ssl_lib.c revision 1.98
1/* $OpenBSD: ssl_lib.c,v 1.98 2015/02/11 03:19:37 doug Exp $ */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143#include <stdio.h>
144
145#include "ssl_locl.h"
146
147#include <openssl/bn.h>
148#include <openssl/dh.h>
149#include <openssl/lhash.h>
150#include <openssl/objects.h>
151#include <openssl/ocsp.h>
152#include <openssl/x509v3.h>
153
154#ifndef OPENSSL_NO_ENGINE
155#include <openssl/engine.h>
156#endif
157
158const char *SSL_version_str = OPENSSL_VERSION_TEXT;
159
160SSL3_ENC_METHOD ssl3_undef_enc_method = {
161	/*
162	 * Evil casts, but these functions are only called if there's a
163	 * library bug.
164	 */
165	.enc = (int (*)(SSL *, int))ssl_undefined_function,
166	.mac = (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
167	.setup_key_block = ssl_undefined_function,
168	.generate_master_secret = (int (*)(SSL *, unsigned char *,
169	    unsigned char *, int))ssl_undefined_function,
170	.change_cipher_state = (int (*)(SSL*, int))ssl_undefined_function,
171	.final_finish_mac = (int (*)(SSL *,  const char*, int,
172	    unsigned char *))ssl_undefined_function,
173	.finish_mac_length = 0,
174	.cert_verify_mac = (int (*)(SSL *, int,
175	    unsigned char *))ssl_undefined_function,
176	.client_finished_label = NULL,
177	.client_finished_label_len = 0,
178	.server_finished_label = NULL,
179	.server_finished_label_len = 0,
180	.alert_value = (int (*)(int))ssl_undefined_function,
181	.export_keying_material = (int (*)(SSL *, unsigned char *, size_t,
182	    const char *, size_t, const unsigned char *, size_t,
183	    int use_context))ssl_undefined_function,
184	.enc_flags = 0,
185};
186
187int
188SSL_clear(SSL *s)
189{
190	if (s->method == NULL) {
191		SSLerr(SSL_F_SSL_CLEAR,
192		    SSL_R_NO_METHOD_SPECIFIED);
193		return (0);
194	}
195
196	if (ssl_clear_bad_session(s)) {
197		SSL_SESSION_free(s->session);
198		s->session = NULL;
199	}
200
201	s->error = 0;
202	s->hit = 0;
203	s->shutdown = 0;
204
205	if (s->renegotiate) {
206		SSLerr(SSL_F_SSL_CLEAR,
207		    ERR_R_INTERNAL_ERROR);
208		return (0);
209	}
210
211	s->type = 0;
212
213	s->state = SSL_ST_BEFORE|((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
214
215	s->version = s->method->version;
216	s->client_version = s->version;
217	s->rwstate = SSL_NOTHING;
218	s->rstate = SSL_ST_READ_HEADER;
219
220	if (s->init_buf != NULL) {
221		BUF_MEM_free(s->init_buf);
222		s->init_buf = NULL;
223	}
224
225	ssl_clear_cipher_ctx(s);
226	ssl_clear_hash_ctx(&s->read_hash);
227	ssl_clear_hash_ctx(&s->write_hash);
228
229	s->first_packet = 0;
230
231	/*
232	 * Check to see if we were changed into a different method, if
233	 * so, revert back if we are not doing session-id reuse.
234	 */
235	if (!s->in_handshake && (s->session == NULL) &&
236	    (s->method != s->ctx->method)) {
237		s->method->ssl_free(s);
238		s->method = s->ctx->method;
239		if (!s->method->ssl_new(s))
240			return (0);
241	} else
242		s->method->ssl_clear(s);
243	return (1);
244}
245
246/* Used to change an SSL_CTXs default SSL method type */
247int
248SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
249{
250	STACK_OF(SSL_CIPHER)	*sk;
251
252	ctx->method = meth;
253
254	sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
255	    &(ctx->cipher_list_by_id), SSL_DEFAULT_CIPHER_LIST);
256	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
257		SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
258		    SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
259		return (0);
260	}
261	return (1);
262}
263
264SSL *
265SSL_new(SSL_CTX *ctx)
266{
267	SSL	*s;
268
269	if (ctx == NULL) {
270		SSLerr(SSL_F_SSL_NEW,
271		    SSL_R_NULL_SSL_CTX);
272		return (NULL);
273	}
274	if (ctx->method == NULL) {
275		SSLerr(SSL_F_SSL_NEW,
276		    SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
277		return (NULL);
278	}
279
280	s = calloc(1, sizeof(SSL));
281	if (s == NULL)
282		goto err;
283
284
285	s->options = ctx->options;
286	s->mode = ctx->mode;
287	s->max_cert_list = ctx->max_cert_list;
288
289	if (ctx->cert != NULL) {
290		/*
291		 * Earlier library versions used to copy the pointer to
292		 * the CERT, not its contents; only when setting new
293		 * parameters for the per-SSL copy, ssl_cert_new would be
294		 * called (and the direct reference to the per-SSL_CTX
295		 * settings would be lost, but those still were indirectly
296		 * accessed for various purposes, and for that reason they
297		 * used to be known as s->ctx->default_cert).
298		 * Now we don't look at the SSL_CTX's CERT after having
299		 * duplicated it once.
300		*/
301		s->cert = ssl_cert_dup(ctx->cert);
302		if (s->cert == NULL)
303			goto err;
304	} else
305		s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
306
307	s->read_ahead = ctx->read_ahead;
308	s->msg_callback = ctx->msg_callback;
309	s->msg_callback_arg = ctx->msg_callback_arg;
310	s->verify_mode = ctx->verify_mode;
311	s->sid_ctx_length = ctx->sid_ctx_length;
312	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
313	memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
314	s->verify_callback = ctx->default_verify_callback;
315	s->generate_session_id = ctx->generate_session_id;
316
317	s->param = X509_VERIFY_PARAM_new();
318	if (!s->param)
319		goto err;
320	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
321	s->quiet_shutdown = ctx->quiet_shutdown;
322	s->max_send_fragment = ctx->max_send_fragment;
323
324	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
325	s->ctx = ctx;
326	s->tlsext_debug_cb = 0;
327	s->tlsext_debug_arg = NULL;
328	s->tlsext_ticket_expected = 0;
329	s->tlsext_status_type = -1;
330	s->tlsext_status_expected = 0;
331	s->tlsext_ocsp_ids = NULL;
332	s->tlsext_ocsp_exts = NULL;
333	s->tlsext_ocsp_resp = NULL;
334	s->tlsext_ocsp_resplen = -1;
335	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
336	s->initial_ctx = ctx;
337	s->next_proto_negotiated = NULL;
338
339	if (s->ctx->alpn_client_proto_list != NULL) {
340		s->alpn_client_proto_list =
341		    malloc(s->ctx->alpn_client_proto_list_len);
342		if (s->alpn_client_proto_list == NULL)
343			goto err;
344		memcpy(s->alpn_client_proto_list,
345		    s->ctx->alpn_client_proto_list,
346		    s->ctx->alpn_client_proto_list_len);
347		s->alpn_client_proto_list_len =
348		    s->ctx->alpn_client_proto_list_len;
349	}
350
351	s->verify_result = X509_V_OK;
352
353	s->method = ctx->method;
354
355	if (!s->method->ssl_new(s))
356		goto err;
357
358	s->references = 1;
359	s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
360
361	SSL_clear(s);
362
363	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
364
365
366	return (s);
367err:
368	if (s != NULL) {
369		if (s->cert != NULL)
370			ssl_cert_free(s->cert);
371		SSL_CTX_free(s->ctx); /* decrement reference count */
372		free(s);
373	}
374	SSLerr(SSL_F_SSL_NEW,
375	    ERR_R_MALLOC_FAILURE);
376	return (NULL);
377}
378
379int
380SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
381    unsigned int sid_ctx_len)
382{
383	if (sid_ctx_len > sizeof ctx->sid_ctx) {
384		SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
385		    SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
386		return (0);
387	}
388	ctx->sid_ctx_length = sid_ctx_len;
389	memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
390
391	return (1);
392}
393
394int
395SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
396    unsigned int sid_ctx_len)
397{
398	if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
399		SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
400		    SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
401		return (0);
402	}
403	ssl->sid_ctx_length = sid_ctx_len;
404	memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
405
406	return (1);
407}
408
409int
410SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
411{
412	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
413	ctx->generate_session_id = cb;
414	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
415	return (1);
416}
417
418int
419SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
420{
421	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
422	ssl->generate_session_id = cb;
423	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
424	return (1);
425}
426
427int
428SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
429    unsigned int id_len)
430{
431	/*
432	 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp
433	 * shows how we can "construct" a session to give us the desired
434	 * check - ie. to find if there's a session in the hash table
435	 * that would conflict with any new session built out of this
436	 * id/id_len and the ssl_version in use by this SSL.
