ssl_lib.c revision 1.96
1/* $OpenBSD: ssl_lib.c,v 1.96 2015/02/07 05:46:01 jsing Exp $ */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143#include <stdio.h>
144
145#include "ssl_locl.h"
146
147#include <openssl/dh.h>
148#include <openssl/lhash.h>
149#include <openssl/objects.h>
150#include <openssl/ocsp.h>
151#include <openssl/x509v3.h>
152
153#ifndef OPENSSL_NO_ENGINE
154#include <openssl/engine.h>
155#endif
156
157const char *SSL_version_str = OPENSSL_VERSION_TEXT;
158
159SSL3_ENC_METHOD ssl3_undef_enc_method = {
160	/*
161	 * Evil casts, but these functions are only called if there's a
162	 * library bug.
163	 */
164	.enc = (int (*)(SSL *, int))ssl_undefined_function,
165	.mac = (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
166	.setup_key_block = ssl_undefined_function,
167	.generate_master_secret = (int (*)(SSL *, unsigned char *,
168	    unsigned char *, int))ssl_undefined_function,
169	.change_cipher_state = (int (*)(SSL*, int))ssl_undefined_function,
170	.final_finish_mac = (int (*)(SSL *,  const char*, int,
171	    unsigned char *))ssl_undefined_function,
172	.finish_mac_length = 0,
173	.cert_verify_mac = (int (*)(SSL *, int,
174	    unsigned char *))ssl_undefined_function,
175	.client_finished_label = NULL,
176	.client_finished_label_len = 0,
177	.server_finished_label = NULL,
178	.server_finished_label_len = 0,
179	.alert_value = (int (*)(int))ssl_undefined_function,
180	.export_keying_material = (int (*)(SSL *, unsigned char *, size_t,
181	    const char *, size_t, const unsigned char *, size_t,
182	    int use_context))ssl_undefined_function,
183	.enc_flags = 0,
184};
185
186int
187SSL_clear(SSL *s)
188{
189	if (s->method == NULL) {
190		SSLerr(SSL_F_SSL_CLEAR,
191		    SSL_R_NO_METHOD_SPECIFIED);
192		return (0);
193	}
194
195	if (ssl_clear_bad_session(s)) {
196		SSL_SESSION_free(s->session);
197		s->session = NULL;
198	}
199
200	s->error = 0;
201	s->hit = 0;
202	s->shutdown = 0;
203
204	if (s->renegotiate) {
205		SSLerr(SSL_F_SSL_CLEAR,
206		    ERR_R_INTERNAL_ERROR);
207		return (0);
208	}
209
210	s->type = 0;
211
212	s->state = SSL_ST_BEFORE|((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
213
214	s->version = s->method->version;
215	s->client_version = s->version;
216	s->rwstate = SSL_NOTHING;
217	s->rstate = SSL_ST_READ_HEADER;
218
219	if (s->init_buf != NULL) {
220		BUF_MEM_free(s->init_buf);
221		s->init_buf = NULL;
222	}
223
224	ssl_clear_cipher_ctx(s);
225	ssl_clear_hash_ctx(&s->read_hash);
226	ssl_clear_hash_ctx(&s->write_hash);
227
228	s->first_packet = 0;
229
230	/*
231	 * Check to see if we were changed into a different method, if
232	 * so, revert back if we are not doing session-id reuse.
233	 */
234	if (!s->in_handshake && (s->session == NULL) &&
235	    (s->method != s->ctx->method)) {
236		s->method->ssl_free(s);
237		s->method = s->ctx->method;
238		if (!s->method->ssl_new(s))
239			return (0);
240	} else
241		s->method->ssl_clear(s);
242	return (1);
243}
244
245/* Used to change an SSL_CTXs default SSL method type */
246int
247SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
248{
249	STACK_OF(SSL_CIPHER)	*sk;
250
251	ctx->method = meth;
252
253	sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
254	    &(ctx->cipher_list_by_id), SSL_DEFAULT_CIPHER_LIST);
255	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
256		SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
257		    SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
258		return (0);
259	}
260	return (1);
261}
262
263SSL *
264SSL_new(SSL_CTX *ctx)
265{
266	SSL	*s;
267
268	if (ctx == NULL) {
269		SSLerr(SSL_F_SSL_NEW,
270		    SSL_R_NULL_SSL_CTX);
271		return (NULL);
272	}
273	if (ctx->method == NULL) {
274		SSLerr(SSL_F_SSL_NEW,
275		    SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
276		return (NULL);
277	}
278
279	s = calloc(1, sizeof(SSL));
280	if (s == NULL)
281		goto err;
282
283
284	s->options = ctx->options;
285	s->mode = ctx->mode;
286	s->max_cert_list = ctx->max_cert_list;
287
288	if (ctx->cert != NULL) {
289		/*
290		 * Earlier library versions used to copy the pointer to
291		 * the CERT, not its contents; only when setting new
292		 * parameters for the per-SSL copy, ssl_cert_new would be
293		 * called (and the direct reference to the per-SSL_CTX
294		 * settings would be lost, but those still were indirectly
295		 * accessed for various purposes, and for that reason they
296		 * used to be known as s->ctx->default_cert).
297		 * Now we don't look at the SSL_CTX's CERT after having
298		 * duplicated it once.
299		*/
300		s->cert = ssl_cert_dup(ctx->cert);
301		if (s->cert == NULL)
302			goto err;
303	} else
304		s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
305
306	s->read_ahead = ctx->read_ahead;
307	s->msg_callback = ctx->msg_callback;
308	s->msg_callback_arg = ctx->msg_callback_arg;
309	s->verify_mode = ctx->verify_mode;
310	s->sid_ctx_length = ctx->sid_ctx_length;
311	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
312	memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
313	s->verify_callback = ctx->default_verify_callback;
314	s->generate_session_id = ctx->generate_session_id;
315
316	s->param = X509_VERIFY_PARAM_new();
317	if (!s->param)
318		goto err;
319	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
320	s->quiet_shutdown = ctx->quiet_shutdown;
321	s->max_send_fragment = ctx->max_send_fragment;
322
323	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
324	s->ctx = ctx;
325	s->tlsext_debug_cb = 0;
326	s->tlsext_debug_arg = NULL;
327	s->tlsext_ticket_expected = 0;
328	s->tlsext_status_type = -1;
329	s->tlsext_status_expected = 0;
330	s->tlsext_ocsp_ids = NULL;
331	s->tlsext_ocsp_exts = NULL;
332	s->tlsext_ocsp_resp = NULL;
333	s->tlsext_ocsp_resplen = -1;
334	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
335	s->initial_ctx = ctx;
336	s->next_proto_negotiated = NULL;
337
338	if (s->ctx->alpn_client_proto_list != NULL) {
339		s->alpn_client_proto_list =
340		    malloc(s->ctx->alpn_client_proto_list_len);
341		if (s->alpn_client_proto_list == NULL)
342			goto err;
343		memcpy(s->alpn_client_proto_list,
344		    s->ctx->alpn_client_proto_list,
345		    s->ctx->alpn_client_proto_list_len);
346		s->alpn_client_proto_list_len =
347		    s->ctx->alpn_client_proto_list_len;
348	}
349
350	s->verify_result = X509_V_OK;
351
352	s->method = ctx->method;
353
354	if (!s->method->ssl_new(s))
355		goto err;
356
357	s->references = 1;
358	s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
359
360	SSL_clear(s);
361
362	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
363
364
365	return (s);
366err:
367	if (s != NULL) {
368		if (s->cert != NULL)
369			ssl_cert_free(s->cert);
370		SSL_CTX_free(s->ctx); /* decrement reference count */
371		free(s);
372	}
373	SSLerr(SSL_F_SSL_NEW,
374	    ERR_R_MALLOC_FAILURE);
375	return (NULL);
376}
377
378int
379SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
380    unsigned int sid_ctx_len)
381{
382	if (sid_ctx_len > sizeof ctx->sid_ctx) {
383		SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
384		    SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
385		return (0);
386	}
387	ctx->sid_ctx_length = sid_ctx_len;
388	memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
389
390	return (1);
391}
392
393int
394SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
395    unsigned int sid_ctx_len)
396{
397	if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
398		SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
399		    SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
400		return (0);
401	}
402	ssl->sid_ctx_length = sid_ctx_len;
403	memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
404
405	return (1);
406}
407
408int
409SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
410{
411	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
412	ctx->generate_session_id = cb;
413	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
414	return (1);
415}
416
417int
418SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
419{
420	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
421	ssl->generate_session_id = cb;
422	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
423	return (1);
424}
425
426int
427SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
428    unsigned int id_len)
429{
430	/*
431	 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp
432	 * shows how we can "construct" a session to give us the desired
433	 * check - ie. to find if there's a session in the hash table
434	 * that would conflict with any new session built out of this
435	 * id/id_len and the ssl_version in use by this SSL.
