ssl_lib.c revision 1.171
1/* $OpenBSD: ssl_lib.c,v 1.171 2017/10/10 16:51:38 jsing Exp $ */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143#include <stdio.h>
144
145#include "ssl_locl.h"
146
147#include <openssl/bn.h>
148#include <openssl/dh.h>
149#include <openssl/lhash.h>
150#include <openssl/objects.h>
151#include <openssl/ocsp.h>
152#include <openssl/x509v3.h>
153
154#ifndef OPENSSL_NO_ENGINE
155#include <openssl/engine.h>
156#endif
157
158#include "bytestring.h"
159
160const char *SSL_version_str = OPENSSL_VERSION_TEXT;
161
162int
163SSL_clear(SSL *s)
164{
165	if (s->method == NULL) {
166		SSLerror(s, SSL_R_NO_METHOD_SPECIFIED);
167		return (0);
168	}
169
170	if (ssl_clear_bad_session(s)) {
171		SSL_SESSION_free(s->session);
172		s->session = NULL;
173	}
174
175	s->error = 0;
176	s->internal->hit = 0;
177	s->internal->shutdown = 0;
178
179	if (s->internal->renegotiate) {
180		SSLerror(s, ERR_R_INTERNAL_ERROR);
181		return (0);
182	}
183
184	s->internal->type = 0;
185
186	s->version = s->method->internal->version;
187	s->client_version = s->version;
188	s->internal->rwstate = SSL_NOTHING;
189	s->internal->rstate = SSL_ST_READ_HEADER;
190
191	BUF_MEM_free(s->internal->init_buf);
192	s->internal->init_buf = NULL;
193
194	ssl_clear_cipher_ctx(s);
195	ssl_clear_hash_ctx(&s->read_hash);
196	ssl_clear_hash_ctx(&s->internal->write_hash);
197
198	s->internal->first_packet = 0;
199
200	/*
201	 * Check to see if we were changed into a different method, if
202	 * so, revert back if we are not doing session-id reuse.
203	 */
204	if (!s->internal->in_handshake && (s->session == NULL) &&
205	    (s->method != s->ctx->method)) {
206		s->method->internal->ssl_free(s);
207		s->method = s->ctx->method;
208		if (!s->method->internal->ssl_new(s))
209			return (0);
210	} else
211		s->method->internal->ssl_clear(s);
212
213	S3I(s)->hs.state = SSL_ST_BEFORE|((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
214
215	return (1);
216}
217
218/* Used to change an SSL_CTXs default SSL method type */
219int
220SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
221{
222	STACK_OF(SSL_CIPHER)	*sk;
223
224	ctx->method = meth;
225
226	sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
227	    &(ctx->internal->cipher_list_by_id), SSL_DEFAULT_CIPHER_LIST);
228	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
229		SSLerrorx(SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
230		return (0);
231	}
232	return (1);
233}
234
235SSL *
236SSL_new(SSL_CTX *ctx)
237{
238	SSL	*s;
239
240	if (ctx == NULL) {
241		SSLerrorx(SSL_R_NULL_SSL_CTX);
242		return (NULL);
243	}
244	if (ctx->method == NULL) {
245		SSLerrorx(SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
246		return (NULL);
247	}
248
249	if ((s = calloc(1, sizeof(*s))) == NULL) {
250		SSLerrorx(ERR_R_MALLOC_FAILURE);
251		return (NULL);
252	}
253	if ((s->internal = calloc(1, sizeof(*s->internal))) == NULL) {
254		free(s);
255		SSLerrorx(ERR_R_MALLOC_FAILURE);
256		return (NULL);
257	}
258
259	s->internal->min_version = ctx->internal->min_version;
260	s->internal->max_version = ctx->internal->max_version;
261
262	s->internal->options = ctx->internal->options;
263	s->internal->mode = ctx->internal->mode;
264	s->internal->max_cert_list = ctx->internal->max_cert_list;
265
266	if (ctx->internal->cert != NULL) {
267		/*
268		 * Earlier library versions used to copy the pointer to
269		 * the CERT, not its contents; only when setting new
270		 * parameters for the per-SSL copy, ssl_cert_new would be
271		 * called (and the direct reference to the per-SSL_CTX
272		 * settings would be lost, but those still were indirectly
273		 * accessed for various purposes, and for that reason they
274		 * used to be known as s->ctx->default_cert).
275		 * Now we don't look at the SSL_CTX's CERT after having
276		 * duplicated it once.
277		*/
278		s->cert = ssl_cert_dup(ctx->internal->cert);
279		if (s->cert == NULL)
280			goto err;
281	} else
282		s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
283
284	s->internal->read_ahead = ctx->internal->read_ahead;
285	s->internal->msg_callback = ctx->internal->msg_callback;
286	s->internal->msg_callback_arg = ctx->internal->msg_callback_arg;
287	s->verify_mode = ctx->verify_mode;
288	s->sid_ctx_length = ctx->sid_ctx_length;
289	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
290	memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
291	s->internal->verify_callback = ctx->internal->default_verify_callback;
292	s->internal->generate_session_id = ctx->internal->generate_session_id;
293
294	s->param = X509_VERIFY_PARAM_new();
295	if (!s->param)
296		goto err;
297	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
298	s->internal->quiet_shutdown = ctx->internal->quiet_shutdown;
299	s->max_send_fragment = ctx->internal->max_send_fragment;
300
301	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
302	s->ctx = ctx;
303	s->internal->tlsext_debug_cb = 0;
304	s->internal->tlsext_debug_arg = NULL;
305	s->internal->tlsext_ticket_expected = 0;
306	s->tlsext_status_type = -1;
307	s->internal->tlsext_status_expected = 0;
308	s->internal->tlsext_ocsp_ids = NULL;
309	s->internal->tlsext_ocsp_exts = NULL;
310	s->internal->tlsext_ocsp_resp = NULL;
311	s->internal->tlsext_ocsp_resplen = -1;
312	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
313	s->initial_ctx = ctx;
314
315	if (ctx->internal->tlsext_ecpointformatlist != NULL) {
316		s->internal->tlsext_ecpointformatlist =
317		    calloc(ctx->internal->tlsext_ecpointformatlist_length,
318			sizeof(ctx->internal->tlsext_ecpointformatlist[0]));
319		if (s->internal->tlsext_ecpointformatlist == NULL)
320			goto err;
321		memcpy(s->internal->tlsext_ecpointformatlist,
322		    ctx->internal->tlsext_ecpointformatlist,
323		    ctx->internal->tlsext_ecpointformatlist_length *
324		    sizeof(ctx->internal->tlsext_ecpointformatlist[0]));
325		s->internal->tlsext_ecpointformatlist_length =
326		    ctx->internal->tlsext_ecpointformatlist_length;
327	}
328	if (ctx->internal->tlsext_supportedgroups != NULL) {
329		s->internal->tlsext_supportedgroups =
330		    calloc(ctx->internal->tlsext_supportedgroups_length,
331			sizeof(ctx->internal->tlsext_supportedgroups));
332		if (s->internal->tlsext_supportedgroups == NULL)
333			goto err;
334		memcpy(s->internal->tlsext_supportedgroups,
335		    ctx->internal->tlsext_supportedgroups,
336		    ctx->internal->tlsext_supportedgroups_length *
337		    sizeof(ctx->internal->tlsext_supportedgroups[0]));
338		s->internal->tlsext_supportedgroups_length =
339		    ctx->internal->tlsext_supportedgroups_length;
340	}
341
342	if (s->ctx->internal->alpn_client_proto_list != NULL) {
343		s->internal->alpn_client_proto_list =
344		    malloc(s->ctx->internal->alpn_client_proto_list_len);
345		if (s->internal->alpn_client_proto_list == NULL)
346			goto err;
347		memcpy(s->internal->alpn_client_proto_list,
348		    s->ctx->internal->alpn_client_proto_list,
349		    s->ctx->internal->alpn_client_proto_list_len);
350		s->internal->alpn_client_proto_list_len =
351		    s->ctx->internal->alpn_client_proto_list_len;
352	}
353
354	s->verify_result = X509_V_OK;
355
356	s->method = ctx->method;
357
358	if (!s->method->internal->ssl_new(s))
359		goto err;
360
361	s->references = 1;
362	s->server = (ctx->method->internal->ssl_accept == ssl_undefined_function) ? 0 : 1;
363
364	SSL_clear(s);
365
366	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->internal->ex_data);
367
368	return (s);
369
370 err:
371	SSL_free(s);
372	SSLerrorx(ERR_R_MALLOC_FAILURE);
373	return (NULL);
374}
375
376int
377SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
378    unsigned int sid_ctx_len)
379{
380	if (sid_ctx_len > sizeof ctx->sid_ctx) {
381		SSLerrorx(SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
382		return (0);
383	}
384	ctx->sid_ctx_length = sid_ctx_len;
385	memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
386
387	return (1);
388}
389
390int
391SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
392    unsigned int sid_ctx_len)
393{
394	if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
395		SSLerror(ssl, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
396		return (0);
397	}
398	ssl->sid_ctx_length = sid_ctx_len;
399	memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
400
401	return (1);
402}
403
404int
405SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
406{
407	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
408	ctx->internal->generate_session_id = cb;
409	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
410	return (1);
411}
412
413int
414SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
415{
416	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
417	ssl->internal->generate_session_id = cb;
418	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
419	return (1);
420}
421
422int
423SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
424    unsigned int id_len)
425{
426	/*
427	 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp
428	 * shows how we can "construct" a session to give us the desired
429	 * check - ie. to find if there's a session in the hash table
430	 * that would conflict with any new session built out of this
431	 * id/id_len and the ssl_version in use by this SSL.