437	 */
438	SSL_SESSION r, *p;
439
440	if (id_len > sizeof r.session_id)
441		return (0);
442
443	r.ssl_version = ssl->version;
444	r.session_id_length = id_len;
445	memcpy(r.session_id, id, id_len);
446
447	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
448	p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
449	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
450	return (p != NULL);
451}
452
453int
454SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
455{
456	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
457}
458
459int
460SSL_set_purpose(SSL *s, int purpose)
461{
462	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
463}
464
465int
466SSL_CTX_set_trust(SSL_CTX *s, int trust)
467{
468	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
469}
470
471int
472SSL_set_trust(SSL *s, int trust)
473{
474	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
475}
476
477int
478SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
479{
480	return (X509_VERIFY_PARAM_set1(ctx->param, vpm));
481}
482
483int
484SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
485{
486	return (X509_VERIFY_PARAM_set1(ssl->param, vpm));
487}
488
489void
490SSL_free(SSL *s)
491{
492	int	i;
493
494	if (s == NULL)
495		return;
496
497	i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
498	if (i > 0)
499		return;
500
501	if (s->param)
502		X509_VERIFY_PARAM_free(s->param);
503
504	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
505
506	if (s->bbio != NULL) {
507		/* If the buffering BIO is in place, pop it off */
508		if (s->bbio == s->wbio) {
509			s->wbio = BIO_pop(s->wbio);
510		}
511		BIO_free(s->bbio);
512		s->bbio = NULL;
513	}
514	if (s->rbio != NULL)
515		BIO_free_all(s->rbio);
516	if ((s->wbio != NULL) && (s->wbio != s->rbio))
517		BIO_free_all(s->wbio);
518
519	if (s->init_buf != NULL)
520		BUF_MEM_free(s->init_buf);
521
522	/* add extra stuff */
523	if (s->cipher_list != NULL)
524		sk_SSL_CIPHER_free(s->cipher_list);
525	if (s->cipher_list_by_id != NULL)
526		sk_SSL_CIPHER_free(s->cipher_list_by_id);
527
528	/* Make the next call work :-) */
529	if (s->session != NULL) {
530		ssl_clear_bad_session(s);
531		SSL_SESSION_free(s->session);
532	}
533
534	ssl_clear_cipher_ctx(s);
535	ssl_clear_hash_ctx(&s->read_hash);
536	ssl_clear_hash_ctx(&s->write_hash);
537
538	if (s->cert != NULL)
539		ssl_cert_free(s->cert);
540	/* Free up if allocated */
541
542	free(s->tlsext_hostname);
543	SSL_CTX_free(s->initial_ctx);
544	free(s->tlsext_ecpointformatlist);
545	free(s->tlsext_ellipticcurvelist);
546	if (s->tlsext_ocsp_exts)
547		sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
548		    X509_EXTENSION_free);
549	if (s->tlsext_ocsp_ids)
550		sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
551	free(s->tlsext_ocsp_resp);
552
553	if (s->client_CA != NULL)
554		sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
555
556	if (s->method != NULL)
557		s->method->ssl_free(s);
558
559	SSL_CTX_free(s->ctx);
560
561
562	free(s->next_proto_negotiated);
563	free(s->alpn_client_proto_list);
564
565#ifndef OPENSSL_NO_SRTP
566	if (s->srtp_profiles)
567		sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
568#endif
569
570	free(s);
571}
572
573void
574SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
575{
576	/* If the output buffering BIO is still in place, remove it */
577	if (s->bbio != NULL) {
578		if (s->wbio == s->bbio) {
579			s->wbio = s->wbio->next_bio;
580			s->bbio->next_bio = NULL;
581		}
582	}
583	if ((s->rbio != NULL) && (s->rbio != rbio))
584		BIO_free_all(s->rbio);
585	if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
586		BIO_free_all(s->wbio);
587	s->rbio = rbio;
588	s->wbio = wbio;
589}
590
591BIO *
592SSL_get_rbio(const SSL *s)
593{
594	return (s->rbio);
595}
596
597BIO *
598SSL_get_wbio(const SSL *s)
599{
600	return (s->wbio);
601}
602
603int
604SSL_get_fd(const SSL *s)
605{
606	return (SSL_get_rfd(s));
607}
608
609int
610SSL_get_rfd(const SSL *s)
611{
612	int	 ret = -1;
613	BIO	*b, *r;
614
615	b = SSL_get_rbio(s);
616	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
617	if (r != NULL)
618		BIO_get_fd(r, &ret);
619	return (ret);
620}
621
622int
623SSL_get_wfd(const SSL *s)
624{
625	int	 ret = -1;
626	BIO	*b, *r;
627
628	b = SSL_get_wbio(s);
629	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
630	if (r != NULL)
631		BIO_get_fd(r, &ret);
632	return (ret);
633}
634
635int
636SSL_set_fd(SSL *s, int fd)
637{
638	int	 ret = 0;
639	BIO	*bio = NULL;
640
641	bio = BIO_new(BIO_s_socket());
642
643	if (bio == NULL) {
644		SSLerr(SSL_F_SSL_SET_FD,
645		    ERR_R_BUF_LIB);
646		goto err;
647	}
648	BIO_set_fd(bio, fd, BIO_NOCLOSE);
649	SSL_set_bio(s, bio, bio);
650	ret = 1;
651err:
652	return (ret);
653}
654
655int
656SSL_set_wfd(SSL *s, int fd)
657{
658	int	 ret = 0;
659	BIO	*bio = NULL;
660
661	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
662	    || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
663		bio = BIO_new(BIO_s_socket());
664
665		if (bio == NULL) {
666			SSLerr(SSL_F_SSL_SET_WFD,
667			    ERR_R_BUF_LIB);
668			goto err;
669		}
670		BIO_set_fd(bio, fd, BIO_NOCLOSE);
671		SSL_set_bio(s, SSL_get_rbio(s), bio);
672	} else
673		SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
674	ret = 1;
675err:
676	return (ret);
677}
678
679int
680SSL_set_rfd(SSL *s, int fd)
681{
682	int	 ret = 0;
683	BIO	*bio = NULL;
684
685	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
686	    || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
687		bio = BIO_new(BIO_s_socket());
688
689		if (bio == NULL) {
690			SSLerr(SSL_F_SSL_SET_RFD,
691			    ERR_R_BUF_LIB);
692			goto err;
693		}
694		BIO_set_fd(bio, fd, BIO_NOCLOSE);
695		SSL_set_bio(s, bio, SSL_get_wbio(s));
696	} else
697		SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
698	ret = 1;
699err:
700	return (ret);
701}
702
703
704/* return length of latest Finished message we sent, copy to 'buf' */
705size_t
706SSL_get_finished(const SSL *s, void *buf, size_t count)
707{
708	size_t	ret = 0;
709
710	if (s->s3 != NULL) {
711		ret = s->s3->tmp.finish_md_len;
712		if (count > ret)
713			count = ret;
714		memcpy(buf, s->s3->tmp.finish_md, count);
715	}
716	return (ret);
717}
718
719/* return length of latest Finished message we expected, copy to 'buf' */
720size_t
721SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
722{
723	size_t	ret = 0;
724
725	if (s->s3 != NULL) {
726		ret = s->s3->tmp.peer_finish_md_len;
727		if (count > ret)
728			count = ret;
729		memcpy(buf, s->s3->tmp.peer_finish_md, count);
730	}
731	return (ret);
732}
733
734
735int
736SSL_get_verify_mode(const SSL *s)
737{
738	return (s->verify_mode);
739}
740
741int
742SSL_get_verify_depth(const SSL *s)
743{
744	return (X509_VERIFY_PARAM_get_depth(s->param));
745}
746
747int
748(*SSL_get_verify_callback(const SSL *s))(int, X509_STORE_CTX *)
749{
750	return (s->verify_callback);
751}
752
753int
754SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
755{
756	return (ctx->verify_mode);
757}
758
759int
760SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
761{
762	return (X509_VERIFY_PARAM_get_depth(ctx->param));
763}
764
765int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int, X509_STORE_CTX *)
766{
767	return (ctx->default_verify_callback);
768}
769
770void
771SSL_set_verify(SSL *s, int mode,
772    int (*callback)(int ok, X509_STORE_CTX *ctx))
773{
774	s->verify_mode = mode;
775	if (callback != NULL)
776		s->verify_callback = callback;
777}
778
779void
780SSL_set_verify_depth(SSL *s, int depth)
781{
782	X509_VERIFY_PARAM_set_depth(s->param, depth);
783}
784
785void
786SSL_set_read_ahead(SSL *s, int yes)
787{
788	s->read_ahead = yes;
789}
790
791int
792SSL_get_read_ahead(const SSL *s)
793{
794	return (s->read_ahead);
795}
796
797int
798SSL_pending(const SSL *s)
799{
800	/*
801	 * SSL_pending cannot work properly if read-ahead is enabled
802	 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
803	 * and it is impossible to fix since SSL_pending cannot report
804	 * errors that may be observed while scanning the new data.
805	 * (Note that SSL_pending() is often used as a boolean value,
806	 * so we'd better not return -1.)
807	 */
808	return (s->method->ssl_pending(s));
809}
810
811X509 *
812SSL_get_peer_certificate(const SSL *s)
813{
814	X509	*r;
815
816	if ((s == NULL) || (s->session == NULL))
817		r = NULL;
818	else
819		r = s->session->peer;
820
821	if (r == NULL)
822		return (r);
823
824	CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
825
826	return (r);
827}
828
829STACK_OF(X509) *
830SSL_get_peer_cert_chain(const SSL *s)
831{
832	STACK_OF(X509)	*r;
833
834	if ((s == NULL) || (s->session == NULL) ||
835	    (s->session->sess_cert == NULL))
836		r = NULL;
837	else
838		r = s->session->sess_cert->cert_chain;
839
840	/*
841	 * If we are a client, cert_chain includes the peer's own
842	 * certificate;
843	 * if we are a server, it does not.
844	 */
845	return (r);
846}
847
848/*
849 * Now in theory, since the calling process own 't' it should be safe to
850 * modify.  We need to be able to read f without being hassled
851 */
852void
853SSL_copy_session_id(SSL *t, const SSL *f)
854{
855	CERT	*tmp;
856
857	/* Do we need to to SSL locking? */
858	SSL_set_session(t, SSL_get_session(f));
859
860	/*
861	 * What if we are setup as SSLv2 but want to talk SSLv3 or
862	 * vice-versa.
863	 */
864	if (t->method != f->method) {
865		t->method->ssl_free(t);	/* cleanup current */
866		t->method=f->method;	/* change method */
867		t->method->ssl_new(t);	/* setup new */
868	}
869
870	tmp = t->cert;
871	if (f->cert != NULL) {
872		CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
873		t->cert = f->cert;
874	} else
875		t->cert = NULL;
876	if (tmp != NULL)
877		ssl_cert_free(tmp);
878	SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length);
879}
880
881/* Fix this so it checks all the valid key/cert options */
882int
883SSL_CTX_check_private_key(const SSL_CTX *ctx)
884{
885	if ((ctx == NULL) || (ctx->cert == NULL) ||
886	    (ctx->cert->key->x509 == NULL)) {
887		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
888		    SSL_R_NO_CERTIFICATE_ASSIGNED);
889		return (0);
890	}
891	if (ctx->cert->key->privatekey == NULL) {
892		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
893		    SSL_R_NO_PRIVATE_KEY_ASSIGNED);
894		return (0);
895	}
896	return (X509_check_private_key(ctx->cert->key->x509,
897	    ctx->cert->key->privatekey));
898}
899
900/* Fix this function so that it takes an optional type parameter */
901int
902SSL_check_private_key(const SSL *ssl)
903{
904	if (ssl == NULL) {
905		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,
906		    ERR_R_PASSED_NULL_PARAMETER);
907		return (0);
908	}
909	if (ssl->cert == NULL) {
910		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,
911		    SSL_R_NO_CERTIFICATE_ASSIGNED);
912		return (0);
913	}
914	if (ssl->cert->key->x509 == NULL) {
915		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,
916		    SSL_R_NO_CERTIFICATE_ASSIGNED);
917		return (0);
918	}
919	if (ssl->cert->key->privatekey == NULL) {
920		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,
921		    SSL_R_NO_PRIVATE_KEY_ASSIGNED);
922		return (0);
923	}
924	return (X509_check_private_key(ssl->cert->key->x509,
925	    ssl->cert->key->privatekey));
926}
927
928int
929SSL_accept(SSL *s)
930{
931	if (s->handshake_func == 0)
932		SSL_set_accept_state(s); /* Not properly initialized yet */
933
934	return (s->method->ssl_accept(s));
935}
936
937int
938SSL_connect(SSL *s)
939{
940	if (s->handshake_func == 0)
941		SSL_set_connect_state(s); /* Not properly initialized yet */
942
943	return (s->method->ssl_connect(s));
944}
945
946long
947SSL_get_default_timeout(const SSL *s)
948{
949	return (s->method->get_timeout());
950}
951
952int
953SSL_read(SSL *s, void *buf, int num)
954{
955	if (s->handshake_func == 0) {
956		SSLerr(SSL_F_SSL_READ,
957		    SSL_R_UNINITIALIZED);
958		return (-1);
959	}
960
961	if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
962		s->rwstate = SSL_NOTHING;
963		return (0);
964	}
965	return (s->method->ssl_read(s, buf, num));
966}
967
968int
969SSL_peek(SSL *s, void *buf, int num)
970{
971	if (s->handshake_func == 0) {
972		SSLerr(SSL_F_SSL_PEEK,
973		    SSL_R_UNINITIALIZED);
974		return (-1);
975	}
976
977	if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
978		return (0);
979	}
980	return (s->method->ssl_peek(s, buf, num));
981}
982
983int
984SSL_write(SSL *s, const void *buf, int num)
985{
986	if (s->handshake_func == 0) {
987		SSLerr(SSL_F_SSL_WRITE,
988		    SSL_R_UNINITIALIZED);
989		return (-1);
990	}
991
992	if (s->shutdown & SSL_SENT_SHUTDOWN) {
993		s->rwstate = SSL_NOTHING;
994		SSLerr(SSL_F_SSL_WRITE,
995		    SSL_R_PROTOCOL_IS_SHUTDOWN);
996		return (-1);
997	}
998	return (s->method->ssl_write(s, buf, num));
999}
1000
1001int
1002SSL_shutdown(SSL *s)
1003{
1004	/*
1005	 * Note that this function behaves differently from what one might
1006	 * expect.  Return values are 0 for no success (yet),
1007	 * 1 for success; but calling it once is usually not enough,
1008	 * even if blocking I/O is used (see ssl3_shutdown).