436	 */
437	SSL_SESSION r, *p;
438
439	if (id_len > sizeof r.session_id)
440		return (0);
441
442	r.ssl_version = ssl->version;
443	r.session_id_length = id_len;
444	memcpy(r.session_id, id, id_len);
445
446	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
447	p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
448	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
449	return (p != NULL);
450}
451
452int
453SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
454{
455	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
456}
457
458int
459SSL_set_purpose(SSL *s, int purpose)
460{
461	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
462}
463
464int
465SSL_CTX_set_trust(SSL_CTX *s, int trust)
466{
467	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
468}
469
470int
471SSL_set_trust(SSL *s, int trust)
472{
473	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
474}
475
476int
477SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
478{
479	return (X509_VERIFY_PARAM_set1(ctx->param, vpm));
480}
481
482int
483SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
484{
485	return (X509_VERIFY_PARAM_set1(ssl->param, vpm));
486}
487
488void
489SSL_free(SSL *s)
490{
491	int	i;
492
493	if (s == NULL)
494		return;
495
496	i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
497	if (i > 0)
498		return;
499
500	if (s->param)
501		X509_VERIFY_PARAM_free(s->param);
502
503	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
504
505	if (s->bbio != NULL) {
506		/* If the buffering BIO is in place, pop it off */
507		if (s->bbio == s->wbio) {
508			s->wbio = BIO_pop(s->wbio);
509		}
510		BIO_free(s->bbio);
511		s->bbio = NULL;
512	}
513	if (s->rbio != NULL)
514		BIO_free_all(s->rbio);
515	if ((s->wbio != NULL) && (s->wbio != s->rbio))
516		BIO_free_all(s->wbio);
517
518	if (s->init_buf != NULL)
519		BUF_MEM_free(s->init_buf);
520
521	/* add extra stuff */
522	if (s->cipher_list != NULL)
523		sk_SSL_CIPHER_free(s->cipher_list);
524	if (s->cipher_list_by_id != NULL)
525		sk_SSL_CIPHER_free(s->cipher_list_by_id);
526
527	/* Make the next call work :-) */
528	if (s->session != NULL) {
529		ssl_clear_bad_session(s);
530		SSL_SESSION_free(s->session);
531	}
532
533	ssl_clear_cipher_ctx(s);
534	ssl_clear_hash_ctx(&s->read_hash);
535	ssl_clear_hash_ctx(&s->write_hash);
536
537	if (s->cert != NULL)
538		ssl_cert_free(s->cert);
539	/* Free up if allocated */
540
541	free(s->tlsext_hostname);
542	SSL_CTX_free(s->initial_ctx);
543	free(s->tlsext_ecpointformatlist);
544	free(s->tlsext_ellipticcurvelist);
545	if (s->tlsext_ocsp_exts)
546		sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
547		    X509_EXTENSION_free);
548	if (s->tlsext_ocsp_ids)
549		sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
550	free(s->tlsext_ocsp_resp);
551
552	if (s->client_CA != NULL)
553		sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
554
555	if (s->method != NULL)
556		s->method->ssl_free(s);
557
558	SSL_CTX_free(s->ctx);
559
560
561	free(s->next_proto_negotiated);
562	free(s->alpn_client_proto_list);
563
564#ifndef OPENSSL_NO_SRTP
565	if (s->srtp_profiles)
566		sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
567#endif
568
569	free(s);
570}
571
572void
573SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
574{
575	/* If the output buffering BIO is still in place, remove it */
576	if (s->bbio != NULL) {
577		if (s->wbio == s->bbio) {
578			s->wbio = s->wbio->next_bio;
579			s->bbio->next_bio = NULL;
580		}
581	}
582	if ((s->rbio != NULL) && (s->rbio != rbio))
583		BIO_free_all(s->rbio);
584	if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
585		BIO_free_all(s->wbio);
586	s->rbio = rbio;
587	s->wbio = wbio;
588}
589
590BIO *
591SSL_get_rbio(const SSL *s)
592{
593	return (s->rbio);
594}
595
596BIO *
597SSL_get_wbio(const SSL *s)
598{
599	return (s->wbio);
600}
601
602int
603SSL_get_fd(const SSL *s)
604{
605	return (SSL_get_rfd(s));
606}
607
608int
609SSL_get_rfd(const SSL *s)
610{
611	int	 ret = -1;
612	BIO	*b, *r;
613
614	b = SSL_get_rbio(s);
615	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
616	if (r != NULL)
617		BIO_get_fd(r, &ret);
618	return (ret);
619}
620
621int
622SSL_get_wfd(const SSL *s)
623{
624	int	 ret = -1;
625	BIO	*b, *r;
626
627	b = SSL_get_wbio(s);
628	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
629	if (r != NULL)
630		BIO_get_fd(r, &ret);
631	return (ret);
632}
633
634int
635SSL_set_fd(SSL *s, int fd)
636{
637	int	 ret = 0;
638	BIO	*bio = NULL;
639
640	bio = BIO_new(BIO_s_socket());
641
642	if (bio == NULL) {
643		SSLerr(SSL_F_SSL_SET_FD,
644		    ERR_R_BUF_LIB);
645		goto err;
646	}
647	BIO_set_fd(bio, fd, BIO_NOCLOSE);
648	SSL_set_bio(s, bio, bio);
649	ret = 1;
650err:
651	return (ret);
652}
653
654int
655SSL_set_wfd(SSL *s, int fd)
656{
657	int	 ret = 0;
658	BIO	*bio = NULL;
659
660	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
661	    || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
662		bio = BIO_new(BIO_s_socket());
663
664		if (bio == NULL) {
665			SSLerr(SSL_F_SSL_SET_WFD,
666			    ERR_R_BUF_LIB);
667			goto err;
668		}
669		BIO_set_fd(bio, fd, BIO_NOCLOSE);
670		SSL_set_bio(s, SSL_get_rbio(s), bio);
671	} else
672		SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
673	ret = 1;
674err:
675	return (ret);
676}
677
678int
679SSL_set_rfd(SSL *s, int fd)
680{
681	int	 ret = 0;
682	BIO	*bio = NULL;
683
684	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
685	    || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
686		bio = BIO_new(BIO_s_socket());
687
688		if (bio == NULL) {
689			SSLerr(SSL_F_SSL_SET_RFD,
690			    ERR_R_BUF_LIB);
691			goto err;
692		}
693		BIO_set_fd(bio, fd, BIO_NOCLOSE);
694		SSL_set_bio(s, bio, SSL_get_wbio(s));
695	} else
696		SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
697	ret = 1;
698err:
699	return (ret);
700}
701
702
703/* return length of latest Finished message we sent, copy to 'buf' */
704size_t
705SSL_get_finished(const SSL *s, void *buf, size_t count)
706{
707	size_t	ret = 0;
708
709	if (s->s3 != NULL) {
710		ret = s->s3->tmp.finish_md_len;
711		if (count > ret)
712			count = ret;
713		memcpy(buf, s->s3->tmp.finish_md, count);
714	}
715	return (ret);
716}
717
718/* return length of latest Finished message we expected, copy to 'buf' */
719size_t
720SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
721{
722	size_t	ret = 0;
723
724	if (s->s3 != NULL) {
725		ret = s->s3->tmp.peer_finish_md_len;
726		if (count > ret)
727			count = ret;
728		memcpy(buf, s->s3->tmp.peer_finish_md, count);
729	}
730	return (ret);
731}
732
733
734int
735SSL_get_verify_mode(const SSL *s)
736{
737	return (s->verify_mode);
738}
739
740int
741SSL_get_verify_depth(const SSL *s)
742{
743	return (X509_VERIFY_PARAM_get_depth(s->param));
744}
745
746int
747(*SSL_get_verify_callback(const SSL *s))(int, X509_STORE_CTX *)
748{
749	return (s->verify_callback);
750}
751
752int
753SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
754{
755	return (ctx->verify_mode);
756}
757
758int
759SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
760{
761	return (X509_VERIFY_PARAM_get_depth(ctx->param));
762}
763
764int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int, X509_STORE_CTX *)
765{
766	return (ctx->default_verify_callback);
767}
768
769void
770SSL_set_verify(SSL *s, int mode,
771    int (*callback)(int ok, X509_STORE_CTX *ctx))
772{
773	s->verify_mode = mode;
774	if (callback != NULL)
775		s->verify_callback = callback;
776}
777
778void
779SSL_set_verify_depth(SSL *s, int depth)
780{
781	X509_VERIFY_PARAM_set_depth(s->param, depth);
782}
783
784void
785SSL_set_read_ahead(SSL *s, int yes)
786{
787	s->read_ahead = yes;
788}
789
790int
791SSL_get_read_ahead(const SSL *s)
792{
793	return (s->read_ahead);
794}
795
796int
797SSL_pending(const SSL *s)
798{
799	/*
800	 * SSL_pending cannot work properly if read-ahead is enabled
801	 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
802	 * and it is impossible to fix since SSL_pending cannot report
803	 * errors that may be observed while scanning the new data.
804	 * (Note that SSL_pending() is often used as a boolean value,
805	 * so we'd better not return -1.)
806	 */
807	return (s->method->ssl_pending(s));
808}
809
810X509 *
811SSL_get_peer_certificate(const SSL *s)
812{
813	X509	*r;
814
815	if ((s == NULL) || (s->session == NULL))
816		r = NULL;
817	else
818		r = s->session->peer;
819
820	if (r == NULL)
821		return (r);
822
823	CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
824
825	return (r);
826}
827
828STACK_OF(X509) *
829SSL_get_peer_cert_chain(const SSL *s)
830{
831	STACK_OF(X509)	*r;
832
833	if ((s == NULL) || (s->session == NULL) ||
834	    (s->session->sess_cert == NULL))
835		r = NULL;
836	else
837		r = s->session->sess_cert->cert_chain;
838
839	/*
840	 * If we are a client, cert_chain includes the peer's own
841	 * certificate;
842	 * if we are a server, it does not.
843	 */
844	return (r);
845}
846
847/*
848 * Now in theory, since the calling process own 't' it should be safe to
849 * modify.  We need to be able to read f without being hassled
850 */
851void
852SSL_copy_session_id(SSL *t, const SSL *f)
853{
854	CERT	*tmp;
855
856	/* Do we need to to SSL locking? */
857	SSL_set_session(t, SSL_get_session(f));
858
859	/*
860	 * What if we are setup as SSLv2 but want to talk SSLv3 or
861	 * vice-versa.
862	 */
863	if (t->method != f->method) {
864		t->method->ssl_free(t);	/* cleanup current */
865		t->method=f->method;	/* change method */
866		t->method->ssl_new(t);	/* setup new */
867	}
868
869	tmp = t->cert;
870	if (f->cert != NULL) {
871		CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
872		t->cert = f->cert;
873	} else
874		t->cert = NULL;
875	if (tmp != NULL)
876		ssl_cert_free(tmp);
877	SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length);
878}
879
880/* Fix this so it checks all the valid key/cert options */
881int
882SSL_CTX_check_private_key(const SSL_CTX *ctx)
883{
884	if ((ctx == NULL) || (ctx->cert == NULL) ||
885	    (ctx->cert->key->x509 == NULL)) {
886		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
887		    SSL_R_NO_CERTIFICATE_ASSIGNED);
888		return (0);
889	}
890	if (ctx->cert->key->privatekey == NULL) {
891		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
892		    SSL_R_NO_PRIVATE_KEY_ASSIGNED);
893		return (0);
894	}
895	return (X509_check_private_key(ctx->cert->key->x509,
896	    ctx->cert->key->privatekey));
897}
898
899/* Fix this function so that it takes an optional type parameter */
900int
901SSL_check_private_key(const SSL *ssl)
902{
903	if (ssl == NULL) {
904		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,
905		    ERR_R_PASSED_NULL_PARAMETER);
906		return (0);
907	}
908	if (ssl->cert == NULL) {
909		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,
910		    SSL_R_NO_CERTIFICATE_ASSIGNED);
911		return (0);
912	}
913	if (ssl->cert->key->x509 == NULL) {
914		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,
915		    SSL_R_NO_CERTIFICATE_ASSIGNED);
916		return (0);
917	}
918	if (ssl->cert->key->privatekey == NULL) {
919		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,
920		    SSL_R_NO_PRIVATE_KEY_ASSIGNED);
921		return (0);
922	}
923	return (X509_check_private_key(ssl->cert->key->x509,
924	    ssl->cert->key->privatekey));
925}
926
927int
928SSL_accept(SSL *s)
929{
930	if (s->handshake_func == 0)
931		SSL_set_accept_state(s); /* Not properly initialized yet */
932
933	return (s->method->ssl_accept(s));
934}
935
936int
937SSL_connect(SSL *s)
938{
939	if (s->handshake_func == 0)
940		SSL_set_connect_state(s); /* Not properly initialized yet */
941
942	return (s->method->ssl_connect(s));
943}
944
945long
946SSL_get_default_timeout(const SSL *s)
947{
948	return (s->method->get_timeout());
949}
950
951int
952SSL_read(SSL *s, void *buf, int num)
953{
954	if (s->handshake_func == 0) {
955		SSLerr(SSL_F_SSL_READ,
956		    SSL_R_UNINITIALIZED);
957		return (-1);
958	}
959
960	if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
961		s->rwstate = SSL_NOTHING;
962		return (0);
963	}
964	return (s->method->ssl_read(s, buf, num));
965}
966
967int
968SSL_peek(SSL *s, void *buf, int num)
969{
970	if (s->handshake_func == 0) {
971		SSLerr(SSL_F_SSL_PEEK,
972		    SSL_R_UNINITIALIZED);
973		return (-1);
974	}
975
976	if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
977		return (0);
978	}
979	return (s->method->ssl_peek(s, buf, num));
980}
981
982int
983SSL_write(SSL *s, const void *buf, int num)
984{
985	if (s->handshake_func == 0) {
986		SSLerr(SSL_F_SSL_WRITE,
987		    SSL_R_UNINITIALIZED);
988		return (-1);
989	}
990
991	if (s->shutdown & SSL_SENT_SHUTDOWN) {
992		s->rwstate = SSL_NOTHING;
993		SSLerr(SSL_F_SSL_WRITE,
994		    SSL_R_PROTOCOL_IS_SHUTDOWN);
995		return (-1);
996	}
997	return (s->method->ssl_write(s, buf, num));
998}
999
1000int
1001SSL_shutdown(SSL *s)
1002{
1003	/*
1004	 * Note that this function behaves differently from what one might
1005	 * expect.  Return values are 0 for no success (yet),
1006	 * 1 for success; but calling it once is usually not enough,
1007	 * even if blocking I/O is used (see ssl3_shutdown).
