ssl_lib.c revision 1.93
1/* $OpenBSD: ssl_lib.c,v 1.93 2014/12/14 14:34:43 jsing Exp $ */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143#include <stdio.h>
144
145#include "ssl_locl.h"
146
147#include <openssl/dh.h>
148#include <openssl/lhash.h>
149#include <openssl/objects.h>
150#include <openssl/ocsp.h>
151#include <openssl/x509v3.h>
152
153#ifndef OPENSSL_NO_ENGINE
154#include <openssl/engine.h>
155#endif
156
157const char *SSL_version_str = OPENSSL_VERSION_TEXT;
158
159SSL3_ENC_METHOD ssl3_undef_enc_method = {
160	/*
161	 * Evil casts, but these functions are only called if there's a
162	 * library bug.
163	 */
164	.enc = (int (*)(SSL *, int))ssl_undefined_function,
165	.mac = (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
166	.setup_key_block = ssl_undefined_function,
167	.generate_master_secret = (int (*)(SSL *, unsigned char *,
168	    unsigned char *, int))ssl_undefined_function,
169	.change_cipher_state = (int (*)(SSL*, int))ssl_undefined_function,
170	.final_finish_mac = (int (*)(SSL *,  const char*, int,
171	    unsigned char *))ssl_undefined_function,
172	.finish_mac_length = 0,
173	.cert_verify_mac = (int (*)(SSL *, int,
174	    unsigned char *))ssl_undefined_function,
175	.client_finished_label = NULL,
176	.client_finished_label_len = 0,
177	.server_finished_label = NULL,
178	.server_finished_label_len = 0,
179	.alert_value = (int (*)(int))ssl_undefined_function,
180	.export_keying_material = (int (*)(SSL *, unsigned char *, size_t,
181	    const char *, size_t, const unsigned char *, size_t,
182	    int use_context))ssl_undefined_function,
183	.enc_flags = 0,
184};
185
186int
187SSL_clear(SSL *s)
188{
189	if (s->method == NULL) {
190		SSLerr(SSL_F_SSL_CLEAR,
191		    SSL_R_NO_METHOD_SPECIFIED);
192		return (0);
193	}
194
195	if (ssl_clear_bad_session(s)) {
196		SSL_SESSION_free(s->session);
197		s->session = NULL;
198	}
199
200	s->error = 0;
201	s->hit = 0;
202	s->shutdown = 0;
203
204	if (s->renegotiate) {
205		SSLerr(SSL_F_SSL_CLEAR,
206		    ERR_R_INTERNAL_ERROR);
207		return (0);
208	}
209
210	s->type = 0;
211
212	s->state = SSL_ST_BEFORE|((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
213
214	s->version = s->method->version;
215	s->client_version = s->version;
216	s->rwstate = SSL_NOTHING;
217	s->rstate = SSL_ST_READ_HEADER;
218
219	if (s->init_buf != NULL) {
220		BUF_MEM_free(s->init_buf);
221		s->init_buf = NULL;
222	}
223
224	ssl_clear_cipher_ctx(s);
225	ssl_clear_hash_ctx(&s->read_hash);
226	ssl_clear_hash_ctx(&s->write_hash);
227
228	s->first_packet = 0;
229
230	/*
231	 * Check to see if we were changed into a different method, if
232	 * so, revert back if we are not doing session-id reuse.
233	 */
234	if (!s->in_handshake && (s->session == NULL) &&
235	    (s->method != s->ctx->method)) {
236		s->method->ssl_free(s);
237		s->method = s->ctx->method;
238		if (!s->method->ssl_new(s))
239			return (0);
240	} else
241		s->method->ssl_clear(s);
242	return (1);
243}
244
245/* Used to change an SSL_CTXs default SSL method type */
246int
247SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
248{
249	STACK_OF(SSL_CIPHER)	*sk;
250
251	ctx->method = meth;
252
253	sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
254	    &(ctx->cipher_list_by_id), SSL_DEFAULT_CIPHER_LIST);
255	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
256		SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
257		    SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
258		return (0);
259	}
260	return (1);
261}
262
263SSL *
264SSL_new(SSL_CTX *ctx)
265{
266	SSL	*s;
267
268	if (ctx == NULL) {
269		SSLerr(SSL_F_SSL_NEW,
270		    SSL_R_NULL_SSL_CTX);
271		return (NULL);
272	}
273	if (ctx->method == NULL) {
274		SSLerr(SSL_F_SSL_NEW,
275		    SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
276		return (NULL);
277	}
278
279	s = calloc(1, sizeof(SSL));
280	if (s == NULL)
281		goto err;
282
283
284	s->options = ctx->options;
285	s->mode = ctx->mode;
286	s->max_cert_list = ctx->max_cert_list;
287
288	if (ctx->cert != NULL) {
289		/*
290		 * Earlier library versions used to copy the pointer to
291		 * the CERT, not its contents; only when setting new
292		 * parameters for the per-SSL copy, ssl_cert_new would be
293		 * called (and the direct reference to the per-SSL_CTX
294		 * settings would be lost, but those still were indirectly
295		 * accessed for various purposes, and for that reason they
296		 * used to be known as s->ctx->default_cert).
297		 * Now we don't look at the SSL_CTX's CERT after having
298		 * duplicated it once.
299		*/
300		s->cert = ssl_cert_dup(ctx->cert);
301		if (s->cert == NULL)
302			goto err;
303	} else
304		s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
305
306	s->read_ahead = ctx->read_ahead;
307	s->msg_callback = ctx->msg_callback;
308	s->msg_callback_arg = ctx->msg_callback_arg;
309	s->verify_mode = ctx->verify_mode;
310	s->sid_ctx_length = ctx->sid_ctx_length;
311	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
312	memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
313	s->verify_callback = ctx->default_verify_callback;
314	s->generate_session_id = ctx->generate_session_id;
315
316	s->param = X509_VERIFY_PARAM_new();
317	if (!s->param)
318		goto err;
319	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
320	s->quiet_shutdown = ctx->quiet_shutdown;
321	s->max_send_fragment = ctx->max_send_fragment;
322
323	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
324	s->ctx = ctx;
325	s->tlsext_debug_cb = 0;
326	s->tlsext_debug_arg = NULL;
327	s->tlsext_ticket_expected = 0;
328	s->tlsext_status_type = -1;
329	s->tlsext_status_expected = 0;
330	s->tlsext_ocsp_ids = NULL;
331	s->tlsext_ocsp_exts = NULL;
332	s->tlsext_ocsp_resp = NULL;
333	s->tlsext_ocsp_resplen = -1;
334	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
335	s->initial_ctx = ctx;
336	s->next_proto_negotiated = NULL;
337
338	if (s->ctx->alpn_client_proto_list != NULL) {
339		s->alpn_client_proto_list =
340		    malloc(s->ctx->alpn_client_proto_list_len);
341		if (s->alpn_client_proto_list == NULL)
342			goto err;
343		memcpy(s->alpn_client_proto_list,
344		    s->ctx->alpn_client_proto_list,
345		    s->ctx->alpn_client_proto_list_len);
346		s->alpn_client_proto_list_len =
347		    s->ctx->alpn_client_proto_list_len;
348	}
349
350	s->verify_result = X509_V_OK;
351
352	s->method = ctx->method;
353
354	if (!s->method->ssl_new(s))
355		goto err;
356
357	s->references = 1;
358	s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
359
360	SSL_clear(s);
361
362	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
363
364
365	return (s);
366err:
367	if (s != NULL) {
368		if (s->cert != NULL)
369			ssl_cert_free(s->cert);
370		SSL_CTX_free(s->ctx); /* decrement reference count */
371		free(s);
372	}
373	SSLerr(SSL_F_SSL_NEW,
374	    ERR_R_MALLOC_FAILURE);
375	return (NULL);
376}
377
378int
379SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
380    unsigned int sid_ctx_len)
381{
382	if (sid_ctx_len > sizeof ctx->sid_ctx) {
383		SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
384		    SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
385		return (0);
386	}
387	ctx->sid_ctx_length = sid_ctx_len;
388	memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
389
390	return (1);
391}
392
393int
394SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
395    unsigned int sid_ctx_len)
396{
397	if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
398		SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
399		    SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
400		return (0);
401	}
402	ssl->sid_ctx_length = sid_ctx_len;
403	memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
404
405	return (1);
406}
407
408int
409SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
410{
411	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
412	ctx->generate_session_id = cb;
413	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
414	return (1);
415}
416
417int
418SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
419{
420	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
421	ssl->generate_session_id = cb;
422	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
423	return (1);
424}
425
426int
427SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
428    unsigned int id_len)
429{
430	/*
431	 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp
432	 * shows how we can "construct" a session to give us the desired
433	 * check - ie. to find if there's a session in the hash table
434	 * that would conflict with any new session built out of this
435	 * id/id_len and the ssl_version in use by this SSL.
