ssl_lib.c revision 1.176
1/* $OpenBSD: ssl_lib.c,v 1.176 2018/02/17 15:19:43 jsing Exp $ */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143#include <stdio.h>
144
145#include "ssl_locl.h"
146
147#include <openssl/bn.h>
148#include <openssl/dh.h>
149#include <openssl/lhash.h>
150#include <openssl/objects.h>
151#include <openssl/ocsp.h>
152#include <openssl/x509v3.h>
153
154#ifndef OPENSSL_NO_ENGINE
155#include <openssl/engine.h>
156#endif
157
158#include "bytestring.h"
159
160const char *SSL_version_str = OPENSSL_VERSION_TEXT;
161
162int
163SSL_clear(SSL *s)
164{
165	if (s->method == NULL) {
166		SSLerror(s, SSL_R_NO_METHOD_SPECIFIED);
167		return (0);
168	}
169
170	if (ssl_clear_bad_session(s)) {
171		SSL_SESSION_free(s->session);
172		s->session = NULL;
173	}
174
175	s->error = 0;
176	s->internal->hit = 0;
177	s->internal->shutdown = 0;
178
179	if (s->internal->renegotiate) {
180		SSLerror(s, ERR_R_INTERNAL_ERROR);
181		return (0);
182	}
183
184	s->internal->type = 0;
185
186	s->version = s->method->internal->version;
187	s->client_version = s->version;
188	s->internal->rwstate = SSL_NOTHING;
189	s->internal->rstate = SSL_ST_READ_HEADER;
190
191	BUF_MEM_free(s->internal->init_buf);
192	s->internal->init_buf = NULL;
193
194	ssl_clear_cipher_ctx(s);
195	ssl_clear_hash_ctx(&s->read_hash);
196	ssl_clear_hash_ctx(&s->internal->write_hash);
197
198	s->internal->first_packet = 0;
199
200	/*
201	 * Check to see if we were changed into a different method, if
202	 * so, revert back if we are not doing session-id reuse.
203	 */
204	if (!s->internal->in_handshake && (s->session == NULL) &&
205	    (s->method != s->ctx->method)) {
206		s->method->internal->ssl_free(s);
207		s->method = s->ctx->method;
208		if (!s->method->internal->ssl_new(s))
209			return (0);
210	} else
211		s->method->internal->ssl_clear(s);
212
213	S3I(s)->hs.state = SSL_ST_BEFORE|((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
214
215	return (1);
216}
217
218/* Used to change an SSL_CTXs default SSL method type */
219int
220SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
221{
222	STACK_OF(SSL_CIPHER)	*sk;
223
224	ctx->method = meth;
225
226	sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
227	    &(ctx->internal->cipher_list_by_id), SSL_DEFAULT_CIPHER_LIST);
228	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
229		SSLerrorx(SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
230		return (0);
231	}
232	return (1);
233}
234
235SSL *
236SSL_new(SSL_CTX *ctx)
237{
238	SSL	*s;
239
240	if (ctx == NULL) {
241		SSLerrorx(SSL_R_NULL_SSL_CTX);
242		return (NULL);
243	}
244	if (ctx->method == NULL) {
245		SSLerrorx(SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
246		return (NULL);
247	}
248
249	if ((s = calloc(1, sizeof(*s))) == NULL) {
250		SSLerrorx(ERR_R_MALLOC_FAILURE);
251		return (NULL);
252	}
253	if ((s->internal = calloc(1, sizeof(*s->internal))) == NULL) {
254		free(s);
255		SSLerrorx(ERR_R_MALLOC_FAILURE);
256		return (NULL);
257	}
258
259	s->internal->min_version = ctx->internal->min_version;
260	s->internal->max_version = ctx->internal->max_version;
261
262	s->internal->options = ctx->internal->options;
263	s->internal->mode = ctx->internal->mode;
264	s->internal->max_cert_list = ctx->internal->max_cert_list;
265
266	if (ctx->internal->cert != NULL) {
267		/*
268		 * Earlier library versions used to copy the pointer to
269		 * the CERT, not its contents; only when setting new
270		 * parameters for the per-SSL copy, ssl_cert_new would be
271		 * called (and the direct reference to the per-SSL_CTX
272		 * settings would be lost, but those still were indirectly
273		 * accessed for various purposes, and for that reason they
274		 * used to be known as s->ctx->default_cert).
275		 * Now we don't look at the SSL_CTX's CERT after having
276		 * duplicated it once.