1008	 */
1009
1010	if (s->handshake_func == 0) {
1011		SSLerr(SSL_F_SSL_SHUTDOWN,
1012		    SSL_R_UNINITIALIZED);
1013		return (-1);
1014	}
1015
1016	if ((s != NULL) && !SSL_in_init(s))
1017		return (s->method->ssl_shutdown(s));
1018	else
1019		return (1);
1020}
1021
1022int
1023SSL_renegotiate(SSL *s)
1024{
1025	if (s->renegotiate == 0)
1026		s->renegotiate = 1;
1027
1028	s->new_session = 1;
1029
1030	return (s->method->ssl_renegotiate(s));
1031}
1032
1033int
1034SSL_renegotiate_abbreviated(SSL *s)
1035{
1036	if (s->renegotiate == 0)
1037		s->renegotiate = 1;
1038
1039	s->new_session = 0;
1040
1041	return (s->method->ssl_renegotiate(s));
1042}
1043
1044int
1045SSL_renegotiate_pending(SSL *s)
1046{
1047	/*
1048	 * Becomes true when negotiation is requested;
1049	 * false again once a handshake has finished.
1050	 */
1051	return (s->renegotiate != 0);
1052}
1053
1054long
1055SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1056{
1057	long	l;
1058
1059	switch (cmd) {
1060	case SSL_CTRL_GET_READ_AHEAD:
1061		return (s->read_ahead);
1062	case SSL_CTRL_SET_READ_AHEAD:
1063		l = s->read_ahead;
1064		s->read_ahead = larg;
1065		return (l);
1066
1067	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1068		s->msg_callback_arg = parg;
1069		return (1);
1070
1071	case SSL_CTRL_OPTIONS:
1072		return (s->options|=larg);
1073	case SSL_CTRL_CLEAR_OPTIONS:
1074		return (s->options&=~larg);
1075	case SSL_CTRL_MODE:
1076		return (s->mode|=larg);
1077	case SSL_CTRL_CLEAR_MODE:
1078		return (s->mode &=~larg);
1079	case SSL_CTRL_GET_MAX_CERT_LIST:
1080		return (s->max_cert_list);
1081	case SSL_CTRL_SET_MAX_CERT_LIST:
1082		l = s->max_cert_list;
1083		s->max_cert_list = larg;
1084		return (l);
1085	case SSL_CTRL_SET_MTU:
1086#ifndef OPENSSL_NO_DTLS1
1087		if (larg < (long)dtls1_min_mtu())
1088			return (0);
1089#endif
1090		if (SSL_IS_DTLS(s)) {
1091			s->d1->mtu = larg;
1092			return (larg);
1093		}
1094		return (0);
1095	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1096		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1097			return (0);
1098		s->max_send_fragment = larg;
1099		return (1);
1100	case SSL_CTRL_GET_RI_SUPPORT:
1101		if (s->s3)
1102			return (s->s3->send_connection_binding);
1103		else return (0);
1104	default:
1105		return (s->method->ssl_ctrl(s, cmd, larg, parg));
1106	}
1107}
1108
1109long
1110SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1111{
1112	switch (cmd) {
1113	case SSL_CTRL_SET_MSG_CALLBACK:
1114		s->msg_callback = (void (*)(int write_p, int version,
1115		    int content_type, const void *buf, size_t len,
1116		    SSL *ssl, void *arg))(fp);
1117		return (1);
1118
1119	default:
1120		return (s->method->ssl_callback_ctrl(s, cmd, fp));
1121	}
1122}
1123
1124LHASH_OF(SSL_SESSION) *
1125SSL_CTX_sessions(SSL_CTX *ctx)
1126{
1127	return (ctx->sessions);
1128}
1129
1130long
1131SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1132{
1133	long	l;
1134
1135	switch (cmd) {
1136	case SSL_CTRL_GET_READ_AHEAD:
1137		return (ctx->read_ahead);
1138	case SSL_CTRL_SET_READ_AHEAD:
1139		l = ctx->read_ahead;
1140		ctx->read_ahead = larg;
1141		return (l);
1142
1143	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1144		ctx->msg_callback_arg = parg;
1145		return (1);
1146
1147	case SSL_CTRL_GET_MAX_CERT_LIST:
1148		return (ctx->max_cert_list);
1149	case SSL_CTRL_SET_MAX_CERT_LIST:
1150		l = ctx->max_cert_list;
1151		ctx->max_cert_list = larg;
1152		return (l);
1153
1154	case SSL_CTRL_SET_SESS_CACHE_SIZE:
1155		l = ctx->session_cache_size;
1156		ctx->session_cache_size = larg;
1157		return (l);
1158	case SSL_CTRL_GET_SESS_CACHE_SIZE:
1159		return (ctx->session_cache_size);
1160	case SSL_CTRL_SET_SESS_CACHE_MODE:
1161		l = ctx->session_cache_mode;
1162		ctx->session_cache_mode = larg;
1163		return (l);
1164	case SSL_CTRL_GET_SESS_CACHE_MODE:
1165		return (ctx->session_cache_mode);
1166
1167	case SSL_CTRL_SESS_NUMBER:
1168		return (lh_SSL_SESSION_num_items(ctx->sessions));
1169	case SSL_CTRL_SESS_CONNECT:
1170		return (ctx->stats.sess_connect);
1171	case SSL_CTRL_SESS_CONNECT_GOOD:
1172		return (ctx->stats.sess_connect_good);
1173	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1174		return (ctx->stats.sess_connect_renegotiate);
1175	case SSL_CTRL_SESS_ACCEPT:
1176		return (ctx->stats.sess_accept);
1177	case SSL_CTRL_SESS_ACCEPT_GOOD:
1178		return (ctx->stats.sess_accept_good);
1179	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1180		return (ctx->stats.sess_accept_renegotiate);
1181	case SSL_CTRL_SESS_HIT:
1182		return (ctx->stats.sess_hit);
1183	case SSL_CTRL_SESS_CB_HIT:
1184		return (ctx->stats.sess_cb_hit);
1185	case SSL_CTRL_SESS_MISSES:
1186		return (ctx->stats.sess_miss);
1187	case SSL_CTRL_SESS_TIMEOUTS:
1188		return (ctx->stats.sess_timeout);
1189	case SSL_CTRL_SESS_CACHE_FULL:
1190		return (ctx->stats.sess_cache_full);
1191	case SSL_CTRL_OPTIONS:
1192		return (ctx->options|=larg);
1193	case SSL_CTRL_CLEAR_OPTIONS:
1194		return (ctx->options&=~larg);
1195	case SSL_CTRL_MODE:
1196		return (ctx->mode|=larg);
1197	case SSL_CTRL_CLEAR_MODE:
1198		return (ctx->mode&=~larg);
1199	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1200		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1201			return (0);
1202		ctx->max_send_fragment = larg;
1203		return (1);
1204	default:
1205		return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1206	}
1207}
1208
1209long
1210SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1211{
1212	switch (cmd) {
1213	case SSL_CTRL_SET_MSG_CALLBACK:
1214		ctx->msg_callback = (void (*)(int write_p, int version,
1215		    int content_type, const void *buf, size_t len, SSL *ssl,
1216		    void *arg))(fp);
1217		return (1);
1218
1219	default:
1220		return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1221	}
1222}
1223
1224int
1225ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1226{
1227	long	l;
1228
1229	l = a->id - b->id;
1230	if (l == 0L)
1231		return (0);
1232	else
1233		return ((l > 0) ? 1:-1);
1234}
1235
1236int
1237ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1238    const SSL_CIPHER * const *bp)
1239{
1240	long	l;
1241
1242	l = (*ap)->id - (*bp)->id;
1243	if (l == 0L)
1244		return (0);
1245	else
1246		return ((l > 0) ? 1:-1);
1247}
1248
1249/*
1250 * Return a STACK of the ciphers available for the SSL and in order of
1251 * preference.
1252 */
1253STACK_OF(SSL_CIPHER) *
1254SSL_get_ciphers(const SSL *s)
1255{
1256	if (s != NULL) {
1257		if (s->cipher_list != NULL) {
1258			return (s->cipher_list);
1259		} else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1260			return (s->ctx->cipher_list);
1261		}
1262	}
1263	return (NULL);
1264}
1265
1266/*
1267 * Return a STACK of the ciphers available for the SSL and in order of
1268 * algorithm id.