436	 */
437	SSL_SESSION r, *p;
438
439	if (id_len > sizeof r.session_id)
440		return (0);
441
442	r.ssl_version = ssl->version;
443	r.session_id_length = id_len;
444	memcpy(r.session_id, id, id_len);
445
446	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
447	p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
448	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
449	return (p != NULL);
450}
451
452int
453SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
454{
455	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
456}
457
458int
459SSL_set_purpose(SSL *s, int purpose)
460{
461	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
462}
463
464int
465SSL_CTX_set_trust(SSL_CTX *s, int trust)
466{
467	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
468}
469
470int
471SSL_set_trust(SSL *s, int trust)
472{
473	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
474}
475
476int
477SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
478{
479	return (X509_VERIFY_PARAM_set1(ctx->param, vpm));
480}
481
482int
483SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
484{
485	return (X509_VERIFY_PARAM_set1(ssl->param, vpm));
486}
487
488void
489SSL_free(SSL *s)
490{
491	int	i;
492
493	if (s == NULL)
494		return;
495
496	i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
497	if (i > 0)
498		return;
499
500	if (s->param)
501		X509_VERIFY_PARAM_free(s->param);
502
503	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
504
505	if (s->bbio != NULL) {
506		/* If the buffering BIO is in place, pop it off */
507		if (s->bbio == s->wbio) {
508			s->wbio = BIO_pop(s->wbio);
509		}
510		BIO_free(s->bbio);
511		s->bbio = NULL;
512	}
513	if (s->rbio != NULL)
514		BIO_free_all(s->rbio);
515	if ((s->wbio != NULL) && (s->wbio != s->rbio))
516		BIO_free_all(s->wbio);
517
518	if (s->init_buf != NULL)
519		BUF_MEM_free(s->init_buf);
520
521	/* add extra stuff */
522	if (s->cipher_list != NULL)
523		sk_SSL_CIPHER_free(s->cipher_list);
524	if (s->cipher_list_by_id != NULL)
525		sk_SSL_CIPHER_free(s->cipher_list_by_id);
526
527	/* Make the next call work :-) */
528	if (s->session != NULL) {
529		ssl_clear_bad_session(s);
530		SSL_SESSION_free(s->session);
531	}
532
533	ssl_clear_cipher_ctx(s);
534	ssl_clear_hash_ctx(&s->read_hash);
535	ssl_clear_hash_ctx(&s->write_hash);
536
537	if (s->cert != NULL)
538		ssl_cert_free(s->cert);
539	/* Free up if allocated */
540
541	free(s->tlsext_hostname);
542	SSL_CTX_free(s->initial_ctx);
543	free(s->tlsext_ecpointformatlist);
544	free(s->tlsext_ellipticcurvelist);
545	if (s->tlsext_ocsp_exts)
546		sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
547		    X509_EXTENSION_free);
548	if (s->tlsext_ocsp_ids)
549		sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
550	free(s->tlsext_ocsp_resp);
551
552	if (s->client_CA != NULL)
553		sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
554
555	if (s->method != NULL)
556		s->method->ssl_free(s);
557
558	SSL_CTX_free(s->ctx);
559
560
561	free(s->next_proto_negotiated);
562	free(s->alpn_client_proto_list);
563
564#ifndef OPENSSL_NO_SRTP
565	if (s->srtp_profiles)
566		sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
567#endif
568
569	free(s);
570}
571
572void
573SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
574{
575	/* If the output buffering BIO is still in place, remove it */
576	if (s->bbio != NULL) {
577		if (s->wbio == s->bbio) {
578			s->wbio = s->wbio->next_bio;
579			s->bbio->next_bio = NULL;
580		}
581	}
582	if ((s->rbio != NULL) && (s->rbio != rbio))
583		BIO_free_all(s->rbio);
584	if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
585		BIO_free_all(s->wbio);
586	s->rbio = rbio;
587	s->wbio = wbio;
588}
589
590BIO *
591SSL_get_rbio(const SSL *s)
592{
593	return (s->rbio);
594}
595
596BIO *
597SSL_get_wbio(const SSL *s)
598{
599	return (s->wbio);
600}
601
602int
603SSL_get_fd(const SSL *s)
604{
605	return (SSL_get_rfd(s));
606}
607
608int
609SSL_get_rfd(const SSL *s)
610{
611	int	 ret = -1;
612	BIO	*b, *r;
613
614	b = SSL_get_rbio(s);
615	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
616	if (r != NULL)
617		BIO_get_fd(r, &ret);
618	return (ret);
619}
620
621int
622SSL_get_wfd(const SSL *s)
623{
624	int	 ret = -1;
625	BIO	*b, *r;
626
627	b = SSL_get_wbio(s);
628	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
629	if (r != NULL)
630		BIO_get_fd(r, &ret);
631	return (ret);
632}
633
634int
635SSL_set_fd(SSL *s, int fd)
636{
637	int	 ret = 0;
638	BIO	*bio = NULL;
639
640	bio = BIO_new(BIO_s_socket());
641
642	if (bio == NULL) {
643		SSLerr(SSL_F_SSL_SET_FD,
644		    ERR_R_BUF_LIB);
645		goto err;
646	}
647	BIO_set_fd(bio, fd, BIO_NOCLOSE);
648	SSL_set_bio(s, bio, bio);
649	ret = 1;
650err:
651	return (ret);
652}
653
654int
655SSL_set_wfd(SSL *s, int fd)
656{
657	int	 ret = 0;
658	BIO	*bio = NULL;
659
660	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
661	    || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
662		bio = BIO_new(BIO_s_socket());
663
664		if (bio == NULL) {
665			SSLerr(SSL_F_SSL_SET_WFD,
666			    ERR_R_BUF_LIB);
667			goto err;
668		}
669		BIO_set_fd(bio, fd, BIO_NOCLOSE);
670		SSL_set_bio(s, SSL_get_rbio(s), bio);
671	} else
672		SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
673	ret = 1;
674err:
675	return (ret);
676}
677
678int
679SSL_set_rfd(SSL *s, int fd)
680{
681	int	 ret = 0;
682	BIO	*bio = NULL;
683
684	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
685	    || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
686		bio = BIO_new(BIO_s_socket());
687
688		if (bio == NULL) {
689			SSLerr(SSL_F_SSL_SET_RFD,
690			    ERR_R_BUF_LIB);
691			goto err;
692		}
693		BIO_set_fd(bio, fd, BIO_NOCLOSE);
694		SSL_set_bio(s, bio, SSL_get_wbio(s));
695	} else
696		SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
697	ret = 1;
698err:
699	return (ret);
700}
701
702
703/* return length of latest Finished message we sent, copy to 'buf' */
704size_t
705SSL_get_finished(const SSL *s, void *buf, size_t count)
706{
707	size_t	ret = 0;
708
709	if (s->s3 != NULL) {
710		ret = s->s3->tmp.finish_md_len;
711		if (count > ret)
712			count = ret;
713		memcpy(buf, s->s3->tmp.finish_md, count);
714	}
715	return (ret);
716}
717
718/* return length of latest Finished message we expected, copy to 'buf' */
719size_t
720SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
721{
722	size_t	ret = 0;
723
724	if (s->s3 != NULL) {
725		ret = s->s3->tmp.peer_finish_md_len;
726		if (count > ret)
727			count = ret;
728		memcpy(buf, s->s3->tmp.peer_finish_md, count);
729	}
730	return (ret);
731}
732
733
734int
735SSL_get_verify_mode(const SSL *s)
736{
737	return (s->verify_mode);
738}
739
740int
741SSL_get_verify_depth(const SSL *s)
742{
743	return (X509_VERIFY_PARAM_get_depth(s->param));
744}
745
746int
747(*SSL_get_verify_callback(const SSL *s))(int, X509_STORE_CTX *)
748{
749	return (s->verify_callback);
750}
751
752int
753SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
754{
755	return (ctx->verify_mode);
756}
757
758int
759SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
760{
761	return (X509_VERIFY_PARAM_get_depth(ctx->param));
762}
763
764int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int, X509_STORE_CTX *)
765{
766	return (ctx->default_verify_callback);
767}
768
769void
770SSL_set_verify(SSL *s, int mode,
771    int (*callback)(int ok, X509_STORE_CTX *ctx))
772{
773	s->verify_mode = mode;
774	if (callback != NULL)
775		s->verify_callback = callback;
776}
777
778void
779SSL_set_verify_depth(SSL *s, int depth)
780{
781	X509_VERIFY_PARAM_set_depth(s->param, depth);
782}
783
784void
785SSL_set_read_ahead(SSL *s, int yes)
786{
787	s->read_ahead = yes;
788}
789
790int
791SSL_get_read_ahead(const SSL *s)
792{
793	return (s->read_ahead);
794}
795
796int
797SSL_pending(const SSL *s)
798{
799	/*
800	 * SSL_pending cannot work properly if read-ahead is enabled
801	 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
802	 * and it is impossible to fix since SSL_pending cannot report
803	 * errors that may be observed while scanning the new data.
804	 * (Note that SSL_pending() is often used as a boolean value,
805	 * so we'd better not return -1.)
806	 */
807	return (s->method->ssl_pending(s));
808}
809
810X509 *
811SSL_get_peer_certificate(const SSL *s)
812{
813	X509	*r;
814
815	if ((s == NULL) || (s->session == NULL))
816		r = NULL;
817	else
818		r = s->session->peer;
819
820	if (r == NULL)
821		return (r);
822
823	CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
824
825	return (r);
826}
827
828STACK_OF(X509) *
829SSL_get_peer_cert_chain(const SSL *s)
830{
831	STACK_OF(X509)	*r;
832
833	if ((s == NULL) || (s->session == NULL) ||
834	    (s->session->sess_cert == NULL))
835		r = NULL;
836	else
837		r = s->session->sess_cert->cert_chain;
838
839	/*
840	 * If we are a client, cert_chain includes the peer's own
841	 * certificate;
842	 * if we are a server, it does not.
843	 */
844	return (r);
845}
846
847/*
848 * Now in theory, since the calling process own 't' it should be safe to
849 * modify.  We need to be able to read f without being hassled
850 */
851void
852SSL_copy_session_id(SSL *t, const SSL *f)
853{
854	CERT	*tmp;
855
856	/* Do we need to to SSL locking? */
857	SSL_set_session(t, SSL_get_session(f));
858
859	/*
860	 * What if we are setup as SSLv2 but want to talk SSLv3 or
861	 * vice-versa.
862	 */
863	if (t->method != f->method) {
864		t->method->ssl_free(t);	/* cleanup current */
865		t->method=f->method;	/* change method */
866		t->method->ssl_new(t);	/* setup new */
867	}
868
869	tmp = t->cert;
870	if (f->cert != NULL) {
871		CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
872		t->cert = f->cert;
873	} else
874		t->cert = NULL;
875	if (tmp != NULL)
876		ssl_cert_free(tmp);
877	SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length);
878}
879
880/* Fix this so it checks all the valid key/cert options */
881int
882SSL_CTX_check_private_key(const SSL_CTX *ctx)
883{
884	if ((ctx == NULL) || (ctx->cert == NULL) ||
885	    (ctx->cert->key->x509 == NULL)) {
886		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
887		    SSL_R_NO_CERTIFICATE_ASSIGNED);
888		return (0);
889	}
890	if (ctx->cert->key->privatekey == NULL) {
891		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
892		    SSL_R_NO_PRIVATE_KEY_ASSIGNED);
893		return (0);
894	}
895	return (X509_check_private_key(ctx->cert->key->x509,
896	    ctx->cert->key->privatekey));
897}
898
899/* Fix this function so that it takes an optional type parameter */
900int
901SSL_check_private_key(const SSL *ssl)
902{
903	if (ssl == NULL) {
904		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,
905		    ERR_R_PASSED_NULL_PARAMETER);
906		return (0);
907	}
908	if (ssl->cert == NULL) {
909		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,
910		    SSL_R_NO_CERTIFICATE_ASSIGNED);
911		return (0);
912	}
913	if (ssl->cert->key->x509 == NULL) {
914		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,
915		    SSL_R_NO_CERTIFICATE_ASSIGNED);
916		return (0);
917	}
918	if (ssl->cert->key->privatekey == NULL) {
919		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,
920		    SSL_R_NO_PRIVATE_KEY_ASSIGNED);
921		return (0);
922	}
923	return (X509_check_private_key(ssl->cert->key->x509,
924	    ssl->cert->key->privatekey));
925}
926
927int
928SSL_accept(SSL *s)
929{
930	if (s->handshake_func == 0)
931		SSL_set_accept_state(s); /* Not properly initialized yet */
932
933	return (s->method->ssl_accept(s));
934}
935
936int
937SSL_connect(SSL *s)
938{
939	if (s->handshake_func == 0)
940		SSL_set_connect_state(s); /* Not properly initialized yet */
941
942	return (s->method->ssl_connect(s));
943}
944
945long
946SSL_get_default_timeout(const SSL *s)
947{
948	return (s->method->get_timeout());
949}
950
951int
952SSL_read(SSL *s, void *buf, int num)
953{
954	if (s->handshake_func == 0) {
955		SSLerr(SSL_F_SSL_READ,
956		    SSL_R_UNINITIALIZED);
957		return (-1);
958	}
959
960	if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
961		s->rwstate = SSL_NOTHING;
962		return (0);
963	}
964	return (s->method->ssl_read(s, buf, num));
965}
966
967int
968SSL_peek(SSL *s, void *buf, int num)
969{
970	if (s->handshake_func == 0) {
971		SSLerr(SSL_F_SSL_PEEK,
972		    SSL_R_UNINITIALIZED);
973		return (-1);
974	}
975
976	if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
977		return (0);
978	}
979	return (s->method->ssl_peek(s, buf, num));
980}
981
982int
983SSL_write(SSL *s, const void *buf, int num)
984{
985	if (s->handshake_func == 0) {
986		SSLerr(SSL_F_SSL_WRITE,
987		    SSL_R_UNINITIALIZED);
988		return (-1);
989	}
990
991	if (s->shutdown & SSL_SENT_SHUTDOWN) {
992		s->rwstate = SSL_NOTHING;
993		SSLerr(SSL_F_SSL_WRITE,
994		    SSL_R_PROTOCOL_IS_SHUTDOWN);
995		return (-1);
996	}
997	return (s->method->ssl_write(s, buf, num));
998}
999
1000int
1001SSL_shutdown(SSL *s)
1002{
1003	/*
1004	 * Note that this function behaves differently from what one might
1005	 * expect.  Return values are 0 for no success (yet),
1006	 * 1 for success; but calling it once is usually not enough,
1007	 * even if blocking I/O is used (see ssl3_shutdown).