432	 */
433	SSL_SESSION r, *p;
434
435	if (id_len > sizeof r.session_id)
436		return (0);
437
438	r.ssl_version = ssl->version;
439	r.session_id_length = id_len;
440	memcpy(r.session_id, id, id_len);
441
442	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
443	p = lh_SSL_SESSION_retrieve(ssl->ctx->internal->sessions, &r);
444	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
445	return (p != NULL);
446}
447
448int
449SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
450{
451	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
452}
453
454int
455SSL_set_purpose(SSL *s, int purpose)
456{
457	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
458}
459
460int
461SSL_CTX_set_trust(SSL_CTX *s, int trust)
462{
463	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
464}
465
466int
467SSL_set_trust(SSL *s, int trust)
468{
469	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
470}
471
472int
473SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
474{
475	return (X509_VERIFY_PARAM_set1(ctx->param, vpm));
476}
477
478int
479SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
480{
481	return (X509_VERIFY_PARAM_set1(ssl->param, vpm));
482}
483
484void
485SSL_free(SSL *s)
486{
487	int	i;
488
489	if (s == NULL)
490		return;
491
492	i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
493	if (i > 0)
494		return;
495
496	X509_VERIFY_PARAM_free(s->param);
497
498	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->internal->ex_data);
499
500	if (s->bbio != NULL) {
501		/* If the buffering BIO is in place, pop it off */
502		if (s->bbio == s->wbio) {
503			s->wbio = BIO_pop(s->wbio);
504		}
505		BIO_free(s->bbio);
506		s->bbio = NULL;
507	}
508
509	if (s->rbio != s->wbio)
510		BIO_free_all(s->rbio);
511	BIO_free_all(s->wbio);
512
513	BUF_MEM_free(s->internal->init_buf);
514
515	/* add extra stuff */
516	sk_SSL_CIPHER_free(s->cipher_list);
517	sk_SSL_CIPHER_free(s->internal->cipher_list_by_id);
518
519	/* Make the next call work :-) */
520	if (s->session != NULL) {
521		ssl_clear_bad_session(s);
522		SSL_SESSION_free(s->session);
523	}
524
525	ssl_clear_cipher_ctx(s);
526	ssl_clear_hash_ctx(&s->read_hash);
527	ssl_clear_hash_ctx(&s->internal->write_hash);
528
529	ssl_cert_free(s->cert);
530
531	free(s->tlsext_hostname);
532	SSL_CTX_free(s->initial_ctx);
533
534	free(s->internal->tlsext_ecpointformatlist);
535	free(s->internal->tlsext_supportedgroups);
536
537	sk_X509_EXTENSION_pop_free(s->internal->tlsext_ocsp_exts,
538	    X509_EXTENSION_free);
539	sk_OCSP_RESPID_pop_free(s->internal->tlsext_ocsp_ids, OCSP_RESPID_free);
540	free(s->internal->tlsext_ocsp_resp);
541
542	sk_X509_NAME_pop_free(s->internal->client_CA, X509_NAME_free);
543
544	if (s->method != NULL)
545		s->method->internal->ssl_free(s);
546
547	SSL_CTX_free(s->ctx);
548
549	free(s->internal->alpn_client_proto_list);
550
551#ifndef OPENSSL_NO_SRTP
552	sk_SRTP_PROTECTION_PROFILE_free(s->internal->srtp_profiles);
553#endif
554
555	free(s->internal);
556	free(s);
557}
558
559void
560SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
561{
562	/* If the output buffering BIO is still in place, remove it */
563	if (s->bbio != NULL) {
564		if (s->wbio == s->bbio) {
565			s->wbio = s->wbio->next_bio;
566			s->bbio->next_bio = NULL;
567		}
568	}
569
570	if (s->rbio != rbio && s->rbio != s->wbio)
571		BIO_free_all(s->rbio);
572	if (s->wbio != wbio)
573		BIO_free_all(s->wbio);
574	s->rbio = rbio;
575	s->wbio = wbio;
576}
577
578BIO *
579SSL_get_rbio(const SSL *s)
580{
581	return (s->rbio);
582}
583
584BIO *
585SSL_get_wbio(const SSL *s)
586{
587	return (s->wbio);
588}
589
590int
591SSL_get_fd(const SSL *s)
592{
593	return (SSL_get_rfd(s));
594}
595
596int
597SSL_get_rfd(const SSL *s)
598{
599	int	 ret = -1;
600	BIO	*b, *r;
601
602	b = SSL_get_rbio(s);
603	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
604	if (r != NULL)
605		BIO_get_fd(r, &ret);
606	return (ret);
607}
608
609int
610SSL_get_wfd(const SSL *s)
611{
612	int	 ret = -1;
613	BIO	*b, *r;
614
615	b = SSL_get_wbio(s);
616	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
617	if (r != NULL)
618		BIO_get_fd(r, &ret);
619	return (ret);
620}
621
622int
623SSL_set_fd(SSL *s, int fd)
624{
625	int	 ret = 0;
626	BIO	*bio = NULL;
627
628	bio = BIO_new(BIO_s_socket());
629
630	if (bio == NULL) {
631		SSLerror(s, ERR_R_BUF_LIB);
632		goto err;
633	}
634	BIO_set_fd(bio, fd, BIO_NOCLOSE);
635	SSL_set_bio(s, bio, bio);
636	ret = 1;
637err:
638	return (ret);
639}
640
641int
642SSL_set_wfd(SSL *s, int fd)
643{
644	int	 ret = 0;
645	BIO	*bio = NULL;
646
647	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
648	    || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
649		bio = BIO_new(BIO_s_socket());
650
651		if (bio == NULL) {
652			SSLerror(s, ERR_R_BUF_LIB);
653			goto err;
654		}
655		BIO_set_fd(bio, fd, BIO_NOCLOSE);
656		SSL_set_bio(s, SSL_get_rbio(s), bio);
657	} else
658		SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
659	ret = 1;
660err:
661	return (ret);
662}
663
664int
665SSL_set_rfd(SSL *s, int fd)
666{
667	int	 ret = 0;
668	BIO	*bio = NULL;
669
670	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
671	    || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
672		bio = BIO_new(BIO_s_socket());
673
674		if (bio == NULL) {
675			SSLerror(s, ERR_R_BUF_LIB);
676			goto err;
677		}
678		BIO_set_fd(bio, fd, BIO_NOCLOSE);
679		SSL_set_bio(s, bio, SSL_get_wbio(s));
680	} else
681		SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
682	ret = 1;
683err:
684	return (ret);
685}
686
687
688/* return length of latest Finished message we sent, copy to 'buf' */
689size_t
690SSL_get_finished(const SSL *s, void *buf, size_t count)
691{
692	size_t	ret = 0;
693
694	if (s->s3 != NULL) {
695		ret = S3I(s)->tmp.finish_md_len;
696		if (count > ret)
697			count = ret;
698		memcpy(buf, S3I(s)->tmp.finish_md, count);
699	}
700	return (ret);
701}
702
703/* return length of latest Finished message we expected, copy to 'buf' */
704size_t
705SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
706{
707	size_t	ret = 0;
708
709	if (s->s3 != NULL) {
710		ret = S3I(s)->tmp.peer_finish_md_len;
711		if (count > ret)
712			count = ret;
713		memcpy(buf, S3I(s)->tmp.peer_finish_md, count);
714	}
715	return (ret);
716}
717
718
719int
720SSL_get_verify_mode(const SSL *s)
721{
722	return (s->verify_mode);
723}
724
725int
726SSL_get_verify_depth(const SSL *s)
727{
728	return (X509_VERIFY_PARAM_get_depth(s->param));
729}
730
731int
732(*SSL_get_verify_callback(const SSL *s))(int, X509_STORE_CTX *)
733{
734	return (s->internal->verify_callback);
735}
736
737int
738SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
739{
740	return (ctx->verify_mode);
741}
742
743int
744SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
745{
746	return (X509_VERIFY_PARAM_get_depth(ctx->param));
747}
748
749int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int, X509_STORE_CTX *)
750{
751	return (ctx->internal->default_verify_callback);
752}
753
754void
755SSL_set_verify(SSL *s, int mode,
756    int (*callback)(int ok, X509_STORE_CTX *ctx))
757{
758	s->verify_mode = mode;
759	if (callback != NULL)
760		s->internal->verify_callback = callback;
761}
762
763void
764SSL_set_verify_depth(SSL *s, int depth)
765{
766	X509_VERIFY_PARAM_set_depth(s->param, depth);
767}
768
769void
770SSL_set_read_ahead(SSL *s, int yes)
771{
772	s->internal->read_ahead = yes;
773}
774
775int
776SSL_get_read_ahead(const SSL *s)
777{
778	return (s->internal->read_ahead);
779}
780
781int
782SSL_pending(const SSL *s)
783{
784	/*
785	 * SSL_pending cannot work properly if read-ahead is enabled
786	 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
787	 * and it is impossible to fix since SSL_pending cannot report
788	 * errors that may be observed while scanning the new data.
789	 * (Note that SSL_pending() is often used as a boolean value,
790	 * so we'd better not return -1.)
791	 */
792	return (s->method->internal->ssl_pending(s));
793}
794
795X509 *
796SSL_get_peer_certificate(const SSL *s)
797{
798	X509	*r;
799
800	if ((s == NULL) || (s->session == NULL))
801		r = NULL;
802	else
803		r = s->session->peer;
804
805	if (r == NULL)
806		return (r);
807
808	CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
809
810	return (r);
811}
812
813STACK_OF(X509) *
814SSL_get_peer_cert_chain(const SSL *s)
815{
816	STACK_OF(X509)	*r;
817
818	if ((s == NULL) || (s->session == NULL) ||
819	    (SSI(s)->sess_cert == NULL))
820		r = NULL;
821	else
822		r = SSI(s)->sess_cert->cert_chain;
823
824	/*
825	 * If we are a client, cert_chain includes the peer's own
826	 * certificate;
827	 * if we are a server, it does not.
828	 */
829	return (r);
830}
831
832/*
833 * Now in theory, since the calling process own 't' it should be safe to
834 * modify.  We need to be able to read f without being hassled
835 */
836void
837SSL_copy_session_id(SSL *t, const SSL *f)
838{
839	CERT	*tmp;
840
841	/* Do we need to to SSL locking? */
842	SSL_set_session(t, SSL_get_session(f));
843
844	/*
845	 * What if we are setup as SSLv2 but want to talk SSLv3 or
846	 * vice-versa.
847	 */
848	if (t->method != f->method) {
849		t->method->internal->ssl_free(t);	/* cleanup current */
850		t->method = f->method;	/* change method */
851		t->method->internal->ssl_new(t);	/* setup new */
852	}
853
854	tmp = t->cert;
855	if (f->cert != NULL) {
856		CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
857		t->cert = f->cert;
858	} else
859		t->cert = NULL;
860	ssl_cert_free(tmp);
861	SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length);
862}
863
864/* Fix this so it checks all the valid key/cert options */
865int
866SSL_CTX_check_private_key(const SSL_CTX *ctx)
867{
868	if ((ctx == NULL) || (ctx->internal->cert == NULL) ||
869	    (ctx->internal->cert->key->x509 == NULL)) {
870		SSLerrorx(SSL_R_NO_CERTIFICATE_ASSIGNED);
871		return (0);
872	}
873	if (ctx->internal->cert->key->privatekey == NULL) {
874		SSLerrorx(SSL_R_NO_PRIVATE_KEY_ASSIGNED);
875		return (0);
876	}
877	return (X509_check_private_key(ctx->internal->cert->key->x509,
878	    ctx->internal->cert->key->privatekey));
879}
880
881/* Fix this function so that it takes an optional type parameter */
882int
883SSL_check_private_key(const SSL *ssl)
884{
885	if (ssl == NULL) {
886		SSLerrorx(ERR_R_PASSED_NULL_PARAMETER);
887		return (0);
888	}
889	if (ssl->cert == NULL) {
890		SSLerror(ssl, SSL_R_NO_CERTIFICATE_ASSIGNED);
891		return (0);
892	}
893	if (ssl->cert->key->x509 == NULL) {
894		SSLerror(ssl, SSL_R_NO_CERTIFICATE_ASSIGNED);
895		return (0);
896	}
897	if (ssl->cert->key->privatekey == NULL) {
898		SSLerror(ssl, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
899		return (0);
900	}
901	return (X509_check_private_key(ssl->cert->key->x509,
902	    ssl->cert->key->privatekey));
903}
904
905int
906SSL_accept(SSL *s)
907{
908	if (s->internal->handshake_func == NULL)
909		SSL_set_accept_state(s); /* Not properly initialized yet */
910
911	return (s->method->internal->ssl_accept(s));
912}
913
914int
915SSL_connect(SSL *s)
916{
917	if (s->internal->handshake_func == NULL)
918		SSL_set_connect_state(s); /* Not properly initialized yet */
919
920	return (s->method->internal->ssl_connect(s));
921}
922
923long
924SSL_get_default_timeout(const SSL *s)
925{
926	return (s->method->internal->get_timeout());
927}
928
929int
930SSL_read(SSL *s, void *buf, int num)
931{
932	if (s->internal->handshake_func == NULL) {
933		SSLerror(s, SSL_R_UNINITIALIZED);
934		return (-1);
935	}
936
937	if (s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) {
938		s->internal->rwstate = SSL_NOTHING;
939		return (0);
940	}
941	return (s->method->internal->ssl_read(s, buf, num));
942}
943
944int
945SSL_peek(SSL *s, void *buf, int num)
946{
947	if (s->internal->handshake_func == NULL) {
948		SSLerror(s, SSL_R_UNINITIALIZED);
949		return (-1);
950	}
951
952	if (s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) {
953		return (0);
954	}
955	return (s->method->internal->ssl_peek(s, buf, num));
956}
957
958int
959SSL_write(SSL *s, const void *buf, int num)
960{
961	if (s->internal->handshake_func == NULL) {
962		SSLerror(s, SSL_R_UNINITIALIZED);
963		return (-1);
964	}
965
966	if (s->internal->shutdown & SSL_SENT_SHUTDOWN) {
967		s->internal->rwstate = SSL_NOTHING;
968		SSLerror(s, SSL_R_PROTOCOL_IS_SHUTDOWN);
969		return (-1);
970	}
971	return (s->method->internal->ssl_write(s, buf, num));
972}
973
974int
975SSL_shutdown(SSL *s)
976{
977	/*
978	 * Note that this function behaves differently from what one might
979	 * expect.  Return values are 0 for no success (yet),
980	 * 1 for success; but calling it once is usually not enough,
981	 * even if blocking I/O is used (see ssl3_shutdown).