1009	 */
1010
1011	if (s->handshake_func == 0) {
1012		SSLerr(SSL_F_SSL_SHUTDOWN,
1013		    SSL_R_UNINITIALIZED);
1014		return (-1);
1015	}
1016
1017	if ((s != NULL) && !SSL_in_init(s))
1018		return (s->method->ssl_shutdown(s));
1019	else
1020		return (1);
1021}
1022
1023int
1024SSL_renegotiate(SSL *s)
1025{
1026	if (s->renegotiate == 0)
1027		s->renegotiate = 1;
1028
1029	s->new_session = 1;
1030
1031	return (s->method->ssl_renegotiate(s));
1032}
1033
1034int
1035SSL_renegotiate_abbreviated(SSL *s)
1036{
1037	if (s->renegotiate == 0)
1038		s->renegotiate = 1;
1039
1040	s->new_session = 0;
1041
1042	return (s->method->ssl_renegotiate(s));
1043}
1044
1045int
1046SSL_renegotiate_pending(SSL *s)
1047{
1048	/*
1049	 * Becomes true when negotiation is requested;
1050	 * false again once a handshake has finished.
1051	 */
1052	return (s->renegotiate != 0);
1053}
1054
1055long
1056SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1057{
1058	long	l;
1059
1060	switch (cmd) {
1061	case SSL_CTRL_GET_READ_AHEAD:
1062		return (s->read_ahead);
1063	case SSL_CTRL_SET_READ_AHEAD:
1064		l = s->read_ahead;
1065		s->read_ahead = larg;
1066		return (l);
1067
1068	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1069		s->msg_callback_arg = parg;
1070		return (1);
1071
1072	case SSL_CTRL_OPTIONS:
1073		return (s->options|=larg);
1074	case SSL_CTRL_CLEAR_OPTIONS:
1075		return (s->options&=~larg);
1076	case SSL_CTRL_MODE:
1077		return (s->mode|=larg);
1078	case SSL_CTRL_CLEAR_MODE:
1079		return (s->mode &=~larg);
1080	case SSL_CTRL_GET_MAX_CERT_LIST:
1081		return (s->max_cert_list);
1082	case SSL_CTRL_SET_MAX_CERT_LIST:
1083		l = s->max_cert_list;
1084		s->max_cert_list = larg;
1085		return (l);
1086	case SSL_CTRL_SET_MTU:
1087#ifndef OPENSSL_NO_DTLS1
1088		if (larg < (long)dtls1_min_mtu())
1089			return (0);
1090#endif
1091		if (SSL_IS_DTLS(s)) {
1092			s->d1->mtu = larg;
1093			return (larg);
1094		}
1095		return (0);
1096	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1097		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1098			return (0);
1099		s->max_send_fragment = larg;
1100		return (1);
1101	case SSL_CTRL_GET_RI_SUPPORT:
1102		if (s->s3)
1103			return (s->s3->send_connection_binding);
1104		else return (0);
1105	default:
1106		return (s->method->ssl_ctrl(s, cmd, larg, parg));
1107	}
1108}
1109
1110long
1111SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1112{
1113	switch (cmd) {
1114	case SSL_CTRL_SET_MSG_CALLBACK:
1115		s->msg_callback = (void (*)(int write_p, int version,
1116		    int content_type, const void *buf, size_t len,
1117		    SSL *ssl, void *arg))(fp);
1118		return (1);
1119
1120	default:
1121		return (s->method->ssl_callback_ctrl(s, cmd, fp));
1122	}
1123}
1124
1125LHASH_OF(SSL_SESSION) *
1126SSL_CTX_sessions(SSL_CTX *ctx)
1127{
1128	return (ctx->sessions);
1129}
1130
1131long
1132SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1133{
1134	long	l;
1135
1136	switch (cmd) {
1137	case SSL_CTRL_GET_READ_AHEAD:
1138		return (ctx->read_ahead);
1139	case SSL_CTRL_SET_READ_AHEAD:
1140		l = ctx->read_ahead;
1141		ctx->read_ahead = larg;
1142		return (l);
1143
1144	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1145		ctx->msg_callback_arg = parg;
1146		return (1);
1147
1148	case SSL_CTRL_GET_MAX_CERT_LIST:
1149		return (ctx->max_cert_list);
1150	case SSL_CTRL_SET_MAX_CERT_LIST:
1151		l = ctx->max_cert_list;
1152		ctx->max_cert_list = larg;
1153		return (l);
1154
1155	case SSL_CTRL_SET_SESS_CACHE_SIZE:
1156		l = ctx->session_cache_size;
1157		ctx->session_cache_size = larg;
1158		return (l);
1159	case SSL_CTRL_GET_SESS_CACHE_SIZE:
1160		return (ctx->session_cache_size);
1161	case SSL_CTRL_SET_SESS_CACHE_MODE:
1162		l = ctx->session_cache_mode;
1163		ctx->session_cache_mode = larg;
1164		return (l);
1165	case SSL_CTRL_GET_SESS_CACHE_MODE:
1166		return (ctx->session_cache_mode);
1167
1168	case SSL_CTRL_SESS_NUMBER:
1169		return (lh_SSL_SESSION_num_items(ctx->sessions));
1170	case SSL_CTRL_SESS_CONNECT:
1171		return (ctx->stats.sess_connect);
1172	case SSL_CTRL_SESS_CONNECT_GOOD:
1173		return (ctx->stats.sess_connect_good);
1174	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1175		return (ctx->stats.sess_connect_renegotiate);
1176	case SSL_CTRL_SESS_ACCEPT:
1177		return (ctx->stats.sess_accept);
1178	case SSL_CTRL_SESS_ACCEPT_GOOD:
1179		return (ctx->stats.sess_accept_good);
1180	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1181		return (ctx->stats.sess_accept_renegotiate);
1182	case SSL_CTRL_SESS_HIT:
1183		return (ctx->stats.sess_hit);
1184	case SSL_CTRL_SESS_CB_HIT:
1185		return (ctx->stats.sess_cb_hit);
1186	case SSL_CTRL_SESS_MISSES:
1187		return (ctx->stats.sess_miss);
1188	case SSL_CTRL_SESS_TIMEOUTS:
1189		return (ctx->stats.sess_timeout);
1190	case SSL_CTRL_SESS_CACHE_FULL:
1191		return (ctx->stats.sess_cache_full);
1192	case SSL_CTRL_OPTIONS:
1193		return (ctx->options|=larg);
1194	case SSL_CTRL_CLEAR_OPTIONS:
1195		return (ctx->options&=~larg);
1196	case SSL_CTRL_MODE:
1197		return (ctx->mode|=larg);
1198	case SSL_CTRL_CLEAR_MODE:
1199		return (ctx->mode&=~larg);
1200	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1201		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1202			return (0);
1203		ctx->max_send_fragment = larg;
1204		return (1);
1205	default:
1206		return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1207	}
1208}
1209
1210long
1211SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1212{
1213	switch (cmd) {
1214	case SSL_CTRL_SET_MSG_CALLBACK:
1215		ctx->msg_callback = (void (*)(int write_p, int version,
1216		    int content_type, const void *buf, size_t len, SSL *ssl,
1217		    void *arg))(fp);
1218		return (1);
1219
1220	default:
1221		return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1222	}
1223}
1224
1225int
1226ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1227{
1228	long	l;
1229
1230	l = a->id - b->id;
1231	if (l == 0L)
1232		return (0);
1233	else
1234		return ((l > 0) ? 1:-1);
1235}
1236
1237int
1238ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1239    const SSL_CIPHER * const *bp)
1240{
1241	long	l;
1242
1243	l = (*ap)->id - (*bp)->id;
1244	if (l == 0L)
1245		return (0);
1246	else
1247		return ((l > 0) ? 1:-1);
1248}
1249
1250/*
1251 * Return a STACK of the ciphers available for the SSL and in order of
1252 * preference.
1253 */
1254STACK_OF(SSL_CIPHER) *
1255SSL_get_ciphers(const SSL *s)
1256{
1257	if (s != NULL) {
1258		if (s->cipher_list != NULL) {
1259			return (s->cipher_list);
1260		} else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1261			return (s->ctx->cipher_list);
1262		}
1263	}
1264	return (NULL);
1265}
1266
1267/*
1268 * Return a STACK of the ciphers available for the SSL and in order of
1269 * algorithm id.