1008	 */
1009
1010	if (s->handshake_func == 0) {
1011		SSLerr(SSL_F_SSL_SHUTDOWN,
1012		    SSL_R_UNINITIALIZED);
1013		return (-1);
1014	}
1015
1016	if ((s != NULL) && !SSL_in_init(s))
1017		return (s->method->ssl_shutdown(s));
1018	else
1019		return (1);
1020}
1021
1022int
1023SSL_renegotiate(SSL *s)
1024{
1025	if (s->renegotiate == 0)
1026		s->renegotiate = 1;
1027
1028	s->new_session = 1;
1029
1030	return (s->method->ssl_renegotiate(s));
1031}
1032
1033int
1034SSL_renegotiate_abbreviated(SSL *s)
1035{
1036	if (s->renegotiate == 0)
1037		s->renegotiate = 1;
1038
1039	s->new_session = 0;
1040
1041	return (s->method->ssl_renegotiate(s));
1042}
1043
1044int
1045SSL_renegotiate_pending(SSL *s)
1046{
1047	/*
1048	 * Becomes true when negotiation is requested;
1049	 * false again once a handshake has finished.
1050	 */
1051	return (s->renegotiate != 0);
1052}
1053
1054long
1055SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1056{
1057	long	l;
1058
1059	switch (cmd) {
1060	case SSL_CTRL_GET_READ_AHEAD:
1061		return (s->read_ahead);
1062	case SSL_CTRL_SET_READ_AHEAD:
1063		l = s->read_ahead;
1064		s->read_ahead = larg;
1065		return (l);
1066
1067	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1068		s->msg_callback_arg = parg;
1069		return (1);
1070
1071	case SSL_CTRL_OPTIONS:
1072		return (s->options|=larg);
1073	case SSL_CTRL_CLEAR_OPTIONS:
1074		return (s->options&=~larg);
1075	case SSL_CTRL_MODE:
1076		return (s->mode|=larg);
1077	case SSL_CTRL_CLEAR_MODE:
1078		return (s->mode &=~larg);
1079	case SSL_CTRL_GET_MAX_CERT_LIST:
1080		return (s->max_cert_list);
1081	case SSL_CTRL_SET_MAX_CERT_LIST:
1082		l = s->max_cert_list;
1083		s->max_cert_list = larg;
1084		return (l);
1085	case SSL_CTRL_SET_MTU:
1086#ifndef OPENSSL_NO_DTLS1
1087		if (larg < (long)dtls1_min_mtu())
1088			return (0);
1089#endif
1090		if (SSL_IS_DTLS(s)) {
1091			s->d1->mtu = larg;
1092			return (larg);
1093		}
1094		return (0);
1095	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1096		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1097			return (0);
1098		s->max_send_fragment = larg;
1099		return (1);
1100	case SSL_CTRL_GET_RI_SUPPORT:
1101		if (s->s3)
1102			return (s->s3->send_connection_binding);
1103		else return (0);
1104	default:
1105		return (s->method->ssl_ctrl(s, cmd, larg, parg));
1106	}
1107}
1108
1109long
1110SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1111{
1112	switch (cmd) {
1113	case SSL_CTRL_SET_MSG_CALLBACK:
1114		s->msg_callback = (void (*)(int write_p, int version,
1115		    int content_type, const void *buf, size_t len,
1116		    SSL *ssl, void *arg))(fp);
1117		return (1);
1118
1119	default:
1120		return (s->method->ssl_callback_ctrl(s, cmd, fp));
1121	}
1122}
1123
1124LHASH_OF(SSL_SESSION) *
1125SSL_CTX_sessions(SSL_CTX *ctx)
1126{
1127	return (ctx->sessions);
1128}
1129
1130long
1131SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1132{
1133	long	l;
1134
1135	switch (cmd) {
1136	case SSL_CTRL_GET_READ_AHEAD:
1137		return (ctx->read_ahead);
1138	case SSL_CTRL_SET_READ_AHEAD:
1139		l = ctx->read_ahead;
1140		ctx->read_ahead = larg;
1141		return (l);
1142
1143	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1144		ctx->msg_callback_arg = parg;
1145		return (1);
1146
1147	case SSL_CTRL_GET_MAX_CERT_LIST:
1148		return (ctx->max_cert_list);
1149	case SSL_CTRL_SET_MAX_CERT_LIST:
1150		l = ctx->max_cert_list;
1151		ctx->max_cert_list = larg;
1152		return (l);
1153
1154	case SSL_CTRL_SET_SESS_CACHE_SIZE:
1155		l = ctx->session_cache_size;
1156		ctx->session_cache_size = larg;
1157		return (l);
1158	case SSL_CTRL_GET_SESS_CACHE_SIZE:
1159		return (ctx->session_cache_size);
1160	case SSL_CTRL_SET_SESS_CACHE_MODE:
1161		l = ctx->session_cache_mode;
1162		ctx->session_cache_mode = larg;
1163		return (l);
1164	case SSL_CTRL_GET_SESS_CACHE_MODE:
1165		return (ctx->session_cache_mode);
1166
1167	case SSL_CTRL_SESS_NUMBER:
1168		return (lh_SSL_SESSION_num_items(ctx->sessions));
1169	case SSL_CTRL_SESS_CONNECT:
1170		return (ctx->stats.sess_connect);
1171	case SSL_CTRL_SESS_CONNECT_GOOD:
1172		return (ctx->stats.sess_connect_good);
1173	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1174		return (ctx->stats.sess_connect_renegotiate);
1175	case SSL_CTRL_SESS_ACCEPT:
1176		return (ctx->stats.sess_accept);
1177	case SSL_CTRL_SESS_ACCEPT_GOOD:
1178		return (ctx->stats.sess_accept_good);
1179	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1180		return (ctx->stats.sess_accept_renegotiate);
1181	case SSL_CTRL_SESS_HIT:
1182		return (ctx->stats.sess_hit);
1183	case SSL_CTRL_SESS_CB_HIT:
1184		return (ctx->stats.sess_cb_hit);
1185	case SSL_CTRL_SESS_MISSES:
1186		return (ctx->stats.sess_miss);
1187	case SSL_CTRL_SESS_TIMEOUTS:
1188		return (ctx->stats.sess_timeout);
1189	case SSL_CTRL_SESS_CACHE_FULL:
1190		return (ctx->stats.sess_cache_full);
1191	case SSL_CTRL_OPTIONS:
1192		return (ctx->options|=larg);
1193	case SSL_CTRL_CLEAR_OPTIONS:
1194		return (ctx->options&=~larg);
1195	case SSL_CTRL_MODE:
1196		return (ctx->mode|=larg);
1197	case SSL_CTRL_CLEAR_MODE:
1198		return (ctx->mode&=~larg);
1199	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1200		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1201			return (0);
1202		ctx->max_send_fragment = larg;
1203		return (1);
1204	default:
1205		return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1206	}
1207}
1208
1209long
1210SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1211{
1212	switch (cmd) {
1213	case SSL_CTRL_SET_MSG_CALLBACK:
1214		ctx->msg_callback = (void (*)(int write_p, int version,
1215		    int content_type, const void *buf, size_t len, SSL *ssl,
1216		    void *arg))(fp);
1217		return (1);
1218
1219	default:
1220		return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1221	}
1222}
1223
1224int
1225ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1226{
1227	long	l;
1228
1229	l = a->id - b->id;
1230	if (l == 0L)
1231		return (0);
1232	else
1233		return ((l > 0) ? 1:-1);
1234}
1235
1236int
1237ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1238    const SSL_CIPHER * const *bp)
1239{
1240	long	l;
1241
1242	l = (*ap)->id - (*bp)->id;
1243	if (l == 0L)
1244		return (0);
1245	else
1246		return ((l > 0) ? 1:-1);
1247}
1248
1249/*
1250 * Return a STACK of the ciphers available for the SSL and in order of
1251 * preference.
1252 */
1253STACK_OF(SSL_CIPHER) *
1254SSL_get_ciphers(const SSL *s)
1255{
1256	if (s != NULL) {
1257		if (s->cipher_list != NULL) {
1258			return (s->cipher_list);
1259		} else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1260			return (s->ctx->cipher_list);
1261		}
1262	}
1263	return (NULL);
1264}
1265
1266/*
1267 * Return a STACK of the ciphers available for the SSL and in order of
1268 * algorithm id.