982	 */
983
984	if (s->internal->handshake_func == NULL) {
985		SSLerror(s, SSL_R_UNINITIALIZED);
986		return (-1);
987	}
988
989	if ((s != NULL) && !SSL_in_init(s))
990		return (s->method->internal->ssl_shutdown(s));
991	else
992		return (1);
993}
994
995int
996SSL_renegotiate(SSL *s)
997{
998	if (s->internal->renegotiate == 0)
999		s->internal->renegotiate = 1;
1000
1001	s->internal->new_session = 1;
1002
1003	return (s->method->internal->ssl_renegotiate(s));
1004}
1005
1006int
1007SSL_renegotiate_abbreviated(SSL *s)
1008{
1009	if (s->internal->renegotiate == 0)
1010		s->internal->renegotiate = 1;
1011
1012	s->internal->new_session = 0;
1013
1014	return (s->method->internal->ssl_renegotiate(s));
1015}
1016
1017int
1018SSL_renegotiate_pending(SSL *s)
1019{
1020	/*
1021	 * Becomes true when negotiation is requested;
1022	 * false again once a handshake has finished.
1023	 */
1024	return (s->internal->renegotiate != 0);
1025}
1026
1027long
1028SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1029{
1030	long	l;
1031
1032	switch (cmd) {
1033	case SSL_CTRL_GET_READ_AHEAD:
1034		return (s->internal->read_ahead);
1035	case SSL_CTRL_SET_READ_AHEAD:
1036		l = s->internal->read_ahead;
1037		s->internal->read_ahead = larg;
1038		return (l);
1039
1040	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1041		s->internal->msg_callback_arg = parg;
1042		return (1);
1043
1044	case SSL_CTRL_OPTIONS:
1045		return (s->internal->options|=larg);
1046	case SSL_CTRL_CLEAR_OPTIONS:
1047		return (s->internal->options&=~larg);
1048	case SSL_CTRL_MODE:
1049		return (s->internal->mode|=larg);
1050	case SSL_CTRL_CLEAR_MODE:
1051		return (s->internal->mode &=~larg);
1052	case SSL_CTRL_GET_MAX_CERT_LIST:
1053		return (s->internal->max_cert_list);
1054	case SSL_CTRL_SET_MAX_CERT_LIST:
1055		l = s->internal->max_cert_list;
1056		s->internal->max_cert_list = larg;
1057		return (l);
1058	case SSL_CTRL_SET_MTU:
1059#ifndef OPENSSL_NO_DTLS1
1060		if (larg < (long)dtls1_min_mtu())
1061			return (0);
1062#endif
1063		if (SSL_IS_DTLS(s)) {
1064			D1I(s)->mtu = larg;
1065			return (larg);
1066		}
1067		return (0);
1068	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1069		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1070			return (0);
1071		s->max_send_fragment = larg;
1072		return (1);
1073	case SSL_CTRL_GET_RI_SUPPORT:
1074		if (s->s3)
1075			return (S3I(s)->send_connection_binding);
1076		else return (0);
1077	default:
1078		if (SSL_IS_DTLS(s))
1079			return dtls1_ctrl(s, cmd, larg, parg);
1080		return ssl3_ctrl(s, cmd, larg, parg);
1081	}
1082}
1083
1084long
1085SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1086{
1087	switch (cmd) {
1088	case SSL_CTRL_SET_MSG_CALLBACK:
1089		s->internal->msg_callback = (void (*)(int write_p, int version,
1090		    int content_type, const void *buf, size_t len,
1091		    SSL *ssl, void *arg))(fp);
1092		return (1);
1093
1094	default:
1095		return (ssl3_callback_ctrl(s, cmd, fp));
1096	}
1097}
1098
1099struct lhash_st_SSL_SESSION *
1100SSL_CTX_sessions(SSL_CTX *ctx)
1101{
1102	return (ctx->internal->sessions);
1103}
1104
1105long
1106SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1107{
1108	long	l;
1109
1110	switch (cmd) {
1111	case SSL_CTRL_GET_READ_AHEAD:
1112		return (ctx->internal->read_ahead);
1113	case SSL_CTRL_SET_READ_AHEAD:
1114		l = ctx->internal->read_ahead;
1115		ctx->internal->read_ahead = larg;
1116		return (l);
1117
1118	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1119		ctx->internal->msg_callback_arg = parg;
1120		return (1);
1121
1122	case SSL_CTRL_GET_MAX_CERT_LIST:
1123		return (ctx->internal->max_cert_list);
1124	case SSL_CTRL_SET_MAX_CERT_LIST:
1125		l = ctx->internal->max_cert_list;
1126		ctx->internal->max_cert_list = larg;
1127		return (l);
1128
1129	case SSL_CTRL_SET_SESS_CACHE_SIZE:
1130		l = ctx->internal->session_cache_size;
1131		ctx->internal->session_cache_size = larg;
1132		return (l);
1133	case SSL_CTRL_GET_SESS_CACHE_SIZE:
1134		return (ctx->internal->session_cache_size);
1135	case SSL_CTRL_SET_SESS_CACHE_MODE:
1136		l = ctx->internal->session_cache_mode;
1137		ctx->internal->session_cache_mode = larg;
1138		return (l);
1139	case SSL_CTRL_GET_SESS_CACHE_MODE:
1140		return (ctx->internal->session_cache_mode);
1141
1142	case SSL_CTRL_SESS_NUMBER:
1143		return (lh_SSL_SESSION_num_items(ctx->internal->sessions));
1144	case SSL_CTRL_SESS_CONNECT:
1145		return (ctx->internal->stats.sess_connect);
1146	case SSL_CTRL_SESS_CONNECT_GOOD:
1147		return (ctx->internal->stats.sess_connect_good);
1148	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1149		return (ctx->internal->stats.sess_connect_renegotiate);
1150	case SSL_CTRL_SESS_ACCEPT:
1151		return (ctx->internal->stats.sess_accept);
1152	case SSL_CTRL_SESS_ACCEPT_GOOD:
1153		return (ctx->internal->stats.sess_accept_good);
1154	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1155		return (ctx->internal->stats.sess_accept_renegotiate);
1156	case SSL_CTRL_SESS_HIT:
1157		return (ctx->internal->stats.sess_hit);
1158	case SSL_CTRL_SESS_CB_HIT:
1159		return (ctx->internal->stats.sess_cb_hit);
1160	case SSL_CTRL_SESS_MISSES:
1161		return (ctx->internal->stats.sess_miss);
1162	case SSL_CTRL_SESS_TIMEOUTS:
1163		return (ctx->internal->stats.sess_timeout);
1164	case SSL_CTRL_SESS_CACHE_FULL:
1165		return (ctx->internal->stats.sess_cache_full);
1166	case SSL_CTRL_OPTIONS:
1167		return (ctx->internal->options|=larg);
1168	case SSL_CTRL_CLEAR_OPTIONS:
1169		return (ctx->internal->options&=~larg);
1170	case SSL_CTRL_MODE:
1171		return (ctx->internal->mode|=larg);
1172	case SSL_CTRL_CLEAR_MODE:
1173		return (ctx->internal->mode&=~larg);
1174	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1175		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1176			return (0);
1177		ctx->internal->max_send_fragment = larg;
1178		return (1);
1179	default:
1180		return (ssl3_ctx_ctrl(ctx, cmd, larg, parg));
1181	}
1182}
1183
1184long
1185SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1186{
1187	switch (cmd) {
1188	case SSL_CTRL_SET_MSG_CALLBACK:
1189		ctx->internal->msg_callback = (void (*)(int write_p, int version,
1190		    int content_type, const void *buf, size_t len, SSL *ssl,
1191		    void *arg))(fp);
1192		return (1);
1193
1194	default:
1195		return (ssl3_ctx_callback_ctrl(ctx, cmd, fp));
1196	}
1197}
1198
1199int
1200ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1201{
1202	long	l;
1203
1204	l = a->id - b->id;
1205	if (l == 0L)
1206		return (0);
1207	else
1208		return ((l > 0) ? 1:-1);
1209}
1210
1211int
1212ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1213    const SSL_CIPHER * const *bp)
1214{
1215	long	l;
1216
1217	l = (*ap)->id - (*bp)->id;
1218	if (l == 0L)
1219		return (0);
1220	else
1221		return ((l > 0) ? 1:-1);
1222}
1223
1224/*
1225 * Return a STACK of the ciphers available for the SSL and in order of
1226 * preference.
1227 */
1228STACK_OF(SSL_CIPHER) *
1229SSL_get_ciphers(const SSL *s)
1230{
1231	if (s != NULL) {
1232		if (s->cipher_list != NULL) {
1233			return (s->cipher_list);
1234		} else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1235			return (s->ctx->cipher_list);
1236		}
1237	}
1238	return (NULL);
1239}
1240
1241/*
1242 * Return a STACK of the ciphers available for the SSL and in order of
1243 * algorithm id.
