ssl_lib.c revision 1.173
1/* $OpenBSD: ssl_lib.c,v 1.173 2018/02/14 16:16:10 jsing Exp $ */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143#include <stdio.h>
144
145#include "ssl_locl.h"
146
147#include <openssl/bn.h>
148#include <openssl/dh.h>
149#include <openssl/lhash.h>
150#include <openssl/objects.h>
151#include <openssl/ocsp.h>
152#include <openssl/x509v3.h>
153
154#ifndef OPENSSL_NO_ENGINE
155#include <openssl/engine.h>
156#endif
157
158#include "bytestring.h"
159
160const char *SSL_version_str = OPENSSL_VERSION_TEXT;
161
162int
163SSL_clear(SSL *s)
164{
165	if (s->method == NULL) {
166		SSLerror(s, SSL_R_NO_METHOD_SPECIFIED);
167		return (0);
168	}
169
170	if (ssl_clear_bad_session(s)) {
171		SSL_SESSION_free(s->session);
172		s->session = NULL;
173	}
174
175	s->error = 0;
176	s->internal->hit = 0;
177	s->internal->shutdown = 0;
178
179	if (s->internal->renegotiate) {
180		SSLerror(s, ERR_R_INTERNAL_ERROR);
181		return (0);
182	}
183
184	s->internal->type = 0;
185
186	s->version = s->method->internal->version;
187	s->client_version = s->version;
188	s->internal->rwstate = SSL_NOTHING;
189	s->internal->rstate = SSL_ST_READ_HEADER;
190
191	BUF_MEM_free(s->internal->init_buf);
192	s->internal->init_buf = NULL;
193
194	ssl_clear_cipher_ctx(s);
195	ssl_clear_hash_ctx(&s->read_hash);
196	ssl_clear_hash_ctx(&s->internal->write_hash);
197
198	s->internal->first_packet = 0;
199
200	/*
201	 * Check to see if we were changed into a different method, if
202	 * so, revert back if we are not doing session-id reuse.
203	 */
204	if (!s->internal->in_handshake && (s->session == NULL) &&
205	    (s->method != s->ctx->method)) {
206		s->method->internal->ssl_free(s);
207		s->method = s->ctx->method;
208		if (!s->method->internal->ssl_new(s))
209			return (0);
210	} else
211		s->method->internal->ssl_clear(s);
212
213	S3I(s)->hs.state = SSL_ST_BEFORE|((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
214
215	return (1);
216}
217
218/* Used to change an SSL_CTXs default SSL method type */
219int
220SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
221{
222	STACK_OF(SSL_CIPHER)	*sk;
223
224	ctx->method = meth;
225
226	sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
227	    &(ctx->internal->cipher_list_by_id), SSL_DEFAULT_CIPHER_LIST);
228	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
229		SSLerrorx(SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
230		return (0);
231	}
232	return (1);
233}
234
235SSL *
236SSL_new(SSL_CTX *ctx)
237{
238	SSL	*s;
239
240	if (ctx == NULL) {
241		SSLerrorx(SSL_R_NULL_SSL_CTX);
242		return (NULL);
243	}
244	if (ctx->method == NULL) {
245		SSLerrorx(SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
246		return (NULL);
247	}
248
249	if ((s = calloc(1, sizeof(*s))) == NULL) {
250		SSLerrorx(ERR_R_MALLOC_FAILURE);
251		return (NULL);
252	}
253	if ((s->internal = calloc(1, sizeof(*s->internal))) == NULL) {
254		free(s);
255		SSLerrorx(ERR_R_MALLOC_FAILURE);
256		return (NULL);
257	}
258
259	s->internal->min_version = ctx->internal->min_version;
260	s->internal->max_version = ctx->internal->max_version;
261
262	s->internal->options = ctx->internal->options;
263	s->internal->mode = ctx->internal->mode;
264	s->internal->max_cert_list = ctx->internal->max_cert_list;
265
266	if (ctx->internal->cert != NULL) {
267		/*
268		 * Earlier library versions used to copy the pointer to
269		 * the CERT, not its contents; only when setting new
270		 * parameters for the per-SSL copy, ssl_cert_new would be
271		 * called (and the direct reference to the per-SSL_CTX
272		 * settings would be lost, but those still were indirectly
273		 * accessed for various purposes, and for that reason they
274		 * used to be known as s->ctx->default_cert).
275		 * Now we don't look at the SSL_CTX's CERT after having
276		 * duplicated it once.
277		*/
278		s->cert = ssl_cert_dup(ctx->internal->cert);
279		if (s->cert == NULL)
280			goto err;
281	} else
282		s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
283
284	s->internal->read_ahead = ctx->internal->read_ahead;
285	s->internal->msg_callback = ctx->internal->msg_callback;
286	s->internal->msg_callback_arg = ctx->internal->msg_callback_arg;
287	s->verify_mode = ctx->verify_mode;
288	s->sid_ctx_length = ctx->sid_ctx_length;
289	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
290	memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
291	s->internal->verify_callback = ctx->internal->default_verify_callback;
292	s->internal->generate_session_id = ctx->internal->generate_session_id;
293
294	s->param = X509_VERIFY_PARAM_new();
295	if (!s->param)
296		goto err;
297	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
298	s->internal->quiet_shutdown = ctx->internal->quiet_shutdown;
299	s->max_send_fragment = ctx->internal->max_send_fragment;
300
301	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
302	s->ctx = ctx;
303	s->internal->tlsext_debug_cb = 0;
304	s->internal->tlsext_debug_arg = NULL;
305	s->internal->tlsext_ticket_expected = 0;
306	s->tlsext_status_type = -1;
307	s->internal->tlsext_status_expected = 0;
308	s->internal->tlsext_ocsp_ids = NULL;
309	s->internal->tlsext_ocsp_exts = NULL;
310	s->internal->tlsext_ocsp_resp = NULL;
311	s->internal->tlsext_ocsp_resplen = -1;
312	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
313	s->initial_ctx = ctx;
314
315	if (ctx->internal->tlsext_ecpointformatlist != NULL) {
316		s->internal->tlsext_ecpointformatlist =
317		    calloc(ctx->internal->tlsext_ecpointformatlist_length,
318			sizeof(ctx->internal->tlsext_ecpointformatlist[0]));
319		if (s->internal->tlsext_ecpointformatlist == NULL)
320			goto err;
321		memcpy(s->internal->tlsext_ecpointformatlist,
322		    ctx->internal->tlsext_ecpointformatlist,
323		    ctx->internal->tlsext_ecpointformatlist_length *
324		    sizeof(ctx->internal->tlsext_ecpointformatlist[0]));
325		s->internal->tlsext_ecpointformatlist_length =
326		    ctx->internal->tlsext_ecpointformatlist_length;
327	}
328	if (ctx->internal->tlsext_supportedgroups != NULL) {
329		s->internal->tlsext_supportedgroups =
330		    calloc(ctx->internal->tlsext_supportedgroups_length,
331			sizeof(ctx->internal->tlsext_supportedgroups));
332		if (s->internal->tlsext_supportedgroups == NULL)
333			goto err;
334		memcpy(s->internal->tlsext_supportedgroups,
335		    ctx->internal->tlsext_supportedgroups,
336		    ctx->internal->tlsext_supportedgroups_length *
337		    sizeof(ctx->internal->tlsext_supportedgroups[0]));
338		s->internal->tlsext_supportedgroups_length =
339		    ctx->internal->tlsext_supportedgroups_length;
340	}
341
342	if (s->ctx->internal->alpn_client_proto_list != NULL) {
343		s->internal->alpn_client_proto_list =
344		    malloc(s->ctx->internal->alpn_client_proto_list_len);
345		if (s->internal->alpn_client_proto_list == NULL)
346			goto err;
347		memcpy(s->internal->alpn_client_proto_list,
348		    s->ctx->internal->alpn_client_proto_list,
349		    s->ctx->internal->alpn_client_proto_list_len);
350		s->internal->alpn_client_proto_list_len =
351		    s->ctx->internal->alpn_client_proto_list_len;
352	}
353
354	s->verify_result = X509_V_OK;
355
356	s->method = ctx->method;
357
358	if (!s->method->internal->ssl_new(s))
359		goto err;
360
361	s->references = 1;
362	s->server = (ctx->method->internal->ssl_accept == ssl_undefined_function) ? 0 : 1;
363
364	SSL_clear(s);
365
366	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->internal->ex_data);
367
368	return (s);
369
370 err:
371	SSL_free(s);
372	SSLerrorx(ERR_R_MALLOC_FAILURE);
373	return (NULL);
374}
375
376int
377SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
378    unsigned int sid_ctx_len)
379{
380	if (sid_ctx_len > sizeof ctx->sid_ctx) {
381		SSLerrorx(SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
382		return (0);
383	}
384	ctx->sid_ctx_length = sid_ctx_len;
385	memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
386
387	return (1);
388}
389
390int
391SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
392    unsigned int sid_ctx_len)
393{
394	if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
395		SSLerror(ssl, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
396		return (0);
397	}
398	ssl->sid_ctx_length = sid_ctx_len;
399	memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
400
401	return (1);
402}
403
404int
405SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
406{
407	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
408	ctx->internal->generate_session_id = cb;
409	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
410	return (1);
411}
412
413int
414SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
415{
416	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
417	ssl->internal->generate_session_id = cb;
418	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
419	return (1);
420}
421
422int
423SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
424    unsigned int id_len)
425{
426	/*
427	 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp
428	 * shows how we can "construct" a session to give us the desired
429	 * check - ie. to find if there's a session in the hash table
430	 * that would conflict with any new session built out of this
431	 * id/id_len and the ssl_version in use by this SSL.
