
985{
986	if (s->handshake_func == 0) {
987		SSLerr(SSL_F_SSL_WRITE,
988		    SSL_R_UNINITIALIZED);
989		return (-1);
990	}
991
992	if (s->shutdown & SSL_SENT_SHUTDOWN) {
993		s->rwstate = SSL_NOTHING;
994		SSLerr(SSL_F_SSL_WRITE,
995		    SSL_R_PROTOCOL_IS_SHUTDOWN);
996		return (-1);
997	}
998	return (s->method->ssl_write(s, buf, num));
999}
1000
1001int
1002SSL_shutdown(SSL *s)
1003{
1004	/*
1005	 * Note that this function behaves differently from what one might
1006	 * expect.  Return values are 0 for no success (yet),
1007	 * 1 for success; but calling it once is usually not enough,
1008	 * even if blocking I/O is used (see ssl3_shutdown).
1009	 */
1010
1011	if (s->handshake_func == 0) {
1012		SSLerr(SSL_F_SSL_SHUTDOWN,
1013		    SSL_R_UNINITIALIZED);
1014		return (-1);
1015	}
1016
1017	if ((s != NULL) && !SSL_in_init(s))
1018		return (s->method->ssl_shutdown(s));
1019	else
1020		return (1);
1021}
1022
1023int
1024SSL_renegotiate(SSL *s)
1025{
1026	if (s->renegotiate == 0)
1027		s->renegotiate = 1;
1028
1029	s->new_session = 1;
1030
1031	return (s->method->ssl_renegotiate(s));
1032}
1033
1034int
1035SSL_renegotiate_abbreviated(SSL *s)
1036{
1037	if (s->renegotiate == 0)
1038		s->renegotiate = 1;
1039
1040	s->new_session = 0;
1041
1042	return (s->method->ssl_renegotiate(s));
1043}
1044
1045int
1046SSL_renegotiate_pending(SSL *s)
1047{
1048	/*
1049	 * Becomes true when negotiation is requested;
1050	 * false again once a handshake has finished.
1051	 */
1052	return (s->renegotiate != 0);
1053}
1054
1055long
1056SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1057{
1058	long	l;
1059
1060	switch (cmd) {
1061	case SSL_CTRL_GET_READ_AHEAD:
1062		return (s->read_ahead);
1063	case SSL_CTRL_SET_READ_AHEAD:
1064		l = s->read_ahead;
1065		s->read_ahead = larg;
1066		return (l);
1067
1068	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1069		s->msg_callback_arg = parg;
1070		return (1);
1071
1072	case SSL_CTRL_OPTIONS:
1073		return (s->options|=larg);
1074	case SSL_CTRL_CLEAR_OPTIONS:
1075		return (s->options&=~larg);
1076	case SSL_CTRL_MODE:
1077		return (s->mode|=larg);
1078	case SSL_CTRL_CLEAR_MODE:
1079		return (s->mode &=~larg);
1080	case SSL_CTRL_GET_MAX_CERT_LIST:
1081		return (s->max_cert_list);
1082	case SSL_CTRL_SET_MAX_CERT_LIST:
1083		l = s->max_cert_list;
1084		s->max_cert_list = larg;
1085		return (l);
1086	case SSL_CTRL_SET_MTU:
1087#ifndef OPENSSL_NO_DTLS1
1088		if (larg < (long)dtls1_min_mtu())
1089			return (0);
1090#endif
1091		if (SSL_IS_DTLS(s)) {
1092			s->d1->mtu = larg;
1093			return (larg);
1094		}
1095		return (0);
1096	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1097		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1098			return (0);
1099		s->max_send_fragment = larg;
1100		return (1);
1101	case SSL_CTRL_GET_RI_SUPPORT:
1102		if (s->s3)
1103			return (s->s3->send_connection_binding);
1104		else return (0);
1105	default:
1106		return (s->method->ssl_ctrl(s, cmd, larg, parg));
1107	}
1108}
1109
1110long
1111SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1112{
1113	switch (cmd) {
1114	case SSL_CTRL_SET_MSG_CALLBACK:
1115		s->msg_callback = (void (*)(int write_p, int version,
1116		    int content_type, const void *buf, size_t len,
1117		    SSL *ssl, void *arg))(fp);
1118		return (1);
1119
1120	default:
1121		return (s->method->ssl_callback_ctrl(s, cmd, fp));
1122	}
1123}
1124
1125LHASH_OF(SSL_SESSION) *
1126SSL_CTX_sessions(SSL_CTX *ctx)
1127{
1128	return (ctx->sessions);
1129}
1130
1131long
1132SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1133{
1134	long	l;
1135
1136	switch (cmd) {
1137	case SSL_CTRL_GET_READ_AHEAD:
1138		return (ctx->read_ahead);
1139	case SSL_CTRL_SET_READ_AHEAD:
1140		l = ctx->read_ahead;
1141		ctx->read_ahead = larg;
1142		return (l);
1143
1144	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1145		ctx->msg_callback_arg = parg;
1146		return (1);
1147
1148	case SSL_CTRL_GET_MAX_CERT_LIST:
1149		return (ctx->max_cert_list);
1150	case SSL_CTRL_SET_MAX_CERT_LIST:
1151		l = ctx->max_cert_list;
1152		ctx->max_cert_list = larg;
1153		return (l);
1154
1155	case SSL_CTRL_SET_SESS_CACHE_SIZE:
1156		l = ctx->session_cache_size;
1157		ctx->session_cache_size = larg;
1158		return (l);
1159	case SSL_CTRL_GET_SESS_CACHE_SIZE:
1160		return (ctx->session_cache_size);
1161	case SSL_CTRL_SET_SESS_CACHE_MODE:
1162		l = ctx->session_cache_mode;
1163		ctx->session_cache_mode = larg;
1164		return (l);
1165	case SSL_CTRL_GET_SESS_CACHE_MODE:
1166		return (ctx->session_cache_mode);
1167
1168	case SSL_CTRL_SESS_NUMBER:
1169		return (lh_SSL_SESSION_num_items(ctx->sessions));
1170	case SSL_CTRL_SESS_CONNECT:
1171		return (ctx->stats.sess_connect);
1172	case SSL_CTRL_SESS_CONNECT_GOOD:
1173		return (ctx->stats.sess_connect_good);
1174	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1175		return (ctx->stats.sess_connect_renegotiate);
1176	case SSL_CTRL_SESS_ACCEPT:
1177		return (ctx->stats.sess_accept);
1178	case SSL_CTRL_SESS_ACCEPT_GOOD:
1179		return (ctx->stats.sess_accept_good);
1180	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1181		return (ctx->stats.sess_accept_renegotiate);
1182	case SSL_CTRL_SESS_HIT:
1183		return (ctx->stats.sess_hit);
1184	case SSL_CTRL_SESS_CB_HIT:
1185		return (ctx->stats.sess_cb_hit);
1186	case SSL_CTRL_SESS_MISSES:
1187		return (ctx->stats.sess_miss);
1188	case SSL_CTRL_SESS_TIMEOUTS:
1189		return (ctx->stats.sess_timeout);
1190	case SSL_CTRL_SESS_CACHE_FULL:
1191		return (ctx->stats.sess_cache_full);
1192	case SSL_CTRL_OPTIONS:
1193		return (ctx->options|=larg);
1194	case SSL_CTRL_CLEAR_OPTIONS:
1195		return (ctx->options&=~larg);
1196	case SSL_CTRL_MODE:
1197		return (ctx->mode|=larg);
1198	case SSL_CTRL_CLEAR_MODE:
1199		return (ctx->mode&=~larg);
1200	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1201		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1202			return (0);
1203		ctx->max_send_fragment = larg;
1204		return (1);
1205	default:
1206		return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1207	}
1208}
1209
1210long
1211SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1212{
1213	switch (cmd) {
1214	case SSL_CTRL_SET_MSG_CALLBACK:
1215		ctx->msg_callback = (void (*)(int write_p, int version,
1216		    int content_type, const void *buf, size_t len, SSL *ssl,
1217		    void *arg))(fp);
1218		return (1);
1219
1220	default:
1221		return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1222	}
1223}
1224
1225int
1226ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1227{
1228	long	l;
1229
1230	l = a->id - b->id;
1231	if (l == 0L)
1232		return (0);
1233	else
1234		return ((l > 0) ? 1:-1);
1235}
1236
1237int
1238ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1239    const SSL_CIPHER * const *bp)
1240{
1241	long	l;
1242
1243	l = (*ap)->id - (*bp)->id;
1244	if (l == 0L)
1245		return (0);
1246	else
1247		return ((l > 0) ? 1:-1);
1248}
1249
1250/*
1251 * Return a STACK of the ciphers available for the SSL and in order of
1252 * preference.