1244 */
1245STACK_OF(SSL_CIPHER) *
1246ssl_get_ciphers_by_id(SSL *s)
1247{
1248	if (s != NULL) {
1249		if (s->internal->cipher_list_by_id != NULL) {
1250			return (s->internal->cipher_list_by_id);
1251		} else if ((s->ctx != NULL) &&
1252		    (s->ctx->internal->cipher_list_by_id != NULL)) {
1253			return (s->ctx->internal->cipher_list_by_id);
1254		}
1255	}
1256	return (NULL);
1257}
1258
1259/* See if we have any ECC cipher suites. */
1260int
1261ssl_has_ecc_ciphers(SSL *s)
1262{
1263	STACK_OF(SSL_CIPHER) *ciphers;
1264	unsigned long alg_k, alg_a;
1265	SSL_CIPHER *cipher;
1266	int i;
1267
1268	if (s->version == DTLS1_VERSION)
1269		return 0;
1270	if ((ciphers = SSL_get_ciphers(s)) == NULL)
1271		return 0;
1272
1273	for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1274		cipher = sk_SSL_CIPHER_value(ciphers, i);
1275
1276		alg_k = cipher->algorithm_mkey;
1277		alg_a = cipher->algorithm_auth;
1278
1279		if ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))
1280			return 1;
1281	}
1282
1283	return 0;
1284}
1285
1286/* The old interface to get the same thing as SSL_get_ciphers(). */
1287const char *
1288SSL_get_cipher_list(const SSL *s, int n)
1289{
1290	SSL_CIPHER		*c;
1291	STACK_OF(SSL_CIPHER)	*sk;
1292
1293	if (s == NULL)
1294		return (NULL);
1295	sk = SSL_get_ciphers(s);
1296	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1297		return (NULL);
1298	c = sk_SSL_CIPHER_value(sk, n);
1299	if (c == NULL)
1300		return (NULL);
1301	return (c->name);
1302}
1303
1304/* Specify the ciphers to be used by default by the SSL_CTX. */
1305int
1306SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1307{
1308	STACK_OF(SSL_CIPHER)	*sk;
1309
1310	sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1311	    &ctx->internal->cipher_list_by_id, str);
1312	/*
1313	 * ssl_create_cipher_list may return an empty stack if it
1314	 * was unable to find a cipher matching the given rule string
1315	 * (for example if the rule string specifies a cipher which
1316	 * has been disabled). This is not an error as far as
1317	 * ssl_create_cipher_list is concerned, and hence
1318	 * ctx->cipher_list and ctx->internal->cipher_list_by_id has been
1319	 * updated.
1320	 */
1321	if (sk == NULL)
1322		return (0);
1323	else if (sk_SSL_CIPHER_num(sk) == 0) {
1324		SSLerrorx(SSL_R_NO_CIPHER_MATCH);
1325		return (0);
1326	}
1327	return (1);
1328}
1329
1330/* Specify the ciphers to be used by the SSL. */
1331int
1332SSL_set_cipher_list(SSL *s, const char *str)
1333{
1334	STACK_OF(SSL_CIPHER)	*sk;
1335
1336	sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1337	&s->internal->cipher_list_by_id, str);
1338	/* see comment in SSL_CTX_set_cipher_list */
1339	if (sk == NULL)
1340		return (0);
1341	else if (sk_SSL_CIPHER_num(sk) == 0) {
1342		SSLerror(s, SSL_R_NO_CIPHER_MATCH);
1343		return (0);
1344	}
1345	return (1);
1346}
1347
1348/* works well for SSLv2, not so good for SSLv3 */
1349char *
1350SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1351{
1352	char			*end;
1353	STACK_OF(SSL_CIPHER)	*sk;
1354	SSL_CIPHER		*c;
1355	size_t			 curlen = 0;
1356	int			 i;
1357
1358	if (s->session == NULL || s->session->ciphers == NULL || len < 2)
1359		return (NULL);
1360
1361	sk = s->session->ciphers;
1362	if (sk_SSL_CIPHER_num(sk) == 0)
1363		return (NULL);
1364
1365	buf[0] = '\0';
1366	for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1367		c = sk_SSL_CIPHER_value(sk, i);
1368		end = buf + curlen;
1369		if (strlcat(buf, c->name, len) >= len ||
1370		    (curlen = strlcat(buf, ":", len)) >= len) {
1371			/* remove truncated cipher from list */
1372			*end = '\0';
1373			break;
1374		}
1375	}
1376	/* remove trailing colon */
1377	if ((end = strrchr(buf, ':')) != NULL)
1378		*end = '\0';
1379	return (buf);
1380}
1381
1382int
1383ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, unsigned char *p,
1384    size_t maxlen, size_t *outlen)
1385{
1386	SSL_CIPHER *cipher;
1387	int ciphers = 0;
1388	CBB cbb;
1389	int i;
1390
1391	*outlen = 0;
1392
1393	if (sk == NULL)
1394		return (0);
1395
1396	if (!CBB_init_fixed(&cbb, p, maxlen))
1397		goto err;
1398
1399	for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1400		cipher = sk_SSL_CIPHER_value(sk, i);
1401
1402		/* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1403		if ((cipher->algorithm_ssl & SSL_TLSV1_2) &&
1404		    (TLS1_get_client_version(s) < TLS1_2_VERSION))
1405			continue;
1406
1407		if (!CBB_add_u16(&cbb, ssl3_cipher_get_value(cipher)))
1408			goto err;
1409
1410		ciphers++;
1411	}
1412
1413	/* Add SCSV if there are other ciphers and we're not renegotiating. */
1414	if (ciphers > 0 && !s->internal->renegotiate) {
1415		if (!CBB_add_u16(&cbb, SSL3_CK_SCSV & SSL3_CK_VALUE_MASK))
1416			goto err;
1417	}
1418
1419	if (!CBB_finish(&cbb, NULL, outlen))
1420		goto err;
1421
1422	return 1;
1423
1424 err:
1425	CBB_cleanup(&cbb);
1426
1427	return 0;
1428}
1429
1430STACK_OF(SSL_CIPHER) *
1431ssl_bytes_to_cipher_list(SSL *s, CBS *cbs)
1432{
1433	STACK_OF(SSL_CIPHER) *ciphers = NULL;
1434	const SSL_CIPHER *cipher;
1435	uint16_t cipher_value, max_version;
1436	unsigned long cipher_id;
1437
1438	if (s->s3 != NULL)
1439		S3I(s)->send_connection_binding = 0;
1440
1441	if ((ciphers = sk_SSL_CIPHER_new_null()) == NULL) {
1442		SSLerror(s, ERR_R_MALLOC_FAILURE);
1443		goto err;
1444	}
1445
1446	while (CBS_len(cbs) > 0) {
1447		if (!CBS_get_u16(cbs, &cipher_value)) {
1448			SSLerror(s, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1449			goto err;
1450		}
1451
1452		cipher_id = SSL3_CK_ID | cipher_value;
1453
1454		if (s->s3 != NULL && cipher_id == SSL3_CK_SCSV) {
1455			/*
1456			 * TLS_EMPTY_RENEGOTIATION_INFO_SCSV is fatal if
1457			 * renegotiating.
1458			 */
1459			if (s->internal->renegotiate) {
1460				SSLerror(s, SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1461				ssl3_send_alert(s, SSL3_AL_FATAL,
1462				    SSL_AD_HANDSHAKE_FAILURE);
1463
1464				goto err;
1465			}
1466			S3I(s)->send_connection_binding = 1;
1467			continue;
1468		}
1469
1470		if (cipher_id == SSL3_CK_FALLBACK_SCSV) {
1471			/*
1472			 * TLS_FALLBACK_SCSV indicates that the client
1473			 * previously tried a higher protocol version.
1474			 * Fail if the current version is an unexpected
1475			 * downgrade.
1476			 */
1477			max_version = ssl_max_server_version(s);
1478			if (max_version == 0 || s->version < max_version) {
1479				SSLerror(s, SSL_R_INAPPROPRIATE_FALLBACK);
1480				if (s->s3 != NULL)
1481					ssl3_send_alert(s, SSL3_AL_FATAL,
1482					    SSL_AD_INAPPROPRIATE_FALLBACK);
1483				goto err;
1484			}
1485			continue;
1486		}
1487
1488		if ((cipher = ssl3_get_cipher_by_value(cipher_value)) != NULL) {
1489			if (!sk_SSL_CIPHER_push(ciphers, cipher)) {
1490				SSLerror(s, ERR_R_MALLOC_FAILURE);
1491				goto err;
1492			}
1493		}
1494	}
1495
1496	return (ciphers);
1497
1498err:
1499	sk_SSL_CIPHER_free(ciphers);
1500
1501	return (NULL);
1502}
1503
1504
1505/*
1506 * Return a servername extension value if provided in Client Hello, or NULL.
1507 * So far, only host_name types are defined (RFC 3546).
1508 */
1509const char *
1510SSL_get_servername(const SSL *s, const int type)
1511{
1512	if (type != TLSEXT_NAMETYPE_host_name)
1513		return (NULL);
1514
1515	return (s->session && !s->tlsext_hostname ?
1516	    s->session->tlsext_hostname :
1517	    s->tlsext_hostname);
1518}
1519
1520int
1521SSL_get_servername_type(const SSL *s)
1522{
1523	if (s->session &&
1524	    (!s->tlsext_hostname ?
1525	    s->session->tlsext_hostname : s->tlsext_hostname))
1526		return (TLSEXT_NAMETYPE_host_name);
1527	return (-1);
1528}
1529
1530/*
1531 * SSL_select_next_proto implements standard protocol selection. It is
1532 * expected that this function is called from the callback set by
1533 * SSL_CTX_set_alpn_select_cb.
1534 *
1535 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1536 * strings. The length byte itself is not included in the length. A byte
1537 * string of length 0 is invalid. No byte string may be truncated.
1538 *
1539 * It returns either:
1540 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1541 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1542 */
1543int
1544SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1545    const unsigned char *server, unsigned int server_len,
1546    const unsigned char *client, unsigned int client_len)
1547{
1548	unsigned int		 i, j;
1549	const unsigned char	*result;
1550	int			 status = OPENSSL_NPN_UNSUPPORTED;
1551
1552	/*
1553	 * For each protocol in server preference order,
1554	 * see if we support it.
1555	 */
1556	for (i = 0; i < server_len; ) {
1557		for (j = 0; j < client_len; ) {
1558			if (server[i] == client[j] &&
1559			    memcmp(&server[i + 1],
1560			    &client[j + 1], server[i]) == 0) {
1561				/* We found a match */
1562				result = &server[i];
1563				status = OPENSSL_NPN_NEGOTIATED;
1564				goto found;
1565			}
1566			j += client[j];
1567			j++;
1568		}
1569		i += server[i];
1570		i++;
1571	}
1572
1573	/* There's no overlap between our protocols and the server's list. */
1574	result = client;
1575	status = OPENSSL_NPN_NO_OVERLAP;
1576
1577found:
1578	*out = (unsigned char *) result + 1;
1579	*outlen = result[0];
1580	return (status);
1581}
1582
1583/* SSL_get0_next_proto_negotiated is deprecated. */
1584void
1585SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1586    unsigned *len)
1587{
1588	*data = NULL;
1589	*len = 0;
1590}
1591
1592/* SSL_CTX_set_next_protos_advertised_cb is deprecated. */
1593void
1594SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl,
1595    const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1596{
1597}
1598
1599/* SSL_CTX_set_next_proto_select_cb is deprecated. */
1600void
1601SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s,
1602    unsigned char **out, unsigned char *outlen, const unsigned char *in,
1603    unsigned int inlen, void *arg), void *arg)
1604{
1605}
1606
1607/*
1608 * SSL_CTX_set_alpn_protos sets the ALPN protocol list to the specified
1609 * protocols, which must be in wire-format (i.e. a series of non-empty,
1610 * 8-bit length-prefixed strings). Returns 0 on success.