1269 */
1270STACK_OF(SSL_CIPHER) *
1271ssl_get_ciphers_by_id(SSL *s)
1272{
1273	if (s != NULL) {
1274		if (s->cipher_list_by_id != NULL) {
1275			return (s->cipher_list_by_id);
1276		} else if ((s->ctx != NULL) &&
1277		    (s->ctx->cipher_list_by_id != NULL)) {
1278			return (s->ctx->cipher_list_by_id);
1279		}
1280	}
1281	return (NULL);
1282}
1283
1284/* The old interface to get the same thing as SSL_get_ciphers(). */
1285const char *
1286SSL_get_cipher_list(const SSL *s, int n)
1287{
1288	SSL_CIPHER		*c;
1289	STACK_OF(SSL_CIPHER)	*sk;
1290
1291	if (s == NULL)
1292		return (NULL);
1293	sk = SSL_get_ciphers(s);
1294	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1295		return (NULL);
1296	c = sk_SSL_CIPHER_value(sk, n);
1297	if (c == NULL)
1298		return (NULL);
1299	return (c->name);
1300}
1301
1302/* Specify the ciphers to be used by default by the SSL_CTX. */
1303int
1304SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1305{
1306	STACK_OF(SSL_CIPHER)	*sk;
1307
1308	sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1309	    &ctx->cipher_list_by_id, str);
1310	/*
1311	 * ssl_create_cipher_list may return an empty stack if it
1312	 * was unable to find a cipher matching the given rule string
1313	 * (for example if the rule string specifies a cipher which
1314	 * has been disabled). This is not an error as far as
1315	 * ssl_create_cipher_list is concerned, and hence
1316	 * ctx->cipher_list and ctx->cipher_list_by_id has been
1317	 * updated.
1318	 */
1319	if (sk == NULL)
1320		return (0);
1321	else if (sk_SSL_CIPHER_num(sk) == 0) {
1322		SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST,
1323		    SSL_R_NO_CIPHER_MATCH);
1324		return (0);
1325	}
1326	return (1);
1327}
1328
1329/* Specify the ciphers to be used by the SSL. */
1330int
1331SSL_set_cipher_list(SSL *s, const char *str)
1332{
1333	STACK_OF(SSL_CIPHER)	*sk;
1334
1335	sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1336	&s->cipher_list_by_id, str);
1337	/* see comment in SSL_CTX_set_cipher_list */
1338	if (sk == NULL)
1339		return (0);
1340	else if (sk_SSL_CIPHER_num(sk) == 0) {
1341		SSLerr(SSL_F_SSL_SET_CIPHER_LIST,
1342		    SSL_R_NO_CIPHER_MATCH);
1343		return (0);
1344	}
1345	return (1);
1346}
1347
1348/* works well for SSLv2, not so good for SSLv3 */
1349char *
1350SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1351{
1352	char			*end;
1353	STACK_OF(SSL_CIPHER)	*sk;
1354	SSL_CIPHER		*c;
1355	size_t			 curlen = 0;
1356	int			 i;
1357
1358	if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1359		(len < 2))
1360	return (NULL);
1361
1362	sk = s->session->ciphers;
1363	buf[0] = '\0';
1364	for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1365		c = sk_SSL_CIPHER_value(sk, i);
1366		end = buf + curlen;
1367		if (strlcat(buf, c->name, len) >= len ||
1368		    (curlen = strlcat(buf, ":", len)) >= len) {
1369			/* remove truncated cipher from list */
1370			*end = '\0';
1371			break;
1372		}
1373	}
1374	/* remove trailing colon */
1375	if ((end = strrchr(buf, ':')) != NULL)
1376		*end = '\0';
1377	return (buf);
1378}
1379
1380int
1381ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, unsigned char *p)
1382{
1383	int		 i;
1384	SSL_CIPHER	*c;
1385	unsigned char	*q;
1386
1387	if (sk == NULL)
1388		return (0);
1389	q = p;
1390
1391	for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1392		c = sk_SSL_CIPHER_value(sk, i);
1393
1394		/* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1395		if ((c->algorithm_ssl & SSL_TLSV1_2) &&
1396		    (TLS1_get_client_version(s) < TLS1_2_VERSION))
1397			continue;
1398
1399		s2n(ssl3_cipher_get_value(c), p);
1400	}
1401
1402	/*
1403	 * If p == q, no ciphers and caller indicates an error. Otherwise
1404	 * add SCSV if not renegotiating.
1405	 */
1406	if (p != q && !s->renegotiate) {
1407		static SSL_CIPHER scsv = {
1408			0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1409		};
1410		s2n(ssl3_cipher_get_value(&scsv), p);
1411	}
1412
1413	return (p - q);
1414}
1415
1416STACK_OF(SSL_CIPHER) *
1417ssl_bytes_to_cipher_list(SSL *s, unsigned char *p, int num,
1418    STACK_OF(SSL_CIPHER) **skp)
1419{
1420	const SSL_CIPHER	*c;
1421	STACK_OF(SSL_CIPHER)	*sk;
1422	int			 i;
1423	uint16_t		 cipher_value;
1424
1425	if (s->s3)
1426		s->s3->send_connection_binding = 0;
1427
1428	if ((num % SSL3_CIPHER_VALUE_SIZE) != 0) {
1429		SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1430		    SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1431		return (NULL);
1432	}
1433	if (skp == NULL || *skp == NULL) {
1434		sk = sk_SSL_CIPHER_new_null(); /* change perhaps later */
1435		if (sk == NULL)
1436			goto err;
1437	} else {
1438		sk = *skp;
1439		sk_SSL_CIPHER_zero(sk);
1440	}
1441
1442	for (i = 0; i < num; i += SSL3_CIPHER_VALUE_SIZE) {
1443		n2s(p, cipher_value);
1444
1445		/* Check for SCSV */
1446		if (s->s3 && (SSL3_CK_ID | cipher_value) == SSL3_CK_SCSV) {
1447			/* SCSV is fatal if renegotiating. */
1448			if (s->renegotiate) {
1449				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1450				    SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1451				ssl3_send_alert(s, SSL3_AL_FATAL,
1452				    SSL_AD_HANDSHAKE_FAILURE);
1453
1454				goto err;
1455			}
1456			s->s3->send_connection_binding = 1;
1457			continue;
1458		}
1459
1460		if ((c = ssl3_get_cipher_by_value(cipher_value)) != NULL) {
1461			if (!sk_SSL_CIPHER_push(sk, c)) {
1462				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1463				    ERR_R_MALLOC_FAILURE);
1464				goto err;
1465			}
1466		}
1467	}
1468
1469	if (skp != NULL)
1470		*skp = sk;
1471	return (sk);
1472
1473err:
1474	if (skp == NULL || *skp == NULL)
1475		sk_SSL_CIPHER_free(sk);
1476	return (NULL);
1477}
1478
1479
1480/*
1481 * Return a servername extension value if provided in Client Hello, or NULL.
1482 * So far, only host_name types are defined (RFC 3546).
1483 */
1484const char *
1485SSL_get_servername(const SSL *s, const int type)
1486{
1487	if (type != TLSEXT_NAMETYPE_host_name)
1488		return (NULL);
1489
1490	return (s->session && !s->tlsext_hostname ?
1491	    s->session->tlsext_hostname :
1492	    s->tlsext_hostname);
1493}
1494
1495int
1496SSL_get_servername_type(const SSL *s)
1497{
1498	if (s->session &&
1499	    (!s->tlsext_hostname ?
1500	    s->session->tlsext_hostname : s->tlsext_hostname))
1501		return (TLSEXT_NAMETYPE_host_name);
1502	return (-1);
1503}
1504
1505/*
1506 * SSL_select_next_proto implements the standard protocol selection. It is
1507 * expected that this function is called from the callback set by
1508 * SSL_CTX_set_next_proto_select_cb.
1509 *
1510 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1511 * strings. The length byte itself is not included in the length. A byte
1512 * string of length 0 is invalid. No byte string may be truncated.
1513 *
1514 * The current, but experimental algorithm for selecting the protocol is:
1515 *
1516 * 1) If the server doesn't support NPN then this is indicated to the
1517 * callback. In this case, the client application has to abort the connection
1518 * or have a default application level protocol.
1519 *
1520 * 2) If the server supports NPN, but advertises an empty list then the
1521 * client selects the first protcol in its list, but indicates via the
1522 * API that this fallback case was enacted.
1523 *
1524 * 3) Otherwise, the client finds the first protocol in the server's list
1525 * that it supports and selects this protocol. This is because it's
1526 * assumed that the server has better information about which protocol
1527 * a client should use.
1528 *
1529 * 4) If the client doesn't support any of the server's advertised
1530 * protocols, then this is treated the same as case 2.
1531 *
1532 * It returns either
1533 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1534 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1535 */
1536int
1537SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1538    const unsigned char *server, unsigned int server_len,
1539    const unsigned char *client, unsigned int client_len)
1540{
1541	unsigned int		 i, j;
1542	const unsigned char	*result;
1543	int			 status = OPENSSL_NPN_UNSUPPORTED;
1544
1545	/*
1546	 * For each protocol in server preference order,
1547	 * see if we support it.
1548	 */
1549	for (i = 0; i < server_len; ) {
1550		for (j = 0; j < client_len; ) {
1551			if (server[i] == client[j] &&
1552			    memcmp(&server[i + 1],
1553			    &client[j + 1], server[i]) == 0) {
1554				/* We found a match */
1555				result = &server[i];
1556				status = OPENSSL_NPN_NEGOTIATED;
1557				goto found;
1558			}
1559			j += client[j];
1560			j++;
1561		}
1562		i += server[i];
1563		i++;
1564	}
1565
1566	/* There's no overlap between our protocols and the server's list. */
1567	result = client;
1568	status = OPENSSL_NPN_NO_OVERLAP;
1569
1570found:
1571	*out = (unsigned char *) result + 1;
1572	*outlen = result[0];
1573	return (status);
1574}
1575
1576/*
1577 * SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1578 * requested protocol for this connection and returns 0. If the client didn't
1579 * request any protocol, then *data is set to NULL.
1580 *
1581 * Note that the client can request any protocol it chooses. The value returned
1582 * from this function need not be a member of the list of supported protocols
1583 * provided by the callback.
1584 */
1585void
1586SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1587    unsigned *len)
1588{
1589	*data = s->next_proto_negotiated;
1590	if (!*data) {
1591		*len = 0;
1592	} else {
1593		*len = s->next_proto_negotiated_len;
1594	}
1595}
1596
1597/*
1598 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1599 * TLS server needs a list of supported protocols for Next Protocol
1600 * Negotiation. The returned list must be in wire format.  The list is returned
1601 * by setting |out| to point to it and |outlen| to its length. This memory will
1602 * not be modified, but one should assume that the SSL* keeps a reference to
1603 * it.
1604 *
1605 * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise.
1606 * Otherwise, no such extension will be included in the ServerHello.
1607 */
1608void
1609SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl,
1610    const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1611{
1612	ctx->next_protos_advertised_cb = cb;
1613	ctx->next_protos_advertised_cb_arg = arg;
1614}
1615
1616/*
1617 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1618 * client needs to select a protocol from the server's provided list. |out|
1619 * must be set to point to the selected protocol (which may be within |in|).
1620 * The length of the protocol name must be written into |outlen|. The server's
1621 * advertised protocols are provided in |in| and |inlen|. The callback can
1622 * assume that |in| is syntactically valid.