1253 */
1254STACK_OF(SSL_CIPHER) *
1255SSL_get_ciphers(const SSL *s)
1256{
1257	if (s != NULL) {
1258		if (s->cipher_list != NULL) {
1259			return (s->cipher_list);
1260		} else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1261			return (s->ctx->cipher_list);
1262		}
1263	}
1264	return (NULL);
1265}
1266
1267/*
1268 * Return a STACK of the ciphers available for the SSL and in order of
1269 * algorithm id.
1270 */
1271STACK_OF(SSL_CIPHER) *
1272ssl_get_ciphers_by_id(SSL *s)
1273{
1274	if (s != NULL) {
1275		if (s->cipher_list_by_id != NULL) {
1276			return (s->cipher_list_by_id);
1277		} else if ((s->ctx != NULL) &&
1278		    (s->ctx->cipher_list_by_id != NULL)) {
1279			return (s->ctx->cipher_list_by_id);
1280		}
1281	}
1282	return (NULL);
1283}
1284
1285/* The old interface to get the same thing as SSL_get_ciphers(). */
1286const char *
1287SSL_get_cipher_list(const SSL *s, int n)
1288{
1289	SSL_CIPHER		*c;
1290	STACK_OF(SSL_CIPHER)	*sk;
1291
1292	if (s == NULL)
1293		return (NULL);
1294	sk = SSL_get_ciphers(s);
1295	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1296		return (NULL);
1297	c = sk_SSL_CIPHER_value(sk, n);
1298	if (c == NULL)
1299		return (NULL);
1300	return (c->name);
1301}
1302
1303/* Specify the ciphers to be used by default by the SSL_CTX. */
1304int
1305SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1306{
1307	STACK_OF(SSL_CIPHER)	*sk;
1308
1309	sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1310	    &ctx->cipher_list_by_id, str);
1311	/*
1312	 * ssl_create_cipher_list may return an empty stack if it
1313	 * was unable to find a cipher matching the given rule string
1314	 * (for example if the rule string specifies a cipher which
1315	 * has been disabled). This is not an error as far as
1316	 * ssl_create_cipher_list is concerned, and hence
1317	 * ctx->cipher_list and ctx->cipher_list_by_id has been
1318	 * updated.
1319	 */
1320	if (sk == NULL)
1321		return (0);
1322	else if (sk_SSL_CIPHER_num(sk) == 0) {
1323		SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST,
1324		    SSL_R_NO_CIPHER_MATCH);
1325		return (0);
1326	}
1327	return (1);
1328}
1329
1330/* Specify the ciphers to be used by the SSL. */
1331int
1332SSL_set_cipher_list(SSL *s, const char *str)
1333{
1334	STACK_OF(SSL_CIPHER)	*sk;
1335
1336	sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1337	&s->cipher_list_by_id, str);
1338	/* see comment in SSL_CTX_set_cipher_list */
1339	if (sk == NULL)
1340		return (0);
1341	else if (sk_SSL_CIPHER_num(sk) == 0) {
1342		SSLerr(SSL_F_SSL_SET_CIPHER_LIST,
1343		    SSL_R_NO_CIPHER_MATCH);
1344		return (0);
1345	}
1346	return (1);
1347}
1348
1349/* works well for SSLv2, not so good for SSLv3 */
1350char *
1351SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1352{
1353	char			*end;
1354	STACK_OF(SSL_CIPHER)	*sk;
1355	SSL_CIPHER		*c;
1356	size_t			 curlen = 0;
1357	int			 i;
1358
1359	if (s->session == NULL || s->session->ciphers == NULL || len < 2)
1360		return (NULL);
1361
1362	sk = s->session->ciphers;
1363	if (sk_SSL_CIPHER_num(sk) == 0)
1364		return (NULL);
1365
1366	buf[0] = '\0';
1367	for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1368		c = sk_SSL_CIPHER_value(sk, i);
1369		end = buf + curlen;
1370		if (strlcat(buf, c->name, len) >= len ||
1371		    (curlen = strlcat(buf, ":", len)) >= len) {
1372			/* remove truncated cipher from list */
1373			*end = '\0';
1374			break;
1375		}
1376	}
1377	/* remove trailing colon */
1378	if ((end = strrchr(buf, ':')) != NULL)
1379		*end = '\0';
1380	return (buf);
1381}
1382
1383int
1384ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, unsigned char *p)
1385{
1386	int		 i;
1387	SSL_CIPHER	*c;
1388	unsigned char	*q;
1389
1390	if (sk == NULL)
1391		return (0);
1392	q = p;
1393
1394	for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1395		c = sk_SSL_CIPHER_value(sk, i);
1396
1397		/* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1398		if ((c->algorithm_ssl & SSL_TLSV1_2) &&
1399		    (TLS1_get_client_version(s) < TLS1_2_VERSION))
1400			continue;
1401
1402		s2n(ssl3_cipher_get_value(c), p);
1403	}
1404
1405	/*
1406	 * If p == q, no ciphers and caller indicates an error. Otherwise
1407	 * add SCSV if not renegotiating.
1408	 */
1409	if (p != q && !s->renegotiate)
1410		s2n(SSL3_CK_SCSV & SSL3_CK_VALUE_MASK, p);
1411
1412	return (p - q);
1413}
1414
1415STACK_OF(SSL_CIPHER) *
1416ssl_bytes_to_cipher_list(SSL *s, unsigned char *p, int num,
1417    STACK_OF(SSL_CIPHER) **skp)
1418{
1419	const SSL_CIPHER	*c;
1420	STACK_OF(SSL_CIPHER)	*sk;
1421	int			 i;
1422	uint16_t		 cipher_value;
1423
1424	if (s->s3)
1425		s->s3->send_connection_binding = 0;
1426
1427	if ((num % SSL3_CIPHER_VALUE_SIZE) != 0) {
1428		SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1429		    SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1430		return (NULL);
1431	}
1432	if (skp == NULL || *skp == NULL) {
1433		sk = sk_SSL_CIPHER_new_null(); /* change perhaps later */
1434		if (sk == NULL)
1435			goto err;
1436	} else {
1437		sk = *skp;
1438		sk_SSL_CIPHER_zero(sk);
1439	}
1440
1441	for (i = 0; i < num; i += SSL3_CIPHER_VALUE_SIZE) {
1442		n2s(p, cipher_value);
1443
1444		/* Check for SCSV */
1445		if (s->s3 && (SSL3_CK_ID | cipher_value) == SSL3_CK_SCSV) {
1446			/* SCSV is fatal if renegotiating. */
1447			if (s->renegotiate) {
1448				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1449				    SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1450				ssl3_send_alert(s, SSL3_AL_FATAL,
1451				    SSL_AD_HANDSHAKE_FAILURE);
1452
1453				goto err;
1454			}
1455			s->s3->send_connection_binding = 1;
1456			continue;
1457		}
1458
1459		if ((c = ssl3_get_cipher_by_value(cipher_value)) != NULL) {
1460			if (!sk_SSL_CIPHER_push(sk, c)) {
1461				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1462				    ERR_R_MALLOC_FAILURE);
1463				goto err;
1464			}
1465		}
1466	}
1467
1468	if (skp != NULL)
1469		*skp = sk;
1470	return (sk);
1471
1472err:
1473	if (skp == NULL || *skp == NULL)
1474		sk_SSL_CIPHER_free(sk);
1475	return (NULL);
1476}
1477
1478
1479/*
1480 * Return a servername extension value if provided in Client Hello, or NULL.