1611 */
1612int
1613SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1614    unsigned int protos_len)
1615{
1616	int failed = 1;
1617
1618	if (protos == NULL || protos_len == 0)
1619		goto err;
1620
1621	free(ctx->internal->alpn_client_proto_list);
1622	ctx->internal->alpn_client_proto_list = NULL;
1623	ctx->internal->alpn_client_proto_list_len = 0;
1624
1625	if ((ctx->internal->alpn_client_proto_list = malloc(protos_len))
1626	    == NULL)
1627		goto err;
1628	ctx->internal->alpn_client_proto_list_len = protos_len;
1629
1630	memcpy(ctx->internal->alpn_client_proto_list, protos, protos_len);
1631
1632	failed = 0;
1633
1634 err:
1635	/* NOTE: Return values are the reverse of what you expect. */
1636	return (failed);
1637}
1638
1639/*
1640 * SSL_set_alpn_protos sets the ALPN protocol list to the specified
1641 * protocols, which must be in wire-format (i.e. a series of non-empty,
1642 * 8-bit length-prefixed strings). Returns 0 on success.
1643 */
1644int
1645SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1646    unsigned int protos_len)
1647{
1648	int failed = 1;
1649
1650	if (protos == NULL || protos_len == 0)
1651		goto err;
1652
1653	free(ssl->internal->alpn_client_proto_list);
1654	ssl->internal->alpn_client_proto_list = NULL;
1655	ssl->internal->alpn_client_proto_list_len = 0;
1656
1657	if ((ssl->internal->alpn_client_proto_list = malloc(protos_len))
1658	    == NULL)
1659		goto err;
1660	ssl->internal->alpn_client_proto_list_len = protos_len;
1661
1662	memcpy(ssl->internal->alpn_client_proto_list, protos, protos_len);
1663
1664	failed = 0;
1665
1666 err:
1667	/* NOTE: Return values are the reverse of what you expect. */
1668	return (failed);
1669}
1670
1671/*
1672 * SSL_CTX_set_alpn_select_cb sets a callback function that is called during
1673 * ClientHello processing in order to select an ALPN protocol from the
1674 * client's list of offered protocols.
1675 */
1676void
1677SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1678    int (*cb) (SSL *ssl, const unsigned char **out, unsigned char *outlen,
1679    const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1680{
1681	ctx->internal->alpn_select_cb = cb;
1682	ctx->internal->alpn_select_cb_arg = arg;
1683}
1684
1685/*
1686 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any). On return
1687 * it sets data to point to len bytes of protocol name (not including the
1688 * leading length-prefix byte). If the server didn't respond with* a negotiated
1689 * protocol then len will be zero.
1690 */
1691void
1692SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1693    unsigned *len)
1694{
1695	*data = NULL;
1696	*len = 0;
1697
1698	if (ssl->s3 != NULL) {
1699		*data = ssl->s3->internal->alpn_selected;
1700		*len = ssl->s3->internal->alpn_selected_len;
1701	}
1702}
1703
1704int
1705SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1706    const char *label, size_t llen, const unsigned char *p, size_t plen,
1707    int use_context)
1708{
1709	return (tls1_export_keying_material(s, out, olen,
1710	    label, llen, p, plen, use_context));
1711}
1712
1713static unsigned long
1714ssl_session_hash(const SSL_SESSION *a)
1715{
1716	unsigned long	l;
1717
1718	l = (unsigned long)
1719	    ((unsigned int) a->session_id[0]     )|
1720	    ((unsigned int) a->session_id[1]<< 8L)|
1721	    ((unsigned long)a->session_id[2]<<16L)|
1722	    ((unsigned long)a->session_id[3]<<24L);
1723	return (l);
1724}
1725
1726/*
1727 * NB: If this function (or indeed the hash function which uses a sort of
1728 * coarser function than this one) is changed, ensure
1729 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1730 * able to construct an SSL_SESSION that will collide with any existing session
1731 * with a matching session ID.
1732 */
1733static int
1734ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1735{
1736	if (a->ssl_version != b->ssl_version)
1737		return (1);
1738	if (a->session_id_length != b->session_id_length)
1739		return (1);
1740	if (timingsafe_memcmp(a->session_id, b->session_id, a->session_id_length) != 0)
1741		return (1);
1742	return (0);
1743}
1744
1745/*
1746 * These wrapper functions should remain rather than redeclaring
1747 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1748 * variable. The reason is that the functions aren't static, they're exposed via
1749 * ssl.h.
1750 */
1751static unsigned long
1752ssl_session_LHASH_HASH(const void *arg)
1753{
1754	const SSL_SESSION *a = arg;
1755
1756	return ssl_session_hash(a);
1757}
1758
1759static int
1760ssl_session_LHASH_COMP(const void *arg1, const void *arg2)
1761{
1762	const SSL_SESSION *a = arg1;
1763	const SSL_SESSION *b = arg2;
1764
1765	return ssl_session_cmp(a, b);
1766}
1767
1768SSL_CTX *
1769SSL_CTX_new(const SSL_METHOD *meth)
1770{
1771	SSL_CTX	*ret;
1772
1773	if (meth == NULL) {
1774		SSLerrorx(SSL_R_NULL_SSL_METHOD_PASSED);
1775		return (NULL);
1776	}
1777
1778	if ((ret = calloc(1, sizeof(*ret))) == NULL) {
1779		SSLerrorx(ERR_R_MALLOC_FAILURE);
1780		return (NULL);
1781	}
1782	if ((ret->internal = calloc(1, sizeof(*ret->internal))) == NULL) {
1783		free(ret);
1784		SSLerrorx(ERR_R_MALLOC_FAILURE);
1785		return (NULL);
1786	}
1787
1788	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1789		SSLerrorx(SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1790		goto err;
1791	}
1792
1793	ret->method = meth;
1794	ret->internal->min_version = meth->internal->min_version;
1795	ret->internal->max_version = meth->internal->max_version;
1796
1797	ret->cert_store = NULL;
1798	ret->internal->session_cache_mode = SSL_SESS_CACHE_SERVER;
1799	ret->internal->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1800	ret->internal->session_cache_head = NULL;
1801	ret->internal->session_cache_tail = NULL;
1802
1803	/* We take the system default */
1804	ret->session_timeout = meth->internal->get_timeout();
1805
1806	ret->internal->new_session_cb = 0;
1807	ret->internal->remove_session_cb = 0;
1808	ret->internal->get_session_cb = 0;
1809	ret->internal->generate_session_id = 0;
1810
1811	memset((char *)&ret->internal->stats, 0, sizeof(ret->internal->stats));
1812
1813	ret->references = 1;
1814	ret->internal->quiet_shutdown = 0;
1815
1816	ret->internal->info_callback = NULL;
1817
1818	ret->internal->app_verify_callback = 0;
1819	ret->internal->app_verify_arg = NULL;
1820
1821	ret->internal->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1822	ret->internal->read_ahead = 0;
1823	ret->internal->msg_callback = 0;
1824	ret->internal->msg_callback_arg = NULL;
1825	ret->verify_mode = SSL_VERIFY_NONE;
1826	ret->sid_ctx_length = 0;
1827	ret->internal->default_verify_callback = NULL;
1828	if ((ret->internal->cert = ssl_cert_new()) == NULL)
1829		goto err;
1830
1831	ret->default_passwd_callback = 0;
1832	ret->default_passwd_callback_userdata = NULL;
1833	ret->internal->client_cert_cb = 0;
1834	ret->internal->app_gen_cookie_cb = 0;
1835	ret->internal->app_verify_cookie_cb = 0;
1836
1837	ret->internal->sessions = lh_SSL_SESSION_new();
1838	if (ret->internal->sessions == NULL)
1839		goto err;
1840	ret->cert_store = X509_STORE_new();
1841	if (ret->cert_store == NULL)
1842		goto err;
1843
1844	ssl_create_cipher_list(ret->method, &ret->cipher_list,
1845	    &ret->internal->cipher_list_by_id, SSL_DEFAULT_CIPHER_LIST);
1846	if (ret->cipher_list == NULL ||
1847	    sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
1848		SSLerrorx(SSL_R_LIBRARY_HAS_NO_CIPHERS);
1849		goto err2;
1850	}
1851
1852	ret->param = X509_VERIFY_PARAM_new();
1853	if (!ret->param)
1854		goto err;
1855
1856	if ((ret->internal->client_CA = sk_X509_NAME_new_null()) == NULL)
1857		goto err;
1858
1859	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->internal->ex_data);
1860
1861	ret->extra_certs = NULL;
1862
1863	ret->internal->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1864
1865	ret->internal->tlsext_servername_callback = 0;
1866	ret->internal->tlsext_servername_arg = NULL;
1867
1868	/* Setup RFC4507 ticket keys */
1869	arc4random_buf(ret->internal->tlsext_tick_key_name, 16);
1870	arc4random_buf(ret->internal->tlsext_tick_hmac_key, 16);
1871	arc4random_buf(ret->internal->tlsext_tick_aes_key, 16);
1872
1873	ret->internal->tlsext_status_cb = 0;
1874	ret->internal->tlsext_status_arg = NULL;
1875
1876#ifndef OPENSSL_NO_ENGINE
1877	ret->internal->client_cert_engine = NULL;
1878#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1879#define eng_strx(x)	#x
1880#define eng_str(x)	eng_strx(x)
1881	/* Use specific client engine automatically... ignore errors */
1882	{
1883		ENGINE *eng;
1884		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1885		if (!eng) {
1886			ERR_clear_error();
1887			ENGINE_load_builtin_engines();
1888			eng = ENGINE_by_id(eng_str(
1889			    OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1890		}
1891		if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1892			ERR_clear_error();
1893	}
1894#endif
1895#endif
1896	/*
1897	 * Default is to connect to non-RI servers. When RI is more widely
1898	 * deployed might change this.
1899	 */
1900	ret->internal->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1901
1902	return (ret);
1903err:
1904	SSLerrorx(ERR_R_MALLOC_FAILURE);
1905err2:
1906	SSL_CTX_free(ret);
1907	return (NULL);
1908}
1909
1910void
1911SSL_CTX_free(SSL_CTX *ctx)
1912{
1913	int	i;
1914
1915	if (ctx == NULL)
1916		return;
1917
1918	i = CRYPTO_add(&ctx->references, -1, CRYPTO_LOCK_SSL_CTX);
1919	if (i > 0)
1920		return;
1921
1922	X509_VERIFY_PARAM_free(ctx->param);
1923
1924	/*
1925	 * Free internal session cache. However: the remove_cb() may reference
1926	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1927	 * after the sessions were flushed.