432	 */
433	SSL_SESSION r, *p;
434
435	if (id_len > sizeof r.session_id)
436		return (0);
437
438	r.ssl_version = ssl->version;
439	r.session_id_length = id_len;
440	memcpy(r.session_id, id, id_len);
441
442	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
443	p = lh_SSL_SESSION_retrieve(ssl->ctx->internal->sessions, &r);
444	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
445	return (p != NULL);
446}
447
448int
449SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
450{
451	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
452}
453
454int
455SSL_set_purpose(SSL *s, int purpose)
456{
457	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
458}
459
460int
461SSL_CTX_set_trust(SSL_CTX *s, int trust)
462{
463	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
464}
465
466int
467SSL_set_trust(SSL *s, int trust)
468{
469	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
470}
471
472X509_VERIFY_PARAM *
473SSL_CTX_get0_param(SSL_CTX *ctx)
474{
475	return (ctx->param);
476}
477
478int
479SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
480{
481	return (X509_VERIFY_PARAM_set1(ctx->param, vpm));
482}
483
484X509_VERIFY_PARAM *
485SSL_get0_param(SSL *ssl)
486{
487	return (ssl->param);
488}
489
490int
491SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
492{
493	return (X509_VERIFY_PARAM_set1(ssl->param, vpm));
494}
495
496void
497SSL_free(SSL *s)
498{
499	int	i;
500
501	if (s == NULL)
502		return;
503
504	i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
505	if (i > 0)
506		return;
507
508	X509_VERIFY_PARAM_free(s->param);
509
510	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->internal->ex_data);
511
512	if (s->bbio != NULL) {
513		/* If the buffering BIO is in place, pop it off */
514		if (s->bbio == s->wbio) {
515			s->wbio = BIO_pop(s->wbio);
516		}
517		BIO_free(s->bbio);
518		s->bbio = NULL;
519	}
520
521	if (s->rbio != s->wbio)
522		BIO_free_all(s->rbio);
523	BIO_free_all(s->wbio);
524
525	BUF_MEM_free(s->internal->init_buf);
526
527	/* add extra stuff */
528	sk_SSL_CIPHER_free(s->cipher_list);
529	sk_SSL_CIPHER_free(s->internal->cipher_list_by_id);
530
531	/* Make the next call work :-) */
532	if (s->session != NULL) {
533		ssl_clear_bad_session(s);
534		SSL_SESSION_free(s->session);
535	}
536
537	ssl_clear_cipher_ctx(s);
538	ssl_clear_hash_ctx(&s->read_hash);
539	ssl_clear_hash_ctx(&s->internal->write_hash);
540
541	ssl_cert_free(s->cert);
542
543	free(s->tlsext_hostname);
544	SSL_CTX_free(s->initial_ctx);
545
546	free(s->internal->tlsext_ecpointformatlist);
547	free(s->internal->tlsext_supportedgroups);
548
549	sk_X509_EXTENSION_pop_free(s->internal->tlsext_ocsp_exts,
550	    X509_EXTENSION_free);
551	sk_OCSP_RESPID_pop_free(s->internal->tlsext_ocsp_ids, OCSP_RESPID_free);
552	free(s->internal->tlsext_ocsp_resp);
553
554	sk_X509_NAME_pop_free(s->internal->client_CA, X509_NAME_free);
555
556	if (s->method != NULL)
557		s->method->internal->ssl_free(s);
558
559	SSL_CTX_free(s->ctx);
560
561	free(s->internal->alpn_client_proto_list);
562
563#ifndef OPENSSL_NO_SRTP
564	sk_SRTP_PROTECTION_PROFILE_free(s->internal->srtp_profiles);
565#endif
566
567	free(s->internal);
568	free(s);
569}
570
571void
572SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
573{
574	/* If the output buffering BIO is still in place, remove it */
575	if (s->bbio != NULL) {
576		if (s->wbio == s->bbio) {
577			s->wbio = s->wbio->next_bio;
578			s->bbio->next_bio = NULL;
579		}
580	}
581
582	if (s->rbio != rbio && s->rbio != s->wbio)
583		BIO_free_all(s->rbio);
584	if (s->wbio != wbio)
585		BIO_free_all(s->wbio);
586	s->rbio = rbio;
587	s->wbio = wbio;
588}
589
590BIO *
591SSL_get_rbio(const SSL *s)
592{
593	return (s->rbio);
594}
595
596BIO *
597SSL_get_wbio(const SSL *s)
598{
599	return (s->wbio);
600}
601
602int
603SSL_get_fd(const SSL *s)
604{
605	return (SSL_get_rfd(s));
606}
607
608int
609SSL_get_rfd(const SSL *s)
610{
611	int	 ret = -1;
612	BIO	*b, *r;
613
614	b = SSL_get_rbio(s);
615	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
616	if (r != NULL)
617		BIO_get_fd(r, &ret);
618	return (ret);
619}
620
621int
622SSL_get_wfd(const SSL *s)
623{
624	int	 ret = -1;
625	BIO	*b, *r;
626
627	b = SSL_get_wbio(s);
628	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
629	if (r != NULL)
630		BIO_get_fd(r, &ret);
631	return (ret);
632}
633
634int
635SSL_set_fd(SSL *s, int fd)
636{
637	int	 ret = 0;
638	BIO	*bio = NULL;
639
640	bio = BIO_new(BIO_s_socket());
641
642	if (bio == NULL) {
643		SSLerror(s, ERR_R_BUF_LIB);
644		goto err;
645	}
646	BIO_set_fd(bio, fd, BIO_NOCLOSE);
647	SSL_set_bio(s, bio, bio);
648	ret = 1;
649err:
650	return (ret);
651}
652
653int
654SSL_set_wfd(SSL *s, int fd)
655{
656	int	 ret = 0;
657	BIO	*bio = NULL;
658
659	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
660	    || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
661		bio = BIO_new(BIO_s_socket());
662
663		if (bio == NULL) {
664			SSLerror(s, ERR_R_BUF_LIB);
665			goto err;
666		}
667		BIO_set_fd(bio, fd, BIO_NOCLOSE);
668		SSL_set_bio(s, SSL_get_rbio(s), bio);
669	} else
670		SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
671	ret = 1;
672err:
673	return (ret);
674}
675
676int
677SSL_set_rfd(SSL *s, int fd)
678{
679	int	 ret = 0;
680	BIO	*bio = NULL;
681
682	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
683	    || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
684		bio = BIO_new(BIO_s_socket());
685
686		if (bio == NULL) {
687			SSLerror(s, ERR_R_BUF_LIB);
688			goto err;
689		}
690		BIO_set_fd(bio, fd, BIO_NOCLOSE);
691		SSL_set_bio(s, bio, SSL_get_wbio(s));
692	} else
693		SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
694	ret = 1;
695err:
696	return (ret);
697}
698
699
700/* return length of latest Finished message we sent, copy to 'buf' */
701size_t
702SSL_get_finished(const SSL *s, void *buf, size_t count)
703{
704	size_t	ret = 0;
705
706	if (s->s3 != NULL) {
707		ret = S3I(s)->tmp.finish_md_len;
708		if (count > ret)
709			count = ret;
710		memcpy(buf, S3I(s)->tmp.finish_md, count);
711	}
712	return (ret);
713}
714
715/* return length of latest Finished message we expected, copy to 'buf' */
716size_t
717SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
718{
719	size_t	ret = 0;
720
721	if (s->s3 != NULL) {
722		ret = S3I(s)->tmp.peer_finish_md_len;
723		if (count > ret)
724			count = ret;
725		memcpy(buf, S3I(s)->tmp.peer_finish_md, count);
726	}
727	return (ret);
728}
729
730
731int
732SSL_get_verify_mode(const SSL *s)
733{
734	return (s->verify_mode);
735}
736
737int
738SSL_get_verify_depth(const SSL *s)
739{
740	return (X509_VERIFY_PARAM_get_depth(s->param));
741}
742
743int
744(*SSL_get_verify_callback(const SSL *s))(int, X509_STORE_CTX *)
745{
746	return (s->internal->verify_callback);
747}
748
749int
750SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
751{
752	return (ctx->verify_mode);
753}
754
755int
756SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
757{
758	return (X509_VERIFY_PARAM_get_depth(ctx->param));
759}
760
761int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int, X509_STORE_CTX *)
762{
763	return (ctx->internal->default_verify_callback);
764}
765
766void
767SSL_set_verify(SSL *s, int mode,
768    int (*callback)(int ok, X509_STORE_CTX *ctx))
769{
770	s->verify_mode = mode;
771	if (callback != NULL)
772		s->internal->verify_callback = callback;
773}
774
775void
776SSL_set_verify_depth(SSL *s, int depth)
777{
778	X509_VERIFY_PARAM_set_depth(s->param, depth);
779}
780
781void
782SSL_set_read_ahead(SSL *s, int yes)
783{
784	s->internal->read_ahead = yes;
785}
786
787int
788SSL_get_read_ahead(const SSL *s)
789{
790	return (s->internal->read_ahead);
791}
792
793int
794SSL_pending(const SSL *s)
795{
796	/*
797	 * SSL_pending cannot work properly if read-ahead is enabled
798	 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
799	 * and it is impossible to fix since SSL_pending cannot report
800	 * errors that may be observed while scanning the new data.
801	 * (Note that SSL_pending() is often used as a boolean value,
802	 * so we'd better not return -1.)
803	 */
804	return (s->method->internal->ssl_pending(s));
805}
806
807X509 *
808SSL_get_peer_certificate(const SSL *s)
809{
810	X509	*r;
811
812	if ((s == NULL) || (s->session == NULL))
813		r = NULL;
814	else
815		r = s->session->peer;
816
817	if (r == NULL)
818		return (r);
819
820	CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
821
822	return (r);
823}
824
825STACK_OF(X509) *
826SSL_get_peer_cert_chain(const SSL *s)
827{
828	STACK_OF(X509)	*r;
829
830	if ((s == NULL) || (s->session == NULL) ||
831	    (SSI(s)->sess_cert == NULL))
832		r = NULL;
833	else
834		r = SSI(s)->sess_cert->cert_chain;
835
836	/*
837	 * If we are a client, cert_chain includes the peer's own
838	 * certificate;
839	 * if we are a server, it does not.
840	 */
841	return (r);
842}
843
844/*
845 * Now in theory, since the calling process own 't' it should be safe to
846 * modify.  We need to be able to read f without being hassled
847 */
848void
849SSL_copy_session_id(SSL *t, const SSL *f)
850{
851	CERT	*tmp;
852
853	/* Do we need to to SSL locking? */
854	SSL_set_session(t, SSL_get_session(f));
855
856	/*
857	 * What if we are setup as SSLv2 but want to talk SSLv3 or
858	 * vice-versa.