1269 */
1270STACK_OF(SSL_CIPHER) *
1271ssl_get_ciphers_by_id(SSL *s)
1272{
1273	if (s != NULL) {
1274		if (s->cipher_list_by_id != NULL) {
1275			return (s->cipher_list_by_id);
1276		} else if ((s->ctx != NULL) &&
1277		    (s->ctx->cipher_list_by_id != NULL)) {
1278			return (s->ctx->cipher_list_by_id);
1279		}
1280	}
1281	return (NULL);
1282}
1283
1284/* The old interface to get the same thing as SSL_get_ciphers(). */
1285const char *
1286SSL_get_cipher_list(const SSL *s, int n)
1287{
1288	SSL_CIPHER		*c;
1289	STACK_OF(SSL_CIPHER)	*sk;
1290
1291	if (s == NULL)
1292		return (NULL);
1293	sk = SSL_get_ciphers(s);
1294	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1295		return (NULL);
1296	c = sk_SSL_CIPHER_value(sk, n);
1297	if (c == NULL)
1298		return (NULL);
1299	return (c->name);
1300}
1301
1302/* Specify the ciphers to be used by default by the SSL_CTX. */
1303int
1304SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1305{
1306	STACK_OF(SSL_CIPHER)	*sk;
1307
1308	sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1309	    &ctx->cipher_list_by_id, str);
1310	/*
1311	 * ssl_create_cipher_list may return an empty stack if it
1312	 * was unable to find a cipher matching the given rule string
1313	 * (for example if the rule string specifies a cipher which
1314	 * has been disabled). This is not an error as far as
1315	 * ssl_create_cipher_list is concerned, and hence
1316	 * ctx->cipher_list and ctx->cipher_list_by_id has been
1317	 * updated.
1318	 */
1319	if (sk == NULL)
1320		return (0);
1321	else if (sk_SSL_CIPHER_num(sk) == 0) {
1322		SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST,
1323		    SSL_R_NO_CIPHER_MATCH);
1324		return (0);
1325	}
1326	return (1);
1327}
1328
1329/* Specify the ciphers to be used by the SSL. */
1330int
1331SSL_set_cipher_list(SSL *s, const char *str)
1332{
1333	STACK_OF(SSL_CIPHER)	*sk;
1334
1335	sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1336	&s->cipher_list_by_id, str);
1337	/* see comment in SSL_CTX_set_cipher_list */
1338	if (sk == NULL)
1339		return (0);
1340	else if (sk_SSL_CIPHER_num(sk) == 0) {
1341		SSLerr(SSL_F_SSL_SET_CIPHER_LIST,
1342		    SSL_R_NO_CIPHER_MATCH);
1343		return (0);
1344	}
1345	return (1);
1346}
1347
1348/* works well for SSLv2, not so good for SSLv3 */
1349char *
1350SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1351{
1352	char			*end;
1353	STACK_OF(SSL_CIPHER)	*sk;
1354	SSL_CIPHER		*c;
1355	size_t			 curlen = 0;
1356	int			 i;
1357
1358	if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1359		(len < 2))
1360	return (NULL);
1361
1362	sk = s->session->ciphers;
1363	buf[0] = '\0';
1364	for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1365		c = sk_SSL_CIPHER_value(sk, i);
1366		end = buf + curlen;
1367		if (strlcat(buf, c->name, len) >= len ||
1368		    (curlen = strlcat(buf, ":", len)) >= len) {
1369			/* remove truncated cipher from list */
1370			*end = '\0';
1371			break;
1372		}
1373	}
1374	/* remove trailing colon */
1375	if ((end = strrchr(buf, ':')) != NULL)
1376		*end = '\0';
1377	return (buf);
1378}
1379
1380int
1381ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, unsigned char *p)
1382{
1383	int		 i;
1384	SSL_CIPHER	*c;
1385	unsigned char	*q;
1386
1387	if (sk == NULL)
1388		return (0);
1389	q = p;
1390
1391	for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1392		c = sk_SSL_CIPHER_value(sk, i);
1393
1394		/* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1395		if ((c->algorithm_ssl & SSL_TLSV1_2) &&
1396		    (TLS1_get_client_version(s) < TLS1_2_VERSION))
1397			continue;
1398
1399		s2n(ssl3_cipher_get_value(c), p);
1400	}
1401
1402	/*
1403	 * If p == q, no ciphers and caller indicates an error. Otherwise
1404	 * add SCSV if not renegotiating.
1405	 */
1406	if (p != q && !s->renegotiate) {
1407		static SSL_CIPHER scsv = {
1408			0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1409		};
1410		s2n(ssl3_cipher_get_value(&scsv), p);
1411	}
1412
1413	return (p - q);
1414}
1415
1416STACK_OF(SSL_CIPHER) *
1417ssl_bytes_to_cipher_list(SSL *s, unsigned char *p, int num,
1418    STACK_OF(SSL_CIPHER) **skp)
1419{
1420	const SSL_CIPHER	*c;
1421	STACK_OF(SSL_CIPHER)	*sk;
1422	int			 i;
1423	unsigned int		 cipher_id;
1424	uint16_t		 cipher_value;
1425
1426	if (s->s3)
1427		s->s3->send_connection_binding = 0;
1428
1429	if ((num % SSL3_CIPHER_VALUE_SIZE) != 0) {
1430		SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1431		    SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1432		return (NULL);
1433	}
1434	if (skp == NULL || *skp == NULL) {
1435		sk = sk_SSL_CIPHER_new_null(); /* change perhaps later */
1436		if (sk == NULL)
1437			goto err;
1438	} else {
1439		sk = *skp;
1440		sk_SSL_CIPHER_zero(sk);
1441	}
1442
1443	for (i = 0; i < num; i += SSL3_CIPHER_VALUE_SIZE) {
1444		n2s(p, cipher_value);
1445		cipher_id = SSL3_CK_ID | cipher_value;
1446
1447		/* Check for SCSV */
1448		if (s->s3 && cipher_id == SSL3_CK_SCSV) {
1449			/* SCSV is fatal if renegotiating. */
1450			if (s->renegotiate) {
1451				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1452				    SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1453				ssl3_send_alert(s, SSL3_AL_FATAL,
1454				    SSL_AD_HANDSHAKE_FAILURE);
1455
1456				goto err;
1457			}
1458			s->s3->send_connection_binding = 1;
1459			continue;
1460		}
1461
1462		c = ssl3_get_cipher_by_id(cipher_id);
1463		if (c != NULL) {
1464			if (!sk_SSL_CIPHER_push(sk, c)) {
1465				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1466				    ERR_R_MALLOC_FAILURE);
1467				goto err;
1468			}
1469		}
1470	}
1471
1472	if (skp != NULL)
1473		*skp = sk;
1474	return (sk);
1475
1476err:
1477	if (skp == NULL || *skp == NULL)
1478		sk_SSL_CIPHER_free(sk);
1479	return (NULL);
1480}
1481
1482
1483/*
1484 * Return a servername extension value if provided in Client Hello, or NULL.
1485 * So far, only host_name types are defined (RFC 3546).
1486 */
1487const char *
1488SSL_get_servername(const SSL *s, const int type)
1489{
1490	if (type != TLSEXT_NAMETYPE_host_name)
1491		return (NULL);
1492
1493	return (s->session && !s->tlsext_hostname ?
1494	    s->session->tlsext_hostname :
1495	    s->tlsext_hostname);
1496}
1497
1498int
1499SSL_get_servername_type(const SSL *s)
1500{
1501	if (s->session &&
1502	    (!s->tlsext_hostname ?
1503	    s->session->tlsext_hostname : s->tlsext_hostname))
1504		return (TLSEXT_NAMETYPE_host_name);
1505	return (-1);
1506}
1507
1508/*
1509 * SSL_select_next_proto implements the standard protocol selection. It is
1510 * expected that this function is called from the callback set by
1511 * SSL_CTX_set_next_proto_select_cb.
1512 *
1513 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1514 * strings. The length byte itself is not included in the length. A byte
1515 * string of length 0 is invalid. No byte string may be truncated.
1516 *
1517 * The current, but experimental algorithm for selecting the protocol is:
1518 *
1519 * 1) If the server doesn't support NPN then this is indicated to the
1520 * callback. In this case, the client application has to abort the connection
1521 * or have a default application level protocol.
1522 *
1523 * 2) If the server supports NPN, but advertises an empty list then the
1524 * client selects the first protcol in its list, but indicates via the
1525 * API that this fallback case was enacted.
1526 *
1527 * 3) Otherwise, the client finds the first protocol in the server's list
1528 * that it supports and selects this protocol. This is because it's
1529 * assumed that the server has better information about which protocol
1530 * a client should use.
1531 *
1532 * 4) If the client doesn't support any of the server's advertised
1533 * protocols, then this is treated the same as case 2.
1534 *
1535 * It returns either
1536 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1537 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1538 */
1539int
1540SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1541    const unsigned char *server, unsigned int server_len,
1542    const unsigned char *client, unsigned int client_len)
1543{
1544	unsigned int		 i, j;
1545	const unsigned char	*result;
1546	int			 status = OPENSSL_NPN_UNSUPPORTED;
1547
1548	/*
1549	 * For each protocol in server preference order,
1550	 * see if we support it.
1551	 */
1552	for (i = 0; i < server_len; ) {
1553		for (j = 0; j < client_len; ) {
1554			if (server[i] == client[j] &&
1555			    memcmp(&server[i + 1],
1556			    &client[j + 1], server[i]) == 0) {
1557				/* We found a match */
1558				result = &server[i];
1559				status = OPENSSL_NPN_NEGOTIATED;
1560				goto found;
1561			}
1562			j += client[j];
1563			j++;
1564		}
1565		i += server[i];
1566		i++;
1567	}
1568
1569	/* There's no overlap between our protocols and the server's list. */
1570	result = client;
1571	status = OPENSSL_NPN_NO_OVERLAP;
1572
1573found:
1574	*out = (unsigned char *) result + 1;
1575	*outlen = result[0];
1576	return (status);
1577}
1578
1579/*
1580 * SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1581 * requested protocol for this connection and returns 0. If the client didn't
1582 * request any protocol, then *data is set to NULL.
1583 *
1584 * Note that the client can request any protocol it chooses. The value returned
1585 * from this function need not be a member of the list of supported protocols
1586 * provided by the callback.
1587 */
1588void
1589SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1590    unsigned *len)
1591{
1592	*data = s->next_proto_negotiated;
1593	if (!*data) {
1594		*len = 0;
1595	} else {
1596		*len = s->next_proto_negotiated_len;
1597	}
1598}
1599
1600/*
1601 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1602 * TLS server needs a list of supported protocols for Next Protocol
1603 * Negotiation. The returned list must be in wire format.  The list is returned
1604 * by setting |out| to point to it and |outlen| to its length. This memory will
1605 * not be modified, but one should assume that the SSL* keeps a reference to
1606 * it.
1607 *
1608 * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise.
1609 * Otherwise, no such extension will be included in the ServerHello.
1610 */
1611void
1612SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl,
1613    const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1614{
1615	ctx->next_protos_advertised_cb = cb;
1616	ctx->next_protos_advertised_cb_arg = arg;
1617}
1618
1619/*
1620 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1621 * client needs to select a protocol from the server's provided list. |out|
1622 * must be set to point to the selected protocol (which may be within |in|).