1270 */
1271STACK_OF(SSL_CIPHER) *
1272ssl_get_ciphers_by_id(SSL *s)
1273{
1274	if (s != NULL) {
1275		if (s->cipher_list_by_id != NULL) {
1276			return (s->cipher_list_by_id);
1277		} else if ((s->ctx != NULL) &&
1278		    (s->ctx->cipher_list_by_id != NULL)) {
1279			return (s->ctx->cipher_list_by_id);
1280		}
1281	}
1282	return (NULL);
1283}
1284
1285/* The old interface to get the same thing as SSL_get_ciphers(). */
1286const char *
1287SSL_get_cipher_list(const SSL *s, int n)
1288{
1289	SSL_CIPHER		*c;
1290	STACK_OF(SSL_CIPHER)	*sk;
1291
1292	if (s == NULL)
1293		return (NULL);
1294	sk = SSL_get_ciphers(s);
1295	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1296		return (NULL);
1297	c = sk_SSL_CIPHER_value(sk, n);
1298	if (c == NULL)
1299		return (NULL);
1300	return (c->name);
1301}
1302
1303/* Specify the ciphers to be used by default by the SSL_CTX. */
1304int
1305SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1306{
1307	STACK_OF(SSL_CIPHER)	*sk;
1308
1309	sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1310	    &ctx->cipher_list_by_id, str);
1311	/*
1312	 * ssl_create_cipher_list may return an empty stack if it
1313	 * was unable to find a cipher matching the given rule string
1314	 * (for example if the rule string specifies a cipher which
1315	 * has been disabled). This is not an error as far as
1316	 * ssl_create_cipher_list is concerned, and hence
1317	 * ctx->cipher_list and ctx->cipher_list_by_id has been
1318	 * updated.
1319	 */
1320	if (sk == NULL)
1321		return (0);
1322	else if (sk_SSL_CIPHER_num(sk) == 0) {
1323		SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST,
1324		    SSL_R_NO_CIPHER_MATCH);
1325		return (0);
1326	}
1327	return (1);
1328}
1329
1330/* Specify the ciphers to be used by the SSL. */
1331int
1332SSL_set_cipher_list(SSL *s, const char *str)
1333{
1334	STACK_OF(SSL_CIPHER)	*sk;
1335
1336	sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1337	&s->cipher_list_by_id, str);
1338	/* see comment in SSL_CTX_set_cipher_list */
1339	if (sk == NULL)
1340		return (0);
1341	else if (sk_SSL_CIPHER_num(sk) == 0) {
1342		SSLerr(SSL_F_SSL_SET_CIPHER_LIST,
1343		    SSL_R_NO_CIPHER_MATCH);
1344		return (0);
1345	}
1346	return (1);
1347}
1348
1349/* works well for SSLv2, not so good for SSLv3 */
1350char *
1351SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1352{
1353	char			*end;
1354	STACK_OF(SSL_CIPHER)	*sk;
1355	SSL_CIPHER		*c;
1356	size_t			 curlen = 0;
1357	int			 i;
1358
1359	if (s->session == NULL || s->session->ciphers == NULL || len < 2)
1360		return (NULL);
1361
1362	sk = s->session->ciphers;
1363	if (sk_SSL_CIPHER_num(sk) == 0)
1364		return (NULL);
1365
1366	buf[0] = '\0';
1367	for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1368		c = sk_SSL_CIPHER_value(sk, i);
1369		end = buf + curlen;
1370		if (strlcat(buf, c->name, len) >= len ||
1371		    (curlen = strlcat(buf, ":", len)) >= len) {
1372			/* remove truncated cipher from list */
1373			*end = '\0';
1374			break;
1375		}
1376	}
1377	/* remove trailing colon */
1378	if ((end = strrchr(buf, ':')) != NULL)
1379		*end = '\0';
1380	return (buf);
1381}
1382
1383int
1384ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, unsigned char *p)
1385{
1386	int		 i;
1387	SSL_CIPHER	*c;
1388	unsigned char	*q;
1389
1390	if (sk == NULL)
1391		return (0);
1392	q = p;
1393
1394	for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1395		c = sk_SSL_CIPHER_value(sk, i);
1396
1397		/* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1398		if ((c->algorithm_ssl & SSL_TLSV1_2) &&
1399		    (TLS1_get_client_version(s) < TLS1_2_VERSION))
1400			continue;
1401
1402		s2n(ssl3_cipher_get_value(c), p);
1403	}
1404
1405	/*
1406	 * If p == q, no ciphers and caller indicates an error. Otherwise
1407	 * add SCSV if not renegotiating.
1408	 */
1409	if (p != q && !s->renegotiate) {
1410		static SSL_CIPHER scsv = {
1411			0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1412		};
1413		s2n(ssl3_cipher_get_value(&scsv), p);
1414	}
1415
1416	return (p - q);
1417}
1418
1419STACK_OF(SSL_CIPHER) *
1420ssl_bytes_to_cipher_list(SSL *s, unsigned char *p, int num,
1421    STACK_OF(SSL_CIPHER) **skp)
1422{
1423	const SSL_CIPHER	*c;
1424	STACK_OF(SSL_CIPHER)	*sk;
1425	int			 i;
1426	uint16_t		 cipher_value;
1427
1428	if (s->s3)
1429		s->s3->send_connection_binding = 0;
1430
1431	if ((num % SSL3_CIPHER_VALUE_SIZE) != 0) {
1432		SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1433		    SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1434		return (NULL);
1435	}
1436	if (skp == NULL || *skp == NULL) {
1437		sk = sk_SSL_CIPHER_new_null(); /* change perhaps later */
1438		if (sk == NULL)
1439			goto err;
1440	} else {
1441		sk = *skp;
1442		sk_SSL_CIPHER_zero(sk);
1443	}
1444
1445	for (i = 0; i < num; i += SSL3_CIPHER_VALUE_SIZE) {
1446		n2s(p, cipher_value);
1447
1448		/* Check for SCSV */
1449		if (s->s3 && (SSL3_CK_ID | cipher_value) == SSL3_CK_SCSV) {
1450			/* SCSV is fatal if renegotiating. */
1451			if (s->renegotiate) {
1452				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1453				    SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1454				ssl3_send_alert(s, SSL3_AL_FATAL,
1455				    SSL_AD_HANDSHAKE_FAILURE);
1456
1457				goto err;
1458			}
1459			s->s3->send_connection_binding = 1;
1460			continue;
1461		}
1462
1463		if ((c = ssl3_get_cipher_by_value(cipher_value)) != NULL) {
1464			if (!sk_SSL_CIPHER_push(sk, c)) {
1465				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1466				    ERR_R_MALLOC_FAILURE);
1467				goto err;
1468			}
1469		}
1470	}
1471
1472	if (skp != NULL)
1473		*skp = sk;
1474	return (sk);
1475
1476err:
1477	if (skp == NULL || *skp == NULL)
1478		sk_SSL_CIPHER_free(sk);
1479	return (NULL);
1480}
1481
1482
1483/*
1484 * Return a servername extension value if provided in Client Hello, or NULL.
1485 * So far, only host_name types are defined (RFC 3546).
1486 */
1487const char *
1488SSL_get_servername(const SSL *s, const int type)
1489{
1490	if (type != TLSEXT_NAMETYPE_host_name)
1491		return (NULL);
1492
1493	return (s->session && !s->tlsext_hostname ?
1494	    s->session->tlsext_hostname :
1495	    s->tlsext_hostname);
1496}
1497
1498int
1499SSL_get_servername_type(const SSL *s)
1500{
1501	if (s->session &&
1502	    (!s->tlsext_hostname ?
1503	    s->session->tlsext_hostname : s->tlsext_hostname))
1504		return (TLSEXT_NAMETYPE_host_name);
1505	return (-1);
1506}
1507
1508/*
1509 * SSL_select_next_proto implements the standard protocol selection. It is
1510 * expected that this function is called from the callback set by
1511 * SSL_CTX_set_next_proto_select_cb.
1512 *
1513 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1514 * strings. The length byte itself is not included in the length. A byte
1515 * string of length 0 is invalid. No byte string may be truncated.
1516 *
1517 * The current, but experimental algorithm for selecting the protocol is:
1518 *
1519 * 1) If the server doesn't support NPN then this is indicated to the
1520 * callback. In this case, the client application has to abort the connection
1521 * or have a default application level protocol.
1522 *
1523 * 2) If the server supports NPN, but advertises an empty list then the
1524 * client selects the first protcol in its list, but indicates via the
1525 * API that this fallback case was enacted.
1526 *
1527 * 3) Otherwise, the client finds the first protocol in the server's list
1528 * that it supports and selects this protocol. This is because it's
1529 * assumed that the server has better information about which protocol
1530 * a client should use.
1531 *
1532 * 4) If the client doesn't support any of the server's advertised
1533 * protocols, then this is treated the same as case 2.
1534 *
1535 * It returns either
1536 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1537 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1538 */
1539int
1540SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1541    const unsigned char *server, unsigned int server_len,
1542    const unsigned char *client, unsigned int client_len)
1543{
1544	unsigned int		 i, j;
1545	const unsigned char	*result;
1546	int			 status = OPENSSL_NPN_UNSUPPORTED;
1547
1548	/*
1549	 * For each protocol in server preference order,
1550	 * see if we support it.
1551	 */
1552	for (i = 0; i < server_len; ) {
1553		for (j = 0; j < client_len; ) {
1554			if (server[i] == client[j] &&
1555			    memcmp(&server[i + 1],
1556			    &client[j + 1], server[i]) == 0) {
1557				/* We found a match */
1558				result = &server[i];
1559				status = OPENSSL_NPN_NEGOTIATED;
1560				goto found;
1561			}
1562			j += client[j];
1563			j++;
1564		}
1565		i += server[i];
1566		i++;
1567	}
1568
1569	/* There's no overlap between our protocols and the server's list. */
1570	result = client;
1571	status = OPENSSL_NPN_NO_OVERLAP;
1572
1573found:
1574	*out = (unsigned char *) result + 1;
1575	*outlen = result[0];
1576	return (status);
1577}
1578
1579/*
1580 * SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1581 * requested protocol for this connection and returns 0. If the client didn't
1582 * request any protocol, then *data is set to NULL.
1583 *
1584 * Note that the client can request any protocol it chooses. The value returned
1585 * from this function need not be a member of the list of supported protocols
1586 * provided by the callback.
1587 */
1588void
1589SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1590    unsigned *len)
1591{
1592	*data = s->next_proto_negotiated;
1593	if (!*data) {
1594		*len = 0;
1595	} else {
1596		*len = s->next_proto_negotiated_len;
1597	}
1598}
1599
1600/*
1601 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1602 * TLS server needs a list of supported protocols for Next Protocol
1603 * Negotiation. The returned list must be in wire format.  The list is returned
1604 * by setting |out| to point to it and |outlen| to its length. This memory will
1605 * not be modified, but one should assume that the SSL* keeps a reference to
1606 * it.
1607 *
1608 * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise.
1609 * Otherwise, no such extension will be included in the ServerHello.
1610 */
1611void
1612SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl,
1613    const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1614{
1615	ctx->next_protos_advertised_cb = cb;
1616	ctx->next_protos_advertised_cb_arg = arg;
1617}
1618
1619/*
1620 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1621 * client needs to select a protocol from the server's provided list. |out|
1622 * must be set to point to the selected protocol (which may be within |in|).