859	 */
860	if (t->method != f->method) {
861		t->method->internal->ssl_free(t);	/* cleanup current */
862		t->method = f->method;	/* change method */
863		t->method->internal->ssl_new(t);	/* setup new */
864	}
865
866	tmp = t->cert;
867	if (f->cert != NULL) {
868		CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
869		t->cert = f->cert;
870	} else
871		t->cert = NULL;
872	ssl_cert_free(tmp);
873	SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length);
874}
875
876/* Fix this so it checks all the valid key/cert options */
877int
878SSL_CTX_check_private_key(const SSL_CTX *ctx)
879{
880	if ((ctx == NULL) || (ctx->internal->cert == NULL) ||
881	    (ctx->internal->cert->key->x509 == NULL)) {
882		SSLerrorx(SSL_R_NO_CERTIFICATE_ASSIGNED);
883		return (0);
884	}
885	if (ctx->internal->cert->key->privatekey == NULL) {
886		SSLerrorx(SSL_R_NO_PRIVATE_KEY_ASSIGNED);
887		return (0);
888	}
889	return (X509_check_private_key(ctx->internal->cert->key->x509,
890	    ctx->internal->cert->key->privatekey));
891}
892
893/* Fix this function so that it takes an optional type parameter */
894int
895SSL_check_private_key(const SSL *ssl)
896{
897	if (ssl == NULL) {
898		SSLerrorx(ERR_R_PASSED_NULL_PARAMETER);
899		return (0);
900	}
901	if (ssl->cert == NULL) {
902		SSLerror(ssl, SSL_R_NO_CERTIFICATE_ASSIGNED);
903		return (0);
904	}
905	if (ssl->cert->key->x509 == NULL) {
906		SSLerror(ssl, SSL_R_NO_CERTIFICATE_ASSIGNED);
907		return (0);
908	}
909	if (ssl->cert->key->privatekey == NULL) {
910		SSLerror(ssl, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
911		return (0);
912	}
913	return (X509_check_private_key(ssl->cert->key->x509,
914	    ssl->cert->key->privatekey));
915}
916
917int
918SSL_accept(SSL *s)
919{
920	if (s->internal->handshake_func == NULL)
921		SSL_set_accept_state(s); /* Not properly initialized yet */
922
923	return (s->method->internal->ssl_accept(s));
924}
925
926int
927SSL_connect(SSL *s)
928{
929	if (s->internal->handshake_func == NULL)
930		SSL_set_connect_state(s); /* Not properly initialized yet */
931
932	return (s->method->internal->ssl_connect(s));
933}
934
935long
936SSL_get_default_timeout(const SSL *s)
937{
938	return (s->method->internal->get_timeout());
939}
940
941int
942SSL_read(SSL *s, void *buf, int num)
943{
944	if (s->internal->handshake_func == NULL) {
945		SSLerror(s, SSL_R_UNINITIALIZED);
946		return (-1);
947	}
948
949	if (s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) {
950		s->internal->rwstate = SSL_NOTHING;
951		return (0);
952	}
953	return (s->method->internal->ssl_read(s, buf, num));
954}
955
956int
957SSL_peek(SSL *s, void *buf, int num)
958{
959	if (s->internal->handshake_func == NULL) {
960		SSLerror(s, SSL_R_UNINITIALIZED);
961		return (-1);
962	}
963
964	if (s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) {
965		return (0);
966	}
967	return (s->method->internal->ssl_peek(s, buf, num));
968}
969
970int
971SSL_write(SSL *s, const void *buf, int num)
972{
973	if (s->internal->handshake_func == NULL) {
974		SSLerror(s, SSL_R_UNINITIALIZED);
975		return (-1);
976	}
977
978	if (s->internal->shutdown & SSL_SENT_SHUTDOWN) {
979		s->internal->rwstate = SSL_NOTHING;
980		SSLerror(s, SSL_R_PROTOCOL_IS_SHUTDOWN);
981		return (-1);
982	}
983	return (s->method->internal->ssl_write(s, buf, num));
984}
985
986int
987SSL_shutdown(SSL *s)
988{
989	/*
990	 * Note that this function behaves differently from what one might
991	 * expect.  Return values are 0 for no success (yet),
992	 * 1 for success; but calling it once is usually not enough,
993	 * even if blocking I/O is used (see ssl3_shutdown).
994	 */
995
996	if (s->internal->handshake_func == NULL) {
997		SSLerror(s, SSL_R_UNINITIALIZED);
998		return (-1);
999	}
1000
1001	if ((s != NULL) && !SSL_in_init(s))
1002		return (s->method->internal->ssl_shutdown(s));
1003	else
1004		return (1);
1005}
1006
1007int
1008SSL_renegotiate(SSL *s)
1009{
1010	if (s->internal->renegotiate == 0)
1011		s->internal->renegotiate = 1;
1012
1013	s->internal->new_session = 1;
1014
1015	return (s->method->internal->ssl_renegotiate(s));
1016}
1017
1018int
1019SSL_renegotiate_abbreviated(SSL *s)
1020{
1021	if (s->internal->renegotiate == 0)
1022		s->internal->renegotiate = 1;
1023
1024	s->internal->new_session = 0;
1025
1026	return (s->method->internal->ssl_renegotiate(s));
1027}
1028
1029int
1030SSL_renegotiate_pending(SSL *s)
1031{
1032	/*
1033	 * Becomes true when negotiation is requested;
1034	 * false again once a handshake has finished.
1035	 */
1036	return (s->internal->renegotiate != 0);
1037}
1038
1039long
1040SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1041{
1042	long	l;
1043
1044	switch (cmd) {
1045	case SSL_CTRL_GET_READ_AHEAD:
1046		return (s->internal->read_ahead);
1047	case SSL_CTRL_SET_READ_AHEAD:
1048		l = s->internal->read_ahead;
1049		s->internal->read_ahead = larg;
1050		return (l);
1051
1052	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1053		s->internal->msg_callback_arg = parg;
1054		return (1);
1055
1056	case SSL_CTRL_OPTIONS:
1057		return (s->internal->options|=larg);
1058	case SSL_CTRL_CLEAR_OPTIONS:
1059		return (s->internal->options&=~larg);
1060	case SSL_CTRL_MODE:
1061		return (s->internal->mode|=larg);
1062	case SSL_CTRL_CLEAR_MODE:
1063		return (s->internal->mode &=~larg);
1064	case SSL_CTRL_GET_MAX_CERT_LIST:
1065		return (s->internal->max_cert_list);
1066	case SSL_CTRL_SET_MAX_CERT_LIST:
1067		l = s->internal->max_cert_list;
1068		s->internal->max_cert_list = larg;
1069		return (l);
1070	case SSL_CTRL_SET_MTU:
1071#ifndef OPENSSL_NO_DTLS1
1072		if (larg < (long)dtls1_min_mtu())
1073			return (0);
1074#endif
1075		if (SSL_IS_DTLS(s)) {
1076			D1I(s)->mtu = larg;
1077			return (larg);
1078		}
1079		return (0);
1080	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1081		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1082			return (0);
1083		s->max_send_fragment = larg;
1084		return (1);
1085	case SSL_CTRL_GET_RI_SUPPORT:
1086		if (s->s3)
1087			return (S3I(s)->send_connection_binding);
1088		else return (0);
1089	default:
1090		if (SSL_IS_DTLS(s))
1091			return dtls1_ctrl(s, cmd, larg, parg);
1092		return ssl3_ctrl(s, cmd, larg, parg);
1093	}
1094}
1095
1096long
1097SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1098{
1099	switch (cmd) {
1100	case SSL_CTRL_SET_MSG_CALLBACK:
1101		s->internal->msg_callback = (void (*)(int write_p, int version,
1102		    int content_type, const void *buf, size_t len,
1103		    SSL *ssl, void *arg))(fp);
1104		return (1);
1105
1106	default:
1107		return (ssl3_callback_ctrl(s, cmd, fp));
1108	}
1109}
1110
1111struct lhash_st_SSL_SESSION *
1112SSL_CTX_sessions(SSL_CTX *ctx)
1113{
1114	return (ctx->internal->sessions);
1115}
1116
1117long
1118SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1119{
1120	long	l;
1121
1122	switch (cmd) {
1123	case SSL_CTRL_GET_READ_AHEAD:
1124		return (ctx->internal->read_ahead);
1125	case SSL_CTRL_SET_READ_AHEAD:
1126		l = ctx->internal->read_ahead;
1127		ctx->internal->read_ahead = larg;
1128		return (l);
1129
1130	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1131		ctx->internal->msg_callback_arg = parg;
1132		return (1);
1133
1134	case SSL_CTRL_GET_MAX_CERT_LIST:
1135		return (ctx->internal->max_cert_list);
1136	case SSL_CTRL_SET_MAX_CERT_LIST:
1137		l = ctx->internal->max_cert_list;
1138		ctx->internal->max_cert_list = larg;
1139		return (l);
1140
1141	case SSL_CTRL_SET_SESS_CACHE_SIZE:
1142		l = ctx->internal->session_cache_size;
1143		ctx->internal->session_cache_size = larg;
1144		return (l);
1145	case SSL_CTRL_GET_SESS_CACHE_SIZE:
1146		return (ctx->internal->session_cache_size);
1147	case SSL_CTRL_SET_SESS_CACHE_MODE:
1148		l = ctx->internal->session_cache_mode;
1149		ctx->internal->session_cache_mode = larg;
1150		return (l);
1151	case SSL_CTRL_GET_SESS_CACHE_MODE:
1152		return (ctx->internal->session_cache_mode);
1153
1154	case SSL_CTRL_SESS_NUMBER:
1155		return (lh_SSL_SESSION_num_items(ctx->internal->sessions));
1156	case SSL_CTRL_SESS_CONNECT:
1157		return (ctx->internal->stats.sess_connect);
1158	case SSL_CTRL_SESS_CONNECT_GOOD:
1159		return (ctx->internal->stats.sess_connect_good);
1160	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1161		return (ctx->internal->stats.sess_connect_renegotiate);
1162	case SSL_CTRL_SESS_ACCEPT:
1163		return (ctx->internal->stats.sess_accept);
1164	case SSL_CTRL_SESS_ACCEPT_GOOD:
1165		return (ctx->internal->stats.sess_accept_good);
1166	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1167		return (ctx->internal->stats.sess_accept_renegotiate);
1168	case SSL_CTRL_SESS_HIT:
1169		return (ctx->internal->stats.sess_hit);
1170	case SSL_CTRL_SESS_CB_HIT:
1171		return (ctx->internal->stats.sess_cb_hit);
1172	case SSL_CTRL_SESS_MISSES:
1173		return (ctx->internal->stats.sess_miss);
1174	case SSL_CTRL_SESS_TIMEOUTS:
1175		return (ctx->internal->stats.sess_timeout);
1176	case SSL_CTRL_SESS_CACHE_FULL:
1177		return (ctx->internal->stats.sess_cache_full);
1178	case SSL_CTRL_OPTIONS:
1179		return (ctx->internal->options|=larg);
1180	case SSL_CTRL_CLEAR_OPTIONS:
1181		return (ctx->internal->options&=~larg);
1182	case SSL_CTRL_MODE:
1183		return (ctx->internal->mode|=larg);
1184	case SSL_CTRL_CLEAR_MODE:
1185		return (ctx->internal->mode&=~larg);
1186	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1187		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1188			return (0);
1189		ctx->internal->max_send_fragment = larg;
1190		return (1);
1191	default:
1192		return (ssl3_ctx_ctrl(ctx, cmd, larg, parg));
1193	}
1194}
1195
1196long
1197SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1198{
1199	switch (cmd) {
1200	case SSL_CTRL_SET_MSG_CALLBACK:
1201		ctx->internal->msg_callback = (void (*)(int write_p, int version,
1202		    int content_type, const void *buf, size_t len, SSL *ssl,
1203		    void *arg))(fp);
1204		return (1);
1205
1206	default:
1207		return (ssl3_ctx_callback_ctrl(ctx, cmd, fp));
1208	}
1209}
1210
1211int
1212ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1213{
1214	long	l;
1215
1216	l = a->id - b->id;
1217	if (l == 0L)
1218		return (0);
1219	else
1220		return ((l > 0) ? 1:-1);
1221}
1222
1223int
1224ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1225    const SSL_CIPHER * const *bp)
1226{
1227	long	l;
1228
1229	l = (*ap)->id - (*bp)->id;
1230	if (l == 0L)
1231		return (0);
1232	else
1233		return ((l > 0) ? 1:-1);
1234}
1235
1236/*
1237 * Return a STACK of the ciphers available for the SSL and in order of
1238 * preference.
1239 */
1240STACK_OF(SSL_CIPHER) *
1241SSL_get_ciphers(const SSL *s)
1242{
1243	if (s != NULL) {
1244		if (s->cipher_list != NULL) {
1245			return (s->cipher_list);
1246		} else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1247			return (s->ctx->cipher_list);
1248		}
1249	}
1250	return (NULL);
1251}
1252
1253/*
1254 * Return a STACK of the ciphers available for the SSL and in order of
1255 * algorithm id.