1623 *
1624 * The client must select a protocol. It is fatal to the connection if this
1625 * callback returns a value other than SSL_TLSEXT_ERR_OK.
1626 */
1627void
1628SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s,
1629    unsigned char **out, unsigned char *outlen, const unsigned char *in,
1630    unsigned int inlen, void *arg), void *arg)
1631{
1632	ctx->next_proto_select_cb = cb;
1633	ctx->next_proto_select_cb_arg = arg;
1634}
1635
1636/*
1637 * SSL_CTX_set_alpn_protos sets the ALPN protocol list to the specified
1638 * protocols, which must be in wire-format (i.e. a series of non-empty,
1639 * 8-bit length-prefixed strings). Returns 0 on success.
1640 */
1641int
1642SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1643    unsigned int protos_len)
1644{
1645	free(ctx->alpn_client_proto_list);
1646	if ((ctx->alpn_client_proto_list = malloc(protos_len)) == NULL)
1647		return (1);
1648	memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1649	ctx->alpn_client_proto_list_len = protos_len;
1650
1651	return (0);
1652}
1653
1654/*
1655 * SSL_set_alpn_protos sets the ALPN protocol list to the specified
1656 * protocols, which must be in wire-format (i.e. a series of non-empty,
1657 * 8-bit length-prefixed strings). Returns 0 on success.
1658 */
1659int
1660SSL_set_alpn_protos(SSL *ssl, const unsigned char* protos,
1661    unsigned int protos_len)
1662{
1663	free(ssl->alpn_client_proto_list);
1664	if ((ssl->alpn_client_proto_list = malloc(protos_len)) == NULL)
1665		return (1);
1666	memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1667	ssl->alpn_client_proto_list_len = protos_len;
1668
1669	return (0);
1670}
1671
1672/*
1673 * SSL_CTX_set_alpn_select_cb sets a callback function that is called during
1674 * ClientHello processing in order to select an ALPN protocol from the
1675 * client's list of offered protocols.
1676 */
1677void
1678SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1679    int (*cb) (SSL *ssl, const unsigned char **out, unsigned char *outlen,
1680    const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1681{
1682	ctx->alpn_select_cb = cb;
1683	ctx->alpn_select_cb_arg = arg;
1684}
1685
1686/*
1687 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any). On return
1688 * it sets data to point to len bytes of protocol name (not including the
1689 * leading length-prefix byte). If the server didn't respond with* a negotiated
1690 * protocol then len will be zero.
1691 */
1692void
1693SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1694    unsigned *len)
1695{
1696	*data = NULL;
1697	*len = 0;
1698
1699	if (ssl->s3 != NULL) {
1700		*data = ssl->s3->alpn_selected;
1701		*len = ssl->s3->alpn_selected_len;
1702	}
1703}
1704
1705int
1706SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1707    const char *label, size_t llen, const unsigned char *p, size_t plen,
1708    int use_context)
1709{
1710	if (s->version < TLS1_VERSION)
1711		return (-1);
1712
1713	return (s->method->ssl3_enc->export_keying_material(s, out, olen,
1714	    label, llen, p, plen, use_context));
1715}
1716
1717static unsigned long
1718ssl_session_hash(const SSL_SESSION *a)
1719{
1720	unsigned long	l;
1721
1722	l = (unsigned long)
1723	    ((unsigned int) a->session_id[0]     )|
1724	    ((unsigned int) a->session_id[1]<< 8L)|
1725	    ((unsigned long)a->session_id[2]<<16L)|
1726	    ((unsigned long)a->session_id[3]<<24L);
1727	return (l);
1728}
1729
1730/*
1731 * NB: If this function (or indeed the hash function which uses a sort of
1732 * coarser function than this one) is changed, ensure
1733 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1734 * able to construct an SSL_SESSION that will collide with any existing session
1735 * with a matching session ID.
1736 */
1737static int
1738ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1739{
1740	if (a->ssl_version != b->ssl_version)
1741		return (1);
1742	if (a->session_id_length != b->session_id_length)
1743		return (1);
1744	if (timingsafe_memcmp(a->session_id, b->session_id, a->session_id_length) != 0)
1745		return (1);
1746	return (0);
1747}
1748
1749/*
1750 * These wrapper functions should remain rather than redeclaring
1751 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1752 * variable. The reason is that the functions aren't static, they're exposed via
1753 * ssl.h.
1754 */
1755static
1756IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1757static
1758IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1759
1760SSL_CTX *
1761SSL_CTX_new(const SSL_METHOD *meth)
1762{
1763	SSL_CTX	*ret = NULL;
1764
1765	if (meth == NULL) {
1766		SSLerr(SSL_F_SSL_CTX_NEW,
1767		    SSL_R_NULL_SSL_METHOD_PASSED);
1768		return (NULL);
1769	}
1770
1771	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1772		SSLerr(SSL_F_SSL_CTX_NEW,
1773		    SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1774		goto err;
1775	}
1776	ret = calloc(1, sizeof(SSL_CTX));
1777	if (ret == NULL)
1778		goto err;
1779
1780	ret->method = meth;
1781
1782	ret->cert_store = NULL;
1783	ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1784	ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1785	ret->session_cache_head = NULL;
1786	ret->session_cache_tail = NULL;
1787
1788	/* We take the system default */
1789	ret->session_timeout = meth->get_timeout();
1790
1791	ret->new_session_cb = 0;
1792	ret->remove_session_cb = 0;
1793	ret->get_session_cb = 0;
1794	ret->generate_session_id = 0;
1795
1796	memset((char *)&ret->stats, 0, sizeof(ret->stats));
1797
1798	ret->references = 1;
1799	ret->quiet_shutdown = 0;
1800
1801	ret->info_callback = NULL;
1802
1803	ret->app_verify_callback = 0;
1804	ret->app_verify_arg = NULL;
1805
1806	ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1807	ret->read_ahead = 0;
1808	ret->msg_callback = 0;
1809	ret->msg_callback_arg = NULL;
1810	ret->verify_mode = SSL_VERIFY_NONE;
1811	ret->sid_ctx_length = 0;
1812	ret->default_verify_callback = NULL;
1813	if ((ret->cert = ssl_cert_new()) == NULL)
1814		goto err;
1815
1816	ret->default_passwd_callback = 0;
1817	ret->default_passwd_callback_userdata = NULL;
1818	ret->client_cert_cb = 0;
1819	ret->app_gen_cookie_cb = 0;
1820	ret->app_verify_cookie_cb = 0;
1821
1822	ret->sessions = lh_SSL_SESSION_new();
1823	if (ret->sessions == NULL)
1824		goto err;
1825	ret->cert_store = X509_STORE_new();
1826	if (ret->cert_store == NULL)
1827		goto err;
1828
1829	ssl_create_cipher_list(ret->method, &ret->cipher_list,
1830	    &ret->cipher_list_by_id, SSL_DEFAULT_CIPHER_LIST);
1831	if (ret->cipher_list == NULL ||
1832	    sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
1833		SSLerr(SSL_F_SSL_CTX_NEW,
1834		    SSL_R_LIBRARY_HAS_NO_CIPHERS);
1835		goto err2;
1836	}
1837
1838	ret->param = X509_VERIFY_PARAM_new();
1839	if (!ret->param)
1840		goto err;
1841
1842	if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1843		SSLerr(SSL_F_SSL_CTX_NEW,
1844		    SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1845		goto err2;
1846	}
1847	if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1848		SSLerr(SSL_F_SSL_CTX_NEW,
1849		    SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1850		goto err2;
1851	}
1852
1853	if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
1854		goto err;
1855
1856	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1857
1858	ret->extra_certs = NULL;
1859
1860	ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1861
1862	ret->tlsext_servername_callback = 0;
1863	ret->tlsext_servername_arg = NULL;
1864
1865	/* Setup RFC4507 ticket keys */
1866	arc4random_buf(ret->tlsext_tick_key_name, 16);
1867	arc4random_buf(ret->tlsext_tick_hmac_key, 16);
1868	arc4random_buf(ret->tlsext_tick_aes_key, 16);
1869
1870	ret->tlsext_status_cb = 0;
1871	ret->tlsext_status_arg = NULL;
1872
1873	ret->next_protos_advertised_cb = 0;
1874	ret->next_proto_select_cb = 0;
1875#ifndef OPENSSL_NO_ENGINE
1876	ret->client_cert_engine = NULL;
1877#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1878#define eng_strx(x)	#x
1879#define eng_str(x)	eng_strx(x)
1880	/* Use specific client engine automatically... ignore errors */
1881	{
1882		ENGINE *eng;
1883		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1884		if (!eng) {
1885			ERR_clear_error();
1886			ENGINE_load_builtin_engines();
1887			eng = ENGINE_by_id(eng_str(
1888			    OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1889		}
1890		if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1891			ERR_clear_error();
1892	}
1893#endif
1894#endif
1895	/*
1896	 * Default is to connect to non-RI servers. When RI is more widely
1897	 * deployed might change this.
1898	 */
1899	ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1900
1901	/* Disable SSLv3 by default. */
1902	ret->options |= SSL_OP_NO_SSLv3;
1903
1904	return (ret);
1905err:
1906	SSLerr(SSL_F_SSL_CTX_NEW,
1907	    ERR_R_MALLOC_FAILURE);
1908err2:
1909	SSL_CTX_free(ret);
1910	return (NULL);
1911}
1912
1913void
1914SSL_CTX_free(SSL_CTX *a)
1915{
1916	int	i;
1917
1918	if (a == NULL)
1919		return;
1920
1921	i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
1922	if (i > 0)
1923		return;
1924
1925	if (a->param)
1926		X509_VERIFY_PARAM_free(a->param);
1927
1928	/*
1929	 * Free internal session cache. However: the remove_cb() may reference
1930	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1931	 * after the sessions were flushed.
1932	 * As the ex_data handling routines might also touch the session cache,
1933	 * the most secure solution seems to be: empty (flush) the cache, then
1934	 * free ex_data, then finally free the cache.
1935	 * (See ticket [openssl.org #212].)