1481 * So far, only host_name types are defined (RFC 3546).
1482 */
1483const char *
1484SSL_get_servername(const SSL *s, const int type)
1485{
1486	if (type != TLSEXT_NAMETYPE_host_name)
1487		return (NULL);
1488
1489	return (s->session && !s->tlsext_hostname ?
1490	    s->session->tlsext_hostname :
1491	    s->tlsext_hostname);
1492}
1493
1494int
1495SSL_get_servername_type(const SSL *s)
1496{
1497	if (s->session &&
1498	    (!s->tlsext_hostname ?
1499	    s->session->tlsext_hostname : s->tlsext_hostname))
1500		return (TLSEXT_NAMETYPE_host_name);
1501	return (-1);
1502}
1503
1504/*
1505 * SSL_select_next_proto implements the standard protocol selection. It is
1506 * expected that this function is called from the callback set by
1507 * SSL_CTX_set_next_proto_select_cb.
1508 *
1509 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1510 * strings. The length byte itself is not included in the length. A byte
1511 * string of length 0 is invalid. No byte string may be truncated.
1512 *
1513 * The current, but experimental algorithm for selecting the protocol is:
1514 *
1515 * 1) If the server doesn't support NPN then this is indicated to the
1516 * callback. In this case, the client application has to abort the connection
1517 * or have a default application level protocol.
1518 *
1519 * 2) If the server supports NPN, but advertises an empty list then the
1520 * client selects the first protcol in its list, but indicates via the
1521 * API that this fallback case was enacted.
1522 *
1523 * 3) Otherwise, the client finds the first protocol in the server's list
1524 * that it supports and selects this protocol. This is because it's
1525 * assumed that the server has better information about which protocol
1526 * a client should use.
1527 *
1528 * 4) If the client doesn't support any of the server's advertised
1529 * protocols, then this is treated the same as case 2.
1530 *
1531 * It returns either
1532 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1533 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1534 */
1535int
1536SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1537    const unsigned char *server, unsigned int server_len,
1538    const unsigned char *client, unsigned int client_len)
1539{
1540	unsigned int		 i, j;
1541	const unsigned char	*result;
1542	int			 status = OPENSSL_NPN_UNSUPPORTED;
1543
1544	/*
1545	 * For each protocol in server preference order,
1546	 * see if we support it.
1547	 */
1548	for (i = 0; i < server_len; ) {
1549		for (j = 0; j < client_len; ) {
1550			if (server[i] == client[j] &&
1551			    memcmp(&server[i + 1],
1552			    &client[j + 1], server[i]) == 0) {
1553				/* We found a match */
1554				result = &server[i];
1555				status = OPENSSL_NPN_NEGOTIATED;
1556				goto found;
1557			}
1558			j += client[j];
1559			j++;
1560		}
1561		i += server[i];
1562		i++;
1563	}
1564
1565	/* There's no overlap between our protocols and the server's list. */
1566	result = client;
1567	status = OPENSSL_NPN_NO_OVERLAP;
1568
1569found:
1570	*out = (unsigned char *) result + 1;
1571	*outlen = result[0];
1572	return (status);
1573}
1574
1575/*
1576 * SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1577 * requested protocol for this connection and returns 0. If the client didn't
1578 * request any protocol, then *data is set to NULL.
1579 *
1580 * Note that the client can request any protocol it chooses. The value returned
1581 * from this function need not be a member of the list of supported protocols
1582 * provided by the callback.
1583 */
1584void
1585SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1586    unsigned *len)
1587{
1588	*data = s->next_proto_negotiated;
1589	if (!*data) {
1590		*len = 0;
1591	} else {
1592		*len = s->next_proto_negotiated_len;
1593	}
1594}
1595
1596/*
1597 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1598 * TLS server needs a list of supported protocols for Next Protocol
1599 * Negotiation. The returned list must be in wire format.  The list is returned
1600 * by setting |out| to point to it and |outlen| to its length. This memory will
1601 * not be modified, but one should assume that the SSL* keeps a reference to
1602 * it.
1603 *
1604 * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise.
1605 * Otherwise, no such extension will be included in the ServerHello.
1606 */
1607void
1608SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl,
1609    const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1610{
1611	ctx->next_protos_advertised_cb = cb;
1612	ctx->next_protos_advertised_cb_arg = arg;
1613}
1614
1615/*
1616 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1617 * client needs to select a protocol from the server's provided list. |out|
1618 * must be set to point to the selected protocol (which may be within |in|).
1619 * The length of the protocol name must be written into |outlen|. The server's
1620 * advertised protocols are provided in |in| and |inlen|. The callback can
1621 * assume that |in| is syntactically valid.
1622 *
1623 * The client must select a protocol. It is fatal to the connection if this
1624 * callback returns a value other than SSL_TLSEXT_ERR_OK.
1625 */
1626void
1627SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s,
1628    unsigned char **out, unsigned char *outlen, const unsigned char *in,
1629    unsigned int inlen, void *arg), void *arg)
1630{
1631	ctx->next_proto_select_cb = cb;
1632	ctx->next_proto_select_cb_arg = arg;
1633}
1634
1635/*
1636 * SSL_CTX_set_alpn_protos sets the ALPN protocol list to the specified
1637 * protocols, which must be in wire-format (i.e. a series of non-empty,
1638 * 8-bit length-prefixed strings). Returns 0 on success.
1639 */
1640int
1641SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1642    unsigned int protos_len)
1643{
1644	free(ctx->alpn_client_proto_list);
1645	if ((ctx->alpn_client_proto_list = malloc(protos_len)) == NULL)
1646		return (1);
1647	memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1648	ctx->alpn_client_proto_list_len = protos_len;
1649
1650	return (0);
1651}
1652
1653/*
1654 * SSL_set_alpn_protos sets the ALPN protocol list to the specified
1655 * protocols, which must be in wire-format (i.e. a series of non-empty,
1656 * 8-bit length-prefixed strings). Returns 0 on success.
1657 */
1658int
1659SSL_set_alpn_protos(SSL *ssl, const unsigned char* protos,
1660    unsigned int protos_len)
1661{
1662	free(ssl->alpn_client_proto_list);
1663	if ((ssl->alpn_client_proto_list = malloc(protos_len)) == NULL)
1664		return (1);
1665	memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1666	ssl->alpn_client_proto_list_len = protos_len;
1667
1668	return (0);
1669}
1670
1671/*
1672 * SSL_CTX_set_alpn_select_cb sets a callback function that is called during
1673 * ClientHello processing in order to select an ALPN protocol from the
1674 * client's list of offered protocols.
1675 */
1676void
1677SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1678    int (*cb) (SSL *ssl, const unsigned char **out, unsigned char *outlen,
1679    const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1680{
1681	ctx->alpn_select_cb = cb;
1682	ctx->alpn_select_cb_arg = arg;
1683}
1684
1685/*
1686 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any). On return
1687 * it sets data to point to len bytes of protocol name (not including the
1688 * leading length-prefix byte). If the server didn't respond with* a negotiated
1689 * protocol then len will be zero.
1690 */
1691void
1692SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1693    unsigned *len)
1694{
1695	*data = NULL;
1696	*len = 0;
1697
1698	if (ssl->s3 != NULL) {
1699		*data = ssl->s3->alpn_selected;
1700		*len = ssl->s3->alpn_selected_len;
1701	}
1702}
1703
1704int
1705SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1706    const char *label, size_t llen, const unsigned char *p, size_t plen,
1707    int use_context)
1708{
1709	if (s->version < TLS1_VERSION)
1710		return (-1);
1711
1712	return (s->method->ssl3_enc->export_keying_material(s, out, olen,
1713	    label, llen, p, plen, use_context));
1714}
1715
1716static unsigned long
1717ssl_session_hash(const SSL_SESSION *a)
1718{
1719	unsigned long	l;
1720
1721	l = (unsigned long)
1722	    ((unsigned int) a->session_id[0]     )|
1723	    ((unsigned int) a->session_id[1]<< 8L)|
1724	    ((unsigned long)a->session_id[2]<<16L)|
1725	    ((unsigned long)a->session_id[3]<<24L);
1726	return (l);
1727}
1728
1729/*
1730 * NB: If this function (or indeed the hash function which uses a sort of
1731 * coarser function than this one) is changed, ensure
1732 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1733 * able to construct an SSL_SESSION that will collide with any existing session
1734 * with a matching session ID.