1256 */
1257STACK_OF(SSL_CIPHER) *
1258ssl_get_ciphers_by_id(SSL *s)
1259{
1260	if (s != NULL) {
1261		if (s->internal->cipher_list_by_id != NULL) {
1262			return (s->internal->cipher_list_by_id);
1263		} else if ((s->ctx != NULL) &&
1264		    (s->ctx->internal->cipher_list_by_id != NULL)) {
1265			return (s->ctx->internal->cipher_list_by_id);
1266		}
1267	}
1268	return (NULL);
1269}
1270
1271/* See if we have any ECC cipher suites. */
1272int
1273ssl_has_ecc_ciphers(SSL *s)
1274{
1275	STACK_OF(SSL_CIPHER) *ciphers;
1276	unsigned long alg_k, alg_a;
1277	SSL_CIPHER *cipher;
1278	int i;
1279
1280	if (s->version == DTLS1_VERSION)
1281		return 0;
1282	if ((ciphers = SSL_get_ciphers(s)) == NULL)
1283		return 0;
1284
1285	for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1286		cipher = sk_SSL_CIPHER_value(ciphers, i);
1287
1288		alg_k = cipher->algorithm_mkey;
1289		alg_a = cipher->algorithm_auth;
1290
1291		if ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))
1292			return 1;
1293	}
1294
1295	return 0;
1296}
1297
1298/* The old interface to get the same thing as SSL_get_ciphers(). */
1299const char *
1300SSL_get_cipher_list(const SSL *s, int n)
1301{
1302	SSL_CIPHER		*c;
1303	STACK_OF(SSL_CIPHER)	*sk;
1304
1305	if (s == NULL)
1306		return (NULL);
1307	sk = SSL_get_ciphers(s);
1308	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1309		return (NULL);
1310	c = sk_SSL_CIPHER_value(sk, n);
1311	if (c == NULL)
1312		return (NULL);
1313	return (c->name);
1314}
1315
1316/* Specify the ciphers to be used by default by the SSL_CTX. */
1317int
1318SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1319{
1320	STACK_OF(SSL_CIPHER)	*sk;
1321
1322	sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1323	    &ctx->internal->cipher_list_by_id, str);
1324	/*
1325	 * ssl_create_cipher_list may return an empty stack if it
1326	 * was unable to find a cipher matching the given rule string
1327	 * (for example if the rule string specifies a cipher which
1328	 * has been disabled). This is not an error as far as
1329	 * ssl_create_cipher_list is concerned, and hence
1330	 * ctx->cipher_list and ctx->internal->cipher_list_by_id has been
1331	 * updated.
1332	 */
1333	if (sk == NULL)
1334		return (0);
1335	else if (sk_SSL_CIPHER_num(sk) == 0) {
1336		SSLerrorx(SSL_R_NO_CIPHER_MATCH);
1337		return (0);
1338	}
1339	return (1);
1340}
1341
1342/* Specify the ciphers to be used by the SSL. */
1343int
1344SSL_set_cipher_list(SSL *s, const char *str)
1345{
1346	STACK_OF(SSL_CIPHER)	*sk;
1347
1348	sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1349	&s->internal->cipher_list_by_id, str);
1350	/* see comment in SSL_CTX_set_cipher_list */
1351	if (sk == NULL)
1352		return (0);
1353	else if (sk_SSL_CIPHER_num(sk) == 0) {
1354		SSLerror(s, SSL_R_NO_CIPHER_MATCH);
1355		return (0);
1356	}
1357	return (1);
1358}
1359
1360/* works well for SSLv2, not so good for SSLv3 */
1361char *
1362SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1363{
1364	char			*end;
1365	STACK_OF(SSL_CIPHER)	*sk;
1366	SSL_CIPHER		*c;
1367	size_t			 curlen = 0;
1368	int			 i;
1369
1370	if (s->session == NULL || s->session->ciphers == NULL || len < 2)
1371		return (NULL);
1372
1373	sk = s->session->ciphers;
1374	if (sk_SSL_CIPHER_num(sk) == 0)
1375		return (NULL);
1376
1377	buf[0] = '\0';
1378	for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1379		c = sk_SSL_CIPHER_value(sk, i);
1380		end = buf + curlen;
1381		if (strlcat(buf, c->name, len) >= len ||
1382		    (curlen = strlcat(buf, ":", len)) >= len) {
1383			/* remove truncated cipher from list */
1384			*end = '\0';
1385			break;
1386		}
1387	}
1388	/* remove trailing colon */
1389	if ((end = strrchr(buf, ':')) != NULL)
1390		*end = '\0';
1391	return (buf);
1392}
1393
1394int
1395ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *ciphers, CBB *cbb)
1396{
1397	SSL_CIPHER *cipher;
1398	int num_ciphers = 0;
1399	int i;
1400
1401	if (ciphers == NULL)
1402		return 0;
1403
1404	for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1405		if ((cipher = sk_SSL_CIPHER_value(ciphers, i)) == NULL)
1406			return 0;
1407
1408		/* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1409		if ((cipher->algorithm_ssl & SSL_TLSV1_2) &&
1410		    (TLS1_get_client_version(s) < TLS1_2_VERSION))
1411			continue;
1412
1413		if (!CBB_add_u16(cbb, ssl3_cipher_get_value(cipher)))
1414			return 0;
1415
1416		num_ciphers++;
1417	}
1418
1419	/* Add SCSV if there are other ciphers and we're not renegotiating. */
1420	if (num_ciphers > 0 && !s->internal->renegotiate) {
1421		if (!CBB_add_u16(cbb, SSL3_CK_SCSV & SSL3_CK_VALUE_MASK))
1422			return 0;
1423	}
1424
1425	if (!CBB_flush(cbb))
1426		return 0;
1427
1428	return 1;
1429}
1430
1431STACK_OF(SSL_CIPHER) *
1432ssl_bytes_to_cipher_list(SSL *s, CBS *cbs)
1433{
1434	STACK_OF(SSL_CIPHER) *ciphers = NULL;
1435	const SSL_CIPHER *cipher;
1436	uint16_t cipher_value, max_version;
1437	unsigned long cipher_id;
1438
1439	if (s->s3 != NULL)
1440		S3I(s)->send_connection_binding = 0;
1441
1442	if ((ciphers = sk_SSL_CIPHER_new_null()) == NULL) {
1443		SSLerror(s, ERR_R_MALLOC_FAILURE);
1444		goto err;
1445	}
1446
1447	while (CBS_len(cbs) > 0) {
1448		if (!CBS_get_u16(cbs, &cipher_value)) {
1449			SSLerror(s, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1450			goto err;
1451		}
1452
1453		cipher_id = SSL3_CK_ID | cipher_value;
1454
1455		if (s->s3 != NULL && cipher_id == SSL3_CK_SCSV) {
1456			/*
1457			 * TLS_EMPTY_RENEGOTIATION_INFO_SCSV is fatal if
1458			 * renegotiating.
1459			 */
1460			if (s->internal->renegotiate) {
1461				SSLerror(s, SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1462				ssl3_send_alert(s, SSL3_AL_FATAL,
1463				    SSL_AD_HANDSHAKE_FAILURE);
1464
1465				goto err;
1466			}
1467			S3I(s)->send_connection_binding = 1;
1468			continue;
1469		}
1470
1471		if (cipher_id == SSL3_CK_FALLBACK_SCSV) {
1472			/*
1473			 * TLS_FALLBACK_SCSV indicates that the client
1474			 * previously tried a higher protocol version.
1475			 * Fail if the current version is an unexpected
1476			 * downgrade.
1477			 */
1478			max_version = ssl_max_server_version(s);
1479			if (max_version == 0 || s->version < max_version) {
1480				SSLerror(s, SSL_R_INAPPROPRIATE_FALLBACK);
1481				if (s->s3 != NULL)
1482					ssl3_send_alert(s, SSL3_AL_FATAL,
1483					    SSL_AD_INAPPROPRIATE_FALLBACK);
1484				goto err;
1485			}
1486			continue;
1487		}
1488
1489		if ((cipher = ssl3_get_cipher_by_value(cipher_value)) != NULL) {
1490			if (!sk_SSL_CIPHER_push(ciphers, cipher)) {
1491				SSLerror(s, ERR_R_MALLOC_FAILURE);
1492				goto err;
1493			}
1494		}
1495	}
1496
1497	return (ciphers);
1498
1499err:
1500	sk_SSL_CIPHER_free(ciphers);
1501
1502	return (NULL);
1503}
1504
1505
1506/*
1507 * Return a servername extension value if provided in Client Hello, or NULL.
1508 * So far, only host_name types are defined (RFC 3546).
1509 */
1510const char *
1511SSL_get_servername(const SSL *s, const int type)
1512{
1513	if (type != TLSEXT_NAMETYPE_host_name)
1514		return (NULL);
1515
1516	return (s->session && !s->tlsext_hostname ?
1517	    s->session->tlsext_hostname :
1518	    s->tlsext_hostname);
1519}
1520
1521int
1522SSL_get_servername_type(const SSL *s)
1523{
1524	if (s->session &&
1525	    (!s->tlsext_hostname ?
1526	    s->session->tlsext_hostname : s->tlsext_hostname))
1527		return (TLSEXT_NAMETYPE_host_name);
1528	return (-1);
1529}
1530
1531/*
1532 * SSL_select_next_proto implements standard protocol selection. It is
1533 * expected that this function is called from the callback set by
1534 * SSL_CTX_set_alpn_select_cb.
1535 *
1536 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1537 * strings. The length byte itself is not included in the length. A byte
1538 * string of length 0 is invalid. No byte string may be truncated.
1539 *
1540 * It returns either:
1541 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1542 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1543 */
1544int
1545SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1546    const unsigned char *server, unsigned int server_len,
1547    const unsigned char *client, unsigned int client_len)
1548{
1549	unsigned int		 i, j;
1550	const unsigned char	*result;
1551	int			 status = OPENSSL_NPN_UNSUPPORTED;
1552
1553	/*
1554	 * For each protocol in server preference order,
1555	 * see if we support it.
1556	 */
1557	for (i = 0; i < server_len; ) {
1558		for (j = 0; j < client_len; ) {
1559			if (server[i] == client[j] &&
1560			    memcmp(&server[i + 1],
1561			    &client[j + 1], server[i]) == 0) {
1562				/* We found a match */
1563				result = &server[i];
1564				status = OPENSSL_NPN_NEGOTIATED;
1565				goto found;
1566			}
1567			j += client[j];
1568			j++;
1569		}
1570		i += server[i];
1571		i++;
1572	}
1573
1574	/* There's no overlap between our protocols and the server's list. */
1575	result = client;
1576	status = OPENSSL_NPN_NO_OVERLAP;
1577
1578found:
1579	*out = (unsigned char *) result + 1;
1580	*outlen = result[0];
1581	return (status);
1582}
1583
1584/* SSL_get0_next_proto_negotiated is deprecated. */
1585void
1586SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1587    unsigned *len)
1588{
1589	*data = NULL;
1590	*len = 0;
1591}
1592
1593/* SSL_CTX_set_next_protos_advertised_cb is deprecated. */
1594void
1595SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl,
1596    const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1597{
1598}
1599
1600/* SSL_CTX_set_next_proto_select_cb is deprecated. */
1601void
1602SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s,
1603    unsigned char **out, unsigned char *outlen, const unsigned char *in,
1604    unsigned int inlen, void *arg), void *arg)
1605{
1606}
1607
1608/*
1609 * SSL_CTX_set_alpn_protos sets the ALPN protocol list to the specified
1610 * protocols, which must be in wire-format (i.e. a series of non-empty,
1611 * 8-bit length-prefixed strings). Returns 0 on success.
