ssl_lib.c revision 1.167
1/* $OpenBSD: ssl_lib.c,v 1.167 2017/08/12 21:03:08 jsing Exp $ */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143#include <stdio.h>
144
145#include "ssl_locl.h"
146
147#include <openssl/bn.h>
148#include <openssl/dh.h>
149#include <openssl/lhash.h>
150#include <openssl/objects.h>
151#include <openssl/ocsp.h>
152#include <openssl/x509v3.h>
153
154#ifndef OPENSSL_NO_ENGINE
155#include <openssl/engine.h>
156#endif
157
158#include "bytestring.h"
159
160const char *SSL_version_str = OPENSSL_VERSION_TEXT;
161
162int
163SSL_clear(SSL *s)
164{
165	if (s->method == NULL) {
166		SSLerror(s, SSL_R_NO_METHOD_SPECIFIED);
167		return (0);
168	}
169
170	if (ssl_clear_bad_session(s)) {
171		SSL_SESSION_free(s->session);
172		s->session = NULL;
173	}
174
175	s->error = 0;
176	s->internal->hit = 0;
177	s->internal->shutdown = 0;
178
179	if (s->internal->renegotiate) {
180		SSLerror(s, ERR_R_INTERNAL_ERROR);
181		return (0);
182	}
183
184	s->internal->type = 0;
185
186	s->version = s->method->internal->version;
187	s->client_version = s->version;
188	s->internal->rwstate = SSL_NOTHING;
189	s->internal->rstate = SSL_ST_READ_HEADER;
190
191	BUF_MEM_free(s->internal->init_buf);
192	s->internal->init_buf = NULL;
193
194	ssl_clear_cipher_ctx(s);
195	ssl_clear_hash_ctx(&s->read_hash);
196	ssl_clear_hash_ctx(&s->internal->write_hash);
197
198	s->internal->first_packet = 0;
199
200	/*
201	 * Check to see if we were changed into a different method, if
202	 * so, revert back if we are not doing session-id reuse.
203	 */
204	if (!s->internal->in_handshake && (s->session == NULL) &&
205	    (s->method != s->ctx->method)) {
206		s->method->internal->ssl_free(s);
207		s->method = s->ctx->method;
208		if (!s->method->internal->ssl_new(s))
209			return (0);
210	} else
211		s->method->internal->ssl_clear(s);
212
213	S3I(s)->hs.state = SSL_ST_BEFORE|((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
214
215	return (1);
216}
217
218/* Used to change an SSL_CTXs default SSL method type */
219int
220SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
221{
222	STACK_OF(SSL_CIPHER)	*sk;
223
224	ctx->method = meth;
225
226	sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
227	    &(ctx->internal->cipher_list_by_id), SSL_DEFAULT_CIPHER_LIST);
228	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
229		SSLerrorx(SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
230		return (0);
231	}
232	return (1);
233}
234
235SSL *
236SSL_new(SSL_CTX *ctx)
237{
238	SSL	*s;
239
240	if (ctx == NULL) {
241		SSLerrorx(SSL_R_NULL_SSL_CTX);
242		return (NULL);
243	}
244	if (ctx->method == NULL) {
245		SSLerrorx(SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
246		return (NULL);
247	}
248
249	if ((s = calloc(1, sizeof(*s))) == NULL) {
250		SSLerrorx(ERR_R_MALLOC_FAILURE);
251		return (NULL);
252	}
253	if ((s->internal = calloc(1, sizeof(*s->internal))) == NULL) {
254		free(s);
255		SSLerrorx(ERR_R_MALLOC_FAILURE);
256		return (NULL);
257	}
258
259	s->internal->min_version = ctx->internal->min_version;
260	s->internal->max_version = ctx->internal->max_version;
261
262	s->internal->options = ctx->internal->options;
263	s->internal->mode = ctx->internal->mode;
264	s->internal->max_cert_list = ctx->internal->max_cert_list;
265
266	if (ctx->internal->cert != NULL) {
267		/*
268		 * Earlier library versions used to copy the pointer to
269		 * the CERT, not its contents; only when setting new
270		 * parameters for the per-SSL copy, ssl_cert_new would be
271		 * called (and the direct reference to the per-SSL_CTX
272		 * settings would be lost, but those still were indirectly
273		 * accessed for various purposes, and for that reason they
274		 * used to be known as s->ctx->default_cert).
275		 * Now we don't look at the SSL_CTX's CERT after having
276		 * duplicated it once.
277		*/
278		s->cert = ssl_cert_dup(ctx->internal->cert);
279		if (s->cert == NULL)
280			goto err;
281	} else
282		s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
283
284	s->internal->read_ahead = ctx->internal->read_ahead;
285	s->internal->msg_callback = ctx->internal->msg_callback;
286	s->internal->msg_callback_arg = ctx->internal->msg_callback_arg;
287	s->verify_mode = ctx->verify_mode;
288	s->sid_ctx_length = ctx->sid_ctx_length;
289	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
290	memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
291	s->internal->verify_callback = ctx->internal->default_verify_callback;
292	s->internal->generate_session_id = ctx->internal->generate_session_id;
293
294	s->param = X509_VERIFY_PARAM_new();
295	if (!s->param)
296		goto err;
297	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
298	s->internal->quiet_shutdown = ctx->internal->quiet_shutdown;
299	s->max_send_fragment = ctx->internal->max_send_fragment;
300
301	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
302	s->ctx = ctx;
303	s->internal->tlsext_debug_cb = 0;
304	s->internal->tlsext_debug_arg = NULL;
305	s->internal->tlsext_ticket_expected = 0;
306	s->tlsext_status_type = -1;
307	s->internal->tlsext_status_expected = 0;
308	s->internal->tlsext_ocsp_ids = NULL;
309	s->internal->tlsext_ocsp_exts = NULL;
310	s->internal->tlsext_ocsp_resp = NULL;
311	s->internal->tlsext_ocsp_resplen = -1;
312	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
313	s->initial_ctx = ctx;
314
315	if (ctx->internal->tlsext_ecpointformatlist != NULL) {
316		s->internal->tlsext_ecpointformatlist =
317		    calloc(ctx->internal->tlsext_ecpointformatlist_length,
318			sizeof(ctx->internal->tlsext_ecpointformatlist[0]));
319		if (s->internal->tlsext_ecpointformatlist == NULL)
320			goto err;
321		memcpy(s->internal->tlsext_ecpointformatlist,
322		    ctx->internal->tlsext_ecpointformatlist,
323		    ctx->internal->tlsext_ecpointformatlist_length *
324		    sizeof(ctx->internal->tlsext_ecpointformatlist[0]));
325		s->internal->tlsext_ecpointformatlist_length =
326		    ctx->internal->tlsext_ecpointformatlist_length;
327	}
328	if (ctx->internal->tlsext_supportedgroups != NULL) {
329		s->internal->tlsext_supportedgroups =
330		    calloc(ctx->internal->tlsext_supportedgroups_length,
331			sizeof(ctx->internal->tlsext_supportedgroups));
332		if (s->internal->tlsext_supportedgroups == NULL)
333			goto err;
334		memcpy(s->internal->tlsext_supportedgroups,
335		    ctx->internal->tlsext_supportedgroups,
336		    ctx->internal->tlsext_supportedgroups_length *
337		    sizeof(ctx->internal->tlsext_supportedgroups[0]));
338		s->internal->tlsext_supportedgroups_length =
339		    ctx->internal->tlsext_supportedgroups_length;
340	}
341
342	if (s->ctx->internal->alpn_client_proto_list != NULL) {
343		s->internal->alpn_client_proto_list =
344		    malloc(s->ctx->internal->alpn_client_proto_list_len);
345		if (s->internal->alpn_client_proto_list == NULL)
346			goto err;
347		memcpy(s->internal->alpn_client_proto_list,
348		    s->ctx->internal->alpn_client_proto_list,
349		    s->ctx->internal->alpn_client_proto_list_len);
350		s->internal->alpn_client_proto_list_len =
351		    s->ctx->internal->alpn_client_proto_list_len;
352	}
353
354	s->verify_result = X509_V_OK;
355
356	s->method = ctx->method;
357
358	if (!s->method->internal->ssl_new(s))
359		goto err;
360
361	s->references = 1;
362	s->server = (ctx->method->internal->ssl_accept == ssl_undefined_function) ? 0 : 1;
363
364	SSL_clear(s);
365
366	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->internal->ex_data);
367
368	return (s);
369
370 err:
371	SSL_free(s);
372	SSLerrorx(ERR_R_MALLOC_FAILURE);
373	return (NULL);
374}
375
376int
377SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
378    unsigned int sid_ctx_len)
379{
380	if (sid_ctx_len > sizeof ctx->sid_ctx) {
381		SSLerrorx(SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
382		return (0);
383	}
384	ctx->sid_ctx_length = sid_ctx_len;
385	memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
386
387	return (1);
388}
389
390int
391SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
392    unsigned int sid_ctx_len)
393{
394	if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
395		SSLerror(ssl, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
396		return (0);
397	}
398	ssl->sid_ctx_length = sid_ctx_len;
399	memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
400
401	return (1);
402}
403
404int
405SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
406{
407	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
408	ctx->internal->generate_session_id = cb;
409	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
410	return (1);
411}
412
413int
414SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
415{
416	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
417	ssl->internal->generate_session_id = cb;
418	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
419	return (1);
420}
421
422int
423SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
424    unsigned int id_len)
425{
426	/*
427	 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp
428	 * shows how we can "construct" a session to give us the desired
429	 * check - ie. to find if there's a session in the hash table
430	 * that would conflict with any new session built out of this
431	 * id/id_len and the ssl_version in use by this SSL.