1936	 */
1937	if (a->sessions != NULL)
1938		SSL_CTX_flush_sessions(a, 0);
1939
1940	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1941
1942	if (a->sessions != NULL)
1943		lh_SSL_SESSION_free(a->sessions);
1944
1945	if (a->cert_store != NULL)
1946		X509_STORE_free(a->cert_store);
1947	if (a->cipher_list != NULL)
1948		sk_SSL_CIPHER_free(a->cipher_list);
1949	if (a->cipher_list_by_id != NULL)
1950		sk_SSL_CIPHER_free(a->cipher_list_by_id);
1951	if (a->cert != NULL)
1952		ssl_cert_free(a->cert);
1953	if (a->client_CA != NULL)
1954		sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
1955	if (a->extra_certs != NULL)
1956		sk_X509_pop_free(a->extra_certs, X509_free);
1957
1958#ifndef OPENSSL_NO_SRTP
1959	if (a->srtp_profiles)
1960		sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
1961#endif
1962
1963#ifndef OPENSSL_NO_ENGINE
1964	if (a->client_cert_engine)
1965		ENGINE_finish(a->client_cert_engine);
1966#endif
1967
1968	free(a->alpn_client_proto_list);
1969
1970	free(a);
1971}
1972
1973void
1974SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1975{
1976	ctx->default_passwd_callback = cb;
1977}
1978
1979void
1980SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
1981{
1982	ctx->default_passwd_callback_userdata = u;
1983}
1984
1985void
1986SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,
1987    void *), void *arg)
1988{
1989	ctx->app_verify_callback = cb;
1990	ctx->app_verify_arg = arg;
1991}
1992
1993void
1994SSL_CTX_set_verify(SSL_CTX *ctx, int mode, int (*cb)(int, X509_STORE_CTX *))
1995{
1996	ctx->verify_mode = mode;
1997	ctx->default_verify_callback = cb;
1998}
1999
2000void
2001SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2002{
2003	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2004}
2005
2006void
2007ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2008{
2009	CERT_PKEY	*cpk;
2010	int		 rsa_enc, rsa_sign, dh_tmp, dsa_sign;
2011	unsigned long	 mask_k, mask_a;
2012	int		 have_ecc_cert, ecdh_ok, ecdsa_ok;
2013	int		 have_ecdh_tmp;
2014	X509		*x = NULL;
2015	EVP_PKEY	*ecc_pkey = NULL;
2016	int		 signature_nid = 0, pk_nid = 0, md_nid = 0;
2017
2018	if (c == NULL)
2019		return;
2020
2021	dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL ||
2022	    c->dh_tmp_auto != 0);
2023
2024	have_ecdh_tmp = (c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL ||
2025	    c->ecdh_tmp_auto != 0);
2026	cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
2027	rsa_enc = (cpk->x509 != NULL && cpk->privatekey != NULL);
2028	cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2029	rsa_sign = (cpk->x509 != NULL && cpk->privatekey != NULL);
2030	cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2031	dsa_sign = (cpk->x509 != NULL && cpk->privatekey != NULL);
2032/* FIX THIS EAY EAY EAY */
2033	cpk = &(c->pkeys[SSL_PKEY_ECC]);
2034	have_ecc_cert = (cpk->x509 != NULL && cpk->privatekey != NULL);
2035	mask_k = 0;
2036	mask_a = 0;
2037
2038	cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2039	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2040		mask_k |= SSL_kGOST;
2041		mask_a |= SSL_aGOST01;
2042	}
2043
2044	if (rsa_enc)
2045		mask_k|=SSL_kRSA;
2046
2047	if (dh_tmp)
2048		mask_k|=SSL_kDHE;
2049
2050	if (rsa_enc || rsa_sign)
2051		mask_a|=SSL_aRSA;
2052
2053	if (dsa_sign)
2054		mask_a|=SSL_aDSS;
2055
2056	mask_a|=SSL_aNULL;
2057
2058	/*
2059	 * An ECC certificate may be usable for ECDH and/or
2060	 * ECDSA cipher suites depending on the key usage extension.
2061	 */
2062	if (have_ecc_cert) {
2063		/* This call populates extension flags (ex_flags) */
2064		x = (c->pkeys[SSL_PKEY_ECC]).x509;
2065		X509_check_purpose(x, -1, 0);
2066		ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2067		(x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2068		ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2069		(x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2070		ecc_pkey = X509_get_pubkey(x);
2071		EVP_PKEY_free(ecc_pkey);
2072		if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2073			signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2074			OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2075		}
2076		if (ecdh_ok) {
2077			if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2078				mask_k|=SSL_kECDHr;
2079				mask_a|=SSL_aECDH;
2080			}
2081			if (pk_nid == NID_X9_62_id_ecPublicKey) {
2082				mask_k|=SSL_kECDHe;
2083				mask_a|=SSL_aECDH;
2084			}
2085		}
2086		if (ecdsa_ok)
2087			mask_a|=SSL_aECDSA;
2088	}
2089
2090	if (have_ecdh_tmp) {
2091		mask_k|=SSL_kECDHE;
2092	}
2093
2094
2095	c->mask_k = mask_k;
2096	c->mask_a = mask_a;
2097	c->valid = 1;
2098}
2099
2100/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2101#define ku_reject(x, usage) \
2102	(((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2103
2104
2105int
2106ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2107{
2108	unsigned long		 alg_k, alg_a;
2109	int			 signature_nid = 0, md_nid = 0, pk_nid = 0;
2110	const SSL_CIPHER	*cs = s->s3->tmp.new_cipher;
2111
2112	alg_k = cs->algorithm_mkey;
2113	alg_a = cs->algorithm_auth;
2114
2115	/* This call populates the ex_flags field correctly */
2116	X509_check_purpose(x, -1, 0);
2117	if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2118		signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2119		OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2120	}
2121	if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2122		/* key usage, if present, must allow key agreement */
2123		if (ku_reject(x, X509v3_KU_KEY_AGREEMENT)) {
2124			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2125			    SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2126			return (0);
2127		}
2128		if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) <
2129		    TLS1_2_VERSION) {
2130			/* signature alg must be ECDSA */
2131			if (pk_nid != NID_X9_62_id_ecPublicKey) {
2132				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2133				    SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2134				return (0);
2135			}
2136		}
2137		if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) <
2138		    TLS1_2_VERSION) {
2139			/* signature alg must be RSA */
2140			if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2141				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2142				    SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2143				return (0);
2144			}
2145		}
2146	}
2147	if (alg_a & SSL_aECDSA) {
2148		/* key usage, if present, must allow signing */
2149		if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE)) {
2150			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2151			    SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2152			return (0);
2153		}
2154	}
2155
2156	return (1);
2157	/* all checks are ok */
2158}
2159
2160
2161/* THIS NEEDS CLEANING UP */
2162CERT_PKEY *
2163ssl_get_server_send_pkey(const SSL *s)
2164{
2165	unsigned long	 alg_k, alg_a;
2166	CERT		*c;
2167	int		 i;
2168
2169	c = s->cert;
2170	ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2171
2172	alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2173	alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2174
2175	if (alg_k & (SSL_kECDHr|SSL_kECDHe)) {
2176		/*
2177		 * We don't need to look at SSL_kECDHE
2178		 * since no certificate is needed for
2179		 * anon ECDH and for authenticated
2180		 * ECDHE, the check for the auth
2181		 * algorithm will set i correctly
2182		 * NOTE: For ECDH-RSA, we need an ECC
2183		 * not an RSA cert but for EECDH-RSA
2184		 * we need an RSA cert. Placing the
2185		 * checks for SSL_kECDH before RSA
2186		 * checks ensures the correct cert is chosen.
2187		 */
2188		i = SSL_PKEY_ECC;
2189	} else if (alg_a & SSL_aECDSA) {
2190		i = SSL_PKEY_ECC;
2191	} else if (alg_a & SSL_aDSS) {
2192		i = SSL_PKEY_DSA_SIGN;
2193	} else if (alg_a & SSL_aRSA) {
2194		if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2195			i = SSL_PKEY_RSA_SIGN;
2196		else
2197			i = SSL_PKEY_RSA_ENC;
2198	} else if (alg_a & SSL_aGOST01) {
2199		i = SSL_PKEY_GOST01;
2200	} else { /* if (alg_a & SSL_aNULL) */
2201		SSLerr(SSL_F_SSL_GET_SERVER_SEND_PKEY, ERR_R_INTERNAL_ERROR);
2202		return (NULL);
2203	}
2204
2205	return (c->pkeys + i);
2206}
2207
2208X509 *
2209ssl_get_server_send_cert(const SSL *s)
2210{
2211	CERT_PKEY	*cpk;
2212
2213	cpk = ssl_get_server_send_pkey(s);
2214	if (!cpk)
2215		return (NULL);
2216	return (cpk->x509);
2217}
2218
2219EVP_PKEY *
2220ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher, const EVP_MD **pmd)
2221{
2222	unsigned long	 alg_a;
2223	CERT		*c;
2224	int		 idx = -1;
2225
2226	alg_a = cipher->algorithm_auth;
2227	c = s->cert;
2228
2229	if ((alg_a & SSL_aDSS) &&
2230	    (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2231		idx = SSL_PKEY_DSA_SIGN;
2232	else if (alg_a & SSL_aRSA) {
2233		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2234			idx = SSL_PKEY_RSA_SIGN;
2235		else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2236			idx = SSL_PKEY_RSA_ENC;
2237	} else if ((alg_a & SSL_aECDSA) &&
2238	    (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2239		idx = SSL_PKEY_ECC;
2240	if (idx == -1) {
2241		SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2242		return (NULL);
2243	}
2244	if (pmd)
2245		*pmd = c->pkeys[idx].digest;
2246	return (c->pkeys[idx].privatekey);
2247}
2248
2249DH *
2250ssl_get_auto_dh(SSL *s)
2251{
2252	CERT_PKEY *cpk;
2253	int keylen;
2254	DH *dhp;
2255
2256	if (s->cert->dh_tmp_auto == 2) {
2257		keylen = 1024;
2258	} else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) {
2259		keylen = 1024;
2260		if (s->s3->tmp.new_cipher->strength_bits == 256)
2261			keylen = 3072;
2262	} else {
2263		if ((cpk = ssl_get_server_send_pkey(s)) == NULL)
2264			return (NULL);
2265		if (cpk->privatekey == NULL || cpk->privatekey->pkey.dh == NULL)
2266			return (NULL);
2267		keylen = EVP_PKEY_bits(cpk->privatekey);
2268	}
2269
2270	if ((dhp = DH_new()) == NULL)
2271		return (NULL);
2272
2273	dhp->g = BN_new();
2274	if (dhp->g != NULL)
2275		BN_set_word(dhp->g, 2);
2276
2277	if (keylen >= 8192)
2278		dhp->p = get_rfc3526_prime_8192(NULL);
2279	else if (keylen >= 4096)
2280		dhp->p = get_rfc3526_prime_4096(NULL);
2281	else if (keylen >= 3072)
2282		dhp->p = get_rfc3526_prime_3072(NULL);
2283	else if (keylen >= 2048)
2284		dhp->p = get_rfc3526_prime_2048(NULL);
2285	else if (keylen >= 1536)
2286		dhp->p = get_rfc3526_prime_1536(NULL);
2287	else
2288		dhp->p = get_rfc2409_prime_1024(NULL);
2289
2290	if (dhp->p == NULL || dhp->g == NULL) {
2291		DH_free(dhp);
2292		return (NULL);
2293	}
2294	return (dhp);
2295}
2296
2297void
2298ssl_update_cache(SSL *s, int mode)
2299{
2300	int	i;
2301
2302	/*
2303	 * If the session_id_length is 0, we are not supposed to cache it,
2304	 * and it would be rather hard to do anyway :-)
2305	 */
2306	if (s->session->session_id_length == 0)
2307		return;
2308
2309	i = s->session_ctx->session_cache_mode;
2310	if ((i & mode) && (!s->hit) && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2311	    || SSL_CTX_add_session(s->session_ctx, s->session))
2312	    && (s->session_ctx->new_session_cb != NULL)) {
2313		CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2314		if (!s->session_ctx->new_session_cb(s, s->session))
2315			SSL_SESSION_free(s->session);
2316	}
2317
2318	/* auto flush every 255 connections */
2319	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2320	    ((i & mode) == mode)) {
2321		if ((((mode & SSL_SESS_CACHE_CLIENT) ?