1928	 * As the ex_data handling routines might also touch the session cache,
1929	 * the most secure solution seems to be: empty (flush) the cache, then
1930	 * free ex_data, then finally free the cache.
1931	 * (See ticket [openssl.org #212].)
1932	 */
1933	if (ctx->internal->sessions != NULL)
1934		SSL_CTX_flush_sessions(ctx, 0);
1935
1936	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ctx, &ctx->internal->ex_data);
1937
1938	lh_SSL_SESSION_free(ctx->internal->sessions);
1939
1940	X509_STORE_free(ctx->cert_store);
1941	sk_SSL_CIPHER_free(ctx->cipher_list);
1942	sk_SSL_CIPHER_free(ctx->internal->cipher_list_by_id);
1943	ssl_cert_free(ctx->internal->cert);
1944	sk_X509_NAME_pop_free(ctx->internal->client_CA, X509_NAME_free);
1945	sk_X509_pop_free(ctx->extra_certs, X509_free);
1946
1947#ifndef OPENSSL_NO_SRTP
1948	if (ctx->internal->srtp_profiles)
1949		sk_SRTP_PROTECTION_PROFILE_free(ctx->internal->srtp_profiles);
1950#endif
1951
1952#ifndef OPENSSL_NO_ENGINE
1953	if (ctx->internal->client_cert_engine)
1954		ENGINE_finish(ctx->internal->client_cert_engine);
1955#endif
1956
1957	free(ctx->internal->tlsext_ecpointformatlist);
1958	free(ctx->internal->tlsext_supportedgroups);
1959
1960	free(ctx->internal->alpn_client_proto_list);
1961
1962	free(ctx->internal);
1963	free(ctx);
1964}
1965
1966void
1967SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1968{
1969	ctx->default_passwd_callback = cb;
1970}
1971
1972void
1973SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
1974{
1975	ctx->default_passwd_callback_userdata = u;
1976}
1977
1978void
1979SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,
1980    void *), void *arg)
1981{
1982	ctx->internal->app_verify_callback = cb;
1983	ctx->internal->app_verify_arg = arg;
1984}
1985
1986void
1987SSL_CTX_set_verify(SSL_CTX *ctx, int mode, int (*cb)(int, X509_STORE_CTX *))
1988{
1989	ctx->verify_mode = mode;
1990	ctx->internal->default_verify_callback = cb;
1991}
1992
1993void
1994SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
1995{
1996	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1997}
1998
1999void
2000ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2001{
2002	int		 rsa_enc, rsa_sign, dh_tmp;
2003	int		 have_ecc_cert;
2004	unsigned long	 mask_k, mask_a;
2005	X509		*x = NULL;
2006	CERT_PKEY	*cpk;
2007
2008	if (c == NULL)
2009		return;
2010
2011	dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL ||
2012	    c->dh_tmp_auto != 0);
2013
2014	cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
2015	rsa_enc = (cpk->x509 != NULL && cpk->privatekey != NULL);
2016	cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2017	rsa_sign = (cpk->x509 != NULL && cpk->privatekey != NULL);
2018	cpk = &(c->pkeys[SSL_PKEY_ECC]);
2019	have_ecc_cert = (cpk->x509 != NULL && cpk->privatekey != NULL);
2020
2021	mask_k = 0;
2022	mask_a = 0;
2023
2024	cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2025	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2026		mask_k |= SSL_kGOST;
2027		mask_a |= SSL_aGOST01;
2028	}
2029
2030	if (rsa_enc)
2031		mask_k |= SSL_kRSA;
2032
2033	if (dh_tmp)
2034		mask_k |= SSL_kDHE;
2035
2036	if (rsa_enc || rsa_sign)
2037		mask_a |= SSL_aRSA;
2038
2039	mask_a |= SSL_aNULL;
2040
2041	/*
2042	 * An ECC certificate may be usable for ECDH and/or
2043	 * ECDSA cipher suites depending on the key usage extension.
2044	 */
2045	if (have_ecc_cert) {
2046		x = (c->pkeys[SSL_PKEY_ECC]).x509;
2047
2048		/* This call populates extension flags (ex_flags). */
2049		X509_check_purpose(x, -1, 0);
2050
2051		/* Key usage, if present, must allow signing. */
2052		if ((x->ex_flags & EXFLAG_KUSAGE) == 0 ||
2053		    (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE))
2054			mask_a |= SSL_aECDSA;
2055	}
2056
2057	mask_k |= SSL_kECDHE;
2058
2059	c->mask_k = mask_k;
2060	c->mask_a = mask_a;
2061	c->valid = 1;
2062}
2063
2064/* See if this handshake is using an ECC cipher suite. */
2065int
2066ssl_using_ecc_cipher(SSL *s)
2067{
2068	unsigned long alg_a, alg_k;
2069
2070	alg_a = S3I(s)->hs.new_cipher->algorithm_auth;
2071	alg_k = S3I(s)->hs.new_cipher->algorithm_mkey;
2072
2073	return SSI(s)->tlsext_ecpointformatlist != NULL &&
2074	    SSI(s)->tlsext_ecpointformatlist_length > 0 &&
2075	    ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA));
2076}
2077
2078int
2079ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2080{
2081	const SSL_CIPHER	*cs = S3I(s)->hs.new_cipher;
2082	unsigned long		 alg_a;
2083
2084	alg_a = cs->algorithm_auth;
2085
2086	if (alg_a & SSL_aECDSA) {
2087		/* This call populates extension flags (ex_flags). */
2088		X509_check_purpose(x, -1, 0);
2089
2090		/* Key usage, if present, must allow signing. */
2091		if ((x->ex_flags & EXFLAG_KUSAGE) &&
2092		    ((x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) == 0)) {
2093			SSLerror(s, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2094			return (0);
2095		}
2096	}
2097
2098	return (1);
2099}
2100
2101CERT_PKEY *
2102ssl_get_server_send_pkey(const SSL *s)
2103{
2104	unsigned long	 alg_a;
2105	CERT		*c;
2106	int		 i;
2107
2108	c = s->cert;
2109	ssl_set_cert_masks(c, S3I(s)->hs.new_cipher);
2110
2111	alg_a = S3I(s)->hs.new_cipher->algorithm_auth;
2112
2113	if (alg_a & SSL_aECDSA) {
2114		i = SSL_PKEY_ECC;
2115	} else if (alg_a & SSL_aRSA) {
2116		if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2117			i = SSL_PKEY_RSA_SIGN;
2118		else
2119			i = SSL_PKEY_RSA_ENC;
2120	} else if (alg_a & SSL_aGOST01) {
2121		i = SSL_PKEY_GOST01;
2122	} else { /* if (alg_a & SSL_aNULL) */
2123		SSLerror(s, ERR_R_INTERNAL_ERROR);
2124		return (NULL);
2125	}
2126
2127	return (c->pkeys + i);
2128}
2129
2130X509 *
2131ssl_get_server_send_cert(const SSL *s)
2132{
2133	CERT_PKEY	*cpk;
2134
2135	cpk = ssl_get_server_send_pkey(s);
2136	if (!cpk)
2137		return (NULL);
2138	return (cpk->x509);
2139}
2140
2141EVP_PKEY *
2142ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher, const EVP_MD **pmd)
2143{
2144	unsigned long	 alg_a;
2145	CERT		*c;
2146	int		 idx = -1;
2147
2148	alg_a = cipher->algorithm_auth;
2149	c = s->cert;
2150
2151	if (alg_a & SSL_aRSA) {
2152		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2153			idx = SSL_PKEY_RSA_SIGN;
2154		else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2155			idx = SSL_PKEY_RSA_ENC;
2156	} else if ((alg_a & SSL_aECDSA) &&
2157	    (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2158		idx = SSL_PKEY_ECC;
2159	if (idx == -1) {
2160		SSLerror(s, ERR_R_INTERNAL_ERROR);
2161		return (NULL);
2162	}
2163	if (pmd)
2164		*pmd = c->pkeys[idx].digest;
2165	return (c->pkeys[idx].privatekey);
2166}
2167
2168DH *
2169ssl_get_auto_dh(SSL *s)
2170{
2171	CERT_PKEY *cpk;
2172	int keylen;
2173	DH *dhp;
2174
2175	if (s->cert->dh_tmp_auto == 2) {
2176		keylen = 1024;
2177	} else if (S3I(s)->hs.new_cipher->algorithm_auth & SSL_aNULL) {
2178		keylen = 1024;
2179		if (S3I(s)->hs.new_cipher->strength_bits == 256)
2180			keylen = 3072;
2181	} else {
2182		if ((cpk = ssl_get_server_send_pkey(s)) == NULL)
2183			return (NULL);
2184		if (cpk->privatekey == NULL || cpk->privatekey->pkey.dh == NULL)
2185			return (NULL);
2186		keylen = EVP_PKEY_bits(cpk->privatekey);
2187	}
2188
2189	if ((dhp = DH_new()) == NULL)
2190		return (NULL);
2191
2192	dhp->g = BN_new();
2193	if (dhp->g != NULL)
2194		BN_set_word(dhp->g, 2);
2195
2196	if (keylen >= 8192)
2197		dhp->p = get_rfc3526_prime_8192(NULL);
2198	else if (keylen >= 4096)
2199		dhp->p = get_rfc3526_prime_4096(NULL);
2200	else if (keylen >= 3072)
2201		dhp->p = get_rfc3526_prime_3072(NULL);
2202	else if (keylen >= 2048)
2203		dhp->p = get_rfc3526_prime_2048(NULL);
2204	else if (keylen >= 1536)
2205		dhp->p = get_rfc3526_prime_1536(NULL);
2206	else
2207		dhp->p = get_rfc2409_prime_1024(NULL);
2208
2209	if (dhp->p == NULL || dhp->g == NULL) {
2210		DH_free(dhp);
2211		return (NULL);
2212	}
2213	return (dhp);
2214}
2215
2216void
2217ssl_update_cache(SSL *s, int mode)
2218{
2219	int	i;
2220
2221	/*
2222	 * If the session_id_length is 0, we are not supposed to cache it,
2223	 * and it would be rather hard to do anyway :-)
2224	 */
2225	if (s->session->session_id_length == 0)
2226		return;
2227
2228	i = s->session_ctx->internal->session_cache_mode;
2229	if ((i & mode) && (!s->internal->hit) && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2230	    || SSL_CTX_add_session(s->session_ctx, s->session))
2231	    && (s->session_ctx->internal->new_session_cb != NULL)) {
2232		CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2233		if (!s->session_ctx->internal->new_session_cb(s, s->session))
2234			SSL_SESSION_free(s->session);
2235	}
2236
2237	/* auto flush every 255 connections */
2238	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2239	    ((i & mode) == mode)) {
2240		if ((((mode & SSL_SESS_CACHE_CLIENT) ?