1623 * The length of the protocol name must be written into |outlen|. The server's
1624 * advertised protocols are provided in |in| and |inlen|. The callback can
1625 * assume that |in| is syntactically valid.
1626 *
1627 * The client must select a protocol. It is fatal to the connection if this
1628 * callback returns a value other than SSL_TLSEXT_ERR_OK.
1629 */
1630void
1631SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s,
1632    unsigned char **out, unsigned char *outlen, const unsigned char *in,
1633    unsigned int inlen, void *arg), void *arg)
1634{
1635	ctx->next_proto_select_cb = cb;
1636	ctx->next_proto_select_cb_arg = arg;
1637}
1638
1639/*
1640 * SSL_CTX_set_alpn_protos sets the ALPN protocol list to the specified
1641 * protocols, which must be in wire-format (i.e. a series of non-empty,
1642 * 8-bit length-prefixed strings). Returns 0 on success.
1643 */
1644int
1645SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1646    unsigned int protos_len)
1647{
1648	free(ctx->alpn_client_proto_list);
1649	if ((ctx->alpn_client_proto_list = malloc(protos_len)) == NULL)
1650		return (1);
1651	memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1652	ctx->alpn_client_proto_list_len = protos_len;
1653
1654	return (0);
1655}
1656
1657/*
1658 * SSL_set_alpn_protos sets the ALPN protocol list to the specified
1659 * protocols, which must be in wire-format (i.e. a series of non-empty,
1660 * 8-bit length-prefixed strings). Returns 0 on success.
1661 */
1662int
1663SSL_set_alpn_protos(SSL *ssl, const unsigned char* protos,
1664    unsigned int protos_len)
1665{
1666	free(ssl->alpn_client_proto_list);
1667	if ((ssl->alpn_client_proto_list = malloc(protos_len)) == NULL)
1668		return (1);
1669	memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1670	ssl->alpn_client_proto_list_len = protos_len;
1671
1672	return (0);
1673}
1674
1675/*
1676 * SSL_CTX_set_alpn_select_cb sets a callback function that is called during
1677 * ClientHello processing in order to select an ALPN protocol from the
1678 * client's list of offered protocols.
1679 */
1680void
1681SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1682    int (*cb) (SSL *ssl, const unsigned char **out, unsigned char *outlen,
1683    const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1684{
1685	ctx->alpn_select_cb = cb;
1686	ctx->alpn_select_cb_arg = arg;
1687}
1688
1689/*
1690 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any). On return
1691 * it sets data to point to len bytes of protocol name (not including the
1692 * leading length-prefix byte). If the server didn't respond with* a negotiated
1693 * protocol then len will be zero.
1694 */
1695void
1696SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1697    unsigned *len)
1698{
1699	*data = NULL;
1700	*len = 0;
1701
1702	if (ssl->s3 != NULL) {
1703		*data = ssl->s3->alpn_selected;
1704		*len = ssl->s3->alpn_selected_len;
1705	}
1706}
1707
1708int
1709SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1710    const char *label, size_t llen, const unsigned char *p, size_t plen,
1711    int use_context)
1712{
1713	if (s->version < TLS1_VERSION)
1714		return (-1);
1715
1716	return (s->method->ssl3_enc->export_keying_material(s, out, olen,
1717	    label, llen, p, plen, use_context));
1718}
1719
1720static unsigned long
1721ssl_session_hash(const SSL_SESSION *a)
1722{
1723	unsigned long	l;
1724
1725	l = (unsigned long)
1726	    ((unsigned int) a->session_id[0]     )|
1727	    ((unsigned int) a->session_id[1]<< 8L)|
1728	    ((unsigned long)a->session_id[2]<<16L)|
1729	    ((unsigned long)a->session_id[3]<<24L);
1730	return (l);
1731}
1732
1733/*
1734 * NB: If this function (or indeed the hash function which uses a sort of
1735 * coarser function than this one) is changed, ensure
1736 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1737 * able to construct an SSL_SESSION that will collide with any existing session
1738 * with a matching session ID.
1739 */
1740static int
1741ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1742{
1743	if (a->ssl_version != b->ssl_version)
1744		return (1);
1745	if (a->session_id_length != b->session_id_length)
1746		return (1);
1747	if (timingsafe_memcmp(a->session_id, b->session_id, a->session_id_length) != 0)
1748		return (1);
1749	return (0);
1750}
1751
1752/*
1753 * These wrapper functions should remain rather than redeclaring
1754 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1755 * variable. The reason is that the functions aren't static, they're exposed via
1756 * ssl.h.
1757 */
1758static
1759IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1760static
1761IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1762
1763SSL_CTX *
1764SSL_CTX_new(const SSL_METHOD *meth)
1765{
1766	SSL_CTX	*ret = NULL;
1767
1768	if (meth == NULL) {
1769		SSLerr(SSL_F_SSL_CTX_NEW,
1770		    SSL_R_NULL_SSL_METHOD_PASSED);
1771		return (NULL);
1772	}
1773
1774	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1775		SSLerr(SSL_F_SSL_CTX_NEW,
1776		    SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1777		goto err;
1778	}
1779	ret = calloc(1, sizeof(SSL_CTX));
1780	if (ret == NULL)
1781		goto err;
1782
1783	ret->method = meth;
1784
1785	ret->cert_store = NULL;
1786	ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1787	ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1788	ret->session_cache_head = NULL;
1789	ret->session_cache_tail = NULL;
1790
1791	/* We take the system default */
1792	ret->session_timeout = meth->get_timeout();
1793
1794	ret->new_session_cb = 0;
1795	ret->remove_session_cb = 0;
1796	ret->get_session_cb = 0;
1797	ret->generate_session_id = 0;
1798
1799	memset((char *)&ret->stats, 0, sizeof(ret->stats));
1800
1801	ret->references = 1;
1802	ret->quiet_shutdown = 0;
1803
1804	ret->info_callback = NULL;
1805
1806	ret->app_verify_callback = 0;
1807	ret->app_verify_arg = NULL;
1808
1809	ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1810	ret->read_ahead = 0;
1811	ret->msg_callback = 0;
1812	ret->msg_callback_arg = NULL;
1813	ret->verify_mode = SSL_VERIFY_NONE;
1814	ret->sid_ctx_length = 0;
1815	ret->default_verify_callback = NULL;
1816	if ((ret->cert = ssl_cert_new()) == NULL)
1817		goto err;
1818
1819	ret->default_passwd_callback = 0;
1820	ret->default_passwd_callback_userdata = NULL;
1821	ret->client_cert_cb = 0;
1822	ret->app_gen_cookie_cb = 0;
1823	ret->app_verify_cookie_cb = 0;
1824
1825	ret->sessions = lh_SSL_SESSION_new();
1826	if (ret->sessions == NULL)
1827		goto err;
1828	ret->cert_store = X509_STORE_new();
1829	if (ret->cert_store == NULL)
1830		goto err;
1831
1832	ssl_create_cipher_list(ret->method, &ret->cipher_list,
1833	    &ret->cipher_list_by_id, SSL_DEFAULT_CIPHER_LIST);
1834	if (ret->cipher_list == NULL ||
1835	    sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
1836		SSLerr(SSL_F_SSL_CTX_NEW,
1837		    SSL_R_LIBRARY_HAS_NO_CIPHERS);
1838		goto err2;
1839	}
1840
1841	ret->param = X509_VERIFY_PARAM_new();
1842	if (!ret->param)
1843		goto err;
1844
1845	if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1846		SSLerr(SSL_F_SSL_CTX_NEW,
1847		    SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1848		goto err2;
1849	}
1850	if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1851		SSLerr(SSL_F_SSL_CTX_NEW,
1852		    SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1853		goto err2;
1854	}
1855
1856	if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
1857		goto err;
1858
1859	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1860
1861	ret->extra_certs = NULL;
1862
1863	ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1864
1865	ret->tlsext_servername_callback = 0;
1866	ret->tlsext_servername_arg = NULL;
1867
1868	/* Setup RFC4507 ticket keys */
1869	arc4random_buf(ret->tlsext_tick_key_name, 16);
1870	arc4random_buf(ret->tlsext_tick_hmac_key, 16);
1871	arc4random_buf(ret->tlsext_tick_aes_key, 16);
1872
1873	ret->tlsext_status_cb = 0;
1874	ret->tlsext_status_arg = NULL;
1875
1876	ret->next_protos_advertised_cb = 0;
1877	ret->next_proto_select_cb = 0;
1878#ifndef OPENSSL_NO_ENGINE
1879	ret->client_cert_engine = NULL;
1880#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1881#define eng_strx(x)	#x
1882#define eng_str(x)	eng_strx(x)
1883	/* Use specific client engine automatically... ignore errors */
1884	{
1885		ENGINE *eng;
1886		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1887		if (!eng) {
1888			ERR_clear_error();
1889			ENGINE_load_builtin_engines();
1890			eng = ENGINE_by_id(eng_str(
1891			    OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1892		}
1893		if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1894			ERR_clear_error();
1895	}
1896#endif
1897#endif
1898	/*
1899	 * Default is to connect to non-RI servers. When RI is more widely
1900	 * deployed might change this.
1901	 */
1902	ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1903
1904	/* Disable SSLv3 by default. */
1905	ret->options |= SSL_OP_NO_SSLv3;
1906
1907	return (ret);
1908err:
1909	SSLerr(SSL_F_SSL_CTX_NEW,
1910	    ERR_R_MALLOC_FAILURE);
1911err2:
1912	SSL_CTX_free(ret);
1913	return (NULL);
1914}
1915
1916void
1917SSL_CTX_free(SSL_CTX *a)
1918{
1919	int	i;
1920
1921	if (a == NULL)
1922		return;
1923
1924	i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
1925	if (i > 0)
1926		return;
1927
1928	if (a->param)
1929		X509_VERIFY_PARAM_free(a->param);
1930
1931	/*
1932	 * Free internal session cache. However: the remove_cb() may reference
1933	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1934	 * after the sessions were flushed.
1935	 * As the ex_data handling routines might also touch the session cache,
1936	 * the most secure solution seems to be: empty (flush) the cache, then
1937	 * free ex_data, then finally free the cache.
1938	 * (See ticket [openssl.org #212].)