2322		    s->session_ctx->stats.sess_connect_good :
2323		    s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2324			SSL_CTX_flush_sessions(s->session_ctx, time(NULL));
2325		}
2326	}
2327}
2328
2329const SSL_METHOD *
2330SSL_get_ssl_method(SSL *s)
2331{
2332	return (s->method);
2333}
2334
2335int
2336SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2337{
2338	int	conn = -1;
2339	int	ret = 1;
2340
2341	if (s->method != meth) {
2342		if (s->handshake_func != NULL)
2343			conn = (s->handshake_func == s->method->ssl_connect);
2344
2345		if (s->method->version == meth->version)
2346			s->method = meth;
2347		else {
2348			s->method->ssl_free(s);
2349			s->method = meth;
2350			ret = s->method->ssl_new(s);
2351		}
2352
2353		if (conn == 1)
2354			s->handshake_func = meth->ssl_connect;
2355		else if (conn == 0)
2356			s->handshake_func = meth->ssl_accept;
2357	}
2358	return (ret);
2359}
2360
2361int
2362SSL_get_error(const SSL *s, int i)
2363{
2364	int		 reason;
2365	unsigned long	 l;
2366	BIO		*bio;
2367
2368	if (i > 0)
2369		return (SSL_ERROR_NONE);
2370
2371	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2372	 * etc, where we do encode the error */
2373	if ((l = ERR_peek_error()) != 0) {
2374		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2375			return (SSL_ERROR_SYSCALL);
2376		else
2377			return (SSL_ERROR_SSL);
2378	}
2379
2380	if ((i < 0) && SSL_want_read(s)) {
2381		bio = SSL_get_rbio(s);
2382		if (BIO_should_read(bio)) {
2383			return (SSL_ERROR_WANT_READ);
2384		} else if (BIO_should_write(bio)) {
2385			/*
2386			 * This one doesn't make too much sense...  We never
2387			 * try to write to the rbio, and an application
2388			 * program where rbio and wbio are separate couldn't
2389			 * even know what it should wait for.  However if we
2390			 * ever set s->rwstate incorrectly (so that we have
2391			 * SSL_want_read(s) instead of SSL_want_write(s))
2392			 * and rbio and wbio *are* the same, this test works
2393			 * around that bug; so it might be safer to keep it.
2394			 */
2395			return (SSL_ERROR_WANT_WRITE);
2396		} else if (BIO_should_io_special(bio)) {
2397			reason = BIO_get_retry_reason(bio);
2398			if (reason == BIO_RR_CONNECT)
2399				return (SSL_ERROR_WANT_CONNECT);
2400			else if (reason == BIO_RR_ACCEPT)
2401				return (SSL_ERROR_WANT_ACCEPT);
2402			else
2403				return (SSL_ERROR_SYSCALL); /* unknown */
2404		}
2405	}
2406
2407	if ((i < 0) && SSL_want_write(s)) {
2408		bio = SSL_get_wbio(s);
2409		if (BIO_should_write(bio)) {
2410			return (SSL_ERROR_WANT_WRITE);
2411		} else if (BIO_should_read(bio)) {
2412			/*
2413			 * See above (SSL_want_read(s) with
2414			 * BIO_should_write(bio))
2415			 */
2416			return (SSL_ERROR_WANT_READ);
2417		} else if (BIO_should_io_special(bio)) {
2418			reason = BIO_get_retry_reason(bio);
2419			if (reason == BIO_RR_CONNECT)
2420				return (SSL_ERROR_WANT_CONNECT);
2421			else if (reason == BIO_RR_ACCEPT)
2422				return (SSL_ERROR_WANT_ACCEPT);
2423			else
2424				return (SSL_ERROR_SYSCALL);
2425		}
2426	}
2427	if ((i < 0) && SSL_want_x509_lookup(s)) {
2428		return (SSL_ERROR_WANT_X509_LOOKUP);
2429	}
2430
2431	if (i == 0) {
2432		if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2433		    (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2434		return (SSL_ERROR_ZERO_RETURN);
2435	}
2436	return (SSL_ERROR_SYSCALL);
2437}
2438
2439int
2440SSL_do_handshake(SSL *s)
2441{
2442	int	ret = 1;
2443
2444	if (s->handshake_func == NULL) {
2445		SSLerr(SSL_F_SSL_DO_HANDSHAKE,
2446		    SSL_R_CONNECTION_TYPE_NOT_SET);
2447		return (-1);
2448	}
2449
2450	s->method->ssl_renegotiate_check(s);
2451
2452	if (SSL_in_init(s) || SSL_in_before(s)) {
2453		ret = s->handshake_func(s);
2454	}
2455	return (ret);
2456}
2457
2458/*
2459 * For the next 2 functions, SSL_clear() sets shutdown and so
2460 * one of these calls will reset it
2461 */
2462void
2463SSL_set_accept_state(SSL *s)
2464{
2465	s->server = 1;
2466	s->shutdown = 0;
2467	s->state = SSL_ST_ACCEPT|SSL_ST_BEFORE;
2468	s->handshake_func = s->method->ssl_accept;
2469	/* clear the current cipher */
2470	ssl_clear_cipher_ctx(s);
2471	ssl_clear_hash_ctx(&s->read_hash);
2472	ssl_clear_hash_ctx(&s->write_hash);
2473}
2474
2475void
2476SSL_set_connect_state(SSL *s)
2477{
2478	s->server = 0;
2479	s->shutdown = 0;
2480	s->state = SSL_ST_CONNECT|SSL_ST_BEFORE;
2481	s->handshake_func = s->method->ssl_connect;
2482	/* clear the current cipher */
2483	ssl_clear_cipher_ctx(s);
2484	ssl_clear_hash_ctx(&s->read_hash);
2485	ssl_clear_hash_ctx(&s->write_hash);
2486}
2487
2488int
2489ssl_undefined_function(SSL *s)
2490{
2491	SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,
2492	    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2493	return (0);
2494}
2495
2496int
2497ssl_undefined_void_function(void)
2498{
2499	SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2500	    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2501	return (0);
2502}
2503
2504int
2505ssl_undefined_const_function(const SSL *s)
2506{
2507	SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,
2508	    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2509	return (0);
2510}
2511
2512SSL_METHOD *
2513ssl_bad_method(int ver)
2514{
2515	SSLerr(SSL_F_SSL_BAD_METHOD,
2516	    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2517	return (NULL);
2518}
2519
2520const char *
2521ssl_version_string(int ver)
2522{
2523	switch (ver) {
2524	case DTLS1_BAD_VER:
2525		return (SSL_TXT_DTLS1_BAD);
2526	case DTLS1_VERSION:
2527		return (SSL_TXT_DTLS1);
2528	case SSL3_VERSION:
2529		return (SSL_TXT_SSLV3);
2530	case TLS1_VERSION:
2531		return (SSL_TXT_TLSV1);
2532	case TLS1_1_VERSION:
2533		return (SSL_TXT_TLSV1_1);
2534	case TLS1_2_VERSION:
2535		return (SSL_TXT_TLSV1_2);
2536	default:
2537		return ("unknown");
2538	}
2539}
2540
2541const char *
2542SSL_get_version(const SSL *s)
2543{
2544	return ssl_version_string(s->version);
2545}
2546
2547SSL *
2548SSL_dup(SSL *s)
2549{
2550	STACK_OF(X509_NAME) *sk;
2551	X509_NAME *xn;
2552	SSL *ret;
2553	int i;
2554
2555	if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2556		return (NULL);
2557
2558	ret->version = s->version;
2559	ret->type = s->type;
2560	ret->method = s->method;
2561
2562	if (s->session != NULL) {
2563		/* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2564		SSL_copy_session_id(ret, s);
2565	} else {
2566		/*
2567		 * No session has been established yet, so we have to expect
2568		 * that s->cert or ret->cert will be changed later --
2569		 * they should not both point to the same object,
2570		 * and thus we can't use SSL_copy_session_id.