1735 */
1736static int
1737ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1738{
1739	if (a->ssl_version != b->ssl_version)
1740		return (1);
1741	if (a->session_id_length != b->session_id_length)
1742		return (1);
1743	if (timingsafe_memcmp(a->session_id, b->session_id, a->session_id_length) != 0)
1744		return (1);
1745	return (0);
1746}
1747
1748/*
1749 * These wrapper functions should remain rather than redeclaring
1750 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1751 * variable. The reason is that the functions aren't static, they're exposed via
1752 * ssl.h.
1753 */
1754static
1755IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1756static
1757IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1758
1759SSL_CTX *
1760SSL_CTX_new(const SSL_METHOD *meth)
1761{
1762	SSL_CTX	*ret = NULL;
1763
1764	if (meth == NULL) {
1765		SSLerr(SSL_F_SSL_CTX_NEW,
1766		    SSL_R_NULL_SSL_METHOD_PASSED);
1767		return (NULL);
1768	}
1769
1770	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1771		SSLerr(SSL_F_SSL_CTX_NEW,
1772		    SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1773		goto err;
1774	}
1775	ret = calloc(1, sizeof(SSL_CTX));
1776	if (ret == NULL)
1777		goto err;
1778
1779	ret->method = meth;
1780
1781	ret->cert_store = NULL;
1782	ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1783	ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1784	ret->session_cache_head = NULL;
1785	ret->session_cache_tail = NULL;
1786
1787	/* We take the system default */
1788	ret->session_timeout = meth->get_timeout();
1789
1790	ret->new_session_cb = 0;
1791	ret->remove_session_cb = 0;
1792	ret->get_session_cb = 0;
1793	ret->generate_session_id = 0;
1794
1795	memset((char *)&ret->stats, 0, sizeof(ret->stats));
1796
1797	ret->references = 1;
1798	ret->quiet_shutdown = 0;
1799
1800	ret->info_callback = NULL;
1801
1802	ret->app_verify_callback = 0;
1803	ret->app_verify_arg = NULL;
1804
1805	ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1806	ret->read_ahead = 0;
1807	ret->msg_callback = 0;
1808	ret->msg_callback_arg = NULL;
1809	ret->verify_mode = SSL_VERIFY_NONE;
1810	ret->sid_ctx_length = 0;
1811	ret->default_verify_callback = NULL;
1812	if ((ret->cert = ssl_cert_new()) == NULL)
1813		goto err;
1814
1815	ret->default_passwd_callback = 0;
1816	ret->default_passwd_callback_userdata = NULL;
1817	ret->client_cert_cb = 0;
1818	ret->app_gen_cookie_cb = 0;
1819	ret->app_verify_cookie_cb = 0;
1820
1821	ret->sessions = lh_SSL_SESSION_new();
1822	if (ret->sessions == NULL)
1823		goto err;
1824	ret->cert_store = X509_STORE_new();
1825	if (ret->cert_store == NULL)
1826		goto err;
1827
1828	ssl_create_cipher_list(ret->method, &ret->cipher_list,
1829	    &ret->cipher_list_by_id, SSL_DEFAULT_CIPHER_LIST);
1830	if (ret->cipher_list == NULL ||
1831	    sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
1832		SSLerr(SSL_F_SSL_CTX_NEW,
1833		    SSL_R_LIBRARY_HAS_NO_CIPHERS);
1834		goto err2;
1835	}
1836
1837	ret->param = X509_VERIFY_PARAM_new();
1838	if (!ret->param)
1839		goto err;
1840
1841	if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1842		SSLerr(SSL_F_SSL_CTX_NEW,
1843		    SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1844		goto err2;
1845	}
1846	if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1847		SSLerr(SSL_F_SSL_CTX_NEW,
1848		    SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1849		goto err2;
1850	}
1851
1852	if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
1853		goto err;
1854
1855	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1856
1857	ret->extra_certs = NULL;
1858
1859	ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1860
1861	ret->tlsext_servername_callback = 0;
1862	ret->tlsext_servername_arg = NULL;
1863
1864	/* Setup RFC4507 ticket keys */
1865	arc4random_buf(ret->tlsext_tick_key_name, 16);
1866	arc4random_buf(ret->tlsext_tick_hmac_key, 16);
1867	arc4random_buf(ret->tlsext_tick_aes_key, 16);
1868
1869	ret->tlsext_status_cb = 0;
1870	ret->tlsext_status_arg = NULL;
1871
1872	ret->next_protos_advertised_cb = 0;
1873	ret->next_proto_select_cb = 0;
1874#ifndef OPENSSL_NO_ENGINE
1875	ret->client_cert_engine = NULL;
1876#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1877#define eng_strx(x)	#x
1878#define eng_str(x)	eng_strx(x)
1879	/* Use specific client engine automatically... ignore errors */
1880	{
1881		ENGINE *eng;
1882		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1883		if (!eng) {
1884			ERR_clear_error();
1885			ENGINE_load_builtin_engines();
1886			eng = ENGINE_by_id(eng_str(
1887			    OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1888		}
1889		if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1890			ERR_clear_error();
1891	}
1892#endif
1893#endif
1894	/*
1895	 * Default is to connect to non-RI servers. When RI is more widely
1896	 * deployed might change this.
1897	 */
1898	ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1899
1900	/* Disable SSLv3 by default. */
1901	ret->options |= SSL_OP_NO_SSLv3;
1902
1903	return (ret);
1904err:
1905	SSLerr(SSL_F_SSL_CTX_NEW,
1906	    ERR_R_MALLOC_FAILURE);
1907err2:
1908	SSL_CTX_free(ret);
1909	return (NULL);
1910}
1911
1912void
1913SSL_CTX_free(SSL_CTX *a)
1914{
1915	int	i;
1916
1917	if (a == NULL)
1918		return;
1919
1920	i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
1921	if (i > 0)
1922		return;
1923
1924	if (a->param)
1925		X509_VERIFY_PARAM_free(a->param);
1926
1927	/*
1928	 * Free internal session cache. However: the remove_cb() may reference
1929	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1930	 * after the sessions were flushed.
1931	 * As the ex_data handling routines might also touch the session cache,
1932	 * the most secure solution seems to be: empty (flush) the cache, then
1933	 * free ex_data, then finally free the cache.
1934	 * (See ticket [openssl.org #212].)