2241		    s->session_ctx->internal->stats.sess_connect_good :
2242		    s->session_ctx->internal->stats.sess_accept_good) & 0xff) == 0xff) {
2243			SSL_CTX_flush_sessions(s->session_ctx, time(NULL));
2244		}
2245	}
2246}
2247
2248const SSL_METHOD *
2249SSL_get_ssl_method(SSL *s)
2250{
2251	return (s->method);
2252}
2253
2254int
2255SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2256{
2257	int	conn = -1;
2258	int	ret = 1;
2259
2260	if (s->method != meth) {
2261		if (s->internal->handshake_func != NULL)
2262			conn = (s->internal->handshake_func == s->method->internal->ssl_connect);
2263
2264		if (s->method->internal->version == meth->internal->version)
2265			s->method = meth;
2266		else {
2267			s->method->internal->ssl_free(s);
2268			s->method = meth;
2269			ret = s->method->internal->ssl_new(s);
2270		}
2271
2272		if (conn == 1)
2273			s->internal->handshake_func = meth->internal->ssl_connect;
2274		else if (conn == 0)
2275			s->internal->handshake_func = meth->internal->ssl_accept;
2276	}
2277	return (ret);
2278}
2279
2280int
2281SSL_get_error(const SSL *s, int i)
2282{
2283	int		 reason;
2284	unsigned long	 l;
2285	BIO		*bio;
2286
2287	if (i > 0)
2288		return (SSL_ERROR_NONE);
2289
2290	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2291	 * etc, where we do encode the error */
2292	if ((l = ERR_peek_error()) != 0) {
2293		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2294			return (SSL_ERROR_SYSCALL);
2295		else
2296			return (SSL_ERROR_SSL);
2297	}
2298
2299	if ((i < 0) && SSL_want_read(s)) {
2300		bio = SSL_get_rbio(s);
2301		if (BIO_should_read(bio)) {
2302			return (SSL_ERROR_WANT_READ);
2303		} else if (BIO_should_write(bio)) {
2304			/*
2305			 * This one doesn't make too much sense...  We never
2306			 * try to write to the rbio, and an application
2307			 * program where rbio and wbio are separate couldn't
2308			 * even know what it should wait for.  However if we
2309			 * ever set s->internal->rwstate incorrectly (so that we have
2310			 * SSL_want_read(s) instead of SSL_want_write(s))
2311			 * and rbio and wbio *are* the same, this test works
2312			 * around that bug; so it might be safer to keep it.
2313			 */
2314			return (SSL_ERROR_WANT_WRITE);
2315		} else if (BIO_should_io_special(bio)) {
2316			reason = BIO_get_retry_reason(bio);
2317			if (reason == BIO_RR_CONNECT)
2318				return (SSL_ERROR_WANT_CONNECT);
2319			else if (reason == BIO_RR_ACCEPT)
2320				return (SSL_ERROR_WANT_ACCEPT);
2321			else
2322				return (SSL_ERROR_SYSCALL); /* unknown */
2323		}
2324	}
2325
2326	if ((i < 0) && SSL_want_write(s)) {
2327		bio = SSL_get_wbio(s);
2328		if (BIO_should_write(bio)) {
2329			return (SSL_ERROR_WANT_WRITE);
2330		} else if (BIO_should_read(bio)) {
2331			/*
2332			 * See above (SSL_want_read(s) with
2333			 * BIO_should_write(bio))
2334			 */
2335			return (SSL_ERROR_WANT_READ);
2336		} else if (BIO_should_io_special(bio)) {
2337			reason = BIO_get_retry_reason(bio);
2338			if (reason == BIO_RR_CONNECT)
2339				return (SSL_ERROR_WANT_CONNECT);
2340			else if (reason == BIO_RR_ACCEPT)
2341				return (SSL_ERROR_WANT_ACCEPT);
2342			else
2343				return (SSL_ERROR_SYSCALL);
2344		}
2345	}
2346	if ((i < 0) && SSL_want_x509_lookup(s)) {
2347		return (SSL_ERROR_WANT_X509_LOOKUP);
2348	}
2349
2350	if (i == 0) {
2351		if ((s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2352		    (S3I(s)->warn_alert == SSL_AD_CLOSE_NOTIFY))
2353		return (SSL_ERROR_ZERO_RETURN);
2354	}
2355	return (SSL_ERROR_SYSCALL);
2356}
2357
2358int
2359SSL_do_handshake(SSL *s)
2360{
2361	int	ret = 1;
2362
2363	if (s->internal->handshake_func == NULL) {
2364		SSLerror(s, SSL_R_CONNECTION_TYPE_NOT_SET);
2365		return (-1);
2366	}
2367
2368	s->method->internal->ssl_renegotiate_check(s);
2369
2370	if (SSL_in_init(s) || SSL_in_before(s)) {
2371		ret = s->internal->handshake_func(s);
2372	}
2373	return (ret);
2374}
2375
2376/*
2377 * For the next 2 functions, SSL_clear() sets shutdown and so
2378 * one of these calls will reset it
2379 */
2380void
2381SSL_set_accept_state(SSL *s)
2382{
2383	s->server = 1;
2384	s->internal->shutdown = 0;
2385	S3I(s)->hs.state = SSL_ST_ACCEPT|SSL_ST_BEFORE;
2386	s->internal->handshake_func = s->method->internal->ssl_accept;
2387	/* clear the current cipher */
2388	ssl_clear_cipher_ctx(s);
2389	ssl_clear_hash_ctx(&s->read_hash);
2390	ssl_clear_hash_ctx(&s->internal->write_hash);
2391}
2392
2393void
2394SSL_set_connect_state(SSL *s)
2395{
2396	s->server = 0;
2397	s->internal->shutdown = 0;
2398	S3I(s)->hs.state = SSL_ST_CONNECT|SSL_ST_BEFORE;
2399	s->internal->handshake_func = s->method->internal->ssl_connect;
2400	/* clear the current cipher */
2401	ssl_clear_cipher_ctx(s);
2402	ssl_clear_hash_ctx(&s->read_hash);
2403	ssl_clear_hash_ctx(&s->internal->write_hash);
2404}
2405
2406int
2407ssl_undefined_function(SSL *s)
2408{
2409	SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2410	return (0);
2411}
2412
2413int
2414ssl_undefined_void_function(void)
2415{
2416	SSLerrorx(ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2417	return (0);
2418}
2419
2420int
2421ssl_undefined_const_function(const SSL *s)
2422{
2423	SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2424	return (0);
2425}
2426
2427const char *
2428ssl_version_string(int ver)
2429{
2430	switch (ver) {
2431	case DTLS1_VERSION:
2432		return (SSL_TXT_DTLS1);
2433	case TLS1_VERSION:
2434		return (SSL_TXT_TLSV1);
2435	case TLS1_1_VERSION:
2436		return (SSL_TXT_TLSV1_1);
2437	case TLS1_2_VERSION:
2438		return (SSL_TXT_TLSV1_2);
2439	default:
2440		return ("unknown");
2441	}
2442}
2443
2444const char *
2445SSL_get_version(const SSL *s)
2446{
2447	return ssl_version_string(s->version);
2448}
2449
2450SSL *
2451SSL_dup(SSL *s)
2452{
2453	STACK_OF(X509_NAME) *sk;
2454	X509_NAME *xn;
2455	SSL *ret;
2456	int i;
2457
2458	if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2459		return (NULL);
2460
2461	ret->version = s->version;
2462	ret->internal->type = s->internal->type;
2463	ret->method = s->method;
2464
2465	if (s->session != NULL) {
2466		/* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2467		SSL_copy_session_id(ret, s);
2468	} else {
2469		/*
2470		 * No session has been established yet, so we have to expect
2471		 * that s->cert or ret->cert will be changed later --
2472		 * they should not both point to the same object,
2473		 * and thus we can't use SSL_copy_session_id.
2474		 */
2475
2476		ret->method->internal->ssl_free(ret);
2477		ret->method = s->method;
2478		ret->method->internal->ssl_new(ret);
2479
2480		if (s->cert != NULL) {
2481			ssl_cert_free(ret->cert);
2482			ret->cert = ssl_cert_dup(s->cert);
2483			if (ret->cert == NULL)
2484				goto err;
2485		}
2486
2487		SSL_set_session_id_context(ret,
2488		s->sid_ctx, s->sid_ctx_length);
2489	}
2490
2491	ret->internal->options = s->internal->options;
2492	ret->internal->mode = s->internal->mode;
2493	SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2494	SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2495	ret->internal->msg_callback = s->internal->msg_callback;
2496	ret->internal->msg_callback_arg = s->internal->msg_callback_arg;
2497	SSL_set_verify(ret, SSL_get_verify_mode(s),
2498	SSL_get_verify_callback(s));
2499	SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2500	ret->internal->generate_session_id = s->internal->generate_session_id;
2501
2502	SSL_set_info_callback(ret, SSL_get_info_callback(s));
2503
2504	ret->internal->debug = s->internal->debug;
2505
2506	/* copy app data, a little dangerous perhaps */
2507	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL,
2508	    &ret->internal->ex_data, &s->internal->ex_data))
2509		goto err;
2510
2511	/* setup rbio, and wbio */
2512	if (s->rbio != NULL) {
2513		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2514			goto err;
2515	}
2516	if (s->wbio != NULL) {
2517		if (s->wbio != s->rbio) {
2518			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2519				goto err;
2520		} else
2521			ret->wbio = ret->rbio;
2522	}
2523	ret->internal->rwstate = s->internal->rwstate;
2524	ret->internal->in_handshake = s->internal->in_handshake;
2525	ret->internal->handshake_func = s->internal->handshake_func;
2526	ret->server = s->server;
2527	ret->internal->renegotiate = s->internal->renegotiate;
2528	ret->internal->new_session = s->internal->new_session;
2529	ret->internal->quiet_shutdown = s->internal->quiet_shutdown;
2530	ret->internal->shutdown = s->internal->shutdown;
2531	/* SSL_dup does not really work at any state, though */
2532	S3I(ret)->hs.state = S3I(s)->hs.state;
2533	ret->internal->rstate = s->internal->rstate;
2534
2535	/*
2536	 * Would have to copy ret->init_buf, ret->init_msg, ret->init_num,
2537	 * ret->init_off
2538	 */
2539	ret->internal->init_num = 0;
2540
2541	ret->internal->hit = s->internal->hit;
2542
2543	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2544
2545	/* dup the cipher_list and cipher_list_by_id stacks */
2546	if (s->cipher_list != NULL) {
2547		if ((ret->cipher_list =
2548		    sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2549			goto err;
2550	}
2551	if (s->internal->cipher_list_by_id != NULL) {
2552		if ((ret->internal->cipher_list_by_id =
2553		    sk_SSL_CIPHER_dup(s->internal->cipher_list_by_id)) == NULL)
2554			goto err;
2555	}
2556
2557	/* Dup the client_CA list */
2558	if (s->internal->client_CA != NULL) {
2559		if ((sk = sk_X509_NAME_dup(s->internal->client_CA)) == NULL) goto err;
2560			ret->internal->client_CA = sk;
2561		for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2562			xn = sk_X509_NAME_value(sk, i);
2563			if (sk_X509_NAME_set(sk, i,
2564			    X509_NAME_dup(xn)) == NULL) {
2565				X509_NAME_free(xn);
2566				goto err;
2567			}
2568		}
2569	}
2570
2571	if (0) {
2572err:
2573		if (ret != NULL)
2574			SSL_free(ret);
2575		ret = NULL;
2576	}
2577	return (ret);
2578}
2579
2580void