2571		 */
2572
2573		ret->method->ssl_free(ret);
2574		ret->method = s->method;
2575		ret->method->ssl_new(ret);
2576
2577		if (s->cert != NULL) {
2578			if (ret->cert != NULL) {
2579				ssl_cert_free(ret->cert);
2580			}
2581			ret->cert = ssl_cert_dup(s->cert);
2582			if (ret->cert == NULL)
2583				goto err;
2584		}
2585
2586		SSL_set_session_id_context(ret,
2587		s->sid_ctx, s->sid_ctx_length);
2588	}
2589
2590	ret->options = s->options;
2591	ret->mode = s->mode;
2592	SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2593	SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2594	ret->msg_callback = s->msg_callback;
2595	ret->msg_callback_arg = s->msg_callback_arg;
2596	SSL_set_verify(ret, SSL_get_verify_mode(s),
2597	SSL_get_verify_callback(s));
2598	SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2599	ret->generate_session_id = s->generate_session_id;
2600
2601	SSL_set_info_callback(ret, SSL_get_info_callback(s));
2602
2603	ret->debug = s->debug;
2604
2605	/* copy app data, a little dangerous perhaps */
2606	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL,
2607	    &ret->ex_data, &s->ex_data))
2608		goto err;
2609
2610	/* setup rbio, and wbio */
2611	if (s->rbio != NULL) {
2612		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2613			goto err;
2614	}
2615	if (s->wbio != NULL) {
2616		if (s->wbio != s->rbio) {
2617			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2618				goto err;
2619		} else
2620			ret->wbio = ret->rbio;
2621	}
2622	ret->rwstate = s->rwstate;
2623	ret->in_handshake = s->in_handshake;
2624	ret->handshake_func = s->handshake_func;
2625	ret->server = s->server;
2626	ret->renegotiate = s->renegotiate;
2627	ret->new_session = s->new_session;
2628	ret->quiet_shutdown = s->quiet_shutdown;
2629	ret->shutdown = s->shutdown;
2630	/* SSL_dup does not really work at any state, though */
2631	ret->state=s->state;
2632	ret->rstate = s->rstate;
2633
2634	/*
2635	 * Would have to copy ret->init_buf, ret->init_msg, ret->init_num,
2636	 * ret->init_off
2637	 */
2638	ret->init_num = 0;
2639
2640	ret->hit = s->hit;
2641
2642	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2643
2644	/* dup the cipher_list and cipher_list_by_id stacks */
2645	if (s->cipher_list != NULL) {
2646		if ((ret->cipher_list =
2647		    sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2648			goto err;
2649	}
2650	if (s->cipher_list_by_id != NULL) {
2651		if ((ret->cipher_list_by_id =
2652		    sk_SSL_CIPHER_dup(s->cipher_list_by_id)) == NULL)
2653			goto err;
2654	}
2655
2656	/* Dup the client_CA list */
2657	if (s->client_CA != NULL) {
2658		if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2659			ret->client_CA = sk;
2660		for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2661			xn = sk_X509_NAME_value(sk, i);
2662			if (sk_X509_NAME_set(sk, i,
2663			    X509_NAME_dup(xn)) == NULL) {
2664				X509_NAME_free(xn);
2665				goto err;
2666			}
2667		}
2668	}
2669
2670	if (0) {
2671err:
2672		if (ret != NULL)
2673			SSL_free(ret);
2674		ret = NULL;
2675	}
2676	return (ret);
2677}
2678
2679void
2680ssl_clear_cipher_ctx(SSL *s)
2681{
2682	EVP_CIPHER_CTX_free(s->enc_read_ctx);
2683	s->enc_read_ctx = NULL;
2684	EVP_CIPHER_CTX_free(s->enc_write_ctx);
2685	s->enc_write_ctx = NULL;
2686
2687	if (s->aead_read_ctx != NULL) {
2688		EVP_AEAD_CTX_cleanup(&s->aead_read_ctx->ctx);
2689		free(s->aead_read_ctx);
2690		s->aead_read_ctx = NULL;
2691	}
2692	if (s->aead_write_ctx != NULL) {
2693		EVP_AEAD_CTX_cleanup(&s->aead_write_ctx->ctx);
2694		free(s->aead_write_ctx);
2695		s->aead_write_ctx = NULL;
2696	}
2697
2698}
2699
2700/* Fix this function so that it takes an optional type parameter */
2701X509 *
2702SSL_get_certificate(const SSL *s)
2703{
2704	if (s->cert != NULL)
2705		return (s->cert->key->x509);
2706	else
2707		return (NULL);
2708}
2709
2710/* Fix this function so that it takes an optional type parameter */
2711EVP_PKEY *
2712SSL_get_privatekey(SSL *s)
2713{
2714	if (s->cert != NULL)
2715		return (s->cert->key->privatekey);
2716	else
2717		return (NULL);
2718}
2719
2720const SSL_CIPHER *
2721SSL_get_current_cipher(const SSL *s)
2722{
2723	if ((s->session != NULL) && (s->session->cipher != NULL))
2724		return (s->session->cipher);
2725	return (NULL);
2726}
2727const void *
2728SSL_get_current_compression(SSL *s)
2729{
2730	return (NULL);
2731}
2732
2733const void *
2734SSL_get_current_expansion(SSL *s)
2735{
2736	return (NULL);
2737}
2738
2739int
2740ssl_init_wbio_buffer(SSL *s, int push)
2741{
2742	BIO	*bbio;
2743
2744	if (s->bbio == NULL) {
2745		bbio = BIO_new(BIO_f_buffer());
2746		if (bbio == NULL)
2747			return (0);
2748		s->bbio = bbio;
2749	} else {
2750		bbio = s->bbio;
2751		if (s->bbio == s->wbio)
2752			s->wbio = BIO_pop(s->wbio);
2753	}
2754	(void)BIO_reset(bbio);
2755/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2756	if (!BIO_set_read_buffer_size(bbio, 1)) {
2757		SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,
2758		    ERR_R_BUF_LIB);
2759		return (0);
2760	}
2761	if (push) {
2762		if (s->wbio != bbio)
2763			s->wbio = BIO_push(bbio, s->wbio);
2764	} else {
2765		if (s->wbio == bbio)
2766			s->wbio = BIO_pop(bbio);
2767	}
2768	return (1);
2769}
2770
2771void
2772ssl_free_wbio_buffer(SSL *s)
2773{
2774	if (s->bbio == NULL)
2775		return;
2776
2777	if (s->bbio == s->wbio) {
2778		/* remove buffering */
2779		s->wbio = BIO_pop(s->wbio);
2780	}
2781	BIO_free(s->bbio);
2782	s->bbio = NULL;
2783}
2784
2785void
2786SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2787{
2788	ctx->quiet_shutdown = mode;
2789}
2790
2791int
2792SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2793{
2794	return (ctx->quiet_shutdown);
2795}
2796
2797void
2798SSL_set_quiet_shutdown(SSL *s, int mode)
2799{
2800	s->quiet_shutdown = mode;
2801}
2802
2803int
2804SSL_get_quiet_shutdown(const SSL *s)
2805{
2806	return (s->quiet_shutdown);
2807}
2808
2809void
2810SSL_set_shutdown(SSL *s, int mode)
2811{
2812	s->shutdown = mode;
2813}
2814
2815int
2816SSL_get_shutdown(const SSL *s)
2817{
2818	return (s->shutdown);
2819}
2820
2821int
2822SSL_version(const SSL *s)
2823{
2824	return (s->version);
2825}
2826
2827SSL_CTX *
2828SSL_get_SSL_CTX(const SSL *ssl)
2829{
2830	return (ssl->ctx);
2831}
2832
2833SSL_CTX *
2834SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2835{
2836	if (ssl->ctx == ctx)
2837		return (ssl->ctx);
2838	if (ctx == NULL)
2839		ctx = ssl->initial_ctx;
2840	if (ssl->cert != NULL)
2841		ssl_cert_free(ssl->cert);
2842	ssl->cert = ssl_cert_dup(ctx->cert);
2843	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
2844	SSL_CTX_free(ssl->ctx); /* decrement reference count */
2845	ssl->ctx = ctx;
2846	return (ssl->ctx);
2847}
2848
2849int
2850SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2851{
2852	return (X509_STORE_set_default_paths(ctx->cert_store));
2853}
2854
2855int
2856SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2857    const char *CApath)
2858{
2859	return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
2860}
2861
2862int
2863SSL_CTX_load_verify_mem(SSL_CTX *ctx, void *buf, int len)
2864{
2865	return (X509_STORE_load_mem(ctx->cert_store, buf, len));
2866}
2867
2868void
2869SSL_set_info_callback(SSL *ssl, void (*cb)(const SSL *ssl, int type, int val))
2870{
2871	ssl->info_callback = cb;
2872}
2873
2874void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl, int type, int val)
2875{
2876	return (ssl->info_callback);
2877}
2878
2879int
2880SSL_state(const SSL *ssl)
2881{
2882	return (ssl->state);
2883}
2884
2885void
2886SSL_set_state(SSL *ssl, int state)
2887{
2888	ssl->state = state;
2889}
2890
2891void
2892SSL_set_verify_result(SSL *ssl, long arg)
2893{
2894	ssl->verify_result = arg;
2895}
2896
2897long
2898SSL_get_verify_result(const SSL *ssl)
2899{
2900	return (ssl->verify_result);
2901}
2902
2903int
2904SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2905    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2906{
2907	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2908	    new_func, dup_func, free_func));
2909}
2910
2911int
2912SSL_set_ex_data(SSL *s, int idx, void *arg)
2913{
2914	return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
2915}
2916
2917void *
2918SSL_get_ex_data(const SSL *s, int idx)
2919{
2920	return (CRYPTO_get_ex_data(&s->ex_data, idx));
2921}
2922
2923int
2924SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2925    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2926{
2927	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2928	    new_func, dup_func, free_func));
2929}
2930
2931int
2932SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
2933{
2934	return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
2935}
2936
2937void *
2938SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
2939{
2940	return (CRYPTO_get_ex_data(&s->ex_data, idx));
2941}
2942
2943int
2944ssl_ok(SSL *s)
2945{
2946	return (1);
2947}
2948
2949X509_STORE *
2950SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2951{
2952	return (ctx->cert_store);
2953}
2954
2955void
2956SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
2957{
2958	if (ctx->cert_store != NULL)
2959		X509_STORE_free(ctx->cert_store);
2960	ctx->cert_store = store;
2961}
2962
2963int
2964SSL_want(const SSL *s)
2965{
2966	return (s->rwstate);
2967}
2968
2969void
2970SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb)(SSL *ssl, int is_export,
2971    int keylength))
2972{
2973	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2974}
2975
2976void
2977SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb)(SSL *ssl, int is_export,
2978    int keylength))
2979{
2980	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2981}
2982
2983void
2984SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx, DH *(*dh)(SSL *ssl, int is_export,
2985    int keylength))
2986{
2987	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2988}
2989
2990void
2991SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh)(SSL *ssl, int is_export,
2992    int keylength))
2993{
2994	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2995}
2996
2997void
2998SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx, EC_KEY *(*ecdh)(SSL *ssl,
2999    int is_export, int keylength))
3000{
3001	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
3002	    (void (*)(void))ecdh);
3003}
3004
3005void
3006SSL_set_tmp_ecdh_callback(SSL *ssl, EC_KEY *(*ecdh)(SSL *ssl, int is_export,
3007    int keylength))
3008{
3009	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3010}
3011
3012
3013void
3014SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version,
3015    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3016{
3017	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK,
3018	    (void (*)(void))cb);
3019}
3020
3021void
3022SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version,
3023    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3024{
3025	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3026}
3027
3028/*
3029 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3030 * variable, freeing EVP_MD_CTX previously stored in that variable, if
3031 * any. If EVP_MD pointer is passed, initializes ctx with this md
3032 * Returns newly allocated ctx;
3033 */
3034EVP_MD_CTX *
3035ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3036{
3037	ssl_clear_hash_ctx(hash);
3038	*hash = EVP_MD_CTX_create();
3039	if (*hash != NULL && md != NULL) {
3040		if (!EVP_DigestInit_ex(*hash, md, NULL)) {
3041			ssl_clear_hash_ctx(hash);
3042			return (NULL);
3043		}
3044	}
3045	return (*hash);
3046}
3047
3048void
3049ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3050{
3051	if (*hash)
3052		EVP_MD_CTX_destroy(*hash);
3053	*hash = NULL;
3054}
3055
3056void
3057SSL_set_debug(SSL *s, int debug)
3058{
3059	s->debug = debug;
3060}
3061
3062int
3063SSL_cache_hit(SSL *s)
3064{
3065	return (s->hit);
3066}
3067
3068IMPLEMENT_STACK_OF(SSL_CIPHER)
3069IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
3070