432	 */
433	SSL_SESSION r, *p;
434
435	if (id_len > sizeof r.session_id)
436		return (0);
437
438	r.ssl_version = ssl->version;
439	r.session_id_length = id_len;
440	memcpy(r.session_id, id, id_len);
441
442	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
443	p = lh_SSL_SESSION_retrieve(ssl->ctx->internal->sessions, &r);
444	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
445	return (p != NULL);
446}
447
448int
449SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
450{
451	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
452}
453
454int
455SSL_set_purpose(SSL *s, int purpose)
456{
457	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
458}
459
460int
461SSL_CTX_set_trust(SSL_CTX *s, int trust)
462{
463	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
464}
465
466int
467SSL_set_trust(SSL *s, int trust)
468{
469	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
470}
471
472int
473SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
474{
475	return (X509_VERIFY_PARAM_set1(ctx->param, vpm));
476}
477
478int
479SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
480{
481	return (X509_VERIFY_PARAM_set1(ssl->param, vpm));
482}
483
484void
485SSL_free(SSL *s)
486{
487	int	i;
488
489	if (s == NULL)
490		return;
491
492	i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
493	if (i > 0)
494		return;
495
496	X509_VERIFY_PARAM_free(s->param);
497
498	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->internal->ex_data);
499
500	if (s->bbio != NULL) {
501		/* If the buffering BIO is in place, pop it off */
502		if (s->bbio == s->wbio) {
503			s->wbio = BIO_pop(s->wbio);
504		}
505		BIO_free(s->bbio);
506		s->bbio = NULL;
507	}
508
509	if (s->rbio != s->wbio)
510		BIO_free_all(s->rbio);
511	BIO_free_all(s->wbio);
512
513	BUF_MEM_free(s->internal->init_buf);
514
515	/* add extra stuff */
516	sk_SSL_CIPHER_free(s->cipher_list);
517	sk_SSL_CIPHER_free(s->internal->cipher_list_by_id);
518
519	/* Make the next call work :-) */
520	if (s->session != NULL) {
521		ssl_clear_bad_session(s);
522		SSL_SESSION_free(s->session);
523	}
524
525	ssl_clear_cipher_ctx(s);
526	ssl_clear_hash_ctx(&s->read_hash);
527	ssl_clear_hash_ctx(&s->internal->write_hash);
528
529	ssl_cert_free(s->cert);
530
531	free(s->tlsext_hostname);
532	SSL_CTX_free(s->initial_ctx);
533
534	free(s->internal->tlsext_ecpointformatlist);
535	free(s->internal->tlsext_supportedgroups);
536
537	sk_X509_EXTENSION_pop_free(s->internal->tlsext_ocsp_exts,
538	    X509_EXTENSION_free);
539	sk_OCSP_RESPID_pop_free(s->internal->tlsext_ocsp_ids, OCSP_RESPID_free);
540	free(s->internal->tlsext_ocsp_resp);
541
542	sk_X509_NAME_pop_free(s->internal->client_CA, X509_NAME_free);
543
544	if (s->method != NULL)
545		s->method->internal->ssl_free(s);
546
547	SSL_CTX_free(s->ctx);
548
549	free(s->internal->alpn_client_proto_list);
550
551#ifndef OPENSSL_NO_SRTP
552	sk_SRTP_PROTECTION_PROFILE_free(s->internal->srtp_profiles);
553#endif
554
555	free(s->internal);
556	free(s);
557}
558
559void
560SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
561{
562	/* If the output buffering BIO is still in place, remove it */
563	if (s->bbio != NULL) {
564		if (s->wbio == s->bbio) {
565			s->wbio = s->wbio->next_bio;
566			s->bbio->next_bio = NULL;
567		}
568	}
569
570	if (s->rbio != rbio && s->rbio != s->wbio)
571		BIO_free_all(s->rbio);
572	if (s->wbio != wbio)
573		BIO_free_all(s->wbio);
574	s->rbio = rbio;
575	s->wbio = wbio;
576}
577
578BIO *
579SSL_get_rbio(const SSL *s)
580{
581	return (s->rbio);
582}
583
584BIO *
585SSL_get_wbio(const SSL *s)
586{
587	return (s->wbio);
588}
589
590int
591SSL_get_fd(const SSL *s)
592{
593	return (SSL_get_rfd(s));
594}
595
596int
597SSL_get_rfd(const SSL *s)
598{
599	int	 ret = -1;
600	BIO	*b, *r;
601
602	b = SSL_get_rbio(s);
603	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
604	if (r != NULL)
605		BIO_get_fd(r, &ret);
606	return (ret);
607}
608
609int
610SSL_get_wfd(const SSL *s)
611{
612	int	 ret = -1;
613	BIO	*b, *r;
614
615	b = SSL_get_wbio(s);
616	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
617	if (r != NULL)
618		BIO_get_fd(r, &ret);
619	return (ret);
620}
621
622int
623SSL_set_fd(SSL *s, int fd)
624{
625	int	 ret = 0;
626	BIO	*bio = NULL;
627
628	bio = BIO_new(BIO_s_socket());
629
630	if (bio == NULL) {
631		SSLerror(s, ERR_R_BUF_LIB);
632		goto err;
633	}
634	BIO_set_fd(bio, fd, BIO_NOCLOSE);
635	SSL_set_bio(s, bio, bio);
636	ret = 1;
637err:
638	return (ret);
639}
640
641int
642SSL_set_wfd(SSL *s, int fd)
643{
644	int	 ret = 0;
645	BIO	*bio = NULL;
646
647	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
648	    || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
649		bio = BIO_new(BIO_s_socket());
650
651		if (bio == NULL) {
652			SSLerror(s, ERR_R_BUF_LIB);
653			goto err;
654		}
655		BIO_set_fd(bio, fd, BIO_NOCLOSE);
656		SSL_set_bio(s, SSL_get_rbio(s), bio);
657	} else
658		SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
659	ret = 1;
660err:
661	return (ret);
662}
663
664int
665SSL_set_rfd(SSL *s, int fd)
666{
667	int	 ret = 0;
668	BIO	*bio = NULL;
669
670	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
671	    || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
672		bio = BIO_new(BIO_s_socket());
673
674		if (bio == NULL) {
675			SSLerror(s, ERR_R_BUF_LIB);
676			goto err;
677		}
678		BIO_set_fd(bio, fd, BIO_NOCLOSE);
679		SSL_set_bio(s, bio, SSL_get_wbio(s));
680	} else
681		SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
682	ret = 1;
683err:
684	return (ret);
685}
686
687
688/* return length of latest Finished message we sent, copy to 'buf' */
689size_t
690SSL_get_finished(const SSL *s, void *buf, size_t count)
691{
692	size_t	ret = 0;
693
694	if (s->s3 != NULL) {
695		ret = S3I(s)->tmp.finish_md_len;
696		if (count > ret)
697			count = ret;
698		memcpy(buf, S3I(s)->tmp.finish_md, count);
699	}
700	return (ret);
701}
702
703/* return length of latest Finished message we expected, copy to 'buf' */
704size_t
705SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
706{
707	size_t	ret = 0;
708
709	if (s->s3 != NULL) {
710		ret = S3I(s)->tmp.peer_finish_md_len;
711		if (count > ret)
712			count = ret;
713		memcpy(buf, S3I(s)->tmp.peer_finish_md, count);
714	}
715	return (ret);
716}
717
718
719int
720SSL_get_verify_mode(const SSL *s)
721{
722	return (s->verify_mode);
723}
724
725int
726SSL_get_verify_depth(const SSL *s)
727{
728	return (X509_VERIFY_PARAM_get_depth(s->param));
729}
730
731int
732(*SSL_get_verify_callback(const SSL *s))(int, X509_STORE_CTX *)
733{
734	return (s->internal->verify_callback);
735}
736
737int
738SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
739{
740	return (ctx->verify_mode);
741}
742
743int
744SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
745{
746	return (X509_VERIFY_PARAM_get_depth(ctx->param));
747}
748
749int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int, X509_STORE_CTX *)
750{
751	return (ctx->internal->default_verify_callback);
752}
753
754void
755SSL_set_verify(SSL *s, int mode,
756    int (*callback)(int ok, X509_STORE_CTX *ctx))
757{
758	s->verify_mode = mode;
759	if (callback != NULL)
760		s->internal->verify_callback = callback;
761}
762
763void
764SSL_set_verify_depth(SSL *s, int depth)
765{
766	X509_VERIFY_PARAM_set_depth(s->param, depth);
767}
768
769void
770SSL_set_read_ahead(SSL *s, int yes)
771{
772	s->internal->read_ahead = yes;
773}
774
775int
776SSL_get_read_ahead(const SSL *s)
777{
778	return (s->internal->read_ahead);
779}
780
781int
782SSL_pending(const SSL *s)
783{
784	/*
785	 * SSL_pending cannot work properly if read-ahead is enabled
786	 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
787	 * and it is impossible to fix since SSL_pending cannot report
788	 * errors that may be observed while scanning the new data.
789	 * (Note that SSL_pending() is often used as a boolean value,
790	 * so we'd better not return -1.)
791	 */
792	return (s->method->internal->ssl_pending(s));
793}
794
795X509 *
796SSL_get_peer_certificate(const SSL *s)
797{
798	X509	*r;
799
800	if ((s == NULL) || (s->session == NULL))
801		r = NULL;
802	else
803		r = s->session->peer;
804
805	if (r == NULL)
806		return (r);
807
808	CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
809
810	return (r);
811}
812
813STACK_OF(X509) *
814SSL_get_peer_cert_chain(const SSL *s)
815{
816	STACK_OF(X509)	*r;
817
818	if ((s == NULL) || (s->session == NULL) ||
819	    (SSI(s)->sess_cert == NULL))
820		r = NULL;
821	else
822		r = SSI(s)->sess_cert->cert_chain;
823
824	/*
825	 * If we are a client, cert_chain includes the peer's own
826	 * certificate;
827	 * if we are a server, it does not.
828	 */
829	return (r);
830}
831
832/*
833 * Now in theory, since the calling process own 't' it should be safe to
834 * modify.  We need to be able to read f without being hassled
835 */
836void
837SSL_copy_session_id(SSL *t, const SSL *f)
838{
839	CERT	*tmp;
840
841	/* Do we need to to SSL locking? */
842	SSL_set_session(t, SSL_get_session(f));
843
844	/*
845	 * What if we are setup as SSLv2 but want to talk SSLv3 or
846	 * vice-versa.