2581ssl_clear_cipher_ctx(SSL *s)
2582{
2583	EVP_CIPHER_CTX_free(s->enc_read_ctx);
2584	s->enc_read_ctx = NULL;
2585	EVP_CIPHER_CTX_free(s->internal->enc_write_ctx);
2586	s->internal->enc_write_ctx = NULL;
2587
2588	if (s->internal->aead_read_ctx != NULL) {
2589		EVP_AEAD_CTX_cleanup(&s->internal->aead_read_ctx->ctx);
2590		free(s->internal->aead_read_ctx);
2591		s->internal->aead_read_ctx = NULL;
2592	}
2593	if (s->internal->aead_write_ctx != NULL) {
2594		EVP_AEAD_CTX_cleanup(&s->internal->aead_write_ctx->ctx);
2595		free(s->internal->aead_write_ctx);
2596		s->internal->aead_write_ctx = NULL;
2597	}
2598
2599}
2600
2601/* Fix this function so that it takes an optional type parameter */
2602X509 *
2603SSL_get_certificate(const SSL *s)
2604{
2605	if (s->cert != NULL)
2606		return (s->cert->key->x509);
2607	else
2608		return (NULL);
2609}
2610
2611/* Fix this function so that it takes an optional type parameter */
2612EVP_PKEY *
2613SSL_get_privatekey(SSL *s)
2614{
2615	if (s->cert != NULL)
2616		return (s->cert->key->privatekey);
2617	else
2618		return (NULL);
2619}
2620
2621const SSL_CIPHER *
2622SSL_get_current_cipher(const SSL *s)
2623{
2624	if ((s->session != NULL) && (s->session->cipher != NULL))
2625		return (s->session->cipher);
2626	return (NULL);
2627}
2628const void *
2629SSL_get_current_compression(SSL *s)
2630{
2631	return (NULL);
2632}
2633
2634const void *
2635SSL_get_current_expansion(SSL *s)
2636{
2637	return (NULL);
2638}
2639
2640int
2641ssl_init_wbio_buffer(SSL *s, int push)
2642{
2643	BIO	*bbio;
2644
2645	if (s->bbio == NULL) {
2646		bbio = BIO_new(BIO_f_buffer());
2647		if (bbio == NULL)
2648			return (0);
2649		s->bbio = bbio;
2650	} else {
2651		bbio = s->bbio;
2652		if (s->bbio == s->wbio)
2653			s->wbio = BIO_pop(s->wbio);
2654	}
2655	(void)BIO_reset(bbio);
2656/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2657	if (!BIO_set_read_buffer_size(bbio, 1)) {
2658		SSLerror(s, ERR_R_BUF_LIB);
2659		return (0);
2660	}
2661	if (push) {
2662		if (s->wbio != bbio)
2663			s->wbio = BIO_push(bbio, s->wbio);
2664	} else {
2665		if (s->wbio == bbio)
2666			s->wbio = BIO_pop(bbio);
2667	}
2668	return (1);
2669}
2670
2671void
2672ssl_free_wbio_buffer(SSL *s)
2673{
2674	if (s == NULL)
2675		return;
2676
2677	if (s->bbio == NULL)
2678		return;
2679
2680	if (s->bbio == s->wbio) {
2681		/* remove buffering */
2682		s->wbio = BIO_pop(s->wbio);
2683	}
2684	BIO_free(s->bbio);
2685	s->bbio = NULL;
2686}
2687
2688void
2689SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2690{
2691	ctx->internal->quiet_shutdown = mode;
2692}
2693
2694int
2695SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2696{
2697	return (ctx->internal->quiet_shutdown);
2698}
2699
2700void
2701SSL_set_quiet_shutdown(SSL *s, int mode)
2702{
2703	s->internal->quiet_shutdown = mode;
2704}
2705
2706int
2707SSL_get_quiet_shutdown(const SSL *s)
2708{
2709	return (s->internal->quiet_shutdown);
2710}
2711
2712void
2713SSL_set_shutdown(SSL *s, int mode)
2714{
2715	s->internal->shutdown = mode;
2716}
2717
2718int
2719SSL_get_shutdown(const SSL *s)
2720{
2721	return (s->internal->shutdown);
2722}
2723
2724int
2725SSL_version(const SSL *s)
2726{
2727	return (s->version);
2728}
2729
2730SSL_CTX *
2731SSL_get_SSL_CTX(const SSL *ssl)
2732{
2733	return (ssl->ctx);
2734}
2735
2736SSL_CTX *
2737SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2738{
2739	CERT *ocert = ssl->cert;
2740
2741	if (ssl->ctx == ctx)
2742		return (ssl->ctx);
2743	if (ctx == NULL)
2744		ctx = ssl->initial_ctx;
2745	ssl->cert = ssl_cert_dup(ctx->internal->cert);
2746	if (ocert != NULL) {
2747		int i;
2748		/* Copy negotiated digests from original certificate. */
2749		for (i = 0; i < SSL_PKEY_NUM; i++)
2750			ssl->cert->pkeys[i].digest = ocert->pkeys[i].digest;
2751		ssl_cert_free(ocert);
2752	}
2753	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
2754	SSL_CTX_free(ssl->ctx); /* decrement reference count */
2755	ssl->ctx = ctx;
2756	return (ssl->ctx);
2757}
2758
2759int
2760SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2761{
2762	return (X509_STORE_set_default_paths(ctx->cert_store));
2763}
2764
2765int
2766SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2767    const char *CApath)
2768{
2769	return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
2770}
2771
2772int
2773SSL_CTX_load_verify_mem(SSL_CTX *ctx, void *buf, int len)
2774{
2775	return (X509_STORE_load_mem(ctx->cert_store, buf, len));
2776}
2777
2778void
2779SSL_set_info_callback(SSL *ssl, void (*cb)(const SSL *ssl, int type, int val))
2780{
2781	ssl->internal->info_callback = cb;
2782}
2783
2784void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl, int type, int val)
2785{
2786	return (ssl->internal->info_callback);
2787}
2788
2789int
2790SSL_state(const SSL *ssl)
2791{
2792	return (S3I(ssl)->hs.state);
2793}
2794
2795void
2796SSL_set_state(SSL *ssl, int state)
2797{
2798	S3I(ssl)->hs.state = state;
2799}
2800
2801void
2802SSL_set_verify_result(SSL *ssl, long arg)
2803{
2804	ssl->verify_result = arg;
2805}
2806
2807long
2808SSL_get_verify_result(const SSL *ssl)
2809{
2810	return (ssl->verify_result);
2811}
2812
2813int
2814SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2815    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2816{
2817	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2818	    new_func, dup_func, free_func));
2819}
2820
2821int
2822SSL_set_ex_data(SSL *s, int idx, void *arg)
2823{
2824	return (CRYPTO_set_ex_data(&s->internal->ex_data, idx, arg));
2825}
2826
2827void *
2828SSL_get_ex_data(const SSL *s, int idx)
2829{
2830	return (CRYPTO_get_ex_data(&s->internal->ex_data, idx));
2831}
2832
2833int
2834SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2835    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2836{
2837	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2838	    new_func, dup_func, free_func));
2839}
2840
2841int
2842SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
2843{
2844	return (CRYPTO_set_ex_data(&s->internal->ex_data, idx, arg));
2845}
2846
2847void *
2848SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
2849{
2850	return (CRYPTO_get_ex_data(&s->internal->ex_data, idx));
2851}
2852
2853int
2854ssl_ok(SSL *s)
2855{
2856	return (1);
2857}
2858
2859X509_STORE *
2860SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2861{
2862	return (ctx->cert_store);
2863}
2864
2865void
2866SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
2867{
2868	X509_STORE_free(ctx->cert_store);
2869	ctx->cert_store = store;
2870}
2871
2872int
2873SSL_want(const SSL *s)
2874{
2875	return (s->internal->rwstate);
2876}
2877
2878void
2879SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb)(SSL *ssl, int is_export,
2880    int keylength))
2881{
2882	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2883}
2884
2885void
2886SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb)(SSL *ssl, int is_export,
2887    int keylength))
2888{
2889	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2890}
2891
2892void
2893SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx, DH *(*dh)(SSL *ssl, int is_export,
2894    int keylength))
2895{
2896	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2897}
2898
2899void
2900SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh)(SSL *ssl, int is_export,
2901    int keylength))
2902{
2903	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2904}
2905
2906void
2907SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx, EC_KEY *(*ecdh)(SSL *ssl,
2908    int is_export, int keylength))
2909{
2910	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
2911	    (void (*)(void))ecdh);
2912}
2913
2914void
2915SSL_set_tmp_ecdh_callback(SSL *ssl, EC_KEY *(*ecdh)(SSL *ssl, int is_export,
2916    int keylength))
2917{
2918	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2919}
2920
2921
2922void
2923SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version,
2924    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2925{
2926	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK,
2927	    (void (*)(void))cb);
2928}
2929
2930void
2931SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version,
2932    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2933{
2934	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
2935}
2936
2937void
2938ssl_clear_hash_ctx(EVP_MD_CTX **hash)
2939{
2940	if (*hash)
2941		EVP_MD_CTX_destroy(*hash);
2942	*hash = NULL;
2943}
2944
2945void
2946SSL_set_debug(SSL *s, int debug)
2947{
2948	s->internal->debug = debug;
2949}
2950
2951int
2952SSL_cache_hit(SSL *s)
2953{
2954	return (s->internal->hit);
2955}
2956
2957int
2958SSL_CTX_set_min_proto_version(SSL_CTX *ctx, uint16_t version)
2959{
2960	return ssl_version_set_min(ctx->method, version,
2961	    ctx->internal->max_version, &ctx->internal->min_version);
2962}
2963
2964int
2965SSL_CTX_set_max_proto_version(SSL_CTX *ctx, uint16_t version)
2966{
2967	return ssl_version_set_max(ctx->method, version,
2968	    ctx->internal->min_version, &ctx->internal->max_version);
2969}
2970
2971int
2972SSL_set_min_proto_version(SSL *ssl, uint16_t version)
2973{
2974	return ssl_version_set_min(ssl->method, version,
2975	    ssl->internal->max_version, &ssl->internal->min_version);
2976}
2977
2978int
2979SSL_set_max_proto_version(SSL *ssl, uint16_t version)
2980{
2981	return ssl_version_set_max(ssl->method, version,
2982	    ssl->internal->min_version, &ssl->internal->max_version);
2983}
2984
2985static int
2986ssl_cipher_id_cmp_BSEARCH_CMP_FN(const void *a_, const void *b_)
2987{
2988	SSL_CIPHER const *a = a_;
2989	SSL_CIPHER const *b = b_;
2990	return ssl_cipher_id_cmp(a, b);
2991}
2992
2993SSL_CIPHER *
2994OBJ_bsearch_ssl_cipher_id(SSL_CIPHER *key, SSL_CIPHER const *base, int num)
2995{
2996	return (SSL_CIPHER *)OBJ_bsearch_(key, base, num, sizeof(SSL_CIPHER),
2997	    ssl_cipher_id_cmp_BSEARCH_CMP_FN);
2998}
2999