1612 */
1613int
1614SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1615    unsigned int protos_len)
1616{
1617	int failed = 1;
1618
1619	if (protos == NULL || protos_len == 0)
1620		goto err;
1621
1622	free(ctx->internal->alpn_client_proto_list);
1623	ctx->internal->alpn_client_proto_list = NULL;
1624	ctx->internal->alpn_client_proto_list_len = 0;
1625
1626	if ((ctx->internal->alpn_client_proto_list = malloc(protos_len))
1627	    == NULL)
1628		goto err;
1629	ctx->internal->alpn_client_proto_list_len = protos_len;
1630
1631	memcpy(ctx->internal->alpn_client_proto_list, protos, protos_len);
1632
1633	failed = 0;
1634
1635 err:
1636	/* NOTE: Return values are the reverse of what you expect. */
1637	return (failed);
1638}
1639
1640/*
1641 * SSL_set_alpn_protos sets the ALPN protocol list to the specified
1642 * protocols, which must be in wire-format (i.e. a series of non-empty,
1643 * 8-bit length-prefixed strings). Returns 0 on success.
1644 */
1645int
1646SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1647    unsigned int protos_len)
1648{
1649	int failed = 1;
1650
1651	if (protos == NULL || protos_len == 0)
1652		goto err;
1653
1654	free(ssl->internal->alpn_client_proto_list);
1655	ssl->internal->alpn_client_proto_list = NULL;
1656	ssl->internal->alpn_client_proto_list_len = 0;
1657
1658	if ((ssl->internal->alpn_client_proto_list = malloc(protos_len))
1659	    == NULL)
1660		goto err;
1661	ssl->internal->alpn_client_proto_list_len = protos_len;
1662
1663	memcpy(ssl->internal->alpn_client_proto_list, protos, protos_len);
1664
1665	failed = 0;
1666
1667 err:
1668	/* NOTE: Return values are the reverse of what you expect. */
1669	return (failed);
1670}
1671
1672/*
1673 * SSL_CTX_set_alpn_select_cb sets a callback function that is called during
1674 * ClientHello processing in order to select an ALPN protocol from the
1675 * client's list of offered protocols.
1676 */
1677void
1678SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1679    int (*cb) (SSL *ssl, const unsigned char **out, unsigned char *outlen,
1680    const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1681{
1682	ctx->internal->alpn_select_cb = cb;
1683	ctx->internal->alpn_select_cb_arg = arg;
1684}
1685
1686/*
1687 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any). On return
1688 * it sets data to point to len bytes of protocol name (not including the
1689 * leading length-prefix byte). If the server didn't respond with* a negotiated
1690 * protocol then len will be zero.
1691 */
1692void
1693SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1694    unsigned *len)
1695{
1696	*data = NULL;
1697	*len = 0;
1698
1699	if (ssl->s3 != NULL) {
1700		*data = ssl->s3->internal->alpn_selected;
1701		*len = ssl->s3->internal->alpn_selected_len;
1702	}
1703}
1704
1705int
1706SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1707    const char *label, size_t llen, const unsigned char *p, size_t plen,
1708    int use_context)
1709{
1710	return (tls1_export_keying_material(s, out, olen,
1711	    label, llen, p, plen, use_context));
1712}
1713
1714static unsigned long
1715ssl_session_hash(const SSL_SESSION *a)
1716{
1717	unsigned long	l;
1718
1719	l = (unsigned long)
1720	    ((unsigned int) a->session_id[0]     )|
1721	    ((unsigned int) a->session_id[1]<< 8L)|
1722	    ((unsigned long)a->session_id[2]<<16L)|
1723	    ((unsigned long)a->session_id[3]<<24L);
1724	return (l);
1725}
1726
1727/*
1728 * NB: If this function (or indeed the hash function which uses a sort of
1729 * coarser function than this one) is changed, ensure
1730 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1731 * able to construct an SSL_SESSION that will collide with any existing session
1732 * with a matching session ID.
1733 */
1734static int
1735ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1736{
1737	if (a->ssl_version != b->ssl_version)
1738		return (1);
1739	if (a->session_id_length != b->session_id_length)
1740		return (1);
1741	if (timingsafe_memcmp(a->session_id, b->session_id, a->session_id_length) != 0)
1742		return (1);
1743	return (0);
1744}
1745
1746/*
1747 * These wrapper functions should remain rather than redeclaring
1748 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1749 * variable. The reason is that the functions aren't static, they're exposed via
1750 * ssl.h.
1751 */
1752static unsigned long
1753ssl_session_LHASH_HASH(const void *arg)
1754{
1755	const SSL_SESSION *a = arg;
1756
1757	return ssl_session_hash(a);
1758}
1759
1760static int
1761ssl_session_LHASH_COMP(const void *arg1, const void *arg2)
1762{
1763	const SSL_SESSION *a = arg1;
1764	const SSL_SESSION *b = arg2;
1765
1766	return ssl_session_cmp(a, b);
1767}
1768
1769SSL_CTX *
1770SSL_CTX_new(const SSL_METHOD *meth)
1771{
1772	SSL_CTX	*ret;
1773
1774	if (meth == NULL) {
1775		SSLerrorx(SSL_R_NULL_SSL_METHOD_PASSED);
1776		return (NULL);
1777	}
1778
1779	if ((ret = calloc(1, sizeof(*ret))) == NULL) {
1780		SSLerrorx(ERR_R_MALLOC_FAILURE);
1781		return (NULL);
1782	}
1783	if ((ret->internal = calloc(1, sizeof(*ret->internal))) == NULL) {
1784		free(ret);
1785		SSLerrorx(ERR_R_MALLOC_FAILURE);
1786		return (NULL);
1787	}
1788
1789	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1790		SSLerrorx(SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1791		goto err;
1792	}
1793
1794	ret->method = meth;
1795	ret->internal->min_version = meth->internal->min_version;
1796	ret->internal->max_version = meth->internal->max_version;
1797
1798	ret->cert_store = NULL;
1799	ret->internal->session_cache_mode = SSL_SESS_CACHE_SERVER;
1800	ret->internal->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1801	ret->internal->session_cache_head = NULL;
1802	ret->internal->session_cache_tail = NULL;
1803
1804	/* We take the system default */
1805	ret->session_timeout = meth->internal->get_timeout();
1806
1807	ret->internal->new_session_cb = 0;
1808	ret->internal->remove_session_cb = 0;
1809	ret->internal->get_session_cb = 0;
1810	ret->internal->generate_session_id = 0;
1811
1812	memset((char *)&ret->internal->stats, 0, sizeof(ret->internal->stats));
1813
1814	ret->references = 1;
1815	ret->internal->quiet_shutdown = 0;
1816
1817	ret->internal->info_callback = NULL;
1818
1819	ret->internal->app_verify_callback = 0;
1820	ret->internal->app_verify_arg = NULL;
1821
1822	ret->internal->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1823	ret->internal->read_ahead = 0;
1824	ret->internal->msg_callback = 0;
1825	ret->internal->msg_callback_arg = NULL;
1826	ret->verify_mode = SSL_VERIFY_NONE;
1827	ret->sid_ctx_length = 0;
1828	ret->internal->default_verify_callback = NULL;
1829	if ((ret->internal->cert = ssl_cert_new()) == NULL)
1830		goto err;
1831
1832	ret->default_passwd_callback = 0;
1833	ret->default_passwd_callback_userdata = NULL;
1834	ret->internal->client_cert_cb = 0;
1835	ret->internal->app_gen_cookie_cb = 0;
1836	ret->internal->app_verify_cookie_cb = 0;
1837
1838	ret->internal->sessions = lh_SSL_SESSION_new();
1839	if (ret->internal->sessions == NULL)
1840		goto err;
1841	ret->cert_store = X509_STORE_new();
1842	if (ret->cert_store == NULL)
1843		goto err;
1844
1845	ssl_create_cipher_list(ret->method, &ret->cipher_list,
1846	    &ret->internal->cipher_list_by_id, SSL_DEFAULT_CIPHER_LIST);
1847	if (ret->cipher_list == NULL ||
1848	    sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
1849		SSLerrorx(SSL_R_LIBRARY_HAS_NO_CIPHERS);
1850		goto err2;
1851	}
1852
1853	ret->param = X509_VERIFY_PARAM_new();
1854	if (!ret->param)
1855		goto err;
1856
1857	if ((ret->internal->client_CA = sk_X509_NAME_new_null()) == NULL)
1858		goto err;
1859
1860	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->internal->ex_data);
1861
1862	ret->extra_certs = NULL;
1863
1864	ret->internal->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1865
1866	ret->internal->tlsext_servername_callback = 0;
1867	ret->internal->tlsext_servername_arg = NULL;
1868
1869	/* Setup RFC4507 ticket keys */
1870	arc4random_buf(ret->internal->tlsext_tick_key_name, 16);
1871	arc4random_buf(ret->internal->tlsext_tick_hmac_key, 16);
1872	arc4random_buf(ret->internal->tlsext_tick_aes_key, 16);
1873
1874	ret->internal->tlsext_status_cb = 0;
1875	ret->internal->tlsext_status_arg = NULL;
1876
1877#ifndef OPENSSL_NO_ENGINE
1878	ret->internal->client_cert_engine = NULL;
1879#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1880#define eng_strx(x)	#x
1881#define eng_str(x)	eng_strx(x)
1882	/* Use specific client engine automatically... ignore errors */
1883	{
1884		ENGINE *eng;
1885		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1886		if (!eng) {
1887			ERR_clear_error();
1888			ENGINE_load_builtin_engines();
1889			eng = ENGINE_by_id(eng_str(
1890			    OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1891		}
1892		if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1893			ERR_clear_error();
1894	}
1895#endif
1896#endif
1897	/*
1898	 * Default is to connect to non-RI servers. When RI is more widely
1899	 * deployed might change this.
1900	 */
1901	ret->internal->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1902
1903	return (ret);
1904err:
1905	SSLerrorx(ERR_R_MALLOC_FAILURE);
1906err2:
1907	SSL_CTX_free(ret);
1908	return (NULL);
1909}
1910
1911void
1912SSL_CTX_free(SSL_CTX *ctx)
1913{
1914	int	i;
1915
1916	if (ctx == NULL)
1917		return;
1918
1919	i = CRYPTO_add(&ctx->references, -1, CRYPTO_LOCK_SSL_CTX);
1920	if (i > 0)
1921		return;
1922
1923	X509_VERIFY_PARAM_free(ctx->param);
1924
1925	/*
1926	 * Free internal session cache. However: the remove_cb() may reference
1927	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1928	 * after the sessions were flushed.