847	 */
848	if (t->method != f->method) {
849		t->method->internal->ssl_free(t);	/* cleanup current */
850		t->method = f->method;	/* change method */
851		t->method->internal->ssl_new(t);	/* setup new */
852	}
853
854	tmp = t->cert;
855	if (f->cert != NULL) {
856		CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
857		t->cert = f->cert;
858	} else
859		t->cert = NULL;
860	ssl_cert_free(tmp);
861	SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length);
862}
863
864/* Fix this so it checks all the valid key/cert options */
865int
866SSL_CTX_check_private_key(const SSL_CTX *ctx)
867{
868	if ((ctx == NULL) || (ctx->internal->cert == NULL) ||
869	    (ctx->internal->cert->key->x509 == NULL)) {
870		SSLerrorx(SSL_R_NO_CERTIFICATE_ASSIGNED);
871		return (0);
872	}
873	if (ctx->internal->cert->key->privatekey == NULL) {
874		SSLerrorx(SSL_R_NO_PRIVATE_KEY_ASSIGNED);
875		return (0);
876	}
877	return (X509_check_private_key(ctx->internal->cert->key->x509,
878	    ctx->internal->cert->key->privatekey));
879}
880
881/* Fix this function so that it takes an optional type parameter */
882int
883SSL_check_private_key(const SSL *ssl)
884{
885	if (ssl == NULL) {
886		SSLerrorx(ERR_R_PASSED_NULL_PARAMETER);
887		return (0);
888	}
889	if (ssl->cert == NULL) {
890		SSLerror(ssl, SSL_R_NO_CERTIFICATE_ASSIGNED);
891		return (0);
892	}
893	if (ssl->cert->key->x509 == NULL) {
894		SSLerror(ssl, SSL_R_NO_CERTIFICATE_ASSIGNED);
895		return (0);
896	}
897	if (ssl->cert->key->privatekey == NULL) {
898		SSLerror(ssl, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
899		return (0);
900	}
901	return (X509_check_private_key(ssl->cert->key->x509,
902	    ssl->cert->key->privatekey));
903}
904
905int
906SSL_accept(SSL *s)
907{
908	if (s->internal->handshake_func == NULL)
909		SSL_set_accept_state(s); /* Not properly initialized yet */
910
911	return (s->method->internal->ssl_accept(s));
912}
913
914int
915SSL_connect(SSL *s)
916{
917	if (s->internal->handshake_func == NULL)
918		SSL_set_connect_state(s); /* Not properly initialized yet */
919
920	return (s->method->internal->ssl_connect(s));
921}
922
923long
924SSL_get_default_timeout(const SSL *s)
925{
926	return (s->method->internal->get_timeout());
927}
928
929int
930SSL_read(SSL *s, void *buf, int num)
931{
932	if (s->internal->handshake_func == NULL) {
933		SSLerror(s, SSL_R_UNINITIALIZED);
934		return (-1);
935	}
936
937	if (s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) {
938		s->internal->rwstate = SSL_NOTHING;
939		return (0);
940	}
941	return (s->method->internal->ssl_read(s, buf, num));
942}
943
944int
945SSL_peek(SSL *s, void *buf, int num)
946{
947	if (s->internal->handshake_func == NULL) {
948		SSLerror(s, SSL_R_UNINITIALIZED);
949		return (-1);
950	}
951
952	if (s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) {
953		return (0);
954	}
955	return (s->method->internal->ssl_peek(s, buf, num));
956}
957
958int
959SSL_write(SSL *s, const void *buf, int num)
960{
961	if (s->internal->handshake_func == NULL) {
962		SSLerror(s, SSL_R_UNINITIALIZED);
963		return (-1);
964	}
965
966	if (s->internal->shutdown & SSL_SENT_SHUTDOWN) {
967		s->internal->rwstate = SSL_NOTHING;
968		SSLerror(s, SSL_R_PROTOCOL_IS_SHUTDOWN);
969		return (-1);
970	}
971	return (s->method->internal->ssl_write(s, buf, num));
972}
973
974int
975SSL_shutdown(SSL *s)
976{
977	/*
978	 * Note that this function behaves differently from what one might
979	 * expect.  Return values are 0 for no success (yet),
980	 * 1 for success; but calling it once is usually not enough,
981	 * even if blocking I/O is used (see ssl3_shutdown).
982	 */
983
984	if (s->internal->handshake_func == NULL) {
985		SSLerror(s, SSL_R_UNINITIALIZED);
986		return (-1);
987	}
988
989	if ((s != NULL) && !SSL_in_init(s))
990		return (s->method->internal->ssl_shutdown(s));
991	else
992		return (1);
993}
994
995int
996SSL_renegotiate(SSL *s)
997{
998	if (s->internal->renegotiate == 0)
999		s->internal->renegotiate = 1;
1000
1001	s->internal->new_session = 1;
1002
1003	return (s->method->internal->ssl_renegotiate(s));
1004}
1005
1006int
1007SSL_renegotiate_abbreviated(SSL *s)
1008{
1009	if (s->internal->renegotiate == 0)
1010		s->internal->renegotiate = 1;
1011
1012	s->internal->new_session = 0;
1013
1014	return (s->method->internal->ssl_renegotiate(s));
1015}
1016
1017int
1018SSL_renegotiate_pending(SSL *s)
1019{
1020	/*
1021	 * Becomes true when negotiation is requested;
1022	 * false again once a handshake has finished.
1023	 */
1024	return (s->internal->renegotiate != 0);
1025}
1026
1027long
1028SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1029{
1030	long	l;
1031
1032	switch (cmd) {
1033	case SSL_CTRL_GET_READ_AHEAD:
1034		return (s->internal->read_ahead);
1035	case SSL_CTRL_SET_READ_AHEAD:
1036		l = s->internal->read_ahead;
1037		s->internal->read_ahead = larg;
1038		return (l);
1039
1040	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1041		s->internal->msg_callback_arg = parg;
1042		return (1);
1043
1044	case SSL_CTRL_OPTIONS:
1045		return (s->internal->options|=larg);
1046	case SSL_CTRL_CLEAR_OPTIONS:
1047		return (s->internal->options&=~larg);
1048	case SSL_CTRL_MODE:
1049		return (s->internal->mode|=larg);
1050	case SSL_CTRL_CLEAR_MODE:
1051		return (s->internal->mode &=~larg);
1052	case SSL_CTRL_GET_MAX_CERT_LIST:
1053		return (s->internal->max_cert_list);
1054	case SSL_CTRL_SET_MAX_CERT_LIST:
1055		l = s->internal->max_cert_list;
1056		s->internal->max_cert_list = larg;
1057		return (l);
1058	case SSL_CTRL_SET_MTU:
1059#ifndef OPENSSL_NO_DTLS1
1060		if (larg < (long)dtls1_min_mtu())
1061			return (0);
1062#endif
1063		if (SSL_IS_DTLS(s)) {
1064			D1I(s)->mtu = larg;
1065			return (larg);
1066		}
1067		return (0);
1068	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1069		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1070			return (0);
1071		s->max_send_fragment = larg;
1072		return (1);
1073	case SSL_CTRL_GET_RI_SUPPORT:
1074		if (s->s3)
1075			return (S3I(s)->send_connection_binding);
1076		else return (0);
1077	default:
1078		if (SSL_IS_DTLS(s))
1079			return dtls1_ctrl(s, cmd, larg, parg);
1080		return ssl3_ctrl(s, cmd, larg, parg);
1081	}
1082}
1083
1084long
1085SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1086{
1087	switch (cmd) {
1088	case SSL_CTRL_SET_MSG_CALLBACK:
1089		s->internal->msg_callback = (void (*)(int write_p, int version,
1090		    int content_type, const void *buf, size_t len,
1091		    SSL *ssl, void *arg))(fp);
1092		return (1);
1093
1094	default:
1095		return (ssl3_callback_ctrl(s, cmd, fp));
1096	}
1097}
1098
1099struct lhash_st_SSL_SESSION *
1100SSL_CTX_sessions(SSL_CTX *ctx)
1101{
1102	return (ctx->internal->sessions);
1103}
1104
1105long
1106SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1107{
1108	long	l;
1109
1110	switch (cmd) {
1111	case SSL_CTRL_GET_READ_AHEAD:
1112		return (ctx->internal->read_ahead);
1113	case SSL_CTRL_SET_READ_AHEAD:
1114		l = ctx->internal->read_ahead;
1115		ctx->internal->read_ahead = larg;
1116		return (l);
1117
1118	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1119		ctx->internal->msg_callback_arg = parg;
1120		return (1);
1121
1122	case SSL_CTRL_GET_MAX_CERT_LIST:
1123		return (ctx->internal->max_cert_list);
1124	case SSL_CTRL_SET_MAX_CERT_LIST:
1125		l = ctx->internal->max_cert_list;
1126		ctx->internal->max_cert_list = larg;
1127		return (l);
1128
1129	case SSL_CTRL_SET_SESS_CACHE_SIZE:
1130		l = ctx->internal->session_cache_size;
1131		ctx->internal->session_cache_size = larg;
1132		return (l);
1133	case SSL_CTRL_GET_SESS_CACHE_SIZE:
1134		return (ctx->internal->session_cache_size);
1135	case SSL_CTRL_SET_SESS_CACHE_MODE:
1136		l = ctx->internal->session_cache_mode;
1137		ctx->internal->session_cache_mode = larg;
1138		return (l);
1139	case SSL_CTRL_GET_SESS_CACHE_MODE:
1140		return (ctx->internal->session_cache_mode);
1141
1142	case SSL_CTRL_SESS_NUMBER:
1143		return (lh_SSL_SESSION_num_items(ctx->internal->sessions));
1144	case SSL_CTRL_SESS_CONNECT:
1145		return (ctx->internal->stats.sess_connect);
1146	case SSL_CTRL_SESS_CONNECT_GOOD:
1147		return (ctx->internal->stats.sess_connect_good);
1148	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1149		return (ctx->internal->stats.sess_connect_renegotiate);
1150	case SSL_CTRL_SESS_ACCEPT:
1151		return (ctx->internal->stats.sess_accept);
1152	case SSL_CTRL_SESS_ACCEPT_GOOD:
1153		return (ctx->internal->stats.sess_accept_good);
1154	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1155		return (ctx->internal->stats.sess_accept_renegotiate);
1156	case SSL_CTRL_SESS_HIT:
1157		return (ctx->internal->stats.sess_hit);
1158	case SSL_CTRL_SESS_CB_HIT:
1159		return (ctx->internal->stats.sess_cb_hit);
1160	case SSL_CTRL_SESS_MISSES:
1161		return (ctx->internal->stats.sess_miss);
1162	case SSL_CTRL_SESS_TIMEOUTS:
1163		return (ctx->internal->stats.sess_timeout);
1164	case SSL_CTRL_SESS_CACHE_FULL:
1165		return (ctx->internal->stats.sess_cache_full);
1166	case SSL_CTRL_OPTIONS:
1167		return (ctx->internal->options|=larg);
1168	case SSL_CTRL_CLEAR_OPTIONS:
1169		return (ctx->internal->options&=~larg);
1170	case SSL_CTRL_MODE:
1171		return (ctx->internal->mode|=larg);
1172	case SSL_CTRL_CLEAR_MODE:
1173		return (ctx->internal->mode&=~larg);
1174	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1175		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1176			return (0);
1177		ctx->internal->max_send_fragment = larg;
1178		return (1);
1179	default:
1180		return (ssl3_ctx_ctrl(ctx, cmd, larg, parg));
1181	}
1182}
1183
1184long
1185SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1186{
1187	switch (cmd) {
1188	case SSL_CTRL_SET_MSG_CALLBACK:
1189		ctx->internal->msg_callback = (void (*)(int write_p, int version,
1190		    int content_type, const void *buf, size_t len, SSL *ssl,
1191		    void *arg))(fp);
1192		return (1);
1193
1194	default:
1195		return (ssl3_ctx_callback_ctrl(ctx, cmd, fp));
1196	}
1197}
1198
1199int
1200ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1201{
1202	long	l;
1203
1204	l = a->id - b->id;
1205	if (l == 0L)
1206		return (0);
1207	else
1208		return ((l > 0) ? 1:-1);
1209}
1210
1211int
1212ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1213    const SSL_CIPHER * const *bp)
1214{
1215	long	l;
1216
1217	l = (*ap)->id - (*bp)->id;
1218	if (l == 0L)
1219		return (0);
1220	else
1221		return ((l > 0) ? 1:-1);
1222}
1223
1224/*
1225 * Return a STACK of the ciphers available for the SSL and in order of
1226 * preference.
1227 */
1228STACK_OF(SSL_CIPHER) *
1229SSL_get_ciphers(const SSL *s)
1230{
1231	if (s != NULL) {
1232		if (s->cipher_list != NULL) {
1233			return (s->cipher_list);
1234		} else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1235			return (s->ctx->cipher_list);
1236		}
1237	}
1238	return (NULL);
1239}
1240
1241/*
1242 * Return a STACK of the ciphers available for the SSL and in order of
1243 * algorithm id.