1935	 */
1936	if (a->sessions != NULL)
1937		SSL_CTX_flush_sessions(a, 0);
1938
1939	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1940
1941	if (a->sessions != NULL)
1942		lh_SSL_SESSION_free(a->sessions);
1943
1944	if (a->cert_store != NULL)
1945		X509_STORE_free(a->cert_store);
1946	if (a->cipher_list != NULL)
1947		sk_SSL_CIPHER_free(a->cipher_list);
1948	if (a->cipher_list_by_id != NULL)
1949		sk_SSL_CIPHER_free(a->cipher_list_by_id);
1950	if (a->cert != NULL)
1951		ssl_cert_free(a->cert);
1952	if (a->client_CA != NULL)
1953		sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
1954	if (a->extra_certs != NULL)
1955		sk_X509_pop_free(a->extra_certs, X509_free);
1956
1957#ifndef OPENSSL_NO_SRTP
1958	if (a->srtp_profiles)
1959		sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
1960#endif
1961
1962#ifndef OPENSSL_NO_ENGINE
1963	if (a->client_cert_engine)
1964		ENGINE_finish(a->client_cert_engine);
1965#endif
1966
1967	free(a->alpn_client_proto_list);
1968
1969	free(a);
1970}
1971
1972void
1973SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1974{
1975	ctx->default_passwd_callback = cb;
1976}
1977
1978void
1979SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
1980{
1981	ctx->default_passwd_callback_userdata = u;
1982}
1983
1984void
1985SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,
1986    void *), void *arg)
1987{
1988	ctx->app_verify_callback = cb;
1989	ctx->app_verify_arg = arg;
1990}
1991
1992void
1993SSL_CTX_set_verify(SSL_CTX *ctx, int mode, int (*cb)(int, X509_STORE_CTX *))
1994{
1995	ctx->verify_mode = mode;
1996	ctx->default_verify_callback = cb;
1997}
1998
1999void
2000SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2001{
2002	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2003}
2004
2005void
2006ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2007{
2008	CERT_PKEY	*cpk;
2009	int		 rsa_enc, rsa_sign, dh_tmp, dsa_sign;
2010	unsigned long	 mask_k, mask_a;
2011	int		 have_ecc_cert, ecdh_ok, ecdsa_ok;
2012	int		 have_ecdh_tmp;
2013	X509		*x = NULL;
2014	EVP_PKEY	*ecc_pkey = NULL;
2015	int		 signature_nid = 0, pk_nid = 0, md_nid = 0;
2016
2017	if (c == NULL)
2018		return;
2019
2020	dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL ||
2021	    c->dh_tmp_auto != 0);
2022
2023	have_ecdh_tmp = (c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL ||
2024	    c->ecdh_tmp_auto != 0);
2025	cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
2026	rsa_enc = (cpk->x509 != NULL && cpk->privatekey != NULL);
2027	cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2028	rsa_sign = (cpk->x509 != NULL && cpk->privatekey != NULL);
2029	cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2030	dsa_sign = (cpk->x509 != NULL && cpk->privatekey != NULL);
2031/* FIX THIS EAY EAY EAY */
2032	cpk = &(c->pkeys[SSL_PKEY_ECC]);
2033	have_ecc_cert = (cpk->x509 != NULL && cpk->privatekey != NULL);
2034	mask_k = 0;
2035	mask_a = 0;
2036
2037	cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2038	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2039		mask_k |= SSL_kGOST;
2040		mask_a |= SSL_aGOST01;
2041	}
2042
2043	if (rsa_enc)
2044		mask_k|=SSL_kRSA;
2045
2046	if (dh_tmp)
2047		mask_k|=SSL_kDHE;
2048
2049	if (rsa_enc || rsa_sign)
2050		mask_a|=SSL_aRSA;
2051
2052	if (dsa_sign)
2053		mask_a|=SSL_aDSS;
2054
2055	mask_a|=SSL_aNULL;
2056
2057	/*
2058	 * An ECC certificate may be usable for ECDH and/or
2059	 * ECDSA cipher suites depending on the key usage extension.
2060	 */
2061	if (have_ecc_cert) {
2062		/* This call populates extension flags (ex_flags) */
2063		x = (c->pkeys[SSL_PKEY_ECC]).x509;
2064		X509_check_purpose(x, -1, 0);
2065		ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2066		(x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2067		ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2068		(x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2069		ecc_pkey = X509_get_pubkey(x);
2070		EVP_PKEY_free(ecc_pkey);
2071		if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2072			signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2073			OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2074		}
2075		if (ecdh_ok) {
2076			if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2077				mask_k|=SSL_kECDHr;
2078				mask_a|=SSL_aECDH;
2079			}
2080			if (pk_nid == NID_X9_62_id_ecPublicKey) {
2081				mask_k|=SSL_kECDHe;
2082				mask_a|=SSL_aECDH;
2083			}
2084		}
2085		if (ecdsa_ok)
2086			mask_a|=SSL_aECDSA;
2087	}
2088
2089	if (have_ecdh_tmp) {
2090		mask_k|=SSL_kECDHE;
2091	}
2092
2093
2094	c->mask_k = mask_k;
2095	c->mask_a = mask_a;
2096	c->valid = 1;
2097}
2098
2099/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2100#define ku_reject(x, usage) \
2101	(((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2102
2103
2104int
2105ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2106{
2107	unsigned long		 alg_k, alg_a;
2108	int			 signature_nid = 0, md_nid = 0, pk_nid = 0;
2109	const SSL_CIPHER	*cs = s->s3->tmp.new_cipher;
2110
2111	alg_k = cs->algorithm_mkey;
2112	alg_a = cs->algorithm_auth;
2113
2114	/* This call populates the ex_flags field correctly */
2115	X509_check_purpose(x, -1, 0);
2116	if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2117		signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2118		OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2119	}
2120	if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2121		/* key usage, if present, must allow key agreement */
2122		if (ku_reject(x, X509v3_KU_KEY_AGREEMENT)) {
2123			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2124			    SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2125			return (0);
2126		}
2127		if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) <
2128		    TLS1_2_VERSION) {
2129			/* signature alg must be ECDSA */
2130			if (pk_nid != NID_X9_62_id_ecPublicKey) {
2131				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2132				    SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2133				return (0);
2134			}
2135		}
2136		if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) <
2137		    TLS1_2_VERSION) {
2138			/* signature alg must be RSA */
2139			if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2140				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2141				    SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2142				return (0);
2143			}
2144		}
2145	}
2146	if (alg_a & SSL_aECDSA) {
2147		/* key usage, if present, must allow signing */
2148		if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE)) {
2149			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2150			    SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2151			return (0);
2152		}
2153	}
2154
2155	return (1);
2156	/* all checks are ok */
2157}
2158
2159
2160/* THIS NEEDS CLEANING UP */
2161CERT_PKEY *
2162ssl_get_server_send_pkey(const SSL *s)
2163{
2164	unsigned long	 alg_k, alg_a;
2165	CERT		*c;
2166	int		 i;
2167
2168	c = s->cert;
2169	ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2170
2171	alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2172	alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2173
2174	if (alg_k & (SSL_kECDHr|SSL_kECDHe)) {
2175		/*
2176		 * We don't need to look at SSL_kECDHE
2177		 * since no certificate is needed for
2178		 * anon ECDH and for authenticated
2179		 * ECDHE, the check for the auth
2180		 * algorithm will set i correctly
2181		 * NOTE: For ECDH-RSA, we need an ECC
2182		 * not an RSA cert but for EECDH-RSA
2183		 * we need an RSA cert. Placing the
2184		 * checks for SSL_kECDH before RSA
2185		 * checks ensures the correct cert is chosen.