1929	 * As the ex_data handling routines might also touch the session cache,
1930	 * the most secure solution seems to be: empty (flush) the cache, then
1931	 * free ex_data, then finally free the cache.
1932	 * (See ticket [openssl.org #212].)
1933	 */
1934	if (ctx->internal->sessions != NULL)
1935		SSL_CTX_flush_sessions(ctx, 0);
1936
1937	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ctx, &ctx->internal->ex_data);
1938
1939	lh_SSL_SESSION_free(ctx->internal->sessions);
1940
1941	X509_STORE_free(ctx->cert_store);
1942	sk_SSL_CIPHER_free(ctx->cipher_list);
1943	sk_SSL_CIPHER_free(ctx->internal->cipher_list_by_id);
1944	ssl_cert_free(ctx->internal->cert);
1945	sk_X509_NAME_pop_free(ctx->internal->client_CA, X509_NAME_free);
1946	sk_X509_pop_free(ctx->extra_certs, X509_free);
1947
1948#ifndef OPENSSL_NO_SRTP
1949	if (ctx->internal->srtp_profiles)
1950		sk_SRTP_PROTECTION_PROFILE_free(ctx->internal->srtp_profiles);
1951#endif
1952
1953#ifndef OPENSSL_NO_ENGINE
1954	if (ctx->internal->client_cert_engine)
1955		ENGINE_finish(ctx->internal->client_cert_engine);
1956#endif
1957
1958	free(ctx->internal->tlsext_ecpointformatlist);
1959	free(ctx->internal->tlsext_supportedgroups);
1960
1961	free(ctx->internal->alpn_client_proto_list);
1962
1963	free(ctx->internal);
1964	free(ctx);
1965}
1966
1967void
1968SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1969{
1970	ctx->default_passwd_callback = cb;
1971}
1972
1973void
1974SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
1975{
1976	ctx->default_passwd_callback_userdata = u;
1977}
1978
1979void
1980SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,
1981    void *), void *arg)
1982{
1983	ctx->internal->app_verify_callback = cb;
1984	ctx->internal->app_verify_arg = arg;
1985}
1986
1987void
1988SSL_CTX_set_verify(SSL_CTX *ctx, int mode, int (*cb)(int, X509_STORE_CTX *))
1989{
1990	ctx->verify_mode = mode;
1991	ctx->internal->default_verify_callback = cb;
1992}
1993
1994void
1995SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
1996{
1997	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1998}
1999
2000void
2001ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2002{
2003	int		 rsa_enc, rsa_sign, dh_tmp;
2004	int		 have_ecc_cert;
2005	unsigned long	 mask_k, mask_a;
2006	X509		*x = NULL;
2007	CERT_PKEY	*cpk;
2008
2009	if (c == NULL)
2010		return;
2011
2012	dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL ||
2013	    c->dh_tmp_auto != 0);
2014
2015	cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
2016	rsa_enc = (cpk->x509 != NULL && cpk->privatekey != NULL);
2017	cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2018	rsa_sign = (cpk->x509 != NULL && cpk->privatekey != NULL);
2019	cpk = &(c->pkeys[SSL_PKEY_ECC]);
2020	have_ecc_cert = (cpk->x509 != NULL && cpk->privatekey != NULL);
2021
2022	mask_k = 0;
2023	mask_a = 0;
2024
2025	cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2026	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2027		mask_k |= SSL_kGOST;
2028		mask_a |= SSL_aGOST01;
2029	}
2030
2031	if (rsa_enc)
2032		mask_k |= SSL_kRSA;
2033
2034	if (dh_tmp)
2035		mask_k |= SSL_kDHE;
2036
2037	if (rsa_enc || rsa_sign)
2038		mask_a |= SSL_aRSA;
2039
2040	mask_a |= SSL_aNULL;
2041
2042	/*
2043	 * An ECC certificate may be usable for ECDH and/or
2044	 * ECDSA cipher suites depending on the key usage extension.
2045	 */
2046	if (have_ecc_cert) {
2047		x = (c->pkeys[SSL_PKEY_ECC]).x509;
2048
2049		/* This call populates extension flags (ex_flags). */
2050		X509_check_purpose(x, -1, 0);
2051
2052		/* Key usage, if present, must allow signing. */
2053		if ((x->ex_flags & EXFLAG_KUSAGE) == 0 ||
2054		    (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE))
2055			mask_a |= SSL_aECDSA;
2056	}
2057
2058	mask_k |= SSL_kECDHE;
2059
2060	c->mask_k = mask_k;
2061	c->mask_a = mask_a;
2062	c->valid = 1;
2063}
2064
2065/* See if this handshake is using an ECC cipher suite. */
2066int
2067ssl_using_ecc_cipher(SSL *s)
2068{
2069	unsigned long alg_a, alg_k;
2070
2071	alg_a = S3I(s)->hs.new_cipher->algorithm_auth;
2072	alg_k = S3I(s)->hs.new_cipher->algorithm_mkey;
2073
2074	return SSI(s)->tlsext_ecpointformatlist != NULL &&
2075	    SSI(s)->tlsext_ecpointformatlist_length > 0 &&
2076	    ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA));
2077}
2078
2079int
2080ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2081{
2082	const SSL_CIPHER	*cs = S3I(s)->hs.new_cipher;
2083	unsigned long		 alg_a;
2084
2085	alg_a = cs->algorithm_auth;
2086
2087	if (alg_a & SSL_aECDSA) {
2088		/* This call populates extension flags (ex_flags). */
2089		X509_check_purpose(x, -1, 0);
2090
2091		/* Key usage, if present, must allow signing. */
2092		if ((x->ex_flags & EXFLAG_KUSAGE) &&
2093		    ((x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) == 0)) {
2094			SSLerror(s, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2095			return (0);
2096		}
2097	}
2098
2099	return (1);
2100}
2101
2102CERT_PKEY *
2103ssl_get_server_send_pkey(const SSL *s)
2104{
2105	unsigned long	 alg_a;
2106	CERT		*c;
2107	int		 i;
2108
2109	c = s->cert;
2110	ssl_set_cert_masks(c, S3I(s)->hs.new_cipher);
2111
2112	alg_a = S3I(s)->hs.new_cipher->algorithm_auth;
2113
2114	if (alg_a & SSL_aECDSA) {
2115		i = SSL_PKEY_ECC;
2116	} else if (alg_a & SSL_aRSA) {
2117		if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2118			i = SSL_PKEY_RSA_SIGN;
2119		else
2120			i = SSL_PKEY_RSA_ENC;
2121	} else if (alg_a & SSL_aGOST01) {
2122		i = SSL_PKEY_GOST01;
2123	} else { /* if (alg_a & SSL_aNULL) */
2124		SSLerror(s, ERR_R_INTERNAL_ERROR);
2125		return (NULL);
2126	}
2127
2128	return (c->pkeys + i);
2129}
2130
2131X509 *
2132ssl_get_server_send_cert(const SSL *s)
2133{
2134	CERT_PKEY	*cpk;
2135
2136	cpk = ssl_get_server_send_pkey(s);
2137	if (!cpk)
2138		return (NULL);
2139	return (cpk->x509);
2140}
2141
2142EVP_PKEY *
2143ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher, const EVP_MD **pmd)
2144{
2145	unsigned long	 alg_a;
2146	CERT		*c;
2147	int		 idx = -1;
2148
2149	alg_a = cipher->algorithm_auth;
2150	c = s->cert;
2151
2152	if (alg_a & SSL_aRSA) {
2153		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2154			idx = SSL_PKEY_RSA_SIGN;
2155		else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2156			idx = SSL_PKEY_RSA_ENC;
2157	} else if ((alg_a & SSL_aECDSA) &&
2158	    (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2159		idx = SSL_PKEY_ECC;
2160	if (idx == -1) {
2161		SSLerror(s, ERR_R_INTERNAL_ERROR);
2162		return (NULL);
2163	}
2164	if (pmd)
2165		*pmd = c->pkeys[idx].digest;
2166	return (c->pkeys[idx].privatekey);
2167}
2168
2169DH *
2170ssl_get_auto_dh(SSL *s)
2171{
2172	CERT_PKEY *cpk;
2173	int keylen;
2174	DH *dhp;
2175
2176	if (s->cert->dh_tmp_auto == 2) {
2177		keylen = 1024;
2178	} else if (S3I(s)->hs.new_cipher->algorithm_auth & SSL_aNULL) {
2179		keylen = 1024;
2180		if (S3I(s)->hs.new_cipher->strength_bits == 256)
2181			keylen = 3072;
2182	} else {
2183		if ((cpk = ssl_get_server_send_pkey(s)) == NULL)
2184			return (NULL);
2185		if (cpk->privatekey == NULL || cpk->privatekey->pkey.dh == NULL)
2186			return (NULL);
2187		keylen = EVP_PKEY_bits(cpk->privatekey);
2188	}
2189
2190	if ((dhp = DH_new()) == NULL)
2191		return (NULL);
2192
2193	dhp->g = BN_new();
2194	if (dhp->g != NULL)
2195		BN_set_word(dhp->g, 2);
2196
2197	if (keylen >= 8192)
2198		dhp->p = get_rfc3526_prime_8192(NULL);
2199	else if (keylen >= 4096)
2200		dhp->p = get_rfc3526_prime_4096(NULL);
2201	else if (keylen >= 3072)
2202		dhp->p = get_rfc3526_prime_3072(NULL);
2203	else if (keylen >= 2048)
2204		dhp->p = get_rfc3526_prime_2048(NULL);
2205	else if (keylen >= 1536)
2206		dhp->p = get_rfc3526_prime_1536(NULL);
2207	else
2208		dhp->p = get_rfc2409_prime_1024(NULL);
2209
2210	if (dhp->p == NULL || dhp->g == NULL) {
2211		DH_free(dhp);
2212		return (NULL);
2213	}
2214	return (dhp);
2215}
2216
2217void
2218ssl_update_cache(SSL *s, int mode)
2219{
2220	int	i;
2221
2222	/*
2223	 * If the session_id_length is 0, we are not supposed to cache it,
2224	 * and it would be rather hard to do anyway :-)
2225	 */
2226	if (s->session->session_id_length == 0)
2227		return;
2228
2229	i = s->session_ctx->internal->session_cache_mode;
2230	if ((i & mode) && (!s->internal->hit) && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2231	    || SSL_CTX_add_session(s->session_ctx, s->session))
2232	    && (s->session_ctx->internal->new_session_cb != NULL)) {
2233		CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2234		if (!s->session_ctx->internal->new_session_cb(s, s->session))
2235			SSL_SESSION_free(s->session);
2236	}
2237
2238	/* auto flush every 255 connections */
2239	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2240	    ((i & mode) == mode)) {
2241		if ((((mode & SSL_SESS_CACHE_CLIENT) ?