1623 * The length of the protocol name must be written into |outlen|. The server's
1624 * advertised protocols are provided in |in| and |inlen|. The callback can
1625 * assume that |in| is syntactically valid.
1626 *
1627 * The client must select a protocol. It is fatal to the connection if this
1628 * callback returns a value other than SSL_TLSEXT_ERR_OK.
1629 */
1630void
1631SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s,
1632    unsigned char **out, unsigned char *outlen, const unsigned char *in,
1633    unsigned int inlen, void *arg), void *arg)
1634{
1635	ctx->next_proto_select_cb = cb;
1636	ctx->next_proto_select_cb_arg = arg;
1637}
1638
1639/*
1640 * SSL_CTX_set_alpn_protos sets the ALPN protocol list to the specified
1641 * protocols, which must be in wire-format (i.e. a series of non-empty,
1642 * 8-bit length-prefixed strings). Returns 0 on success.
1643 */
1644int
1645SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1646    unsigned int protos_len)
1647{
1648	free(ctx->alpn_client_proto_list);
1649	if ((ctx->alpn_client_proto_list = malloc(protos_len)) == NULL)
1650		return (1);
1651	memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1652	ctx->alpn_client_proto_list_len = protos_len;
1653
1654	return (0);
1655}
1656
1657/*
1658 * SSL_set_alpn_protos sets the ALPN protocol list to the specified
1659 * protocols, which must be in wire-format (i.e. a series of non-empty,
1660 * 8-bit length-prefixed strings). Returns 0 on success.
1661 */
1662int
1663SSL_set_alpn_protos(SSL *ssl, const unsigned char* protos,
1664    unsigned int protos_len)
1665{
1666	free(ssl->alpn_client_proto_list);
1667	if ((ssl->alpn_client_proto_list = malloc(protos_len)) == NULL)
1668		return (1);
1669	memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1670	ssl->alpn_client_proto_list_len = protos_len;
1671
1672	return (0);
1673}
1674
1675/*
1676 * SSL_CTX_set_alpn_select_cb sets a callback function that is called during
1677 * ClientHello processing in order to select an ALPN protocol from the
1678 * client's list of offered protocols.
1679 */
1680void
1681SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1682    int (*cb) (SSL *ssl, const unsigned char **out, unsigned char *outlen,
1683    const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1684{
1685	ctx->alpn_select_cb = cb;
1686	ctx->alpn_select_cb_arg = arg;
1687}
1688
1689/*
1690 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any). On return
1691 * it sets data to point to len bytes of protocol name (not including the
1692 * leading length-prefix byte). If the server didn't respond with* a negotiated
1693 * protocol then len will be zero.
1694 */
1695void
1696SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1697    unsigned *len)
1698{
1699	*data = NULL;
1700	*len = 0;
1701
1702	if (ssl->s3 != NULL) {
1703		*data = ssl->s3->alpn_selected;
1704		*len = ssl->s3->alpn_selected_len;
1705	}
1706}
1707
1708int
1709SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1710    const char *label, size_t llen, const unsigned char *p, size_t plen,
1711    int use_context)
1712{
1713	if (s->version < TLS1_VERSION)
1714		return (-1);
1715
1716	return (s->method->ssl3_enc->export_keying_material(s, out, olen,
1717	    label, llen, p, plen, use_context));
1718}
1719
1720static unsigned long
1721ssl_session_hash(const SSL_SESSION *a)
1722{
1723	unsigned long	l;
1724
1725	l = (unsigned long)
1726	    ((unsigned int) a->session_id[0]     )|
1727	    ((unsigned int) a->session_id[1]<< 8L)|
1728	    ((unsigned long)a->session_id[2]<<16L)|
1729	    ((unsigned long)a->session_id[3]<<24L);
1730	return (l);
1731}
1732
1733/*
1734 * NB: If this function (or indeed the hash function which uses a sort of
1735 * coarser function than this one) is changed, ensure
1736 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1737 * able to construct an SSL_SESSION that will collide with any existing session
1738 * with a matching session ID.
1739 */
1740static int
1741ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1742{
1743	if (a->ssl_version != b->ssl_version)
1744		return (1);
1745	if (a->session_id_length != b->session_id_length)
1746		return (1);
1747	if (timingsafe_memcmp(a->session_id, b->session_id, a->session_id_length) != 0)
1748		return (1);
1749	return (0);
1750}
1751
1752/*
1753 * These wrapper functions should remain rather than redeclaring
1754 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1755 * variable. The reason is that the functions aren't static, they're exposed via
1756 * ssl.h.
1757 */
1758static
1759IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1760static
1761IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1762
1763SSL_CTX *
1764SSL_CTX_new(const SSL_METHOD *meth)
1765{
1766	SSL_CTX	*ret = NULL;
1767
1768	if (meth == NULL) {
1769		SSLerr(SSL_F_SSL_CTX_NEW,
1770		    SSL_R_NULL_SSL_METHOD_PASSED);
1771		return (NULL);
1772	}
1773
1774	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1775		SSLerr(SSL_F_SSL_CTX_NEW,
1776		    SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1777		goto err;
1778	}
1779	ret = calloc(1, sizeof(SSL_CTX));
1780	if (ret == NULL)
1781		goto err;
1782
1783	ret->method = meth;
1784
1785	ret->cert_store = NULL;
1786	ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1787	ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1788	ret->session_cache_head = NULL;
1789	ret->session_cache_tail = NULL;
1790
1791	/* We take the system default */
1792	ret->session_timeout = meth->get_timeout();
1793
1794	ret->new_session_cb = 0;
1795	ret->remove_session_cb = 0;
1796	ret->get_session_cb = 0;
1797	ret->generate_session_id = 0;
1798
1799	memset((char *)&ret->stats, 0, sizeof(ret->stats));
1800
1801	ret->references = 1;
1802	ret->quiet_shutdown = 0;
1803
1804	ret->info_callback = NULL;
1805
1806	ret->app_verify_callback = 0;
1807	ret->app_verify_arg = NULL;
1808
1809	ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1810	ret->read_ahead = 0;
1811	ret->msg_callback = 0;
1812	ret->msg_callback_arg = NULL;
1813	ret->verify_mode = SSL_VERIFY_NONE;
1814	ret->sid_ctx_length = 0;
1815	ret->default_verify_callback = NULL;
1816	if ((ret->cert = ssl_cert_new()) == NULL)
1817		goto err;
1818
1819	ret->default_passwd_callback = 0;
1820	ret->default_passwd_callback_userdata = NULL;
1821	ret->client_cert_cb = 0;
1822	ret->app_gen_cookie_cb = 0;
1823	ret->app_verify_cookie_cb = 0;
1824
1825	ret->sessions = lh_SSL_SESSION_new();
1826	if (ret->sessions == NULL)
1827		goto err;
1828	ret->cert_store = X509_STORE_new();
1829	if (ret->cert_store == NULL)
1830		goto err;
1831
1832	ssl_create_cipher_list(ret->method, &ret->cipher_list,
1833	    &ret->cipher_list_by_id, SSL_DEFAULT_CIPHER_LIST);
1834	if (ret->cipher_list == NULL ||
1835	    sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
1836		SSLerr(SSL_F_SSL_CTX_NEW,
1837		    SSL_R_LIBRARY_HAS_NO_CIPHERS);
1838		goto err2;
1839	}
1840
1841	ret->param = X509_VERIFY_PARAM_new();
1842	if (!ret->param)
1843		goto err;
1844
1845	if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1846		SSLerr(SSL_F_SSL_CTX_NEW,
1847		    SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1848		goto err2;
1849	}
1850	if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1851		SSLerr(SSL_F_SSL_CTX_NEW,
1852		    SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1853		goto err2;
1854	}
1855
1856	if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
1857		goto err;
1858
1859	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1860
1861	ret->extra_certs = NULL;
1862
1863	ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1864
1865	ret->tlsext_servername_callback = 0;
1866	ret->tlsext_servername_arg = NULL;
1867
1868	/* Setup RFC4507 ticket keys */
1869	arc4random_buf(ret->tlsext_tick_key_name, 16);
1870	arc4random_buf(ret->tlsext_tick_hmac_key, 16);
1871	arc4random_buf(ret->tlsext_tick_aes_key, 16);
1872
1873	ret->tlsext_status_cb = 0;
1874	ret->tlsext_status_arg = NULL;
1875
1876	ret->next_protos_advertised_cb = 0;
1877	ret->next_proto_select_cb = 0;
1878#ifndef OPENSSL_NO_ENGINE
1879	ret->client_cert_engine = NULL;
1880#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1881#define eng_strx(x)	#x
1882#define eng_str(x)	eng_strx(x)
1883	/* Use specific client engine automatically... ignore errors */
1884	{
1885		ENGINE *eng;
1886		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1887		if (!eng) {
1888			ERR_clear_error();
1889			ENGINE_load_builtin_engines();
1890			eng = ENGINE_by_id(eng_str(
1891			    OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1892		}
1893		if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1894			ERR_clear_error();
1895	}
1896#endif
1897#endif
1898	/*
1899	 * Default is to connect to non-RI servers. When RI is more widely
1900	 * deployed might change this.
1901	 */
1902	ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1903
1904	/* Disable SSLv3 by default. */
1905	ret->options |= SSL_OP_NO_SSLv3;
1906
1907	return (ret);
1908err:
1909	SSLerr(SSL_F_SSL_CTX_NEW,
1910	    ERR_R_MALLOC_FAILURE);
1911err2:
1912	SSL_CTX_free(ret);
1913	return (NULL);
1914}
1915
1916void
1917SSL_CTX_free(SSL_CTX *a)
1918{
1919	int	i;
1920
1921	if (a == NULL)
1922		return;
1923
1924	i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
1925	if (i > 0)
1926		return;
1927
1928	if (a->param)
1929		X509_VERIFY_PARAM_free(a->param);
1930
1931	/*
1932	 * Free internal session cache. However: the remove_cb() may reference
1933	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1934	 * after the sessions were flushed.
1935	 * As the ex_data handling routines might also touch the session cache,
1936	 * the most secure solution seems to be: empty (flush) the cache, then
1937	 * free ex_data, then finally free the cache.
1938	 * (See ticket [openssl.org #212].)