2186		 */
2187		i = SSL_PKEY_ECC;
2188	} else if (alg_a & SSL_aECDSA) {
2189		i = SSL_PKEY_ECC;
2190	} else if (alg_a & SSL_aDSS) {
2191		i = SSL_PKEY_DSA_SIGN;
2192	} else if (alg_a & SSL_aRSA) {
2193		if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2194			i = SSL_PKEY_RSA_SIGN;
2195		else
2196			i = SSL_PKEY_RSA_ENC;
2197	} else if (alg_a & SSL_aGOST01) {
2198		i = SSL_PKEY_GOST01;
2199	} else { /* if (alg_a & SSL_aNULL) */
2200		SSLerr(SSL_F_SSL_GET_SERVER_SEND_PKEY, ERR_R_INTERNAL_ERROR);
2201		return (NULL);
2202	}
2203
2204	return (c->pkeys + i);
2205}
2206
2207X509 *
2208ssl_get_server_send_cert(const SSL *s)
2209{
2210	CERT_PKEY	*cpk;
2211
2212	cpk = ssl_get_server_send_pkey(s);
2213	if (!cpk)
2214		return (NULL);
2215	return (cpk->x509);
2216}
2217
2218EVP_PKEY *
2219ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher, const EVP_MD **pmd)
2220{
2221	unsigned long	 alg_a;
2222	CERT		*c;
2223	int		 idx = -1;
2224
2225	alg_a = cipher->algorithm_auth;
2226	c = s->cert;
2227
2228	if ((alg_a & SSL_aDSS) &&
2229	    (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2230		idx = SSL_PKEY_DSA_SIGN;
2231	else if (alg_a & SSL_aRSA) {
2232		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2233			idx = SSL_PKEY_RSA_SIGN;
2234		else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2235			idx = SSL_PKEY_RSA_ENC;
2236	} else if ((alg_a & SSL_aECDSA) &&
2237	    (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2238		idx = SSL_PKEY_ECC;
2239	if (idx == -1) {
2240		SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2241		return (NULL);
2242	}
2243	if (pmd)
2244		*pmd = c->pkeys[idx].digest;
2245	return (c->pkeys[idx].privatekey);
2246}
2247
2248DH *
2249ssl_get_auto_dh(SSL *s)
2250{
2251	CERT_PKEY *cpk;
2252	int keylen;
2253	DH *dhp;
2254
2255	if (s->cert->dh_tmp_auto == 2) {
2256		keylen = 1024;
2257	} else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) {
2258		keylen = 1024;
2259		if (s->s3->tmp.new_cipher->strength_bits == 256)
2260			keylen = 3072;
2261	} else {
2262		if ((cpk = ssl_get_server_send_pkey(s)) == NULL)
2263			return (NULL);
2264		if (cpk->privatekey == NULL || cpk->privatekey->pkey.dh == NULL)
2265			return (NULL);
2266		keylen = EVP_PKEY_bits(cpk->privatekey);
2267	}
2268
2269	if ((dhp = DH_new()) == NULL)
2270		return (NULL);
2271
2272	dhp->g = BN_new();
2273	if (dhp->g != NULL)
2274		BN_set_word(dhp->g, 2);
2275
2276	if (keylen >= 8192)
2277		dhp->p = get_rfc3526_prime_8192(NULL);
2278	else if (keylen >= 4096)
2279		dhp->p = get_rfc3526_prime_4096(NULL);
2280	else if (keylen >= 3072)
2281		dhp->p = get_rfc3526_prime_3072(NULL);
2282	else if (keylen >= 2048)
2283		dhp->p = get_rfc3526_prime_2048(NULL);
2284	else if (keylen >= 1536)
2285		dhp->p = get_rfc3526_prime_1536(NULL);
2286	else
2287		dhp->p = get_rfc2409_prime_1024(NULL);
2288
2289	if (dhp->p == NULL || dhp->g == NULL) {
2290		DH_free(dhp);
2291		return (NULL);
2292	}
2293	return (dhp);
2294}
2295
2296void
2297ssl_update_cache(SSL *s, int mode)
2298{
2299	int	i;
2300
2301	/*
2302	 * If the session_id_length is 0, we are not supposed to cache it,
2303	 * and it would be rather hard to do anyway :-)
2304	 */
2305	if (s->session->session_id_length == 0)
2306		return;
2307
2308	i = s->session_ctx->session_cache_mode;
2309	if ((i & mode) && (!s->hit) && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2310	    || SSL_CTX_add_session(s->session_ctx, s->session))
2311	    && (s->session_ctx->new_session_cb != NULL)) {
2312		CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2313		if (!s->session_ctx->new_session_cb(s, s->session))
2314			SSL_SESSION_free(s->session);
2315	}
2316
2317	/* auto flush every 255 connections */
2318	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2319	    ((i & mode) == mode)) {
2320		if ((((mode & SSL_SESS_CACHE_CLIENT) ?
2321		    s->session_ctx->stats.sess_connect_good :
2322		    s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2323			SSL_CTX_flush_sessions(s->session_ctx, time(NULL));
2324		}
2325	}
2326}
2327
2328const SSL_METHOD *
2329SSL_get_ssl_method(SSL *s)
2330{
2331	return (s->method);
2332}
2333
2334int
2335SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2336{
2337	int	conn = -1;
2338	int	ret = 1;
2339
2340	if (s->method != meth) {
2341		if (s->handshake_func != NULL)
2342			conn = (s->handshake_func == s->method->ssl_connect);
2343
2344		if (s->method->version == meth->version)
2345			s->method = meth;
2346		else {
2347			s->method->ssl_free(s);
2348			s->method = meth;
2349			ret = s->method->ssl_new(s);
2350		}
2351
2352		if (conn == 1)
2353			s->handshake_func = meth->ssl_connect;
2354		else if (conn == 0)
2355			s->handshake_func = meth->ssl_accept;
2356	}
2357	return (ret);
2358}
2359
2360int
2361SSL_get_error(const SSL *s, int i)
2362{
2363	int		 reason;
2364	unsigned long	 l;
2365	BIO		*bio;
2366
2367	if (i > 0)
2368		return (SSL_ERROR_NONE);
2369
2370	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2371	 * etc, where we do encode the error */
2372	if ((l = ERR_peek_error()) != 0) {
2373		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2374			return (SSL_ERROR_SYSCALL);
2375		else
2376			return (SSL_ERROR_SSL);
2377	}
2378
2379	if ((i < 0) && SSL_want_read(s)) {
2380		bio = SSL_get_rbio(s);
2381		if (BIO_should_read(bio)) {
2382			return (SSL_ERROR_WANT_READ);
2383		} else if (BIO_should_write(bio)) {
2384			/*
2385			 * This one doesn't make too much sense...  We never
2386			 * try to write to the rbio, and an application
2387			 * program where rbio and wbio are separate couldn't
2388			 * even know what it should wait for.  However if we
2389			 * ever set s->rwstate incorrectly (so that we have
2390			 * SSL_want_read(s) instead of SSL_want_write(s))
2391			 * and rbio and wbio *are* the same, this test works
2392			 * around that bug; so it might be safer to keep it.
2393			 */
2394			return (SSL_ERROR_WANT_WRITE);
2395		} else if (BIO_should_io_special(bio)) {
2396			reason = BIO_get_retry_reason(bio);
2397			if (reason == BIO_RR_CONNECT)
2398				return (SSL_ERROR_WANT_CONNECT);
2399			else if (reason == BIO_RR_ACCEPT)
2400				return (SSL_ERROR_WANT_ACCEPT);
2401			else
2402				return (SSL_ERROR_SYSCALL); /* unknown */
2403		}
2404	}
2405
2406	if ((i < 0) && SSL_want_write(s)) {
2407		bio = SSL_get_wbio(s);
2408		if (BIO_should_write(bio)) {
2409			return (SSL_ERROR_WANT_WRITE);
2410		} else if (BIO_should_read(bio)) {
2411			/*
2412			 * See above (SSL_want_read(s) with
2413			 * BIO_should_write(bio))
2414			 */
2415			return (SSL_ERROR_WANT_READ);
2416		} else if (BIO_should_io_special(bio)) {
2417			reason = BIO_get_retry_reason(bio);
2418			if (reason == BIO_RR_CONNECT)
2419				return (SSL_ERROR_WANT_CONNECT);
2420			else if (reason == BIO_RR_ACCEPT)
2421				return (SSL_ERROR_WANT_ACCEPT);
2422			else
2423				return (SSL_ERROR_SYSCALL);
2424		}
2425	}
2426	if ((i < 0) && SSL_want_x509_lookup(s)) {
2427		return (SSL_ERROR_WANT_X509_LOOKUP);
2428	}
2429
2430	if (i == 0) {
2431		if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2432		    (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2433		return (SSL_ERROR_ZERO_RETURN);
2434	}
2435	return (SSL_ERROR_SYSCALL);
2436}
2437
2438int
2439SSL_do_handshake(SSL *s)
2440{
2441	int	ret = 1;
2442
2443	if (s->handshake_func == NULL) {
2444		SSLerr(SSL_F_SSL_DO_HANDSHAKE,
2445		    SSL_R_CONNECTION_TYPE_NOT_SET);
2446		return (-1);
2447	}
2448
2449	s->method->ssl_renegotiate_check(s);