2242		    s->session_ctx->internal->stats.sess_connect_good :
2243		    s->session_ctx->internal->stats.sess_accept_good) & 0xff) == 0xff) {
2244			SSL_CTX_flush_sessions(s->session_ctx, time(NULL));
2245		}
2246	}
2247}
2248
2249const SSL_METHOD *
2250SSL_get_ssl_method(SSL *s)
2251{
2252	return (s->method);
2253}
2254
2255int
2256SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2257{
2258	int	conn = -1;
2259	int	ret = 1;
2260
2261	if (s->method != meth) {
2262		if (s->internal->handshake_func != NULL)
2263			conn = (s->internal->handshake_func == s->method->internal->ssl_connect);
2264
2265		if (s->method->internal->version == meth->internal->version)
2266			s->method = meth;
2267		else {
2268			s->method->internal->ssl_free(s);
2269			s->method = meth;
2270			ret = s->method->internal->ssl_new(s);
2271		}
2272
2273		if (conn == 1)
2274			s->internal->handshake_func = meth->internal->ssl_connect;
2275		else if (conn == 0)
2276			s->internal->handshake_func = meth->internal->ssl_accept;
2277	}
2278	return (ret);
2279}
2280
2281int
2282SSL_get_error(const SSL *s, int i)
2283{
2284	int		 reason;
2285	unsigned long	 l;
2286	BIO		*bio;
2287
2288	if (i > 0)
2289		return (SSL_ERROR_NONE);
2290
2291	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2292	 * etc, where we do encode the error */
2293	if ((l = ERR_peek_error()) != 0) {
2294		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2295			return (SSL_ERROR_SYSCALL);
2296		else
2297			return (SSL_ERROR_SSL);
2298	}
2299
2300	if ((i < 0) && SSL_want_read(s)) {
2301		bio = SSL_get_rbio(s);
2302		if (BIO_should_read(bio)) {
2303			return (SSL_ERROR_WANT_READ);
2304		} else if (BIO_should_write(bio)) {
2305			/*
2306			 * This one doesn't make too much sense...  We never
2307			 * try to write to the rbio, and an application
2308			 * program where rbio and wbio are separate couldn't
2309			 * even know what it should wait for.  However if we
2310			 * ever set s->internal->rwstate incorrectly (so that we have
2311			 * SSL_want_read(s) instead of SSL_want_write(s))
2312			 * and rbio and wbio *are* the same, this test works
2313			 * around that bug; so it might be safer to keep it.
2314			 */
2315			return (SSL_ERROR_WANT_WRITE);
2316		} else if (BIO_should_io_special(bio)) {
2317			reason = BIO_get_retry_reason(bio);
2318			if (reason == BIO_RR_CONNECT)
2319				return (SSL_ERROR_WANT_CONNECT);
2320			else if (reason == BIO_RR_ACCEPT)
2321				return (SSL_ERROR_WANT_ACCEPT);
2322			else
2323				return (SSL_ERROR_SYSCALL); /* unknown */
2324		}
2325	}
2326
2327	if ((i < 0) && SSL_want_write(s)) {
2328		bio = SSL_get_wbio(s);
2329		if (BIO_should_write(bio)) {
2330			return (SSL_ERROR_WANT_WRITE);
2331		} else if (BIO_should_read(bio)) {
2332			/*
2333			 * See above (SSL_want_read(s) with
2334			 * BIO_should_write(bio))
2335			 */
2336			return (SSL_ERROR_WANT_READ);
2337		} else if (BIO_should_io_special(bio)) {
2338			reason = BIO_get_retry_reason(bio);
2339			if (reason == BIO_RR_CONNECT)
2340				return (SSL_ERROR_WANT_CONNECT);
2341			else if (reason == BIO_RR_ACCEPT)
2342				return (SSL_ERROR_WANT_ACCEPT);
2343			else
2344				return (SSL_ERROR_SYSCALL);
2345		}
2346	}
2347	if ((i < 0) && SSL_want_x509_lookup(s)) {
2348		return (SSL_ERROR_WANT_X509_LOOKUP);
2349	}
2350
2351	if (i == 0) {
2352		if ((s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2353		    (S3I(s)->warn_alert == SSL_AD_CLOSE_NOTIFY))
2354		return (SSL_ERROR_ZERO_RETURN);
2355	}
2356	return (SSL_ERROR_SYSCALL);
2357}
2358
2359int
2360SSL_do_handshake(SSL *s)
2361{
2362	int	ret = 1;
2363
2364	if (s->internal->handshake_func == NULL) {
2365		SSLerror(s, SSL_R_CONNECTION_TYPE_NOT_SET);
2366		return (-1);
2367	}
2368
2369	s->method->internal->ssl_renegotiate_check(s);
2370
2371	if (SSL_in_init(s) || SSL_in_before(s)) {
2372		ret = s->internal->handshake_func(s);
2373	}
2374	return (ret);
2375}
2376
2377/*
2378 * For the next 2 functions, SSL_clear() sets shutdown and so
2379 * one of these calls will reset it
2380 */
2381void
2382SSL_set_accept_state(SSL *s)
2383{
2384	s->server = 1;
2385	s->internal->shutdown = 0;
2386	S3I(s)->hs.state = SSL_ST_ACCEPT|SSL_ST_BEFORE;
2387	s->internal->handshake_func = s->method->internal->ssl_accept;
2388	/* clear the current cipher */
2389	ssl_clear_cipher_ctx(s);
2390	ssl_clear_hash_ctx(&s->read_hash);
2391	ssl_clear_hash_ctx(&s->internal->write_hash);
2392}
2393
2394void
2395SSL_set_connect_state(SSL *s)
2396{
2397	s->server = 0;
2398	s->internal->shutdown = 0;
2399	S3I(s)->hs.state = SSL_ST_CONNECT|SSL_ST_BEFORE;
2400	s->internal->handshake_func = s->method->internal->ssl_connect;
2401	/* clear the current cipher */
2402	ssl_clear_cipher_ctx(s);
2403	ssl_clear_hash_ctx(&s->read_hash);
2404	ssl_clear_hash_ctx(&s->internal->write_hash);
2405}
2406
2407int
2408ssl_undefined_function(SSL *s)
2409{
2410	SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2411	return (0);
2412}
2413
2414int
2415ssl_undefined_void_function(void)
2416{
2417	SSLerrorx(ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2418	return (0);
2419}
2420
2421int
2422ssl_undefined_const_function(const SSL *s)
2423{
2424	SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2425	return (0);
2426}
2427
2428const char *
2429ssl_version_string(int ver)
2430{
2431	switch (ver) {
2432	case DTLS1_VERSION:
2433		return (SSL_TXT_DTLS1);
2434	case TLS1_VERSION:
2435		return (SSL_TXT_TLSV1);
2436	case TLS1_1_VERSION:
2437		return (SSL_TXT_TLSV1_1);
2438	case TLS1_2_VERSION:
2439		return (SSL_TXT_TLSV1_2);
2440	default:
2441		return ("unknown");
2442	}
2443}
2444
2445const char *
2446SSL_get_version(const SSL *s)
2447{
2448	return ssl_version_string(s->version);
2449}
2450
2451SSL *
2452SSL_dup(SSL *s)
2453{
2454	STACK_OF(X509_NAME) *sk;
2455	X509_NAME *xn;
2456	SSL *ret;
2457	int i;
2458
2459	if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2460		return (NULL);
2461
2462	ret->version = s->version;
2463	ret->internal->type = s->internal->type;
2464	ret->method = s->method;
2465
2466	if (s->session != NULL) {
2467		/* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2468		SSL_copy_session_id(ret, s);
2469	} else {
2470		/*
2471		 * No session has been established yet, so we have to expect
2472		 * that s->cert or ret->cert will be changed later --
2473		 * they should not both point to the same object,
2474		 * and thus we can't use SSL_copy_session_id.
2475		 */
2476
2477		ret->method->internal->ssl_free(ret);
2478		ret->method = s->method;
2479		ret->method->internal->ssl_new(ret);
2480
2481		if (s->cert != NULL) {
2482			ssl_cert_free(ret->cert);
2483			ret->cert = ssl_cert_dup(s->cert);
2484			if (ret->cert == NULL)
2485				goto err;
2486		}
2487
2488		SSL_set_session_id_context(ret,
2489		s->sid_ctx, s->sid_ctx_length);
2490	}
2491
2492	ret->internal->options = s->internal->options;
2493	ret->internal->mode = s->internal->mode;
2494	SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2495	SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2496	ret->internal->msg_callback = s->internal->msg_callback;
2497	ret->internal->msg_callback_arg = s->internal->msg_callback_arg;
2498	SSL_set_verify(ret, SSL_get_verify_mode(s),
2499	SSL_get_verify_callback(s));
2500	SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2501	ret->internal->generate_session_id = s->internal->generate_session_id;
2502
2503	SSL_set_info_callback(ret, SSL_get_info_callback(s));
2504
2505	ret->internal->debug = s->internal->debug;
2506
2507	/* copy app data, a little dangerous perhaps */
2508	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL,
2509	    &ret->internal->ex_data, &s->internal->ex_data))
2510		goto err;
2511
2512	/* setup rbio, and wbio */
2513	if (s->rbio != NULL) {
2514		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2515			goto err;
2516	}
2517	if (s->wbio != NULL) {
2518		if (s->wbio != s->rbio) {
2519			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2520				goto err;
2521		} else
2522			ret->wbio = ret->rbio;
2523	}
2524	ret->internal->rwstate = s->internal->rwstate;
2525	ret->internal->in_handshake = s->internal->in_handshake;
2526	ret->internal->handshake_func = s->internal->handshake_func;
2527	ret->server = s->server;
2528	ret->internal->renegotiate = s->internal->renegotiate;
2529	ret->internal->new_session = s->internal->new_session;
2530	ret->internal->quiet_shutdown = s->internal->quiet_shutdown;
2531	ret->internal->shutdown = s->internal->shutdown;
2532	/* SSL_dup does not really work at any state, though */
2533	S3I(ret)->hs.state = S3I(s)->hs.state;
2534	ret->internal->rstate = s->internal->rstate;
2535
2536	/*
2537	 * Would have to copy ret->init_buf, ret->init_msg, ret->init_num,
2538	 * ret->init_off
2539	 */
2540	ret->internal->init_num = 0;
2541
2542	ret->internal->hit = s->internal->hit;
2543
2544	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2545
2546	/* dup the cipher_list and cipher_list_by_id stacks */
2547	if (s->cipher_list != NULL) {
2548		if ((ret->cipher_list =
2549		    sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2550			goto err;
2551	}
2552	if (s->internal->cipher_list_by_id != NULL) {
2553		if ((ret->internal->cipher_list_by_id =
2554		    sk_SSL_CIPHER_dup(s->internal->cipher_list_by_id)) == NULL)
2555			goto err;
2556	}
2557
2558	/* Dup the client_CA list */
2559	if (s->internal->client_CA != NULL) {
2560		if ((sk = sk_X509_NAME_dup(s->internal->client_CA)) == NULL) goto err;
2561			ret->internal->client_CA = sk;
2562		for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2563			xn = sk_X509_NAME_value(sk, i);
2564			if (sk_X509_NAME_set(sk, i,
2565			    X509_NAME_dup(xn)) == NULL) {
2566				X509_NAME_free(xn);
2567				goto err;
2568			}
2569		}
2570	}
2571
2572	if (0) {
2573err:
2574		if (ret != NULL)
2575			SSL_free(ret);
2576		ret = NULL;
2577	}
2578	return (ret);
2579}
2580
2581void