1244 */
1245STACK_OF(SSL_CIPHER) *
1246ssl_get_ciphers_by_id(SSL *s)
1247{
1248	if (s != NULL) {
1249		if (s->internal->cipher_list_by_id != NULL) {
1250			return (s->internal->cipher_list_by_id);
1251		} else if ((s->ctx != NULL) &&
1252		    (s->ctx->internal->cipher_list_by_id != NULL)) {
1253			return (s->ctx->internal->cipher_list_by_id);
1254		}
1255	}
1256	return (NULL);
1257}
1258
1259/* See if we have any ECC cipher suites. */
1260int
1261ssl_has_ecc_ciphers(SSL *s)
1262{
1263	STACK_OF(SSL_CIPHER) *ciphers;
1264	unsigned long alg_k, alg_a;
1265	SSL_CIPHER *cipher;
1266	int i;
1267
1268	if (s->version == DTLS1_VERSION)
1269		return 0;
1270	if ((ciphers = SSL_get_ciphers(s)) == NULL)
1271		return 0;
1272
1273	for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1274		cipher = sk_SSL_CIPHER_value(ciphers, i);
1275
1276		alg_k = cipher->algorithm_mkey;
1277		alg_a = cipher->algorithm_auth;
1278
1279		if ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))
1280			return 1;
1281	}
1282
1283	return 0;
1284}
1285
1286/* The old interface to get the same thing as SSL_get_ciphers(). */
1287const char *
1288SSL_get_cipher_list(const SSL *s, int n)
1289{
1290	SSL_CIPHER		*c;
1291	STACK_OF(SSL_CIPHER)	*sk;
1292
1293	if (s == NULL)
1294		return (NULL);
1295	sk = SSL_get_ciphers(s);
1296	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1297		return (NULL);
1298	c = sk_SSL_CIPHER_value(sk, n);
1299	if (c == NULL)
1300		return (NULL);
1301	return (c->name);
1302}
1303
1304/* Specify the ciphers to be used by default by the SSL_CTX. */
1305int
1306SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1307{
1308	STACK_OF(SSL_CIPHER)	*sk;
1309
1310	sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1311	    &ctx->internal->cipher_list_by_id, str);
1312	/*
1313	 * ssl_create_cipher_list may return an empty stack if it
1314	 * was unable to find a cipher matching the given rule string
1315	 * (for example if the rule string specifies a cipher which
1316	 * has been disabled). This is not an error as far as
1317	 * ssl_create_cipher_list is concerned, and hence
1318	 * ctx->cipher_list and ctx->internal->cipher_list_by_id has been
1319	 * updated.
1320	 */
1321	if (sk == NULL)
1322		return (0);
1323	else if (sk_SSL_CIPHER_num(sk) == 0) {
1324		SSLerrorx(SSL_R_NO_CIPHER_MATCH);
1325		return (0);
1326	}
1327	return (1);
1328}
1329
1330/* Specify the ciphers to be used by the SSL. */
1331int
1332SSL_set_cipher_list(SSL *s, const char *str)
1333{
1334	STACK_OF(SSL_CIPHER)	*sk;
1335
1336	sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1337	&s->internal->cipher_list_by_id, str);
1338	/* see comment in SSL_CTX_set_cipher_list */
1339	if (sk == NULL)
1340		return (0);
1341	else if (sk_SSL_CIPHER_num(sk) == 0) {
1342		SSLerror(s, SSL_R_NO_CIPHER_MATCH);
1343		return (0);
1344	}
1345	return (1);
1346}
1347
1348/* works well for SSLv2, not so good for SSLv3 */
1349char *
1350SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1351{
1352	char			*end;
1353	STACK_OF(SSL_CIPHER)	*sk;
1354	SSL_CIPHER		*c;
1355	size_t			 curlen = 0;
1356	int			 i;
1357
1358	if (s->session == NULL || s->session->ciphers == NULL || len < 2)
1359		return (NULL);
1360
1361	sk = s->session->ciphers;
1362	if (sk_SSL_CIPHER_num(sk) == 0)
1363		return (NULL);
1364
1365	buf[0] = '\0';
1366	for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1367		c = sk_SSL_CIPHER_value(sk, i);
1368		end = buf + curlen;
1369		if (strlcat(buf, c->name, len) >= len ||
1370		    (curlen = strlcat(buf, ":", len)) >= len) {
1371			/* remove truncated cipher from list */
1372			*end = '\0';
1373			break;
1374		}
1375	}
1376	/* remove trailing colon */
1377	if ((end = strrchr(buf, ':')) != NULL)
1378		*end = '\0';
1379	return (buf);
1380}
1381
1382int
1383ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, unsigned char *p,
1384    size_t maxlen, size_t *outlen)
1385{
1386	SSL_CIPHER *cipher;
1387	int ciphers = 0;
1388	CBB cbb;
1389	int i;
1390
1391	*outlen = 0;
1392
1393	if (sk == NULL)
1394		return (0);
1395
1396	if (!CBB_init_fixed(&cbb, p, maxlen))
1397		goto err;
1398
1399	for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1400		cipher = sk_SSL_CIPHER_value(sk, i);
1401
1402		/* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1403		if ((cipher->algorithm_ssl & SSL_TLSV1_2) &&
1404		    (TLS1_get_client_version(s) < TLS1_2_VERSION))
1405			continue;
1406
1407		if (!CBB_add_u16(&cbb, ssl3_cipher_get_value(cipher)))
1408			goto err;
1409
1410		ciphers++;
1411	}
1412
1413	/* Add SCSV if there are other ciphers and we're not renegotiating. */
1414	if (ciphers > 0 && !s->internal->renegotiate) {
1415		if (!CBB_add_u16(&cbb, SSL3_CK_SCSV & SSL3_CK_VALUE_MASK))
1416			goto err;
1417	}
1418
1419	if (!CBB_finish(&cbb, NULL, outlen))
1420		goto err;
1421
1422	return 1;
1423
1424 err:
1425	CBB_cleanup(&cbb);
1426
1427	return 0;
1428}
1429
1430STACK_OF(SSL_CIPHER) *
1431ssl_bytes_to_cipher_list(SSL *s, const unsigned char *p, int num)
1432{
1433	CBS			 cbs;
1434	const SSL_CIPHER	*c;
1435	STACK_OF(SSL_CIPHER)	*sk = NULL;
1436	unsigned long		 cipher_id;
1437	uint16_t		 cipher_value, max_version;
1438
1439	if (s->s3)
1440		S3I(s)->send_connection_binding = 0;
1441
1442	/*
1443	 * RFC 5246 section 7.4.1.2 defines the interval as [2,2^16-2].
1444	 */
1445	if (num < 2 || num > 0x10000 - 2) {
1446		SSLerror(s, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1447		return (NULL);
1448	}
1449
1450	if ((sk = sk_SSL_CIPHER_new_null()) == NULL) {
1451		SSLerror(s, ERR_R_MALLOC_FAILURE);
1452		goto err;
1453	}
1454
1455	CBS_init(&cbs, p, num);
1456	while (CBS_len(&cbs) > 0) {
1457		if (!CBS_get_u16(&cbs, &cipher_value)) {
1458			SSLerror(s, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1459			goto err;
1460		}
1461
1462		cipher_id = SSL3_CK_ID | cipher_value;
1463
1464		if (s->s3 != NULL && cipher_id == SSL3_CK_SCSV) {
1465			/*
1466			 * TLS_EMPTY_RENEGOTIATION_INFO_SCSV is fatal if
1467			 * renegotiating.
1468			 */
1469			if (s->internal->renegotiate) {
1470				SSLerror(s, SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1471				ssl3_send_alert(s, SSL3_AL_FATAL,
1472				    SSL_AD_HANDSHAKE_FAILURE);
1473
1474				goto err;
1475			}
1476			S3I(s)->send_connection_binding = 1;
1477			continue;
1478		}
1479
1480		if (cipher_id == SSL3_CK_FALLBACK_SCSV) {
1481			/*
1482			 * TLS_FALLBACK_SCSV indicates that the client
1483			 * previously tried a higher protocol version.
1484			 * Fail if the current version is an unexpected
1485			 * downgrade.
1486			 */
1487			max_version = ssl_max_server_version(s);
1488			if (max_version == 0 || s->version < max_version) {
1489				SSLerror(s, SSL_R_INAPPROPRIATE_FALLBACK);
1490				if (s->s3 != NULL)
1491					ssl3_send_alert(s, SSL3_AL_FATAL,
1492					    SSL_AD_INAPPROPRIATE_FALLBACK);
1493				goto err;
1494			}
1495			continue;
1496		}
1497
1498		if ((c = ssl3_get_cipher_by_value(cipher_value)) != NULL) {
1499			if (!sk_SSL_CIPHER_push(sk, c)) {
1500				SSLerror(s, ERR_R_MALLOC_FAILURE);
1501				goto err;
1502			}
1503		}
1504	}
1505
1506	return (sk);
1507
1508err:
1509	sk_SSL_CIPHER_free(sk);
1510
1511	return (NULL);
1512}
1513
1514
1515/*
1516 * Return a servername extension value if provided in Client Hello, or NULL.
1517 * So far, only host_name types are defined (RFC 3546).
1518 */
1519const char *
1520SSL_get_servername(const SSL *s, const int type)
1521{
1522	if (type != TLSEXT_NAMETYPE_host_name)
1523		return (NULL);
1524
1525	return (s->session && !s->tlsext_hostname ?
1526	    s->session->tlsext_hostname :
1527	    s->tlsext_hostname);
1528}
1529
1530int
1531SSL_get_servername_type(const SSL *s)
1532{
1533	if (s->session &&
1534	    (!s->tlsext_hostname ?
1535	    s->session->tlsext_hostname : s->tlsext_hostname))
1536		return (TLSEXT_NAMETYPE_host_name);
1537	return (-1);
1538}
1539
1540/*
1541 * SSL_select_next_proto implements standard protocol selection. It is
1542 * expected that this function is called from the callback set by
1543 * SSL_CTX_set_alpn_select_cb.
1544 *
1545 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1546 * strings. The length byte itself is not included in the length. A byte
1547 * string of length 0 is invalid. No byte string may be truncated.
1548 *
1549 * It returns either:
1550 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1551 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1552 */
1553int
1554SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1555    const unsigned char *server, unsigned int server_len,
1556    const unsigned char *client, unsigned int client_len)
1557{
1558	unsigned int		 i, j;
1559	const unsigned char	*result;
1560	int			 status = OPENSSL_NPN_UNSUPPORTED;
1561
1562	/*
1563	 * For each protocol in server preference order,
1564	 * see if we support it.