1939	 */
1940	if (a->sessions != NULL)
1941		SSL_CTX_flush_sessions(a, 0);
1942
1943	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1944
1945	if (a->sessions != NULL)
1946		lh_SSL_SESSION_free(a->sessions);
1947
1948	if (a->cert_store != NULL)
1949		X509_STORE_free(a->cert_store);
1950	if (a->cipher_list != NULL)
1951		sk_SSL_CIPHER_free(a->cipher_list);
1952	if (a->cipher_list_by_id != NULL)
1953		sk_SSL_CIPHER_free(a->cipher_list_by_id);
1954	if (a->cert != NULL)
1955		ssl_cert_free(a->cert);
1956	if (a->client_CA != NULL)
1957		sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
1958	if (a->extra_certs != NULL)
1959		sk_X509_pop_free(a->extra_certs, X509_free);
1960
1961#ifndef OPENSSL_NO_SRTP
1962	if (a->srtp_profiles)
1963		sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
1964#endif
1965
1966#ifndef OPENSSL_NO_ENGINE
1967	if (a->client_cert_engine)
1968		ENGINE_finish(a->client_cert_engine);
1969#endif
1970
1971	free(a->alpn_client_proto_list);
1972
1973	free(a);
1974}
1975
1976void
1977SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1978{
1979	ctx->default_passwd_callback = cb;
1980}
1981
1982void
1983SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
1984{
1985	ctx->default_passwd_callback_userdata = u;
1986}
1987
1988void
1989SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,
1990    void *), void *arg)
1991{
1992	ctx->app_verify_callback = cb;
1993	ctx->app_verify_arg = arg;
1994}
1995
1996void
1997SSL_CTX_set_verify(SSL_CTX *ctx, int mode, int (*cb)(int, X509_STORE_CTX *))
1998{
1999	ctx->verify_mode = mode;
2000	ctx->default_verify_callback = cb;
2001}
2002
2003void
2004SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2005{
2006	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2007}
2008
2009void
2010ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2011{
2012	CERT_PKEY	*cpk;
2013	int		 rsa_enc, rsa_sign, dh_tmp, dsa_sign;
2014	unsigned long	 mask_k, mask_a;
2015	int		 have_ecc_cert, ecdh_ok, ecdsa_ok;
2016	int		 have_ecdh_tmp;
2017	X509		*x = NULL;
2018	EVP_PKEY	*ecc_pkey = NULL;
2019	int		 signature_nid = 0, pk_nid = 0, md_nid = 0;
2020
2021	if (c == NULL)
2022		return;
2023
2024	dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL ||
2025	    c->dh_tmp_auto != 0);
2026
2027	have_ecdh_tmp = (c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL ||
2028	    c->ecdh_tmp_auto != 0);
2029	cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
2030	rsa_enc = (cpk->x509 != NULL && cpk->privatekey != NULL);
2031	cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2032	rsa_sign = (cpk->x509 != NULL && cpk->privatekey != NULL);
2033	cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2034	dsa_sign = (cpk->x509 != NULL && cpk->privatekey != NULL);
2035/* FIX THIS EAY EAY EAY */
2036	cpk = &(c->pkeys[SSL_PKEY_ECC]);
2037	have_ecc_cert = (cpk->x509 != NULL && cpk->privatekey != NULL);
2038	mask_k = 0;
2039	mask_a = 0;
2040
2041	cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2042	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2043		mask_k |= SSL_kGOST;
2044		mask_a |= SSL_aGOST01;
2045	}
2046
2047	if (rsa_enc)
2048		mask_k|=SSL_kRSA;
2049
2050	if (dh_tmp)
2051		mask_k|=SSL_kDHE;
2052
2053	if (rsa_enc || rsa_sign)
2054		mask_a|=SSL_aRSA;
2055
2056	if (dsa_sign)
2057		mask_a|=SSL_aDSS;
2058
2059	mask_a|=SSL_aNULL;
2060
2061	/*
2062	 * An ECC certificate may be usable for ECDH and/or
2063	 * ECDSA cipher suites depending on the key usage extension.
2064	 */
2065	if (have_ecc_cert) {
2066		/* This call populates extension flags (ex_flags) */
2067		x = (c->pkeys[SSL_PKEY_ECC]).x509;
2068		X509_check_purpose(x, -1, 0);
2069		ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2070		(x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2071		ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2072		(x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2073		ecc_pkey = X509_get_pubkey(x);
2074		EVP_PKEY_free(ecc_pkey);
2075		if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2076			signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2077			OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2078		}
2079		if (ecdh_ok) {
2080			if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2081				mask_k|=SSL_kECDHr;
2082				mask_a|=SSL_aECDH;
2083			}
2084			if (pk_nid == NID_X9_62_id_ecPublicKey) {
2085				mask_k|=SSL_kECDHe;
2086				mask_a|=SSL_aECDH;
2087			}
2088		}
2089		if (ecdsa_ok)
2090			mask_a|=SSL_aECDSA;
2091	}
2092
2093	if (have_ecdh_tmp) {
2094		mask_k|=SSL_kECDHE;
2095	}
2096
2097
2098	c->mask_k = mask_k;
2099	c->mask_a = mask_a;
2100	c->valid = 1;
2101}
2102
2103/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2104#define ku_reject(x, usage) \
2105	(((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2106
2107
2108int
2109ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2110{
2111	unsigned long		 alg_k, alg_a;
2112	int			 signature_nid = 0, md_nid = 0, pk_nid = 0;
2113	const SSL_CIPHER	*cs = s->s3->tmp.new_cipher;
2114
2115	alg_k = cs->algorithm_mkey;
2116	alg_a = cs->algorithm_auth;
2117
2118	/* This call populates the ex_flags field correctly */
2119	X509_check_purpose(x, -1, 0);
2120	if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2121		signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2122		OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2123	}
2124	if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2125		/* key usage, if present, must allow key agreement */
2126		if (ku_reject(x, X509v3_KU_KEY_AGREEMENT)) {
2127			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2128			    SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2129			return (0);
2130		}
2131		if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) <
2132		    TLS1_2_VERSION) {
2133			/* signature alg must be ECDSA */
2134			if (pk_nid != NID_X9_62_id_ecPublicKey) {
2135				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2136				    SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2137				return (0);
2138			}
2139		}
2140		if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) <
2141		    TLS1_2_VERSION) {
2142			/* signature alg must be RSA */
2143			if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2144				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2145				    SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2146				return (0);
2147			}
2148		}
2149	}
2150	if (alg_a & SSL_aECDSA) {
2151		/* key usage, if present, must allow signing */
2152		if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE)) {
2153			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2154			    SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2155			return (0);
2156		}
2157	}
2158
2159	return (1);
2160	/* all checks are ok */
2161}
2162
2163
2164/* THIS NEEDS CLEANING UP */
2165CERT_PKEY *
2166ssl_get_server_send_pkey(const SSL *s)
2167{
2168	unsigned long	 alg_k, alg_a;
2169	CERT		*c;
2170	int		 i;
2171
2172	c = s->cert;
2173	ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2174
2175	alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2176	alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2177
2178	if (alg_k & (SSL_kECDHr|SSL_kECDHe)) {
2179		/*
2180		 * We don't need to look at SSL_kECDHE
2181		 * since no certificate is needed for
2182		 * anon ECDH and for authenticated
2183		 * ECDHE, the check for the auth
2184		 * algorithm will set i correctly
2185		 * NOTE: For ECDH-RSA, we need an ECC
2186		 * not an RSA cert but for EECDH-RSA
2187		 * we need an RSA cert. Placing the
2188		 * checks for SSL_kECDH before RSA
2189		 * checks ensures the correct cert is chosen.
2190		 */
2191		i = SSL_PKEY_ECC;
2192	} else if (alg_a & SSL_aECDSA) {
2193		i = SSL_PKEY_ECC;
2194	} else if (alg_a & SSL_aDSS) {
2195		i = SSL_PKEY_DSA_SIGN;
2196	} else if (alg_a & SSL_aRSA) {
2197		if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2198			i = SSL_PKEY_RSA_SIGN;
2199		else
2200			i = SSL_PKEY_RSA_ENC;
2201	} else if (alg_a & SSL_aGOST01) {
2202		i = SSL_PKEY_GOST01;
2203	} else { /* if (alg_a & SSL_aNULL) */
2204		SSLerr(SSL_F_SSL_GET_SERVER_SEND_PKEY, ERR_R_INTERNAL_ERROR);
2205		return (NULL);
2206	}
2207
2208	return (c->pkeys + i);
2209}
2210
2211X509 *
2212ssl_get_server_send_cert(const SSL *s)
2213{
2214	CERT_PKEY	*cpk;
2215
2216	cpk = ssl_get_server_send_pkey(s);
2217	if (!cpk)
2218		return (NULL);
2219	return (cpk->x509);
2220}
2221
2222EVP_PKEY *
2223ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher, const EVP_MD **pmd)
2224{
2225	unsigned long	 alg_a;
2226	CERT		*c;
2227	int		 idx = -1;
2228
2229	alg_a = cipher->algorithm_auth;
2230	c = s->cert;
2231
2232	if ((alg_a & SSL_aDSS) &&
2233	    (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2234		idx = SSL_PKEY_DSA_SIGN;
2235	else if (alg_a & SSL_aRSA) {
2236		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2237			idx = SSL_PKEY_RSA_SIGN;
2238		else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2239			idx = SSL_PKEY_RSA_ENC;
2240	} else if ((alg_a & SSL_aECDSA) &&
2241	    (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2242		idx = SSL_PKEY_ECC;
2243	if (idx == -1) {
2244		SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2245		return (NULL);
2246	}
2247	if (pmd)
2248		*pmd = c->pkeys[idx].digest;
2249	return (c->pkeys[idx].privatekey);
2250}
2251
2252DH *
2253ssl_get_auto_dh(SSL *s)
2254{
2255	CERT_PKEY *cpk;
2256	int keylen;
2257	DH *dhp;
2258
2259	if (s->cert->dh_tmp_auto == 2) {
2260		keylen = 1024;
2261	} else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) {
2262		keylen = 1024;
2263		if (s->s3->tmp.new_cipher->strength_bits == 256)
2264			keylen = 3072;
2265	} else {
2266		if ((cpk = ssl_get_server_send_pkey(s)) == NULL)
2267			return (NULL);
2268		if (cpk->privatekey == NULL || cpk->privatekey->pkey.dh == NULL)
2269			return (NULL);
2270		keylen = EVP_PKEY_bits(cpk->privatekey);
2271	}
2272
2273	if ((dhp = DH_new()) == NULL)
2274		return (NULL);
2275
2276	dhp->g = BN_new();
2277	if (dhp->g != NULL)
2278		BN_set_word(dhp->g, 2);
2279
2280	if (keylen >= 8192)
2281		dhp->p = get_rfc3526_prime_8192(NULL);
2282	else if (keylen >= 4096)
2283		dhp->p = get_rfc3526_prime_4096(NULL);
2284	else if (keylen >= 3072)
2285		dhp->p = get_rfc3526_prime_3072(NULL);
2286	else if (keylen >= 2048)
2287		dhp->p = get_rfc3526_prime_2048(NULL);
2288	else if (keylen >= 1536)
2289		dhp->p = get_rfc3526_prime_1536(NULL);
2290	else
2291		dhp->p = get_rfc2409_prime_1024(NULL);
2292
2293	if (dhp->p == NULL || dhp->g == NULL) {
2294		DH_free(dhp);
2295		return (NULL);
2296	}
2297	return (dhp);
2298}
2299
2300void
2301ssl_update_cache(SSL *s, int mode)
2302{
2303	int	i;
2304
2305	/*
2306	 * If the session_id_length is 0, we are not supposed to cache it,
2307	 * and it would be rather hard to do anyway :-)
2308	 */
2309	if (s->session->session_id_length == 0)
2310		return;
2311
2312	i = s->session_ctx->session_cache_mode;
2313	if ((i & mode) && (!s->hit) && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2314	    || SSL_CTX_add_session(s->session_ctx, s->session))
2315	    && (s->session_ctx->new_session_cb != NULL)) {
2316		CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2317		if (!s->session_ctx->new_session_cb(s, s->session))
2318			SSL_SESSION_free(s->session);
2319	}
2320
2321	/* auto flush every 255 connections */
2322	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2323	    ((i & mode) == mode)) {
2324		if ((((mode & SSL_SESS_CACHE_CLIENT) ?