2582ssl_clear_cipher_ctx(SSL *s)
2583{
2584	EVP_CIPHER_CTX_free(s->enc_read_ctx);
2585	s->enc_read_ctx = NULL;
2586	EVP_CIPHER_CTX_free(s->internal->enc_write_ctx);
2587	s->internal->enc_write_ctx = NULL;
2588
2589	if (s->internal->aead_read_ctx != NULL) {
2590		EVP_AEAD_CTX_cleanup(&s->internal->aead_read_ctx->ctx);
2591		free(s->internal->aead_read_ctx);
2592		s->internal->aead_read_ctx = NULL;
2593	}
2594	if (s->internal->aead_write_ctx != NULL) {
2595		EVP_AEAD_CTX_cleanup(&s->internal->aead_write_ctx->ctx);
2596		free(s->internal->aead_write_ctx);
2597		s->internal->aead_write_ctx = NULL;
2598	}
2599
2600}
2601
2602/* Fix this function so that it takes an optional type parameter */
2603X509 *
2604SSL_get_certificate(const SSL *s)
2605{
2606	if (s->cert != NULL)
2607		return (s->cert->key->x509);
2608	else
2609		return (NULL);
2610}
2611
2612/* Fix this function so that it takes an optional type parameter */
2613EVP_PKEY *
2614SSL_get_privatekey(SSL *s)
2615{
2616	if (s->cert != NULL)
2617		return (s->cert->key->privatekey);
2618	else
2619		return (NULL);
2620}
2621
2622const SSL_CIPHER *
2623SSL_get_current_cipher(const SSL *s)
2624{
2625	if ((s->session != NULL) && (s->session->cipher != NULL))
2626		return (s->session->cipher);
2627	return (NULL);
2628}
2629const void *
2630SSL_get_current_compression(SSL *s)
2631{
2632	return (NULL);
2633}
2634
2635const void *
2636SSL_get_current_expansion(SSL *s)
2637{
2638	return (NULL);
2639}
2640
2641int
2642ssl_init_wbio_buffer(SSL *s, int push)
2643{
2644	BIO	*bbio;
2645
2646	if (s->bbio == NULL) {
2647		bbio = BIO_new(BIO_f_buffer());
2648		if (bbio == NULL)
2649			return (0);
2650		s->bbio = bbio;
2651	} else {
2652		bbio = s->bbio;
2653		if (s->bbio == s->wbio)
2654			s->wbio = BIO_pop(s->wbio);
2655	}
2656	(void)BIO_reset(bbio);
2657/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2658	if (!BIO_set_read_buffer_size(bbio, 1)) {
2659		SSLerror(s, ERR_R_BUF_LIB);
2660		return (0);
2661	}
2662	if (push) {
2663		if (s->wbio != bbio)
2664			s->wbio = BIO_push(bbio, s->wbio);
2665	} else {
2666		if (s->wbio == bbio)
2667			s->wbio = BIO_pop(bbio);
2668	}
2669	return (1);
2670}
2671
2672void
2673ssl_free_wbio_buffer(SSL *s)
2674{
2675	if (s == NULL)
2676		return;
2677
2678	if (s->bbio == NULL)
2679		return;
2680
2681	if (s->bbio == s->wbio) {
2682		/* remove buffering */
2683		s->wbio = BIO_pop(s->wbio);
2684	}
2685	BIO_free(s->bbio);
2686	s->bbio = NULL;
2687}
2688
2689void
2690SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2691{
2692	ctx->internal->quiet_shutdown = mode;
2693}
2694
2695int
2696SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2697{
2698	return (ctx->internal->quiet_shutdown);
2699}
2700
2701void
2702SSL_set_quiet_shutdown(SSL *s, int mode)
2703{
2704	s->internal->quiet_shutdown = mode;
2705}
2706
2707int
2708SSL_get_quiet_shutdown(const SSL *s)
2709{
2710	return (s->internal->quiet_shutdown);
2711}
2712
2713void
2714SSL_set_shutdown(SSL *s, int mode)
2715{
2716	s->internal->shutdown = mode;
2717}
2718
2719int
2720SSL_get_shutdown(const SSL *s)
2721{
2722	return (s->internal->shutdown);
2723}
2724
2725int
2726SSL_version(const SSL *s)
2727{
2728	return (s->version);
2729}
2730
2731SSL_CTX *
2732SSL_get_SSL_CTX(const SSL *ssl)
2733{
2734	return (ssl->ctx);
2735}
2736
2737SSL_CTX *
2738SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2739{
2740	CERT *ocert = ssl->cert;
2741
2742	if (ssl->ctx == ctx)
2743		return (ssl->ctx);
2744	if (ctx == NULL)
2745		ctx = ssl->initial_ctx;
2746	ssl->cert = ssl_cert_dup(ctx->internal->cert);
2747	if (ocert != NULL) {
2748		int i;
2749		/* Copy negotiated digests from original certificate. */
2750		for (i = 0; i < SSL_PKEY_NUM; i++)
2751			ssl->cert->pkeys[i].digest = ocert->pkeys[i].digest;
2752		ssl_cert_free(ocert);
2753	}
2754	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
2755	SSL_CTX_free(ssl->ctx); /* decrement reference count */
2756	ssl->ctx = ctx;
2757	return (ssl->ctx);
2758}
2759
2760int
2761SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2762{
2763	return (X509_STORE_set_default_paths(ctx->cert_store));
2764}
2765
2766int
2767SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2768    const char *CApath)
2769{
2770	return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
2771}
2772
2773int
2774SSL_CTX_load_verify_mem(SSL_CTX *ctx, void *buf, int len)
2775{
2776	return (X509_STORE_load_mem(ctx->cert_store, buf, len));
2777}
2778
2779void
2780SSL_set_info_callback(SSL *ssl, void (*cb)(const SSL *ssl, int type, int val))
2781{
2782	ssl->internal->info_callback = cb;
2783}
2784
2785void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl, int type, int val)
2786{
2787	return (ssl->internal->info_callback);
2788}
2789
2790int
2791SSL_state(const SSL *ssl)
2792{
2793	return (S3I(ssl)->hs.state);
2794}
2795
2796void
2797SSL_set_state(SSL *ssl, int state)
2798{
2799	S3I(ssl)->hs.state = state;
2800}
2801
2802void
2803SSL_set_verify_result(SSL *ssl, long arg)
2804{
2805	ssl->verify_result = arg;
2806}
2807
2808long
2809SSL_get_verify_result(const SSL *ssl)
2810{
2811	return (ssl->verify_result);
2812}
2813
2814int
2815SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2816    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2817{
2818	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2819	    new_func, dup_func, free_func));
2820}
2821
2822int
2823SSL_set_ex_data(SSL *s, int idx, void *arg)
2824{
2825	return (CRYPTO_set_ex_data(&s->internal->ex_data, idx, arg));
2826}
2827
2828void *
2829SSL_get_ex_data(const SSL *s, int idx)
2830{
2831	return (CRYPTO_get_ex_data(&s->internal->ex_data, idx));
2832}
2833
2834int
2835SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2836    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2837{
2838	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2839	    new_func, dup_func, free_func));
2840}
2841
2842int
2843SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
2844{
2845	return (CRYPTO_set_ex_data(&s->internal->ex_data, idx, arg));
2846}
2847
2848void *
2849SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
2850{
2851	return (CRYPTO_get_ex_data(&s->internal->ex_data, idx));
2852}
2853
2854int
2855ssl_ok(SSL *s)
2856{
2857	return (1);
2858}
2859
2860X509_STORE *
2861SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2862{
2863	return (ctx->cert_store);
2864}
2865
2866void
2867SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
2868{
2869	X509_STORE_free(ctx->cert_store);
2870	ctx->cert_store = store;
2871}
2872
2873int
2874SSL_want(const SSL *s)
2875{
2876	return (s->internal->rwstate);
2877}
2878
2879void
2880SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb)(SSL *ssl, int is_export,
2881    int keylength))
2882{
2883	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2884}
2885
2886void
2887SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb)(SSL *ssl, int is_export,
2888    int keylength))
2889{
2890	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2891}
2892
2893void
2894SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx, DH *(*dh)(SSL *ssl, int is_export,
2895    int keylength))
2896{
2897	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2898}
2899
2900void
2901SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh)(SSL *ssl, int is_export,
2902    int keylength))
2903{
2904	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2905}
2906
2907void
2908SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx, EC_KEY *(*ecdh)(SSL *ssl,
2909    int is_export, int keylength))
2910{
2911	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
2912	    (void (*)(void))ecdh);
2913}
2914
2915void
2916SSL_set_tmp_ecdh_callback(SSL *ssl, EC_KEY *(*ecdh)(SSL *ssl, int is_export,
2917    int keylength))
2918{
2919	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2920}
2921
2922
2923void
2924SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version,
2925    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2926{
2927	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK,
2928	    (void (*)(void))cb);
2929}
2930
2931void
2932SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version,
2933    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2934{
2935	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
2936}
2937
2938void
2939ssl_clear_hash_ctx(EVP_MD_CTX **hash)
2940{
2941	if (*hash)
2942		EVP_MD_CTX_destroy(*hash);
2943	*hash = NULL;
2944}
2945
2946void
2947SSL_set_debug(SSL *s, int debug)
2948{
2949	s->internal->debug = debug;
2950}
2951
2952int
2953SSL_cache_hit(SSL *s)
2954{
2955	return (s->internal->hit);
2956}
2957
2958int
2959SSL_CTX_set_min_proto_version(SSL_CTX *ctx, uint16_t version)
2960{
2961	return ssl_version_set_min(ctx->method, version,
2962	    ctx->internal->max_version, &ctx->internal->min_version);
2963}
2964
2965int
2966SSL_CTX_set_max_proto_version(SSL_CTX *ctx, uint16_t version)
2967{
2968	return ssl_version_set_max(ctx->method, version,
2969	    ctx->internal->min_version, &ctx->internal->max_version);
2970}
2971
2972int
2973SSL_set_min_proto_version(SSL *ssl, uint16_t version)
2974{
2975	return ssl_version_set_min(ssl->method, version,
2976	    ssl->internal->max_version, &ssl->internal->min_version);
2977}
2978
2979int
2980SSL_set_max_proto_version(SSL *ssl, uint16_t version)
2981{
2982	return ssl_version_set_max(ssl->method, version,
2983	    ssl->internal->min_version, &ssl->internal->max_version);
2984}
2985
2986static int
2987ssl_cipher_id_cmp_BSEARCH_CMP_FN(const void *a_, const void *b_)
2988{
2989	SSL_CIPHER const *a = a_;
2990	SSL_CIPHER const *b = b_;
2991	return ssl_cipher_id_cmp(a, b);
2992}
2993
2994SSL_CIPHER *
2995OBJ_bsearch_ssl_cipher_id(SSL_CIPHER *key, SSL_CIPHER const *base, int num)
2996{
2997	return (SSL_CIPHER *)OBJ_bsearch_(key, base, num, sizeof(SSL_CIPHER),
2998	    ssl_cipher_id_cmp_BSEARCH_CMP_FN);
2999}
3000