1939	 */
1940	if (a->sessions != NULL)
1941		SSL_CTX_flush_sessions(a, 0);
1942
1943	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1944
1945	if (a->sessions != NULL)
1946		lh_SSL_SESSION_free(a->sessions);
1947
1948	if (a->cert_store != NULL)
1949		X509_STORE_free(a->cert_store);
1950	if (a->cipher_list != NULL)
1951		sk_SSL_CIPHER_free(a->cipher_list);
1952	if (a->cipher_list_by_id != NULL)
1953		sk_SSL_CIPHER_free(a->cipher_list_by_id);
1954	if (a->cert != NULL)
1955		ssl_cert_free(a->cert);
1956	if (a->client_CA != NULL)
1957		sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
1958	if (a->extra_certs != NULL)
1959		sk_X509_pop_free(a->extra_certs, X509_free);
1960
1961#ifndef OPENSSL_NO_SRTP
1962	if (a->srtp_profiles)
1963		sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
1964#endif
1965
1966#ifndef OPENSSL_NO_ENGINE
1967	if (a->client_cert_engine)
1968		ENGINE_finish(a->client_cert_engine);
1969#endif
1970
1971	free(a->alpn_client_proto_list);
1972
1973	free(a);
1974}
1975
1976void
1977SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1978{
1979	ctx->default_passwd_callback = cb;
1980}
1981
1982void
1983SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
1984{
1985	ctx->default_passwd_callback_userdata = u;
1986}
1987
1988void
1989SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,
1990    void *), void *arg)
1991{
1992	ctx->app_verify_callback = cb;
1993	ctx->app_verify_arg = arg;
1994}
1995
1996void
1997SSL_CTX_set_verify(SSL_CTX *ctx, int mode, int (*cb)(int, X509_STORE_CTX *))
1998{
1999	ctx->verify_mode = mode;
2000	ctx->default_verify_callback = cb;
2001}
2002
2003void
2004SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2005{
2006	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2007}
2008
2009void
2010ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2011{
2012	CERT_PKEY	*cpk;
2013	int		 rsa_enc, rsa_sign, dh_tmp, dsa_sign;
2014	unsigned long	 mask_k, mask_a;
2015	int		 have_ecc_cert, ecdh_ok, ecdsa_ok;
2016	int		 have_ecdh_tmp;
2017	X509		*x = NULL;
2018	EVP_PKEY	*ecc_pkey = NULL;
2019	int		 signature_nid = 0, pk_nid = 0, md_nid = 0;
2020
2021	if (c == NULL)
2022		return;
2023
2024	dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL ||
2025	    c->dh_tmp_auto != 0);
2026
2027	have_ecdh_tmp = (c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL ||
2028	    c->ecdh_tmp_auto != 0);
2029	cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
2030	rsa_enc = (cpk->x509 != NULL && cpk->privatekey != NULL);
2031	cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2032	rsa_sign = (cpk->x509 != NULL && cpk->privatekey != NULL);
2033	cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2034	dsa_sign = (cpk->x509 != NULL && cpk->privatekey != NULL);
2035/* FIX THIS EAY EAY EAY */
2036	cpk = &(c->pkeys[SSL_PKEY_ECC]);
2037	have_ecc_cert = (cpk->x509 != NULL && cpk->privatekey != NULL);
2038	mask_k = 0;
2039	mask_a = 0;
2040
2041	cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2042	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2043		mask_k |= SSL_kGOST;
2044		mask_a |= SSL_aGOST01;
2045	}
2046
2047	if (rsa_enc)
2048		mask_k|=SSL_kRSA;
2049
2050	if (dh_tmp)
2051		mask_k|=SSL_kDHE;
2052
2053	if (rsa_enc || rsa_sign)
2054		mask_a|=SSL_aRSA;
2055
2056	if (dsa_sign)
2057		mask_a|=SSL_aDSS;
2058
2059	mask_a|=SSL_aNULL;
2060
2061	/*
2062	 * An ECC certificate may be usable for ECDH and/or
2063	 * ECDSA cipher suites depending on the key usage extension.
2064	 */
2065	if (have_ecc_cert) {
2066		/* This call populates extension flags (ex_flags) */
2067		x = (c->pkeys[SSL_PKEY_ECC]).x509;
2068		X509_check_purpose(x, -1, 0);
2069		ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2070		(x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2071		ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2072		(x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2073		ecc_pkey = X509_get_pubkey(x);
2074		EVP_PKEY_free(ecc_pkey);
2075		if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2076			signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2077			OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2078		}
2079		if (ecdh_ok) {
2080			if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2081				mask_k|=SSL_kECDHr;
2082				mask_a|=SSL_aECDH;
2083			}
2084			if (pk_nid == NID_X9_62_id_ecPublicKey) {
2085				mask_k|=SSL_kECDHe;
2086				mask_a|=SSL_aECDH;
2087			}
2088		}
2089		if (ecdsa_ok)
2090			mask_a|=SSL_aECDSA;
2091	}
2092
2093	if (have_ecdh_tmp) {
2094		mask_k|=SSL_kECDHE;
2095	}
2096
2097
2098	c->mask_k = mask_k;
2099	c->mask_a = mask_a;
2100	c->valid = 1;
2101}
2102
2103/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2104#define ku_reject(x, usage) \
2105	(((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2106
2107
2108int
2109ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2110{
2111	unsigned long		 alg_k, alg_a;
2112	int			 signature_nid = 0, md_nid = 0, pk_nid = 0;
2113	const SSL_CIPHER	*cs = s->s3->tmp.new_cipher;
2114
2115	alg_k = cs->algorithm_mkey;
2116	alg_a = cs->algorithm_auth;
2117
2118	/* This call populates the ex_flags field correctly */
2119	X509_check_purpose(x, -1, 0);
2120	if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2121		signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2122		OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2123	}
2124	if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2125		/* key usage, if present, must allow key agreement */
2126		if (ku_reject(x, X509v3_KU_KEY_AGREEMENT)) {
2127			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2128			    SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2129			return (0);
2130		}
2131		if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) <
2132		    TLS1_2_VERSION) {
2133			/* signature alg must be ECDSA */
2134			if (pk_nid != NID_X9_62_id_ecPublicKey) {
2135				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2136				    SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2137				return (0);
2138			}
2139		}
2140		if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) <
2141		    TLS1_2_VERSION) {
2142			/* signature alg must be RSA */
2143			if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2144				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2145				    SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2146				return (0);
2147			}
2148		}
2149	}
2150	if (alg_a & SSL_aECDSA) {
2151		/* key usage, if present, must allow signing */
2152		if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE)) {
2153			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2154			    SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2155			return (0);
2156		}
2157	}
2158
2159	return (1);
2160	/* all checks are ok */
2161}
2162
2163
2164/* THIS NEEDS CLEANING UP */
2165CERT_PKEY *
2166ssl_get_server_send_pkey(const SSL *s)
2167{
2168	unsigned long	 alg_k, alg_a;
2169	CERT		*c;
2170	int		 i;
2171
2172	c = s->cert;
2173	ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2174
2175	alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2176	alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2177
2178	if (alg_k & (SSL_kECDHr|SSL_kECDHe)) {
2179		/*
2180		 * We don't need to look at SSL_kECDHE
2181		 * since no certificate is needed for
2182		 * anon ECDH and for authenticated
2183		 * ECDHE, the check for the auth
2184		 * algorithm will set i correctly
2185		 * NOTE: For ECDH-RSA, we need an ECC
2186		 * not an RSA cert but for EECDH-RSA
2187		 * we need an RSA cert. Placing the
2188		 * checks for SSL_kECDH before RSA
2189		 * checks ensures the correct cert is chosen.
2190		 */
2191		i = SSL_PKEY_ECC;
2192	} else if (alg_a & SSL_aECDSA) {
2193		i = SSL_PKEY_ECC;
2194	} else if (alg_a & SSL_aDSS) {
2195		i = SSL_PKEY_DSA_SIGN;
2196	} else if (alg_a & SSL_aRSA) {
2197		if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2198			i = SSL_PKEY_RSA_SIGN;
2199		else
2200			i = SSL_PKEY_RSA_ENC;
2201	} else if (alg_a & SSL_aGOST01) {
2202		i = SSL_PKEY_GOST01;
2203	} else { /* if (alg_a & SSL_aNULL) */
2204		SSLerr(SSL_F_SSL_GET_SERVER_SEND_PKEY, ERR_R_INTERNAL_ERROR);
2205		return (NULL);
2206	}
2207
2208	return (c->pkeys + i);
2209}
2210
2211X509 *
2212ssl_get_server_send_cert(const SSL *s)
2213{
2214	CERT_PKEY	*cpk;
2215
2216	cpk = ssl_get_server_send_pkey(s);
2217	if (!cpk)
2218		return (NULL);
2219	return (cpk->x509);
2220}
2221
2222EVP_PKEY *
2223ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher, const EVP_MD **pmd)
2224{
2225	unsigned long	 alg_a;
2226	CERT		*c;
2227	int		 idx = -1;
2228
2229	alg_a = cipher->algorithm_auth;
2230	c = s->cert;
2231
2232	if ((alg_a & SSL_aDSS) &&
2233	    (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2234		idx = SSL_PKEY_DSA_SIGN;
2235	else if (alg_a & SSL_aRSA) {
2236		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2237			idx = SSL_PKEY_RSA_SIGN;
2238		else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2239			idx = SSL_PKEY_RSA_ENC;
2240	} else if ((alg_a & SSL_aECDSA) &&
2241	    (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2242		idx = SSL_PKEY_ECC;
2243	if (idx == -1) {
2244		SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2245		return (NULL);
2246	}
2247	if (pmd)
2248		*pmd = c->pkeys[idx].digest;
2249	return (c->pkeys[idx].privatekey);
2250}
2251
2252DH *
2253ssl_get_auto_dh(SSL *s)
2254{
2255	CERT_PKEY *cpk;
2256	int keylen;
2257	DH *dhp;
2258
2259	if (s->cert->dh_tmp_auto == 2) {
2260		keylen = 1024;
2261	} else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) {
2262		keylen = 1024;
2263		if (s->s3->tmp.new_cipher->strength_bits == 256)
2264			keylen = 3072;
2265	} else {
2266		if ((cpk = ssl_get_server_send_pkey(s)) == NULL)
2267			return (NULL);
2268		if (cpk->privatekey == NULL || cpk->privatekey->pkey.dh == NULL)
2269			return (NULL);
2270		keylen = EVP_PKEY_bits(cpk->privatekey);
2271	}
2272
2273	if ((dhp = DH_new()) == NULL)
2274		return (NULL);
2275
2276	dhp->g = BN_new();
2277	if (dhp->g != NULL)
2278		BN_set_word(dhp->g, 2);
2279
2280	if (keylen >= 8192)
2281		dhp->p = get_rfc3526_prime_8192(NULL);
2282	else if (keylen >= 4096)
2283		dhp->p = get_rfc3526_prime_4096(NULL);
2284	else if (keylen >= 3072)
2285		dhp->p = get_rfc3526_prime_3072(NULL);
2286	else if (keylen >= 2048)
2287		dhp->p = get_rfc3526_prime_2048(NULL);
2288	else if (keylen >= 1536)
2289		dhp->p = get_rfc3526_prime_1536(NULL);
2290	else
2291		dhp->p = get_rfc2409_prime_1024(NULL);
2292
2293	if (dhp->p == NULL || dhp->g == NULL) {
2294		DH_free(dhp);
2295		return (NULL);
2296	}
2297	return (dhp);
2298}
2299
2300void
2301ssl_update_cache(SSL *s, int mode)
2302{
2303	int	i;
2304
2305	/*
2306	 * If the session_id_length is 0, we are not supposed to cache it,
2307	 * and it would be rather hard to do anyway :-)
2308	 */
2309	if (s->session->session_id_length == 0)
2310		return;
2311
2312	i = s->session_ctx->session_cache_mode;
2313	if ((i & mode) && (!s->hit) && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2314	    || SSL_CTX_add_session(s->session_ctx, s->session))
2315	    && (s->session_ctx->new_session_cb != NULL)) {
2316		CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2317		if (!s->session_ctx->new_session_cb(s, s->session))
2318			SSL_SESSION_free(s->session);
2319	}
2320
2321	/* auto flush every 255 connections */
2322	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2323	    ((i & mode) == mode)) {
2324		if ((((mode & SSL_SESS_CACHE_CLIENT) ?