1565	 */
1566	for (i = 0; i < server_len; ) {
1567		for (j = 0; j < client_len; ) {
1568			if (server[i] == client[j] &&
1569			    memcmp(&server[i + 1],
1570			    &client[j + 1], server[i]) == 0) {
1571				/* We found a match */
1572				result = &server[i];
1573				status = OPENSSL_NPN_NEGOTIATED;
1574				goto found;
1575			}
1576			j += client[j];
1577			j++;
1578		}
1579		i += server[i];
1580		i++;
1581	}
1582
1583	/* There's no overlap between our protocols and the server's list. */
1584	result = client;
1585	status = OPENSSL_NPN_NO_OVERLAP;
1586
1587found:
1588	*out = (unsigned char *) result + 1;
1589	*outlen = result[0];
1590	return (status);
1591}
1592
1593/* SSL_get0_next_proto_negotiated is deprecated. */
1594void
1595SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1596    unsigned *len)
1597{
1598	*data = NULL;
1599	*len = 0;
1600}
1601
1602/* SSL_CTX_set_next_protos_advertised_cb is deprecated. */
1603void
1604SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl,
1605    const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1606{
1607}
1608
1609/* SSL_CTX_set_next_proto_select_cb is deprecated. */
1610void
1611SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s,
1612    unsigned char **out, unsigned char *outlen, const unsigned char *in,
1613    unsigned int inlen, void *arg), void *arg)
1614{
1615}
1616
1617/*
1618 * SSL_CTX_set_alpn_protos sets the ALPN protocol list to the specified
1619 * protocols, which must be in wire-format (i.e. a series of non-empty,
1620 * 8-bit length-prefixed strings). Returns 0 on success.
1621 */
1622int
1623SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1624    unsigned int protos_len)
1625{
1626	free(ctx->internal->alpn_client_proto_list);
1627	if ((ctx->internal->alpn_client_proto_list = malloc(protos_len)) == NULL)
1628		return (1);
1629	memcpy(ctx->internal->alpn_client_proto_list, protos, protos_len);
1630	ctx->internal->alpn_client_proto_list_len = protos_len;
1631
1632	return (0);
1633}
1634
1635/*
1636 * SSL_set_alpn_protos sets the ALPN protocol list to the specified
1637 * protocols, which must be in wire-format (i.e. a series of non-empty,
1638 * 8-bit length-prefixed strings). Returns 0 on success.
1639 */
1640int
1641SSL_set_alpn_protos(SSL *ssl, const unsigned char* protos,
1642    unsigned int protos_len)
1643{
1644	free(ssl->internal->alpn_client_proto_list);
1645	if ((ssl->internal->alpn_client_proto_list = malloc(protos_len)) == NULL)
1646		return (1);
1647	memcpy(ssl->internal->alpn_client_proto_list, protos, protos_len);
1648	ssl->internal->alpn_client_proto_list_len = protos_len;
1649
1650	return (0);
1651}
1652
1653/*
1654 * SSL_CTX_set_alpn_select_cb sets a callback function that is called during
1655 * ClientHello processing in order to select an ALPN protocol from the
1656 * client's list of offered protocols.
1657 */
1658void
1659SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1660    int (*cb) (SSL *ssl, const unsigned char **out, unsigned char *outlen,
1661    const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1662{
1663	ctx->internal->alpn_select_cb = cb;
1664	ctx->internal->alpn_select_cb_arg = arg;
1665}
1666
1667/*
1668 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any). On return
1669 * it sets data to point to len bytes of protocol name (not including the
1670 * leading length-prefix byte). If the server didn't respond with* a negotiated
1671 * protocol then len will be zero.
1672 */
1673void
1674SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1675    unsigned *len)
1676{
1677	*data = NULL;
1678	*len = 0;
1679
1680	if (ssl->s3 != NULL) {
1681		*data = ssl->s3->internal->alpn_selected;
1682		*len = ssl->s3->internal->alpn_selected_len;
1683	}
1684}
1685
1686int
1687SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1688    const char *label, size_t llen, const unsigned char *p, size_t plen,
1689    int use_context)
1690{
1691	return (tls1_export_keying_material(s, out, olen,
1692	    label, llen, p, plen, use_context));
1693}
1694
1695static unsigned long
1696ssl_session_hash(const SSL_SESSION *a)
1697{
1698	unsigned long	l;
1699
1700	l = (unsigned long)
1701	    ((unsigned int) a->session_id[0]     )|
1702	    ((unsigned int) a->session_id[1]<< 8L)|
1703	    ((unsigned long)a->session_id[2]<<16L)|
1704	    ((unsigned long)a->session_id[3]<<24L);
1705	return (l);
1706}
1707
1708/*
1709 * NB: If this function (or indeed the hash function which uses a sort of
1710 * coarser function than this one) is changed, ensure
1711 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1712 * able to construct an SSL_SESSION that will collide with any existing session
1713 * with a matching session ID.
1714 */
1715static int
1716ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1717{
1718	if (a->ssl_version != b->ssl_version)
1719		return (1);
1720	if (a->session_id_length != b->session_id_length)
1721		return (1);
1722	if (timingsafe_memcmp(a->session_id, b->session_id, a->session_id_length) != 0)
1723		return (1);
1724	return (0);
1725}
1726
1727/*
1728 * These wrapper functions should remain rather than redeclaring
1729 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1730 * variable. The reason is that the functions aren't static, they're exposed via
1731 * ssl.h.
1732 */
1733static unsigned long
1734ssl_session_LHASH_HASH(const void *arg)
1735{
1736	const SSL_SESSION *a = arg;
1737
1738	return ssl_session_hash(a);
1739}
1740
1741static int
1742ssl_session_LHASH_COMP(const void *arg1, const void *arg2)
1743{
1744	const SSL_SESSION *a = arg1;
1745	const SSL_SESSION *b = arg2;
1746
1747	return ssl_session_cmp(a, b);
1748}
1749
1750SSL_CTX *
1751SSL_CTX_new(const SSL_METHOD *meth)
1752{
1753	SSL_CTX	*ret;
1754
1755	if (meth == NULL) {
1756		SSLerrorx(SSL_R_NULL_SSL_METHOD_PASSED);
1757		return (NULL);
1758	}
1759
1760	if ((ret = calloc(1, sizeof(*ret))) == NULL) {
1761		SSLerrorx(ERR_R_MALLOC_FAILURE);
1762		return (NULL);
1763	}
1764	if ((ret->internal = calloc(1, sizeof(*ret->internal))) == NULL) {
1765		free(ret);
1766		SSLerrorx(ERR_R_MALLOC_FAILURE);
1767		return (NULL);
1768	}
1769
1770	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1771		SSLerrorx(SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1772		goto err;
1773	}
1774
1775	ret->method = meth;
1776	ret->internal->min_version = meth->internal->min_version;
1777	ret->internal->max_version = meth->internal->max_version;
1778
1779	ret->cert_store = NULL;
1780	ret->internal->session_cache_mode = SSL_SESS_CACHE_SERVER;
1781	ret->internal->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1782	ret->internal->session_cache_head = NULL;
1783	ret->internal->session_cache_tail = NULL;
1784
1785	/* We take the system default */
1786	ret->session_timeout = meth->internal->get_timeout();
1787
1788	ret->internal->new_session_cb = 0;
1789	ret->internal->remove_session_cb = 0;
1790	ret->internal->get_session_cb = 0;
1791	ret->internal->generate_session_id = 0;
1792
1793	memset((char *)&ret->internal->stats, 0, sizeof(ret->internal->stats));
1794
1795	ret->references = 1;
1796	ret->internal->quiet_shutdown = 0;
1797
1798	ret->internal->info_callback = NULL;
1799
1800	ret->internal->app_verify_callback = 0;
1801	ret->internal->app_verify_arg = NULL;
1802
1803	ret->internal->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1804	ret->internal->read_ahead = 0;
1805	ret->internal->msg_callback = 0;
1806	ret->internal->msg_callback_arg = NULL;
1807	ret->verify_mode = SSL_VERIFY_NONE;
1808	ret->sid_ctx_length = 0;
1809	ret->internal->default_verify_callback = NULL;
1810	if ((ret->internal->cert = ssl_cert_new()) == NULL)
1811		goto err;
1812
1813	ret->default_passwd_callback = 0;
1814	ret->default_passwd_callback_userdata = NULL;
1815	ret->internal->client_cert_cb = 0;
1816	ret->internal->app_gen_cookie_cb = 0;
1817	ret->internal->app_verify_cookie_cb = 0;
1818
1819	ret->internal->sessions = lh_SSL_SESSION_new();
1820	if (ret->internal->sessions == NULL)
1821		goto err;
1822	ret->cert_store = X509_STORE_new();
1823	if (ret->cert_store == NULL)
1824		goto err;
1825
1826	ssl_create_cipher_list(ret->method, &ret->cipher_list,
1827	    &ret->internal->cipher_list_by_id, SSL_DEFAULT_CIPHER_LIST);
1828	if (ret->cipher_list == NULL ||
1829	    sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
1830		SSLerrorx(SSL_R_LIBRARY_HAS_NO_CIPHERS);
1831		goto err2;
1832	}
1833
1834	ret->param = X509_VERIFY_PARAM_new();
1835	if (!ret->param)
1836		goto err;
1837
1838	if ((ret->internal->client_CA = sk_X509_NAME_new_null()) == NULL)
1839		goto err;
1840
1841	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->internal->ex_data);
1842
1843	ret->extra_certs = NULL;
1844
1845	ret->internal->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1846
1847	ret->internal->tlsext_servername_callback = 0;
1848	ret->internal->tlsext_servername_arg = NULL;
1849
1850	/* Setup RFC4507 ticket keys */
1851	arc4random_buf(ret->internal->tlsext_tick_key_name, 16);
1852	arc4random_buf(ret->internal->tlsext_tick_hmac_key, 16);
1853	arc4random_buf(ret->internal->tlsext_tick_aes_key, 16);
1854
1855	ret->internal->tlsext_status_cb = 0;
1856	ret->internal->tlsext_status_arg = NULL;
1857
1858#ifndef OPENSSL_NO_ENGINE
1859	ret->internal->client_cert_engine = NULL;
1860#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1861#define eng_strx(x)	#x
1862#define eng_str(x)	eng_strx(x)
1863	/* Use specific client engine automatically... ignore errors */
1864	{
1865		ENGINE *eng;
1866		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1867		if (!eng) {
1868			ERR_clear_error();
1869			ENGINE_load_builtin_engines();
1870			eng = ENGINE_by_id(eng_str(
1871			    OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1872		}
1873		if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1874			ERR_clear_error();
1875	}
1876#endif
1877#endif
1878	/*
1879	 * Default is to connect to non-RI servers. When RI is more widely
1880	 * deployed might change this.
1881	 */
1882	ret->internal->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1883
1884	return (ret);
1885err:
1886	SSLerrorx(ERR_R_MALLOC_FAILURE);
1887err2:
1888	SSL_CTX_free(ret);
1889	return (NULL);
1890}
1891
1892void
1893SSL_CTX_free(SSL_CTX *ctx)
1894{
1895	int	i;
1896
1897	if (ctx == NULL)
1898		return;
1899
1900	i = CRYPTO_add(&ctx->references, -1, CRYPTO_LOCK_SSL_CTX);
1901	if (i > 0)
1902		return;
1903
1904	X509_VERIFY_PARAM_free(ctx->param);
1905
1906	/*
1907	 * Free internal session cache. However: the remove_cb() may reference
1908	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1909	 * after the sessions were flushed.
1910	 * As the ex_data handling routines might also touch the session cache,
1911	 * the most secure solution seems to be: empty (flush) the cache, then
1912	 * free ex_data, then finally free the cache.