2450
2451	if (SSL_in_init(s) || SSL_in_before(s)) {
2452		ret = s->handshake_func(s);
2453	}
2454	return (ret);
2455}
2456
2457/*
2458 * For the next 2 functions, SSL_clear() sets shutdown and so
2459 * one of these calls will reset it
2460 */
2461void
2462SSL_set_accept_state(SSL *s)
2463{
2464	s->server = 1;
2465	s->shutdown = 0;
2466	s->state = SSL_ST_ACCEPT|SSL_ST_BEFORE;
2467	s->handshake_func = s->method->ssl_accept;
2468	/* clear the current cipher */
2469	ssl_clear_cipher_ctx(s);
2470	ssl_clear_hash_ctx(&s->read_hash);
2471	ssl_clear_hash_ctx(&s->write_hash);
2472}
2473
2474void
2475SSL_set_connect_state(SSL *s)
2476{
2477	s->server = 0;
2478	s->shutdown = 0;
2479	s->state = SSL_ST_CONNECT|SSL_ST_BEFORE;
2480	s->handshake_func = s->method->ssl_connect;
2481	/* clear the current cipher */
2482	ssl_clear_cipher_ctx(s);
2483	ssl_clear_hash_ctx(&s->read_hash);
2484	ssl_clear_hash_ctx(&s->write_hash);
2485}
2486
2487int
2488ssl_undefined_function(SSL *s)
2489{
2490	SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,
2491	    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2492	return (0);
2493}
2494
2495int
2496ssl_undefined_void_function(void)
2497{
2498	SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2499	    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2500	return (0);
2501}
2502
2503int
2504ssl_undefined_const_function(const SSL *s)
2505{
2506	SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,
2507	    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2508	return (0);
2509}
2510
2511SSL_METHOD *
2512ssl_bad_method(int ver)
2513{
2514	SSLerr(SSL_F_SSL_BAD_METHOD,
2515	    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2516	return (NULL);
2517}
2518
2519const char *
2520ssl_version_string(int ver)
2521{
2522	switch (ver) {
2523	case DTLS1_BAD_VER:
2524		return (SSL_TXT_DTLS1_BAD);
2525	case DTLS1_VERSION:
2526		return (SSL_TXT_DTLS1);
2527	case SSL3_VERSION:
2528		return (SSL_TXT_SSLV3);
2529	case TLS1_VERSION:
2530		return (SSL_TXT_TLSV1);
2531	case TLS1_1_VERSION:
2532		return (SSL_TXT_TLSV1_1);
2533	case TLS1_2_VERSION:
2534		return (SSL_TXT_TLSV1_2);
2535	default:
2536		return ("unknown");
2537	}
2538}
2539
2540const char *
2541SSL_get_version(const SSL *s)
2542{
2543	return ssl_version_string(s->version);
2544}
2545
2546SSL *
2547SSL_dup(SSL *s)
2548{
2549	STACK_OF(X509_NAME) *sk;
2550	X509_NAME *xn;
2551	SSL *ret;
2552	int i;
2553
2554	if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2555		return (NULL);
2556
2557	ret->version = s->version;
2558	ret->type = s->type;
2559	ret->method = s->method;
2560
2561	if (s->session != NULL) {
2562		/* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2563		SSL_copy_session_id(ret, s);
2564	} else {
2565		/*
2566		 * No session has been established yet, so we have to expect
2567		 * that s->cert or ret->cert will be changed later --
2568		 * they should not both point to the same object,
2569		 * and thus we can't use SSL_copy_session_id.
2570		 */
2571
2572		ret->method->ssl_free(ret);
2573		ret->method = s->method;
2574		ret->method->ssl_new(ret);
2575
2576		if (s->cert != NULL) {
2577			if (ret->cert != NULL) {
2578				ssl_cert_free(ret->cert);
2579			}
2580			ret->cert = ssl_cert_dup(s->cert);
2581			if (ret->cert == NULL)
2582				goto err;
2583		}
2584
2585		SSL_set_session_id_context(ret,
2586		s->sid_ctx, s->sid_ctx_length);
2587	}
2588
2589	ret->options = s->options;
2590	ret->mode = s->mode;
2591	SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2592	SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2593	ret->msg_callback = s->msg_callback;
2594	ret->msg_callback_arg = s->msg_callback_arg;
2595	SSL_set_verify(ret, SSL_get_verify_mode(s),
2596	SSL_get_verify_callback(s));
2597	SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2598	ret->generate_session_id = s->generate_session_id;
2599
2600	SSL_set_info_callback(ret, SSL_get_info_callback(s));
2601
2602	ret->debug = s->debug;
2603
2604	/* copy app data, a little dangerous perhaps */
2605	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL,
2606	    &ret->ex_data, &s->ex_data))
2607		goto err;
2608
2609	/* setup rbio, and wbio */
2610	if (s->rbio != NULL) {
2611		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2612			goto err;
2613	}
2614	if (s->wbio != NULL) {
2615		if (s->wbio != s->rbio) {
2616			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2617				goto err;
2618		} else
2619			ret->wbio = ret->rbio;
2620	}
2621	ret->rwstate = s->rwstate;
2622	ret->in_handshake = s->in_handshake;
2623	ret->handshake_func = s->handshake_func;
2624	ret->server = s->server;
2625	ret->renegotiate = s->renegotiate;
2626	ret->new_session = s->new_session;
2627	ret->quiet_shutdown = s->quiet_shutdown;
2628	ret->shutdown = s->shutdown;
2629	/* SSL_dup does not really work at any state, though */
2630	ret->state=s->state;
2631	ret->rstate = s->rstate;
2632
2633	/*
2634	 * Would have to copy ret->init_buf, ret->init_msg, ret->init_num,
2635	 * ret->init_off
2636	 */
2637	ret->init_num = 0;
2638
2639	ret->hit = s->hit;
2640
2641	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2642
2643	/* dup the cipher_list and cipher_list_by_id stacks */
2644	if (s->cipher_list != NULL) {
2645		if ((ret->cipher_list =
2646		    sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2647			goto err;
2648	}
2649	if (s->cipher_list_by_id != NULL) {
2650		if ((ret->cipher_list_by_id =
2651		    sk_SSL_CIPHER_dup(s->cipher_list_by_id)) == NULL)
2652			goto err;
2653	}
2654
2655	/* Dup the client_CA list */
2656	if (s->client_CA != NULL) {
2657		if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2658			ret->client_CA = sk;
2659		for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2660			xn = sk_X509_NAME_value(sk, i);
2661			if (sk_X509_NAME_set(sk, i,
2662			    X509_NAME_dup(xn)) == NULL) {
2663				X509_NAME_free(xn);
2664				goto err;
2665			}
2666		}
2667	}
2668
2669	if (0) {
2670err:
2671		if (ret != NULL)
2672			SSL_free(ret);
2673		ret = NULL;
2674	}
2675	return (ret);
2676}
2677
2678void
2679ssl_clear_cipher_ctx(SSL *s)
2680{
2681	EVP_CIPHER_CTX_free(s->enc_read_ctx);
2682	s->enc_read_ctx = NULL;
2683	EVP_CIPHER_CTX_free(s->enc_write_ctx);
2684	s->enc_write_ctx = NULL;
2685
2686	if (s->aead_read_ctx != NULL) {
2687		EVP_AEAD_CTX_cleanup(&s->aead_read_ctx->ctx);
2688		free(s->aead_read_ctx);
2689		s->aead_read_ctx = NULL;
2690	}
2691	if (s->aead_write_ctx != NULL) {
2692		EVP_AEAD_CTX_cleanup(&s->aead_write_ctx->ctx);
2693		free(s->aead_write_ctx);
2694		s->aead_write_ctx = NULL;
2695	}
2696
2697}
2698
2699/* Fix this function so that it takes an optional type parameter */
2700X509 *
2701SSL_get_certificate(const SSL *s)
2702{
2703	if (s->cert != NULL)
2704		return (s->cert->key->x509);
2705	else
2706		return (NULL);
2707}
2708
2709/* Fix this function so that it takes an optional type parameter */
2710EVP_PKEY *
2711SSL_get_privatekey(SSL *s)
2712{
2713	if (s->cert != NULL)
2714		return (s->cert->key->privatekey);
2715	else
2716		return (NULL);
2717}
2718
2719const SSL_CIPHER *
2720SSL_get_current_cipher(const SSL *s)
2721{
2722	if ((s->session != NULL) && (s->session->cipher != NULL))
2723		return (s->session->cipher);
2724	return (NULL);
2725}
2726const void *
2727SSL_get_current_compression(SSL *s)
2728{
2729	return (NULL);
2730}
2731
2732const void *
2733SSL_get_current_expansion(SSL *s)
2734{
2735	return (NULL);
2736}
2737
2738int
2739ssl_init_wbio_buffer(SSL *s, int push)