2325		    s->session_ctx->stats.sess_connect_good :
2326		    s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2327			SSL_CTX_flush_sessions(s->session_ctx, time(NULL));
2328		}
2329	}
2330}
2331
2332const SSL_METHOD *
2333SSL_get_ssl_method(SSL *s)
2334{
2335	return (s->method);
2336}
2337
2338int
2339SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2340{
2341	int	conn = -1;
2342	int	ret = 1;
2343
2344	if (s->method != meth) {
2345		if (s->handshake_func != NULL)
2346			conn = (s->handshake_func == s->method->ssl_connect);
2347
2348		if (s->method->version == meth->version)
2349			s->method = meth;
2350		else {
2351			s->method->ssl_free(s);
2352			s->method = meth;
2353			ret = s->method->ssl_new(s);
2354		}
2355
2356		if (conn == 1)
2357			s->handshake_func = meth->ssl_connect;
2358		else if (conn == 0)
2359			s->handshake_func = meth->ssl_accept;
2360	}
2361	return (ret);
2362}
2363
2364int
2365SSL_get_error(const SSL *s, int i)
2366{
2367	int		 reason;
2368	unsigned long	 l;
2369	BIO		*bio;
2370
2371	if (i > 0)
2372		return (SSL_ERROR_NONE);
2373
2374	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2375	 * etc, where we do encode the error */
2376	if ((l = ERR_peek_error()) != 0) {
2377		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2378			return (SSL_ERROR_SYSCALL);
2379		else
2380			return (SSL_ERROR_SSL);
2381	}
2382
2383	if ((i < 0) && SSL_want_read(s)) {
2384		bio = SSL_get_rbio(s);
2385		if (BIO_should_read(bio)) {
2386			return (SSL_ERROR_WANT_READ);
2387		} else if (BIO_should_write(bio)) {
2388			/*
2389			 * This one doesn't make too much sense...  We never
2390			 * try to write to the rbio, and an application
2391			 * program where rbio and wbio are separate couldn't
2392			 * even know what it should wait for.  However if we
2393			 * ever set s->rwstate incorrectly (so that we have
2394			 * SSL_want_read(s) instead of SSL_want_write(s))
2395			 * and rbio and wbio *are* the same, this test works
2396			 * around that bug; so it might be safer to keep it.
2397			 */
2398			return (SSL_ERROR_WANT_WRITE);
2399		} else if (BIO_should_io_special(bio)) {
2400			reason = BIO_get_retry_reason(bio);
2401			if (reason == BIO_RR_CONNECT)
2402				return (SSL_ERROR_WANT_CONNECT);
2403			else if (reason == BIO_RR_ACCEPT)
2404				return (SSL_ERROR_WANT_ACCEPT);
2405			else
2406				return (SSL_ERROR_SYSCALL); /* unknown */
2407		}
2408	}
2409
2410	if ((i < 0) && SSL_want_write(s)) {
2411		bio = SSL_get_wbio(s);
2412		if (BIO_should_write(bio)) {
2413			return (SSL_ERROR_WANT_WRITE);
2414		} else if (BIO_should_read(bio)) {
2415			/*
2416			 * See above (SSL_want_read(s) with
2417			 * BIO_should_write(bio))
2418			 */
2419			return (SSL_ERROR_WANT_READ);
2420		} else if (BIO_should_io_special(bio)) {
2421			reason = BIO_get_retry_reason(bio);
2422			if (reason == BIO_RR_CONNECT)
2423				return (SSL_ERROR_WANT_CONNECT);
2424			else if (reason == BIO_RR_ACCEPT)
2425				return (SSL_ERROR_WANT_ACCEPT);
2426			else
2427				return (SSL_ERROR_SYSCALL);
2428		}
2429	}
2430	if ((i < 0) && SSL_want_x509_lookup(s)) {
2431		return (SSL_ERROR_WANT_X509_LOOKUP);
2432	}
2433
2434	if (i == 0) {
2435		if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2436		    (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2437		return (SSL_ERROR_ZERO_RETURN);
2438	}
2439	return (SSL_ERROR_SYSCALL);
2440}
2441
2442int
2443SSL_do_handshake(SSL *s)
2444{
2445	int	ret = 1;
2446
2447	if (s->handshake_func == NULL) {
2448		SSLerr(SSL_F_SSL_DO_HANDSHAKE,
2449		    SSL_R_CONNECTION_TYPE_NOT_SET);
2450		return (-1);
2451	}
2452
2453	s->method->ssl_renegotiate_check(s);
2454
2455	if (SSL_in_init(s) || SSL_in_before(s)) {
2456		ret = s->handshake_func(s);
2457	}
2458	return (ret);
2459}
2460
2461/*
2462 * For the next 2 functions, SSL_clear() sets shutdown and so
2463 * one of these calls will reset it
2464 */
2465void
2466SSL_set_accept_state(SSL *s)
2467{
2468	s->server = 1;
2469	s->shutdown = 0;
2470	s->state = SSL_ST_ACCEPT|SSL_ST_BEFORE;
2471	s->handshake_func = s->method->ssl_accept;
2472	/* clear the current cipher */
2473	ssl_clear_cipher_ctx(s);
2474	ssl_clear_hash_ctx(&s->read_hash);
2475	ssl_clear_hash_ctx(&s->write_hash);
2476}
2477
2478void
2479SSL_set_connect_state(SSL *s)
2480{
2481	s->server = 0;
2482	s->shutdown = 0;
2483	s->state = SSL_ST_CONNECT|SSL_ST_BEFORE;
2484	s->handshake_func = s->method->ssl_connect;
2485	/* clear the current cipher */
2486	ssl_clear_cipher_ctx(s);
2487	ssl_clear_hash_ctx(&s->read_hash);
2488	ssl_clear_hash_ctx(&s->write_hash);
2489}
2490
2491int
2492ssl_undefined_function(SSL *s)
2493{
2494	SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,
2495	    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2496	return (0);
2497}
2498
2499int
2500ssl_undefined_void_function(void)
2501{
2502	SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2503	    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2504	return (0);
2505}
2506
2507int
2508ssl_undefined_const_function(const SSL *s)
2509{
2510	SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,
2511	    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2512	return (0);
2513}
2514
2515SSL_METHOD *
2516ssl_bad_method(int ver)
2517{
2518	SSLerr(SSL_F_SSL_BAD_METHOD,
2519	    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2520	return (NULL);
2521}
2522
2523const char *
2524ssl_version_string(int ver)
2525{
2526	switch (ver) {
2527	case DTLS1_BAD_VER:
2528		return (SSL_TXT_DTLS1_BAD);
2529	case DTLS1_VERSION:
2530		return (SSL_TXT_DTLS1);
2531	case SSL3_VERSION:
2532		return (SSL_TXT_SSLV3);
2533	case TLS1_VERSION:
2534		return (SSL_TXT_TLSV1);
2535	case TLS1_1_VERSION:
2536		return (SSL_TXT_TLSV1_1);
2537	case TLS1_2_VERSION:
2538		return (SSL_TXT_TLSV1_2);
2539	default:
2540		return ("unknown");
2541	}
2542}
2543
2544const char *
2545SSL_get_version(const SSL *s)
2546{
2547	return ssl_version_string(s->version);
2548}
2549
2550SSL *
2551SSL_dup(SSL *s)
2552{
2553	STACK_OF(X509_NAME) *sk;
2554	X509_NAME *xn;
2555	SSL *ret;
2556	int i;
2557
2558	if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2559		return (NULL);
2560
2561	ret->version = s->version;
2562	ret->type = s->type;
2563	ret->method = s->method;
2564
2565	if (s->session != NULL) {
2566		/* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2567		SSL_copy_session_id(ret, s);
2568	} else {
2569		/*
2570		 * No session has been established yet, so we have to expect
2571		 * that s->cert or ret->cert will be changed later --
2572		 * they should not both point to the same object,
2573		 * and thus we can't use SSL_copy_session_id.