1913	 * (See ticket [openssl.org #212].)
1914	 */
1915	if (ctx->internal->sessions != NULL)
1916		SSL_CTX_flush_sessions(ctx, 0);
1917
1918	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ctx, &ctx->internal->ex_data);
1919
1920	lh_SSL_SESSION_free(ctx->internal->sessions);
1921
1922	X509_STORE_free(ctx->cert_store);
1923	sk_SSL_CIPHER_free(ctx->cipher_list);
1924	sk_SSL_CIPHER_free(ctx->internal->cipher_list_by_id);
1925	ssl_cert_free(ctx->internal->cert);
1926	sk_X509_NAME_pop_free(ctx->internal->client_CA, X509_NAME_free);
1927	sk_X509_pop_free(ctx->extra_certs, X509_free);
1928
1929#ifndef OPENSSL_NO_SRTP
1930	if (ctx->internal->srtp_profiles)
1931		sk_SRTP_PROTECTION_PROFILE_free(ctx->internal->srtp_profiles);
1932#endif
1933
1934#ifndef OPENSSL_NO_ENGINE
1935	if (ctx->internal->client_cert_engine)
1936		ENGINE_finish(ctx->internal->client_cert_engine);
1937#endif
1938
1939	free(ctx->internal->tlsext_ecpointformatlist);
1940	free(ctx->internal->tlsext_supportedgroups);
1941
1942	free(ctx->internal->alpn_client_proto_list);
1943
1944	free(ctx->internal);
1945	free(ctx);
1946}
1947
1948void
1949SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1950{
1951	ctx->default_passwd_callback = cb;
1952}
1953
1954void
1955SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
1956{
1957	ctx->default_passwd_callback_userdata = u;
1958}
1959
1960void
1961SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,
1962    void *), void *arg)
1963{
1964	ctx->internal->app_verify_callback = cb;
1965	ctx->internal->app_verify_arg = arg;
1966}
1967
1968void
1969SSL_CTX_set_verify(SSL_CTX *ctx, int mode, int (*cb)(int, X509_STORE_CTX *))
1970{
1971	ctx->verify_mode = mode;
1972	ctx->internal->default_verify_callback = cb;
1973}
1974
1975void
1976SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
1977{
1978	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1979}
1980
1981void
1982ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
1983{
1984	int		 rsa_enc, rsa_sign, dh_tmp;
1985	int		 have_ecc_cert;
1986	unsigned long	 mask_k, mask_a;
1987	X509		*x = NULL;
1988	CERT_PKEY	*cpk;
1989
1990	if (c == NULL)
1991		return;
1992
1993	dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL ||
1994	    c->dh_tmp_auto != 0);
1995
1996	cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
1997	rsa_enc = (cpk->x509 != NULL && cpk->privatekey != NULL);
1998	cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
1999	rsa_sign = (cpk->x509 != NULL && cpk->privatekey != NULL);
2000	cpk = &(c->pkeys[SSL_PKEY_ECC]);
2001	have_ecc_cert = (cpk->x509 != NULL && cpk->privatekey != NULL);
2002
2003	mask_k = 0;
2004	mask_a = 0;
2005
2006	cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2007	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2008		mask_k |= SSL_kGOST;
2009		mask_a |= SSL_aGOST01;
2010	}
2011
2012	if (rsa_enc)
2013		mask_k |= SSL_kRSA;
2014
2015	if (dh_tmp)
2016		mask_k |= SSL_kDHE;
2017
2018	if (rsa_enc || rsa_sign)
2019		mask_a |= SSL_aRSA;
2020
2021	mask_a |= SSL_aNULL;
2022
2023	/*
2024	 * An ECC certificate may be usable for ECDH and/or
2025	 * ECDSA cipher suites depending on the key usage extension.
2026	 */
2027	if (have_ecc_cert) {
2028		x = (c->pkeys[SSL_PKEY_ECC]).x509;
2029
2030		/* This call populates extension flags (ex_flags). */
2031		X509_check_purpose(x, -1, 0);
2032
2033		/* Key usage, if present, must allow signing. */
2034		if ((x->ex_flags & EXFLAG_KUSAGE) == 0 ||
2035		    (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE))
2036			mask_a |= SSL_aECDSA;
2037	}
2038
2039	mask_k |= SSL_kECDHE;
2040
2041	c->mask_k = mask_k;
2042	c->mask_a = mask_a;
2043	c->valid = 1;
2044}
2045
2046/* See if this handshake is using an ECC cipher suite. */
2047int
2048ssl_using_ecc_cipher(SSL *s)
2049{
2050	unsigned long alg_a, alg_k;
2051
2052	alg_a = S3I(s)->hs.new_cipher->algorithm_auth;
2053	alg_k = S3I(s)->hs.new_cipher->algorithm_mkey;
2054
2055	return SSI(s)->tlsext_ecpointformatlist != NULL &&
2056	    SSI(s)->tlsext_ecpointformatlist_length > 0 &&
2057	    ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA));
2058}
2059
2060int
2061ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2062{
2063	const SSL_CIPHER	*cs = S3I(s)->hs.new_cipher;
2064	unsigned long		 alg_a;
2065
2066	alg_a = cs->algorithm_auth;
2067
2068	if (alg_a & SSL_aECDSA) {
2069		/* This call populates extension flags (ex_flags). */
2070		X509_check_purpose(x, -1, 0);
2071
2072		/* Key usage, if present, must allow signing. */
2073		if ((x->ex_flags & EXFLAG_KUSAGE) &&
2074		    ((x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) == 0)) {
2075			SSLerror(s, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2076			return (0);
2077		}
2078	}
2079
2080	return (1);
2081}
2082
2083CERT_PKEY *
2084ssl_get_server_send_pkey(const SSL *s)
2085{
2086	unsigned long	 alg_a;
2087	CERT		*c;
2088	int		 i;
2089
2090	c = s->cert;
2091	ssl_set_cert_masks(c, S3I(s)->hs.new_cipher);
2092
2093	alg_a = S3I(s)->hs.new_cipher->algorithm_auth;
2094
2095	if (alg_a & SSL_aECDSA) {
2096		i = SSL_PKEY_ECC;
2097	} else if (alg_a & SSL_aRSA) {
2098		if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2099			i = SSL_PKEY_RSA_SIGN;
2100		else
2101			i = SSL_PKEY_RSA_ENC;
2102	} else if (alg_a & SSL_aGOST01) {
2103		i = SSL_PKEY_GOST01;
2104	} else { /* if (alg_a & SSL_aNULL) */
2105		SSLerror(s, ERR_R_INTERNAL_ERROR);
2106		return (NULL);
2107	}
2108
2109	return (c->pkeys + i);
2110}
2111
2112X509 *
2113ssl_get_server_send_cert(const SSL *s)
2114{
2115	CERT_PKEY	*cpk;
2116
2117	cpk = ssl_get_server_send_pkey(s);
2118	if (!cpk)
2119		return (NULL);
2120	return (cpk->x509);
2121}
2122
2123EVP_PKEY *
2124ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher, const EVP_MD **pmd)
2125{
2126	unsigned long	 alg_a;
2127	CERT		*c;
2128	int		 idx = -1;
2129
2130	alg_a = cipher->algorithm_auth;
2131	c = s->cert;
2132
2133	if (alg_a & SSL_aRSA) {
2134		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2135			idx = SSL_PKEY_RSA_SIGN;
2136		else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2137			idx = SSL_PKEY_RSA_ENC;
2138	} else if ((alg_a & SSL_aECDSA) &&
2139	    (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2140		idx = SSL_PKEY_ECC;
2141	if (idx == -1) {
2142		SSLerror(s, ERR_R_INTERNAL_ERROR);
2143		return (NULL);
2144	}
2145	if (pmd)
2146		*pmd = c->pkeys[idx].digest;
2147	return (c->pkeys[idx].privatekey);
2148}
2149
2150DH *
2151ssl_get_auto_dh(SSL *s)
2152{
2153	CERT_PKEY *cpk;
2154	int keylen;
2155	DH *dhp;
2156
2157	if (s->cert->dh_tmp_auto == 2) {
2158		keylen = 1024;
2159	} else if (S3I(s)->hs.new_cipher->algorithm_auth & SSL_aNULL) {
2160		keylen = 1024;
2161		if (S3I(s)->hs.new_cipher->strength_bits == 256)
2162			keylen = 3072;
2163	} else {
2164		if ((cpk = ssl_get_server_send_pkey(s)) == NULL)
2165			return (NULL);
2166		if (cpk->privatekey == NULL || cpk->privatekey->pkey.dh == NULL)
2167			return (NULL);
2168		keylen = EVP_PKEY_bits(cpk->privatekey);
2169	}
2170
2171	if ((dhp = DH_new()) == NULL)
2172		return (NULL);
2173
2174	dhp->g = BN_new();
2175	if (dhp->g != NULL)
2176		BN_set_word(dhp->g, 2);
2177
2178	if (keylen >= 8192)
2179		dhp->p = get_rfc3526_prime_8192(NULL);
2180	else if (keylen >= 4096)
2181		dhp->p = get_rfc3526_prime_4096(NULL);
2182	else if (keylen >= 3072)
2183		dhp->p = get_rfc3526_prime_3072(NULL);
2184	else if (keylen >= 2048)
2185		dhp->p = get_rfc3526_prime_2048(NULL);
2186	else if (keylen >= 1536)
2187		dhp->p = get_rfc3526_prime_1536(NULL);
2188	else
2189		dhp->p = get_rfc2409_prime_1024(NULL);
2190
2191	if (dhp->p == NULL || dhp->g == NULL) {
2192		DH_free(dhp);
2193		return (NULL);
2194	}
2195	return (dhp);
2196}
2197
2198void
2199ssl_update_cache(SSL *s, int mode)
2200{
2201	int	i;
2202
2203	/*
2204	 * If the session_id_length is 0, we are not supposed to cache it,
2205	 * and it would be rather hard to do anyway :-)
2206	 */
2207	if (s->session->session_id_length == 0)
2208		return;
2209
2210	i = s->session_ctx->internal->session_cache_mode;
2211	if ((i & mode) && (!s->internal->hit) && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2212	    || SSL_CTX_add_session(s->session_ctx, s->session))
2213	    && (s->session_ctx->internal->new_session_cb != NULL)) {
2214		CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2215		if (!s->session_ctx->internal->new_session_cb(s, s->session))
2216			SSL_SESSION_free(s->session);
2217	}
2218
2219	/* auto flush every 255 connections */
2220	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2221	    ((i & mode) == mode)) {
2222		if ((((mode & SSL_SESS_CACHE_CLIENT) ?