2740{
2741	BIO	*bbio;
2742
2743	if (s->bbio == NULL) {
2744		bbio = BIO_new(BIO_f_buffer());
2745		if (bbio == NULL)
2746			return (0);
2747		s->bbio = bbio;
2748	} else {
2749		bbio = s->bbio;
2750		if (s->bbio == s->wbio)
2751			s->wbio = BIO_pop(s->wbio);
2752	}
2753	(void)BIO_reset(bbio);
2754/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2755	if (!BIO_set_read_buffer_size(bbio, 1)) {
2756		SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,
2757		    ERR_R_BUF_LIB);
2758		return (0);
2759	}
2760	if (push) {
2761		if (s->wbio != bbio)
2762			s->wbio = BIO_push(bbio, s->wbio);
2763	} else {
2764		if (s->wbio == bbio)
2765			s->wbio = BIO_pop(bbio);
2766	}
2767	return (1);
2768}
2769
2770void
2771ssl_free_wbio_buffer(SSL *s)
2772{
2773	if (s->bbio == NULL)
2774		return;
2775
2776	if (s->bbio == s->wbio) {
2777		/* remove buffering */
2778		s->wbio = BIO_pop(s->wbio);
2779	}
2780	BIO_free(s->bbio);
2781	s->bbio = NULL;
2782}
2783
2784void
2785SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2786{
2787	ctx->quiet_shutdown = mode;
2788}
2789
2790int
2791SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2792{
2793	return (ctx->quiet_shutdown);
2794}
2795
2796void
2797SSL_set_quiet_shutdown(SSL *s, int mode)
2798{
2799	s->quiet_shutdown = mode;
2800}
2801
2802int
2803SSL_get_quiet_shutdown(const SSL *s)
2804{
2805	return (s->quiet_shutdown);
2806}
2807
2808void
2809SSL_set_shutdown(SSL *s, int mode)
2810{
2811	s->shutdown = mode;
2812}
2813
2814int
2815SSL_get_shutdown(const SSL *s)
2816{
2817	return (s->shutdown);
2818}
2819
2820int
2821SSL_version(const SSL *s)
2822{
2823	return (s->version);
2824}
2825
2826SSL_CTX *
2827SSL_get_SSL_CTX(const SSL *ssl)
2828{
2829	return (ssl->ctx);
2830}
2831
2832SSL_CTX *
2833SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2834{
2835	if (ssl->ctx == ctx)
2836		return (ssl->ctx);
2837	if (ctx == NULL)
2838		ctx = ssl->initial_ctx;
2839	if (ssl->cert != NULL)
2840		ssl_cert_free(ssl->cert);
2841	ssl->cert = ssl_cert_dup(ctx->cert);
2842	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
2843	SSL_CTX_free(ssl->ctx); /* decrement reference count */
2844	ssl->ctx = ctx;
2845	return (ssl->ctx);
2846}
2847
2848int
2849SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2850{
2851	return (X509_STORE_set_default_paths(ctx->cert_store));
2852}
2853
2854int
2855SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2856    const char *CApath)
2857{
2858	return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
2859}
2860
2861int
2862SSL_CTX_load_verify_mem(SSL_CTX *ctx, void *buf, int len)
2863{
2864	return (X509_STORE_load_mem(ctx->cert_store, buf, len));
2865}
2866
2867void
2868SSL_set_info_callback(SSL *ssl, void (*cb)(const SSL *ssl, int type, int val))
2869{
2870	ssl->info_callback = cb;
2871}
2872
2873void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl, int type, int val)
2874{
2875	return (ssl->info_callback);
2876}
2877
2878int
2879SSL_state(const SSL *ssl)
2880{
2881	return (ssl->state);
2882}
2883
2884void
2885SSL_set_state(SSL *ssl, int state)
2886{
2887	ssl->state = state;
2888}
2889
2890void
2891SSL_set_verify_result(SSL *ssl, long arg)
2892{
2893	ssl->verify_result = arg;
2894}
2895
2896long
2897SSL_get_verify_result(const SSL *ssl)
2898{
2899	return (ssl->verify_result);
2900}
2901
2902int
2903SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2904    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2905{
2906	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2907	    new_func, dup_func, free_func));
2908}
2909
2910int
2911SSL_set_ex_data(SSL *s, int idx, void *arg)
2912{
2913	return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
2914}
2915
2916void *
2917SSL_get_ex_data(const SSL *s, int idx)
2918{
2919	return (CRYPTO_get_ex_data(&s->ex_data, idx));
2920}
2921
2922int
2923SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2924    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2925{
2926	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2927	    new_func, dup_func, free_func));
2928}
2929
2930int
2931SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
2932{
2933	return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
2934}
2935
2936void *
2937SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
2938{
2939	return (CRYPTO_get_ex_data(&s->ex_data, idx));
2940}
2941
2942int
2943ssl_ok(SSL *s)
2944{
2945	return (1);
2946}
2947
2948X509_STORE *
2949SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2950{
2951	return (ctx->cert_store);
2952}
2953
2954void
2955SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
2956{
2957	if (ctx->cert_store != NULL)
2958		X509_STORE_free(ctx->cert_store);
2959	ctx->cert_store = store;
2960}
2961
2962int
2963SSL_want(const SSL *s)
2964{
2965	return (s->rwstate);
2966}
2967
2968void
2969SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb)(SSL *ssl, int is_export,
2970    int keylength))
2971{
2972	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2973}
2974
2975void
2976SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb)(SSL *ssl, int is_export,
2977    int keylength))
2978{
2979	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2980}
2981
2982void
2983SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx, DH *(*dh)(SSL *ssl, int is_export,
2984    int keylength))
2985{
2986	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2987}
2988
2989void
2990SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh)(SSL *ssl, int is_export,
2991    int keylength))
2992{
2993	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2994}
2995
2996void
2997SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx, EC_KEY *(*ecdh)(SSL *ssl,
2998    int is_export, int keylength))
2999{
3000	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
3001	    (void (*)(void))ecdh);
3002}
3003
3004void
3005SSL_set_tmp_ecdh_callback(SSL *ssl, EC_KEY *(*ecdh)(SSL *ssl, int is_export,
3006    int keylength))
3007{
3008	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3009}
3010
3011
3012void
3013SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version,
3014    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3015{
3016	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK,
3017	    (void (*)(void))cb);
3018}
3019
3020void
3021SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version,
3022    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3023{
3024	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3025}
3026
3027/*
3028 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3029 * variable, freeing EVP_MD_CTX previously stored in that variable, if
3030 * any. If EVP_MD pointer is passed, initializes ctx with this md
3031 * Returns newly allocated ctx;
3032 */
3033EVP_MD_CTX *
3034ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3035{
3036	ssl_clear_hash_ctx(hash);
3037	*hash = EVP_MD_CTX_create();
3038	if (*hash != NULL && md != NULL) {
3039		if (!EVP_DigestInit_ex(*hash, md, NULL)) {
3040			ssl_clear_hash_ctx(hash);
3041			return (NULL);
3042		}
3043	}
3044	return (*hash);
3045}
3046
3047void
3048ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3049{
3050	if (*hash)
3051		EVP_MD_CTX_destroy(*hash);
3052	*hash = NULL;
3053}
3054
3055void
3056SSL_set_debug(SSL *s, int debug)
3057{
3058	s->debug = debug;
3059}
3060
3061int
3062SSL_cache_hit(SSL *s)
3063{
3064	return (s->hit);
3065}
3066
3067IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
3068