2574		 */
2575
2576		ret->method->ssl_free(ret);
2577		ret->method = s->method;
2578		ret->method->ssl_new(ret);
2579
2580		if (s->cert != NULL) {
2581			if (ret->cert != NULL) {
2582				ssl_cert_free(ret->cert);
2583			}
2584			ret->cert = ssl_cert_dup(s->cert);
2585			if (ret->cert == NULL)
2586				goto err;
2587		}
2588
2589		SSL_set_session_id_context(ret,
2590		s->sid_ctx, s->sid_ctx_length);
2591	}
2592
2593	ret->options = s->options;
2594	ret->mode = s->mode;
2595	SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2596	SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2597	ret->msg_callback = s->msg_callback;
2598	ret->msg_callback_arg = s->msg_callback_arg;
2599	SSL_set_verify(ret, SSL_get_verify_mode(s),
2600	SSL_get_verify_callback(s));
2601	SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2602	ret->generate_session_id = s->generate_session_id;
2603
2604	SSL_set_info_callback(ret, SSL_get_info_callback(s));
2605
2606	ret->debug = s->debug;
2607
2608	/* copy app data, a little dangerous perhaps */
2609	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL,
2610	    &ret->ex_data, &s->ex_data))
2611		goto err;
2612
2613	/* setup rbio, and wbio */
2614	if (s->rbio != NULL) {
2615		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2616			goto err;
2617	}
2618	if (s->wbio != NULL) {
2619		if (s->wbio != s->rbio) {
2620			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2621				goto err;
2622		} else
2623			ret->wbio = ret->rbio;
2624	}
2625	ret->rwstate = s->rwstate;
2626	ret->in_handshake = s->in_handshake;
2627	ret->handshake_func = s->handshake_func;
2628	ret->server = s->server;
2629	ret->renegotiate = s->renegotiate;
2630	ret->new_session = s->new_session;
2631	ret->quiet_shutdown = s->quiet_shutdown;
2632	ret->shutdown = s->shutdown;
2633	/* SSL_dup does not really work at any state, though */
2634	ret->state=s->state;
2635	ret->rstate = s->rstate;
2636
2637	/*
2638	 * Would have to copy ret->init_buf, ret->init_msg, ret->init_num,
2639	 * ret->init_off
2640	 */
2641	ret->init_num = 0;
2642
2643	ret->hit = s->hit;
2644
2645	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2646
2647	/* dup the cipher_list and cipher_list_by_id stacks */
2648	if (s->cipher_list != NULL) {
2649		if ((ret->cipher_list =
2650		    sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2651			goto err;
2652	}
2653	if (s->cipher_list_by_id != NULL) {
2654		if ((ret->cipher_list_by_id =
2655		    sk_SSL_CIPHER_dup(s->cipher_list_by_id)) == NULL)
2656			goto err;
2657	}
2658
2659	/* Dup the client_CA list */
2660	if (s->client_CA != NULL) {
2661		if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2662			ret->client_CA = sk;
2663		for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2664			xn = sk_X509_NAME_value(sk, i);
2665			if (sk_X509_NAME_set(sk, i,
2666			    X509_NAME_dup(xn)) == NULL) {
2667				X509_NAME_free(xn);
2668				goto err;
2669			}
2670		}
2671	}
2672
2673	if (0) {
2674err:
2675		if (ret != NULL)
2676			SSL_free(ret);
2677		ret = NULL;
2678	}
2679	return (ret);
2680}
2681
2682void
2683ssl_clear_cipher_ctx(SSL *s)
2684{
2685	EVP_CIPHER_CTX_free(s->enc_read_ctx);
2686	s->enc_read_ctx = NULL;
2687	EVP_CIPHER_CTX_free(s->enc_write_ctx);
2688	s->enc_write_ctx = NULL;
2689
2690	if (s->aead_read_ctx != NULL) {
2691		EVP_AEAD_CTX_cleanup(&s->aead_read_ctx->ctx);
2692		free(s->aead_read_ctx);
2693		s->aead_read_ctx = NULL;
2694	}
2695	if (s->aead_write_ctx != NULL) {
2696		EVP_AEAD_CTX_cleanup(&s->aead_write_ctx->ctx);
2697		free(s->aead_write_ctx);
2698		s->aead_write_ctx = NULL;
2699	}
2700
2701}
2702
2703/* Fix this function so that it takes an optional type parameter */
2704X509 *
2705SSL_get_certificate(const SSL *s)
2706{
2707	if (s->cert != NULL)
2708		return (s->cert->key->x509);
2709	else
2710		return (NULL);
2711}
2712
2713/* Fix this function so that it takes an optional type parameter */
2714EVP_PKEY *
2715SSL_get_privatekey(SSL *s)
2716{
2717	if (s->cert != NULL)
2718		return (s->cert->key->privatekey);
2719	else
2720		return (NULL);
2721}
2722
2723const SSL_CIPHER *
2724SSL_get_current_cipher(const SSL *s)
2725{
2726	if ((s->session != NULL) && (s->session->cipher != NULL))
2727		return (s->session->cipher);
2728	return (NULL);
2729}
2730const void *
2731SSL_get_current_compression(SSL *s)
2732{
2733	return (NULL);
2734}
2735
2736const void *
2737SSL_get_current_expansion(SSL *s)
2738{
2739	return (NULL);
2740}
2741
2742int
2743ssl_init_wbio_buffer(SSL *s, int push)
2744{
2745	BIO	*bbio;
2746
2747	if (s->bbio == NULL) {
2748		bbio = BIO_new(BIO_f_buffer());
2749		if (bbio == NULL)
2750			return (0);
2751		s->bbio = bbio;
2752	} else {
2753		bbio = s->bbio;
2754		if (s->bbio == s->wbio)
2755			s->wbio = BIO_pop(s->wbio);
2756	}
2757	(void)BIO_reset(bbio);
2758/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2759	if (!BIO_set_read_buffer_size(bbio, 1)) {
2760		SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,
2761		    ERR_R_BUF_LIB);
2762		return (0);
2763	}
2764	if (push) {
2765		if (s->wbio != bbio)
2766			s->wbio = BIO_push(bbio, s->wbio);
2767	} else {
2768		if (s->wbio == bbio)
2769			s->wbio = BIO_pop(bbio);
2770	}
2771	return (1);
2772}
2773
2774void
2775ssl_free_wbio_buffer(SSL *s)
2776{
2777	if (s->bbio == NULL)
2778		return;
2779
2780	if (s->bbio == s->wbio) {
2781		/* remove buffering */
2782		s->wbio = BIO_pop(s->wbio);
2783	}
2784	BIO_free(s->bbio);
2785	s->bbio = NULL;
2786}
2787
2788void
2789SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2790{
2791	ctx->quiet_shutdown = mode;
2792}
2793
2794int
2795SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2796{
2797	return (ctx->quiet_shutdown);
2798}
2799
2800void
2801SSL_set_quiet_shutdown(SSL *s, int mode)
2802{
2803	s->quiet_shutdown = mode;
2804}
2805
2806int
2807SSL_get_quiet_shutdown(const SSL *s)
2808{
2809	return (s->quiet_shutdown);
2810}
2811
2812void
2813SSL_set_shutdown(SSL *s, int mode)
2814{
2815	s->shutdown = mode;
2816}
2817
2818int
2819SSL_get_shutdown(const SSL *s)
2820{
2821	return (s->shutdown);
2822}
2823
2824int
2825SSL_version(const SSL *s)
2826{
2827	return (s->version);
2828}
2829
2830SSL_CTX *
2831SSL_get_SSL_CTX(const SSL *ssl)
2832{
2833	return (ssl->ctx);
2834}
2835
2836SSL_CTX *
2837SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2838{
2839	if (ssl->ctx == ctx)
2840		return (ssl->ctx);
2841	if (ctx == NULL)
2842		ctx = ssl->initial_ctx;
2843	if (ssl->cert != NULL)
2844		ssl_cert_free(ssl->cert);
2845	ssl->cert = ssl_cert_dup(ctx->cert);
2846	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
2847	SSL_CTX_free(ssl->ctx); /* decrement reference count */
2848	ssl->ctx = ctx;
2849	return (ssl->ctx);
2850}
2851
2852int
2853SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2854{
2855	return (X509_STORE_set_default_paths(ctx->cert_store));
2856}
2857
2858int
2859SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2860    const char *CApath)
2861{
2862	return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
2863}
2864
2865void
2866SSL_set_info_callback(SSL *ssl, void (*cb)(const SSL *ssl, int type, int val))
2867{
2868	ssl->info_callback = cb;
2869}
2870
2871void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl, int type, int val)
2872{
2873	return (ssl->info_callback);
2874}
2875
2876int
2877SSL_state(const SSL *ssl)
2878{
2879	return (ssl->state);
2880}
2881
2882void
2883SSL_set_state(SSL *ssl, int state)
2884{
2885	ssl->state = state;
2886}
2887
2888void
2889SSL_set_verify_result(SSL *ssl, long arg)
2890{
2891	ssl->verify_result = arg;
2892}
2893
2894long
2895SSL_get_verify_result(const SSL *ssl)
2896{
2897	return (ssl->verify_result);
2898}
2899
2900int
2901SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2902    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2903{
2904	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2905	    new_func, dup_func, free_func));
2906}
2907
2908int
2909SSL_set_ex_data(SSL *s, int idx, void *arg)
2910{
2911	return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
2912}
2913
2914void *
2915SSL_get_ex_data(const SSL *s, int idx)
2916{
2917	return (CRYPTO_get_ex_data(&s->ex_data, idx));
2918}
2919
2920int
2921SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2922    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2923{
2924	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2925	    new_func, dup_func, free_func));
2926}
2927
2928int
2929SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
2930{
2931	return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
2932}
2933
2934void *
2935SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
2936{
2937	return (CRYPTO_get_ex_data(&s->ex_data, idx));
2938}
2939
2940int
2941ssl_ok(SSL *s)
2942{
2943	return (1);
2944}
2945
2946X509_STORE *
2947SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2948{
2949	return (ctx->cert_store);
2950}
2951
2952void
2953SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
2954{
2955	if (ctx->cert_store != NULL)
2956		X509_STORE_free(ctx->cert_store);
2957	ctx->cert_store = store;
2958}
2959
2960int
2961SSL_want(const SSL *s)
2962{
2963	return (s->rwstate);
2964}
2965
2966void
2967SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb)(SSL *ssl, int is_export,
2968    int keylength))
2969{
2970	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2971}
2972
2973void
2974SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb)(SSL *ssl, int is_export,
2975    int keylength))
2976{
2977	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2978}
2979
2980void
2981SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx, DH *(*dh)(SSL *ssl, int is_export,
2982    int keylength))
2983{
2984	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2985}
2986
2987void
2988SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh)(SSL *ssl, int is_export,
2989    int keylength))
2990{
2991	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2992}
2993
2994void
2995SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx, EC_KEY *(*ecdh)(SSL *ssl,
2996    int is_export, int keylength))
2997{
2998	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
2999	    (void (*)(void))ecdh);
3000}
3001
3002void
3003SSL_set_tmp_ecdh_callback(SSL *ssl, EC_KEY *(*ecdh)(SSL *ssl, int is_export,
3004    int keylength))
3005{
3006	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3007}
3008
3009
3010void
3011SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version,
3012    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3013{
3014	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK,
3015	    (void (*)(void))cb);
3016}
3017
3018void
3019SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version,
3020    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3021{
3022	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3023}
3024
3025/*
3026 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3027 * variable, freeing EVP_MD_CTX previously stored in that variable, if
3028 * any. If EVP_MD pointer is passed, initializes ctx with this md
3029 * Returns newly allocated ctx;
3030 */
3031EVP_MD_CTX *
3032ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3033{
3034	ssl_clear_hash_ctx(hash);
3035	*hash = EVP_MD_CTX_create();
3036	if (*hash != NULL && md != NULL)
3037		EVP_DigestInit_ex(*hash, md, NULL);
3038	return (*hash);
3039}
3040
3041void
3042ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3043{
3044	if (*hash)
3045		EVP_MD_CTX_destroy(*hash);
3046	*hash = NULL;
3047}
3048
3049void
3050SSL_set_debug(SSL *s, int debug)
3051{
3052	s->debug = debug;
3053}
3054
3055int
3056SSL_cache_hit(SSL *s)
3057{
3058	return (s->hit);
3059}
3060
3061IMPLEMENT_STACK_OF(SSL_CIPHER)
3062IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
3063