2223		    s->session_ctx->internal->stats.sess_connect_good :
2224		    s->session_ctx->internal->stats.sess_accept_good) & 0xff) == 0xff) {
2225			SSL_CTX_flush_sessions(s->session_ctx, time(NULL));
2226		}
2227	}
2228}
2229
2230const SSL_METHOD *
2231SSL_get_ssl_method(SSL *s)
2232{
2233	return (s->method);
2234}
2235
2236int
2237SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2238{
2239	int	conn = -1;
2240	int	ret = 1;
2241
2242	if (s->method != meth) {
2243		if (s->internal->handshake_func != NULL)
2244			conn = (s->internal->handshake_func == s->method->internal->ssl_connect);
2245
2246		if (s->method->internal->version == meth->internal->version)
2247			s->method = meth;
2248		else {
2249			s->method->internal->ssl_free(s);
2250			s->method = meth;
2251			ret = s->method->internal->ssl_new(s);
2252		}
2253
2254		if (conn == 1)
2255			s->internal->handshake_func = meth->internal->ssl_connect;
2256		else if (conn == 0)
2257			s->internal->handshake_func = meth->internal->ssl_accept;
2258	}
2259	return (ret);
2260}
2261
2262int
2263SSL_get_error(const SSL *s, int i)
2264{
2265	int		 reason;
2266	unsigned long	 l;
2267	BIO		*bio;
2268
2269	if (i > 0)
2270		return (SSL_ERROR_NONE);
2271
2272	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2273	 * etc, where we do encode the error */
2274	if ((l = ERR_peek_error()) != 0) {
2275		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2276			return (SSL_ERROR_SYSCALL);
2277		else
2278			return (SSL_ERROR_SSL);
2279	}
2280
2281	if ((i < 0) && SSL_want_read(s)) {
2282		bio = SSL_get_rbio(s);
2283		if (BIO_should_read(bio)) {
2284			return (SSL_ERROR_WANT_READ);
2285		} else if (BIO_should_write(bio)) {
2286			/*
2287			 * This one doesn't make too much sense...  We never
2288			 * try to write to the rbio, and an application
2289			 * program where rbio and wbio are separate couldn't
2290			 * even know what it should wait for.  However if we
2291			 * ever set s->internal->rwstate incorrectly (so that we have
2292			 * SSL_want_read(s) instead of SSL_want_write(s))
2293			 * and rbio and wbio *are* the same, this test works
2294			 * around that bug; so it might be safer to keep it.
2295			 */
2296			return (SSL_ERROR_WANT_WRITE);
2297		} else if (BIO_should_io_special(bio)) {
2298			reason = BIO_get_retry_reason(bio);
2299			if (reason == BIO_RR_CONNECT)
2300				return (SSL_ERROR_WANT_CONNECT);
2301			else if (reason == BIO_RR_ACCEPT)
2302				return (SSL_ERROR_WANT_ACCEPT);
2303			else
2304				return (SSL_ERROR_SYSCALL); /* unknown */
2305		}
2306	}
2307
2308	if ((i < 0) && SSL_want_write(s)) {
2309		bio = SSL_get_wbio(s);
2310		if (BIO_should_write(bio)) {
2311			return (SSL_ERROR_WANT_WRITE);
2312		} else if (BIO_should_read(bio)) {
2313			/*
2314			 * See above (SSL_want_read(s) with
2315			 * BIO_should_write(bio))
2316			 */
2317			return (SSL_ERROR_WANT_READ);
2318		} else if (BIO_should_io_special(bio)) {
2319			reason = BIO_get_retry_reason(bio);
2320			if (reason == BIO_RR_CONNECT)
2321				return (SSL_ERROR_WANT_CONNECT);
2322			else if (reason == BIO_RR_ACCEPT)
2323				return (SSL_ERROR_WANT_ACCEPT);
2324			else
2325				return (SSL_ERROR_SYSCALL);
2326		}
2327	}
2328	if ((i < 0) && SSL_want_x509_lookup(s)) {
2329		return (SSL_ERROR_WANT_X509_LOOKUP);
2330	}
2331
2332	if (i == 0) {
2333		if ((s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2334		    (S3I(s)->warn_alert == SSL_AD_CLOSE_NOTIFY))
2335		return (SSL_ERROR_ZERO_RETURN);
2336	}
2337	return (SSL_ERROR_SYSCALL);
2338}
2339
2340int
2341SSL_do_handshake(SSL *s)
2342{
2343	int	ret = 1;
2344
2345	if (s->internal->handshake_func == NULL) {
2346		SSLerror(s, SSL_R_CONNECTION_TYPE_NOT_SET);
2347		return (-1);
2348	}
2349
2350	s->method->internal->ssl_renegotiate_check(s);
2351
2352	if (SSL_in_init(s) || SSL_in_before(s)) {
2353		ret = s->internal->handshake_func(s);
2354	}
2355	return (ret);
2356}
2357
2358/*
2359 * For the next 2 functions, SSL_clear() sets shutdown and so
2360 * one of these calls will reset it
2361 */
2362void
2363SSL_set_accept_state(SSL *s)
2364{
2365	s->server = 1;
2366	s->internal->shutdown = 0;
2367	S3I(s)->hs.state = SSL_ST_ACCEPT|SSL_ST_BEFORE;
2368	s->internal->handshake_func = s->method->internal->ssl_accept;
2369	/* clear the current cipher */
2370	ssl_clear_cipher_ctx(s);
2371	ssl_clear_hash_ctx(&s->read_hash);
2372	ssl_clear_hash_ctx(&s->internal->write_hash);
2373}
2374
2375void
2376SSL_set_connect_state(SSL *s)
2377{
2378	s->server = 0;
2379	s->internal->shutdown = 0;
2380	S3I(s)->hs.state = SSL_ST_CONNECT|SSL_ST_BEFORE;
2381	s->internal->handshake_func = s->method->internal->ssl_connect;
2382	/* clear the current cipher */
2383	ssl_clear_cipher_ctx(s);
2384	ssl_clear_hash_ctx(&s->read_hash);
2385	ssl_clear_hash_ctx(&s->internal->write_hash);
2386}
2387
2388int
2389ssl_undefined_function(SSL *s)
2390{
2391	SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2392	return (0);
2393}
2394
2395int
2396ssl_undefined_void_function(void)
2397{
2398	SSLerrorx(ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2399	return (0);
2400}
2401
2402int
2403ssl_undefined_const_function(const SSL *s)
2404{
2405	SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2406	return (0);
2407}
2408
2409const char *
2410ssl_version_string(int ver)
2411{
2412	switch (ver) {
2413	case DTLS1_VERSION:
2414		return (SSL_TXT_DTLS1);
2415	case TLS1_VERSION:
2416		return (SSL_TXT_TLSV1);
2417	case TLS1_1_VERSION:
2418		return (SSL_TXT_TLSV1_1);
2419	case TLS1_2_VERSION:
2420		return (SSL_TXT_TLSV1_2);
2421	default:
2422		return ("unknown");
2423	}
2424}
2425
2426const char *
2427SSL_get_version(const SSL *s)
2428{
2429	return ssl_version_string(s->version);
2430}
2431
2432SSL *
2433SSL_dup(SSL *s)
2434{
2435	STACK_OF(X509_NAME) *sk;
2436	X509_NAME *xn;
2437	SSL *ret;
2438	int i;
2439
2440	if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2441		return (NULL);
2442
2443	ret->version = s->version;
2444	ret->internal->type = s->internal->type;
2445	ret->method = s->method;
2446
2447	if (s->session != NULL) {
2448		/* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2449		SSL_copy_session_id(ret, s);
2450	} else {
2451		/*
2452		 * No session has been established yet, so we have to expect
2453		 * that s->cert or ret->cert will be changed later --
2454		 * they should not both point to the same object,
2455		 * and thus we can't use SSL_copy_session_id.
2456		 */
2457
2458		ret->method->internal->ssl_free(ret);
2459		ret->method = s->method;
2460		ret->method->internal->ssl_new(ret);
2461
2462		if (s->cert != NULL) {
2463			ssl_cert_free(ret->cert);
2464			ret->cert = ssl_cert_dup(s->cert);
2465			if (ret->cert == NULL)
2466				goto err;
2467		}
2468
2469		SSL_set_session_id_context(ret,
2470		s->sid_ctx, s->sid_ctx_length);
2471	}
2472
2473	ret->internal->options = s->internal->options;
2474	ret->internal->mode = s->internal->mode;
2475	SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2476	SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2477	ret->internal->msg_callback = s->internal->msg_callback;
2478	ret->internal->msg_callback_arg = s->internal->msg_callback_arg;
2479	SSL_set_verify(ret, SSL_get_verify_mode(s),
2480	SSL_get_verify_callback(s));
2481	SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2482	ret->internal->generate_session_id = s->internal->generate_session_id;
2483
2484	SSL_set_info_callback(ret, SSL_get_info_callback(s));
2485
2486	ret->internal->debug = s->internal->debug;
2487
2488	/* copy app data, a little dangerous perhaps */
2489	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL,
2490	    &ret->internal->ex_data, &s->internal->ex_data))
2491		goto err;
2492
2493	/* setup rbio, and wbio */
2494	if (s->rbio != NULL) {
2495		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2496			goto err;
2497	}
2498	if (s->wbio != NULL) {
2499		if (s->wbio != s->rbio) {
2500			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2501				goto err;
2502		} else
2503			ret->wbio = ret->rbio;
2504	}
2505	ret->internal->rwstate = s->internal->rwstate;
2506	ret->internal->in_handshake = s->internal->in_handshake;
2507	ret->internal->handshake_func = s->internal->handshake_func;
2508	ret->server = s->server;
2509	ret->internal->renegotiate = s->internal->renegotiate;
2510	ret->internal->new_session = s->internal->new_session;
2511	ret->internal->quiet_shutdown = s->internal->quiet_shutdown;
2512	ret->internal->shutdown = s->internal->shutdown;
2513	/* SSL_dup does not really work at any state, though */
2514	S3I(ret)->hs.state = S3I(s)->hs.state;
2515	ret->internal->rstate = s->internal->rstate;
2516
2517	/*
2518	 * Would have to copy ret->init_buf, ret->init_msg, ret->init_num,
2519	 * ret->init_off
2520	 */
2521	ret->internal->init_num = 0;
2522
2523	ret->internal->hit = s->internal->hit;
2524
2525	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2526
2527	/* dup the cipher_list and cipher_list_by_id stacks */
2528	if (s->cipher_list != NULL) {
2529		if ((ret->cipher_list =
2530		    sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2531			goto err;
2532	}
2533	if (s->internal->cipher_list_by_id != NULL) {
2534		if ((ret->internal->cipher_list_by_id =
2535		    sk_SSL_CIPHER_dup(s->internal->cipher_list_by_id)) == NULL)
2536			goto err;
2537	}
2538
2539	/* Dup the client_CA list */
2540	if (s->internal->client_CA != NULL) {
2541		if ((sk = sk_X509_NAME_dup(s->internal->client_CA)) == NULL) goto err;
2542			ret->internal->client_CA = sk;
2543		for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2544			xn = sk_X509_NAME_value(sk, i);
2545			if (sk_X509_NAME_set(sk, i,
2546			    X509_NAME_dup(xn)) == NULL) {
2547				X509_NAME_free(xn);
2548				goto err;
2549			}
2550		}
2551	}
2552
2553	if (0) {
2554err:
2555		if (ret != NULL)
2556			SSL_free(ret);
2557		ret = NULL;
2558	}
2559	return (ret);
2560}
2561
2562void