2325		    s->session_ctx->stats.sess_connect_good :
2326		    s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2327			SSL_CTX_flush_sessions(s->session_ctx, time(NULL));
2328		}
2329	}
2330}
2331
2332const SSL_METHOD *
2333SSL_get_ssl_method(SSL *s)
2334{
2335	return (s->method);
2336}
2337
2338int
2339SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2340{
2341	int	conn = -1;
2342	int	ret = 1;
2343
2344	if (s->method != meth) {
2345		if (s->handshake_func != NULL)
2346			conn = (s->handshake_func == s->method->ssl_connect);
2347
2348		if (s->method->version == meth->version)
2349			s->method = meth;
2350		else {
2351			s->method->ssl_free(s);
2352			s->method = meth;
2353			ret = s->method->ssl_new(s);
2354		}
2355
2356		if (conn == 1)
2357			s->handshake_func = meth->ssl_connect;
2358		else if (conn == 0)
2359			s->handshake_func = meth->ssl_accept;
2360	}
2361	return (ret);
2362}
2363
2364int
2365SSL_get_error(const SSL *s, int i)
2366{
2367	int		 reason;
2368	unsigned long	 l;
2369	BIO		*bio;
2370
2371	if (i > 0)
2372		return (SSL_ERROR_NONE);
2373
2374	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2375	 * etc, where we do encode the error */
2376	if ((l = ERR_peek_error()) != 0) {
2377		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2378			return (SSL_ERROR_SYSCALL);
2379		else
2380			return (SSL_ERROR_SSL);
2381	}
2382
2383	if ((i < 0) && SSL_want_read(s)) {
2384		bio = SSL_get_rbio(s);
2385		if (BIO_should_read(bio)) {
2386			return (SSL_ERROR_WANT_READ);
2387		} else if (BIO_should_write(bio)) {
2388			/*
2389			 * This one doesn't make too much sense...  We never
2390			 * try to write to the rbio, and an application
2391			 * program where rbio and wbio are separate couldn't
2392			 * even know what it should wait for.  However if we
2393			 * ever set s->rwstate incorrectly (so that we have
2394			 * SSL_want_read(s) instead of SSL_want_write(s))
2395			 * and rbio and wbio *are* the same, this test works
2396			 * around that bug; so it might be safer to keep it.
2397			 */
2398			return (SSL_ERROR_WANT_WRITE);
2399		} else if (BIO_should_io_special(bio)) {
2400			reason = BIO_get_retry_reason(bio);
2401			if (reason == BIO_RR_CONNECT)
2402				return (SSL_ERROR_WANT_CONNECT);
2403			else if (reason == BIO_RR_ACCEPT)
2404				return (SSL_ERROR_WANT_ACCEPT);
2405			else
2406				return (SSL_ERROR_SYSCALL); /* unknown */
2407		}
2408	}
2409
2410	if ((i < 0) && SSL_want_write(s)) {
2411		bio = SSL_get_wbio(s);
2412		if (BIO_should_write(bio)) {
2413			return (SSL_ERROR_WANT_WRITE);
2414		} else if (BIO_should_read(bio)) {
2415			/*
2416			 * See above (SSL_want_read(s) with
2417			 * BIO_should_write(bio))
2418			 */
2419			return (SSL_ERROR_WANT_READ);
2420		} else if (BIO_should_io_special(bio)) {
2421			reason = BIO_get_retry_reason(bio);
2422			if (reason == BIO_RR_CONNECT)
2423				return (SSL_ERROR_WANT_CONNECT);
2424			else if (reason == BIO_RR_ACCEPT)
2425				return (SSL_ERROR_WANT_ACCEPT);
2426			else
2427				return (SSL_ERROR_SYSCALL);
2428		}
2429	}
2430	if ((i < 0) && SSL_want_x509_lookup(s)) {
2431		return (SSL_ERROR_WANT_X509_LOOKUP);
2432	}
2433
2434	if (i == 0) {
2435		if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2436		    (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2437		return (SSL_ERROR_ZERO_RETURN);
2438	}
2439	return (SSL_ERROR_SYSCALL);
2440}
2441
2442int
2443SSL_do_handshake(SSL *s)
2444{
2445	int	ret = 1;
2446
2447	if (s->handshake_func == NULL) {
2448		SSLerr(SSL_F_SSL_DO_HANDSHAKE,
2449		    SSL_R_CONNECTION_TYPE_NOT_SET);
2450		return (-1);
2451	}
2452
2453	s->method->ssl_renegotiate_check(s);
2454
2455	if (SSL_in_init(s) || SSL_in_before(s)) {
2456		ret = s->handshake_func(s);
2457	}
2458	return (ret);
2459}
2460
2461/*
2462 * For the next 2 functions, SSL_clear() sets shutdown and so
2463 * one of these calls will reset it
2464 */
2465void
2466SSL_set_accept_state(SSL *s)
2467{
2468	s->server = 1;
2469	s->shutdown = 0;
2470	s->state = SSL_ST_ACCEPT|SSL_ST_BEFORE;
2471	s->handshake_func = s->method->ssl_accept;
2472	/* clear the current cipher */
2473	ssl_clear_cipher_ctx(s);
2474	ssl_clear_hash_ctx(&s->read_hash);
2475	ssl_clear_hash_ctx(&s->write_hash);
2476}
2477
2478void
2479SSL_set_connect_state(SSL *s)
2480{
2481	s->server = 0;
2482	s->shutdown = 0;
2483	s->state = SSL_ST_CONNECT|SSL_ST_BEFORE;
2484	s->handshake_func = s->method->ssl_connect;
2485	/* clear the current cipher */
2486	ssl_clear_cipher_ctx(s);
2487	ssl_clear_hash_ctx(&s->read_hash);
2488	ssl_clear_hash_ctx(&s->write_hash);
2489}
2490
2491int
2492ssl_undefined_function(SSL *s)
2493{
2494	SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,
2495	    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2496	return (0);
2497}
2498
2499int
2500ssl_undefined_void_function(void)
2501{
2502	SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2503	    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2504	return (0);
2505}
2506
2507int
2508ssl_undefined_const_function(const SSL *s)
2509{
2510	SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,
2511	    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2512	return (0);
2513}
2514
2515SSL_METHOD *
2516ssl_bad_method(int ver)
2517{
2518	SSLerr(SSL_F_SSL_BAD_METHOD,
2519	    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2520	return (NULL);
2521}
2522
2523const char *
2524ssl_version_string(int ver)
2525{
2526	switch (ver) {
2527	case DTLS1_BAD_VER:
2528		return (SSL_TXT_DTLS1_BAD);
2529	case DTLS1_VERSION:
2530		return (SSL_TXT_DTLS1);
2531	case SSL3_VERSION:
2532		return (SSL_TXT_SSLV3);
2533	case TLS1_VERSION:
2534		return (SSL_TXT_TLSV1);
2535	case TLS1_1_VERSION:
2536		return (SSL_TXT_TLSV1_1);
2537	case TLS1_2_VERSION:
2538		return (SSL_TXT_TLSV1_2);
2539	default:
2540		return ("unknown");
2541	}
2542}
2543
2544const char *
2545SSL_get_version(const SSL *s)
2546{
2547	return ssl_version_string(s->version);
2548}
2549
2550SSL *
2551SSL_dup(SSL *s)
2552{
2553	STACK_OF(X509_NAME) *sk;
2554	X509_NAME *xn;
2555	SSL *ret;
2556	int i;
2557
2558	if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2559		return (NULL);
2560
2561	ret->version = s->version;
2562	ret->type = s->type;
2563	ret->method = s->method;
2564
2565	if (s->session != NULL) {
2566		/* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2567		SSL_copy_session_id(ret, s);
2568	} else {
2569		/*
2570		 * No session has been established yet, so we have to expect
2571		 * that s->cert or ret->cert will be changed later --
2572		 * they should not both point to the same object,
2573		 * and thus we can't use SSL_copy_session_id.
2574		 */
2575
2576		ret->method->ssl_free(ret);
2577		ret->method = s->method;
2578		ret->method->ssl_new(ret);
2579
2580		if (s->cert != NULL) {
2581			if (ret->cert != NULL) {
2582				ssl_cert_free(ret->cert);
2583			}
2584			ret->cert = ssl_cert_dup(s->cert);
2585			if (ret->cert == NULL)
2586				goto err;
2587		}
2588
2589		SSL_set_session_id_context(ret,
2590		s->sid_ctx, s->sid_ctx_length);
2591	}
2592
2593	ret->options = s->options;
2594	ret->mode = s->mode;
2595	SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2596	SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2597	ret->msg_callback = s->msg_callback;
2598	ret->msg_callback_arg = s->msg_callback_arg;
2599	SSL_set_verify(ret, SSL_get_verify_mode(s),
2600	SSL_get_verify_callback(s));
2601	SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2602	ret->generate_session_id = s->generate_session_id;
2603
2604	SSL_set_info_callback(ret, SSL_get_info_callback(s));
2605
2606	ret->debug = s->debug;
2607
2608	/* copy app data, a little dangerous perhaps */
2609	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL,
2610	    &ret->ex_data, &s->ex_data))
2611		goto err;
2612
2613	/* setup rbio, and wbio */
2614	if (s->rbio != NULL) {
2615		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2616			goto err;
2617	}
2618	if (s->wbio != NULL) {
2619		if (s->wbio != s->rbio) {
2620			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2621				goto err;
2622		} else
2623			ret->wbio = ret->rbio;
2624	}
2625	ret->rwstate = s->rwstate;
2626	ret->in_handshake = s->in_handshake;
2627	ret->handshake_func = s->handshake_func;
2628	ret->server = s->server;
2629	ret->renegotiate = s->renegotiate;
2630	ret->new_session = s->new_session;
2631	ret->quiet_shutdown = s->quiet_shutdown;
2632	ret->shutdown = s->shutdown;
2633	/* SSL_dup does not really work at any state, though */
2634	ret->state=s->state;
2635	ret->rstate = s->rstate;
2636
2637	/*
2638	 * Would have to copy ret->init_buf, ret->init_msg, ret->init_num,
2639	 * ret->init_off
2640	 */
2641	ret->init_num = 0;
2642
2643	ret->hit = s->hit;
2644
2645	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2646
2647	/* dup the cipher_list and cipher_list_by_id stacks */
2648	if (s->cipher_list != NULL) {
2649		if ((ret->cipher_list =
2650		    sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2651			goto err;
2652	}
2653	if (s->cipher_list_by_id != NULL) {
2654		if ((ret->cipher_list_by_id =
2655		    sk_SSL_CIPHER_dup(s->cipher_list_by_id)) == NULL)
2656			goto err;
2657	}
2658
2659	/* Dup the client_CA list */
2660	if (s->client_CA != NULL) {
2661		if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2662			ret->client_CA = sk;
2663		for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2664			xn = sk_X509_NAME_value(sk, i);
2665			if (sk_X509_NAME_set(sk, i,
2666			    X509_NAME_dup(xn)) == NULL) {
2667				X509_NAME_free(xn);
2668				goto err;
2669			}
2670		}
2671	}
2672
2673	if (0) {
2674err:
2675		if (ret != NULL)
2676			SSL_free(ret);
2677		ret = NULL;
2678	}
2679	return (ret);
2680}
2681
2682void
2683ssl_clear_cipher_ctx(SSL *s)
2684{
2685	EVP_CIPHER_CTX_free(s->enc_read_ctx);
2686	s->enc_read_ctx = NULL;
2687	EVP_CIPHER_CTX_free(s->enc_write_ctx);
2688	s->enc_write_ctx = NULL;
2689
2690	if (s->aead_read_ctx != NULL) {
2691		EVP_AEAD_CTX_cleanup(&s->aead_read_ctx->ctx);
2692		free(s->aead_read_ctx);
2693		s->aead_read_ctx = NULL;
2694	}
2695	if (s->aead_write_ctx != NULL) {
2696		EVP_AEAD_CTX_cleanup(&s->aead_write_ctx->ctx);
2697		free(s->aead_write_ctx);
2698		s->aead_write_ctx = NULL;
2699	}
2700
2701}
2702
2703/* Fix this function so that it takes an optional type parameter */
2704X509 *
2705SSL_get_certificate(const SSL *s)
2706{
2707	if (s->cert != NULL)
2708		return (s->cert->key->x509);
2709	else
2710		return (NULL);
2711}
2712
2713/* Fix this function so that it takes an optional type parameter */
2714EVP_PKEY *
2715SSL_get_privatekey(SSL *s)
2716{
2717	if (s->cert != NULL)
2718		return (s->cert->key->privatekey);
2719	else
2720		return (NULL);
2721}
2722
2723const SSL_CIPHER *
2724SSL_get_current_cipher(const SSL *s)
2725{
2726	if ((s->session != NULL) && (s->session->cipher != NULL))
2727		return (s->session->cipher);
2728	return (NULL);
2729}
2730const void *
2731SSL_get_current_compression(SSL *s)
2732{
2733	return (NULL);
2734}
2735
2736const void *
2737SSL_get_current_expansion(SSL *s)
2738{
2739	return (NULL);
2740}
2741
2742int
2743ssl_init_wbio_buffer(SSL *s, int push)
2744{
2745	BIO	*bbio;
2746
2747	if (s->bbio == NULL) {
2748		bbio = BIO_new(BIO_f_buffer());
2749		if (bbio == NULL)
2750			return (0);
2751		s->bbio = bbio;
2752	} else {
2753		bbio = s->bbio;
2754		if (s->bbio == s->wbio)
2755			s->wbio = BIO_pop(s->wbio);
2756	}
2757	(void)BIO_reset(bbio);
2758/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2759	if (!BIO_set_read_buffer_size(bbio, 1)) {
2760		SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,
2761		    ERR_R_BUF_LIB);
2762		return (0);
2763	}
2764	if (push) {
2765		if (s->wbio != bbio)
2766			s->wbio = BIO_push(bbio, s->wbio);
2767	} else {
2768		if (s->wbio == bbio)
2769			s->wbio = BIO_pop(bbio);
2770	}
2771	return (1);
2772}
2773
2774void
2775ssl_free_wbio_buffer(SSL *s)
2776{
2777	if (s->bbio == NULL)
2778		return;
2779
2780	if (s->bbio == s->wbio) {
2781		/* remove buffering */
2782		s->wbio = BIO_pop(s->wbio);
2783	}
2784	BIO_free(s->bbio);
2785	s->bbio = NULL;
2786}
2787
2788void
2789SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2790{
2791	ctx->quiet_shutdown = mode;
2792}
2793
2794int
2795SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2796{
2797	return (ctx->quiet_shutdown);
2798}
2799
2800void
2801SSL_set_quiet_shutdown(SSL *s, int mode)
2802{
2803	s->quiet_shutdown = mode;
2804}
2805
2806int
2807SSL_get_quiet_shutdown(const SSL *s)
2808{
2809	return (s->quiet_shutdown);
2810}
2811
2812void
2813SSL_set_shutdown(SSL *s, int mode)
2814{
2815	s->shutdown = mode;
2816}
2817
2818int
2819SSL_get_shutdown(const SSL *s)
2820{
2821	return (s->shutdown);
2822}
2823
2824int
2825SSL_version(const SSL *s)
2826{
2827	return (s->version);
2828}
2829
2830SSL_CTX *
2831SSL_get_SSL_CTX(const SSL *ssl)
2832{
2833	return (ssl->ctx);
2834}
2835
2836SSL_CTX *
2837SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2838{
2839	if (ssl->ctx == ctx)
2840		return (ssl->ctx);
2841	if (ctx == NULL)
2842		ctx = ssl->initial_ctx;
2843	if (ssl->cert != NULL)
2844		ssl_cert_free(ssl->cert);
2845	ssl->cert = ssl_cert_dup(ctx->cert);
2846	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
2847	SSL_CTX_free(ssl->ctx); /* decrement reference count */
2848	ssl->ctx = ctx;
2849	return (ssl->ctx);
2850}
2851
2852int
2853SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2854{
2855	return (X509_STORE_set_default_paths(ctx->cert_store));
2856}
2857
2858int
2859SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2860    const char *CApath)
2861{
2862	return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
2863}
2864
2865int
2866SSL_CTX_load_verify_mem(SSL_CTX *ctx, void *buf, int len)
2867{
2868	return (X509_STORE_load_mem(ctx->cert_store, buf, len));
2869}
2870
2871void
2872SSL_set_info_callback(SSL *ssl, void (*cb)(const SSL *ssl, int type, int val))
2873{
2874	ssl->info_callback = cb;
2875}
2876
2877void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl, int type, int val)
2878{
2879	return (ssl->info_callback);
2880}
2881
2882int
2883SSL_state(const SSL *ssl)
2884{
2885	return (ssl->state);
2886}
2887
2888void
2889SSL_set_state(SSL *ssl, int state)
2890{
2891	ssl->state = state;
2892}
2893
2894void
2895SSL_set_verify_result(SSL *ssl, long arg)
2896{
2897	ssl->verify_result = arg;
2898}
2899
2900long
2901SSL_get_verify_result(const SSL *ssl)
2902{
2903	return (ssl->verify_result);
2904}
2905
2906int
2907SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2908    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2909{
2910	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2911	    new_func, dup_func, free_func));
2912}
2913
2914int
2915SSL_set_ex_data(SSL *s, int idx, void *arg)
2916{
2917	return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
2918}
2919
2920void *
2921SSL_get_ex_data(const SSL *s, int idx)
2922{
2923	return (CRYPTO_get_ex_data(&s->ex_data, idx));
2924}
2925
2926int
2927SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2928    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2929{
2930	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2931	    new_func, dup_func, free_func));
2932}
2933
2934int
2935SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
2936{
2937	return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
2938}
2939
2940void *
2941SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
2942{
2943	return (CRYPTO_get_ex_data(&s->ex_data, idx));
2944}
2945
2946int
2947ssl_ok(SSL *s)
2948{
2949	return (1);
2950}
2951
2952X509_STORE *
2953SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2954{
2955	return (ctx->cert_store);
2956}
2957
2958void
2959SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
2960{
2961	if (ctx->cert_store != NULL)
2962		X509_STORE_free(ctx->cert_store);
2963	ctx->cert_store = store;
2964}
2965
2966int
2967SSL_want(const SSL *s)
2968{
2969	return (s->rwstate);
2970}
2971
2972void
2973SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb)(SSL *ssl, int is_export,
2974    int keylength))
2975{
2976	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2977}
2978
2979void
2980SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb)(SSL *ssl, int is_export,
2981    int keylength))
2982{
2983	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2984}
2985
2986void
2987SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx, DH *(*dh)(SSL *ssl, int is_export,
2988    int keylength))
2989{
2990	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2991}
2992
2993void
2994SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh)(SSL *ssl, int is_export,
2995    int keylength))
2996{
2997	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2998}
2999
3000void
3001SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx, EC_KEY *(*ecdh)(SSL *ssl,
3002    int is_export, int keylength))
3003{
3004	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
3005	    (void (*)(void))ecdh);
3006}
3007
3008void
3009SSL_set_tmp_ecdh_callback(SSL *ssl, EC_KEY *(*ecdh)(SSL *ssl, int is_export,
3010    int keylength))
3011{
3012	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3013}
3014
3015
3016void
3017SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version,
3018    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3019{
3020	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK,
3021	    (void (*)(void))cb);
3022}
3023
3024void
3025SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version,
3026    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3027{
3028	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3029}
3030
3031/*
3032 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3033 * variable, freeing EVP_MD_CTX previously stored in that variable, if
3034 * any. If EVP_MD pointer is passed, initializes ctx with this md
3035 * Returns newly allocated ctx;
3036 */
3037EVP_MD_CTX *
3038ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3039{
3040	ssl_clear_hash_ctx(hash);
3041	*hash = EVP_MD_CTX_create();
3042	if (*hash != NULL && md != NULL) {
3043		if (!EVP_DigestInit_ex(*hash, md, NULL)) {
3044			ssl_clear_hash_ctx(hash);
3045			return (NULL);
3046		}
3047	}
3048	return (*hash);
3049}
3050
3051void
3052ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3053{
3054	if (*hash)
3055		EVP_MD_CTX_destroy(*hash);
3056	*hash = NULL;
3057}
3058
3059void
3060SSL_set_debug(SSL *s, int debug)
3061{
3062	s->debug = debug;
3063}
3064
3065int
3066SSL_cache_hit(SSL *s)
3067{
3068	return (s->hit);
3069}
3070
3071IMPLEMENT_STACK_OF(SSL_CIPHER)
3072IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
3073