2563ssl_clear_cipher_ctx(SSL *s)
2564{
2565	EVP_CIPHER_CTX_free(s->enc_read_ctx);
2566	s->enc_read_ctx = NULL;
2567	EVP_CIPHER_CTX_free(s->internal->enc_write_ctx);
2568	s->internal->enc_write_ctx = NULL;
2569
2570	if (s->internal->aead_read_ctx != NULL) {
2571		EVP_AEAD_CTX_cleanup(&s->internal->aead_read_ctx->ctx);
2572		free(s->internal->aead_read_ctx);
2573		s->internal->aead_read_ctx = NULL;
2574	}
2575	if (s->internal->aead_write_ctx != NULL) {
2576		EVP_AEAD_CTX_cleanup(&s->internal->aead_write_ctx->ctx);
2577		free(s->internal->aead_write_ctx);
2578		s->internal->aead_write_ctx = NULL;
2579	}
2580
2581}
2582
2583/* Fix this function so that it takes an optional type parameter */
2584X509 *
2585SSL_get_certificate(const SSL *s)
2586{
2587	if (s->cert != NULL)
2588		return (s->cert->key->x509);
2589	else
2590		return (NULL);
2591}
2592
2593/* Fix this function so that it takes an optional type parameter */
2594EVP_PKEY *
2595SSL_get_privatekey(SSL *s)
2596{
2597	if (s->cert != NULL)
2598		return (s->cert->key->privatekey);
2599	else
2600		return (NULL);
2601}
2602
2603const SSL_CIPHER *
2604SSL_get_current_cipher(const SSL *s)
2605{
2606	if ((s->session != NULL) && (s->session->cipher != NULL))
2607		return (s->session->cipher);
2608	return (NULL);
2609}
2610const void *
2611SSL_get_current_compression(SSL *s)
2612{
2613	return (NULL);
2614}
2615
2616const void *
2617SSL_get_current_expansion(SSL *s)
2618{
2619	return (NULL);
2620}
2621
2622int
2623ssl_init_wbio_buffer(SSL *s, int push)
2624{
2625	BIO	*bbio;
2626
2627	if (s->bbio == NULL) {
2628		bbio = BIO_new(BIO_f_buffer());
2629		if (bbio == NULL)
2630			return (0);
2631		s->bbio = bbio;
2632	} else {
2633		bbio = s->bbio;
2634		if (s->bbio == s->wbio)
2635			s->wbio = BIO_pop(s->wbio);
2636	}
2637	(void)BIO_reset(bbio);
2638/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2639	if (!BIO_set_read_buffer_size(bbio, 1)) {
2640		SSLerror(s, ERR_R_BUF_LIB);
2641		return (0);
2642	}
2643	if (push) {
2644		if (s->wbio != bbio)
2645			s->wbio = BIO_push(bbio, s->wbio);
2646	} else {
2647		if (s->wbio == bbio)
2648			s->wbio = BIO_pop(bbio);
2649	}
2650	return (1);
2651}
2652
2653void
2654ssl_free_wbio_buffer(SSL *s)
2655{
2656	if (s == NULL)
2657		return;
2658
2659	if (s->bbio == NULL)
2660		return;
2661
2662	if (s->bbio == s->wbio) {
2663		/* remove buffering */
2664		s->wbio = BIO_pop(s->wbio);
2665	}
2666	BIO_free(s->bbio);
2667	s->bbio = NULL;
2668}
2669
2670void
2671SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2672{
2673	ctx->internal->quiet_shutdown = mode;
2674}
2675
2676int
2677SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2678{
2679	return (ctx->internal->quiet_shutdown);
2680}
2681
2682void
2683SSL_set_quiet_shutdown(SSL *s, int mode)
2684{
2685	s->internal->quiet_shutdown = mode;
2686}
2687
2688int
2689SSL_get_quiet_shutdown(const SSL *s)
2690{
2691	return (s->internal->quiet_shutdown);
2692}
2693
2694void
2695SSL_set_shutdown(SSL *s, int mode)
2696{
2697	s->internal->shutdown = mode;
2698}
2699
2700int
2701SSL_get_shutdown(const SSL *s)
2702{
2703	return (s->internal->shutdown);
2704}
2705
2706int
2707SSL_version(const SSL *s)
2708{
2709	return (s->version);
2710}
2711
2712SSL_CTX *
2713SSL_get_SSL_CTX(const SSL *ssl)
2714{
2715	return (ssl->ctx);
2716}
2717
2718SSL_CTX *
2719SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2720{
2721	CERT *ocert = ssl->cert;
2722
2723	if (ssl->ctx == ctx)
2724		return (ssl->ctx);
2725	if (ctx == NULL)
2726		ctx = ssl->initial_ctx;
2727	ssl->cert = ssl_cert_dup(ctx->internal->cert);
2728	if (ocert != NULL) {
2729		int i;
2730		/* Copy negotiated digests from original certificate. */
2731		for (i = 0; i < SSL_PKEY_NUM; i++)
2732			ssl->cert->pkeys[i].digest = ocert->pkeys[i].digest;
2733		ssl_cert_free(ocert);
2734	}
2735	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
2736	SSL_CTX_free(ssl->ctx); /* decrement reference count */
2737	ssl->ctx = ctx;
2738	return (ssl->ctx);
2739}
2740
2741int
2742SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2743{
2744	return (X509_STORE_set_default_paths(ctx->cert_store));
2745}
2746
2747int
2748SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2749    const char *CApath)
2750{
2751	return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
2752}
2753
2754int
2755SSL_CTX_load_verify_mem(SSL_CTX *ctx, void *buf, int len)
2756{
2757	return (X509_STORE_load_mem(ctx->cert_store, buf, len));
2758}
2759
2760void
2761SSL_set_info_callback(SSL *ssl, void (*cb)(const SSL *ssl, int type, int val))
2762{
2763	ssl->internal->info_callback = cb;
2764}
2765
2766void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl, int type, int val)
2767{
2768	return (ssl->internal->info_callback);
2769}
2770
2771int
2772SSL_state(const SSL *ssl)
2773{
2774	return (S3I(ssl)->hs.state);
2775}
2776
2777void
2778SSL_set_state(SSL *ssl, int state)
2779{
2780	S3I(ssl)->hs.state = state;
2781}
2782
2783void
2784SSL_set_verify_result(SSL *ssl, long arg)
2785{
2786	ssl->verify_result = arg;
2787}
2788
2789long
2790SSL_get_verify_result(const SSL *ssl)
2791{
2792	return (ssl->verify_result);
2793}
2794
2795int
2796SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2797    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2798{
2799	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2800	    new_func, dup_func, free_func));
2801}
2802
2803int
2804SSL_set_ex_data(SSL *s, int idx, void *arg)
2805{
2806	return (CRYPTO_set_ex_data(&s->internal->ex_data, idx, arg));
2807}
2808
2809void *
2810SSL_get_ex_data(const SSL *s, int idx)
2811{
2812	return (CRYPTO_get_ex_data(&s->internal->ex_data, idx));
2813}
2814
2815int
2816SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2817    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2818{
2819	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2820	    new_func, dup_func, free_func));
2821}
2822
2823int
2824SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
2825{
2826	return (CRYPTO_set_ex_data(&s->internal->ex_data, idx, arg));
2827}
2828
2829void *
2830SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
2831{
2832	return (CRYPTO_get_ex_data(&s->internal->ex_data, idx));
2833}
2834
2835int
2836ssl_ok(SSL *s)
2837{
2838	return (1);
2839}
2840
2841X509_STORE *
2842SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2843{
2844	return (ctx->cert_store);
2845}
2846
2847void
2848SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
2849{
2850	X509_STORE_free(ctx->cert_store);
2851	ctx->cert_store = store;
2852}
2853
2854int
2855SSL_want(const SSL *s)
2856{
2857	return (s->internal->rwstate);
2858}
2859
2860void
2861SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb)(SSL *ssl, int is_export,
2862    int keylength))
2863{
2864	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2865}
2866
2867void
2868SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb)(SSL *ssl, int is_export,
2869    int keylength))
2870{
2871	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2872}
2873
2874void
2875SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx, DH *(*dh)(SSL *ssl, int is_export,
2876    int keylength))
2877{
2878	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2879}
2880
2881void
2882SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh)(SSL *ssl, int is_export,
2883    int keylength))
2884{
2885	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2886}
2887
2888void
2889SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx, EC_KEY *(*ecdh)(SSL *ssl,
2890    int is_export, int keylength))
2891{
2892	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
2893	    (void (*)(void))ecdh);
2894}
2895
2896void
2897SSL_set_tmp_ecdh_callback(SSL *ssl, EC_KEY *(*ecdh)(SSL *ssl, int is_export,
2898    int keylength))
2899{
2900	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2901}
2902
2903
2904void
2905SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version,
2906    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2907{
2908	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK,
2909	    (void (*)(void))cb);
2910}
2911
2912void
2913SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version,
2914    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2915{
2916	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
2917}
2918
2919void
2920ssl_clear_hash_ctx(EVP_MD_CTX **hash)
2921{
2922	if (*hash)
2923		EVP_MD_CTX_destroy(*hash);
2924	*hash = NULL;
2925}
2926
2927void
2928SSL_set_debug(SSL *s, int debug)
2929{
2930	s->internal->debug = debug;
2931}
2932
2933int
2934SSL_cache_hit(SSL *s)
2935{
2936	return (s->internal->hit);
2937}
2938
2939int
2940SSL_CTX_set_min_proto_version(SSL_CTX *ctx, uint16_t version)
2941{
2942	return ssl_version_set_min(ctx->method, version,
2943	    ctx->internal->max_version, &ctx->internal->min_version);
2944}
2945
2946int
2947SSL_CTX_set_max_proto_version(SSL_CTX *ctx, uint16_t version)
2948{
2949	return ssl_version_set_max(ctx->method, version,
2950	    ctx->internal->min_version, &ctx->internal->max_version);
2951}
2952
2953int
2954SSL_set_min_proto_version(SSL *ssl, uint16_t version)
2955{
2956	return ssl_version_set_min(ssl->method, version,
2957	    ssl->internal->max_version, &ssl->internal->min_version);
2958}
2959
2960int
2961SSL_set_max_proto_version(SSL *ssl, uint16_t version)
2962{
2963	return ssl_version_set_max(ssl->method, version,
2964	    ssl->internal->min_version, &ssl->internal->max_version);
2965}
2966
2967static int
2968ssl_cipher_id_cmp_BSEARCH_CMP_FN(const void *a_, const void *b_)
2969{
2970	SSL_CIPHER const *a = a_;
2971	SSL_CIPHER const *b = b_;
2972	return ssl_cipher_id_cmp(a, b);
2973}
2974
2975SSL_CIPHER *
2976OBJ_bsearch_ssl_cipher_id(SSL_CIPHER *key, SSL_CIPHER const *base, int num)
2977{
2978	return (SSL_CIPHER *)OBJ_bsearch_(key, base, num, sizeof(SSL_CIPHER),
2979	    ssl_cipher_id_cmp_BSEARCH_CMP_FN);
2980}
2981