277		*/
278		s->cert = ssl_cert_dup(ctx->internal->cert);
279		if (s->cert == NULL)
280			goto err;
281	} else
282		s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
283
284	s->internal->read_ahead = ctx->internal->read_ahead;
285	s->internal->msg_callback = ctx->internal->msg_callback;
286	s->internal->msg_callback_arg = ctx->internal->msg_callback_arg;
287	s->verify_mode = ctx->verify_mode;
288	s->sid_ctx_length = ctx->sid_ctx_length;
289	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
290	memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
291	s->internal->verify_callback = ctx->internal->default_verify_callback;
292	s->internal->generate_session_id = ctx->internal->generate_session_id;
293
294	s->param = X509_VERIFY_PARAM_new();
295	if (!s->param)
296		goto err;
297	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
298	s->internal->quiet_shutdown = ctx->internal->quiet_shutdown;
299	s->max_send_fragment = ctx->internal->max_send_fragment;
300
301	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
302	s->ctx = ctx;
303	s->internal->tlsext_debug_cb = 0;
304	s->internal->tlsext_debug_arg = NULL;
305	s->internal->tlsext_ticket_expected = 0;
306	s->tlsext_status_type = -1;
307	s->internal->tlsext_status_expected = 0;
308	s->internal->tlsext_ocsp_ids = NULL;
309	s->internal->tlsext_ocsp_exts = NULL;
310	s->internal->tlsext_ocsp_resp = NULL;
311	s->internal->tlsext_ocsp_resplen = -1;
312	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
313	s->initial_ctx = ctx;
314
315	if (ctx->internal->tlsext_ecpointformatlist != NULL) {
316		s->internal->tlsext_ecpointformatlist =
317		    calloc(ctx->internal->tlsext_ecpointformatlist_length,
318			sizeof(ctx->internal->tlsext_ecpointformatlist[0]));
319		if (s->internal->tlsext_ecpointformatlist == NULL)
320			goto err;
321		memcpy(s->internal->tlsext_ecpointformatlist,
322		    ctx->internal->tlsext_ecpointformatlist,
323		    ctx->internal->tlsext_ecpointformatlist_length *
324		    sizeof(ctx->internal->tlsext_ecpointformatlist[0]));
325		s->internal->tlsext_ecpointformatlist_length =
326		    ctx->internal->tlsext_ecpointformatlist_length;
327	}
328	if (ctx->internal->tlsext_supportedgroups != NULL) {
329		s->internal->tlsext_supportedgroups =
330		    calloc(ctx->internal->tlsext_supportedgroups_length,
331			sizeof(ctx->internal->tlsext_supportedgroups));
332		if (s->internal->tlsext_supportedgroups == NULL)
333			goto err;
334		memcpy(s->internal->tlsext_supportedgroups,
335		    ctx->internal->tlsext_supportedgroups,
336		    ctx->internal->tlsext_supportedgroups_length *
337		    sizeof(ctx->internal->tlsext_supportedgroups[0]));
338		s->internal->tlsext_supportedgroups_length =
339		    ctx->internal->tlsext_supportedgroups_length;
340	}
341
342	if (s->ctx->internal->alpn_client_proto_list != NULL) {
343		s->internal->alpn_client_proto_list =
344		    malloc(s->ctx->internal->alpn_client_proto_list_len);
345		if (s->internal->alpn_client_proto_list == NULL)
346			goto err;
347		memcpy(s->internal->alpn_client_proto_list,
348		    s->ctx->internal->alpn_client_proto_list,
349		    s->ctx->internal->alpn_client_proto_list_len);
350		s->internal->alpn_client_proto_list_len =
351		    s->ctx->internal->alpn_client_proto_list_len;
352	}
353
354	s->verify_result = X509_V_OK;
355
356	s->method = ctx->method;
357
358	if (!s->method->internal->ssl_new(s))
359		goto err;
360
361	s->references = 1;
362	s->server = (ctx->method->internal->ssl_accept == ssl_undefined_function) ? 0 : 1;
363
364	SSL_clear(s);
365
366	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->internal->ex_data);
367
368	return (s);
369
370 err:
371	SSL_free(s);
372	SSLerrorx(ERR_R_MALLOC_FAILURE);
373	return (NULL);
374}
375
376int
377SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
378    unsigned int sid_ctx_len)
379{
380	if (sid_ctx_len > sizeof ctx->sid_ctx) {
381		SSLerrorx(SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
382		return (0);
383	}
384	ctx->sid_ctx_length = sid_ctx_len;
385	memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
386
387	return (1);
388}
389
390int
391SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
392    unsigned int sid_ctx_len)
393{
394	if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
395		SSLerror(ssl, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
396		return (0);
397	}
398	ssl->sid_ctx_length = sid_ctx_len;
399	memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
400
401	return (1);
402}
403
404int
405SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
406{
407	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
408	ctx->internal->generate_session_id = cb;
409	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
410	return (1);
411}
412
413int
414SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
415{
416	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
417	ssl->internal->generate_session_id = cb;
418	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
419	return (1);
420}
421
422int
423SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
424    unsigned int id_len)
425{
426	/*
427	 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp
428	 * shows how we can "construct" a session to give us the desired
429	 * check - ie. to find if there's a session in the hash table
430	 * that would conflict with any new session built out of this
431	 * id/id_len and the ssl_version in use by this SSL.
432	 */
433	SSL_SESSION r, *p;
434
435	if (id_len > sizeof r.session_id)
436		return (0);
437
438	r.ssl_version = ssl->version;
439	r.session_id_length = id_len;
440	memcpy(r.session_id, id, id_len);
441
442	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
443	p = lh_SSL_SESSION_retrieve(ssl->ctx->internal->sessions, &r);
444	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
445	return (p != NULL);
446}
447
448int
449SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
450{
451	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
452}
453
454int
455SSL_set_purpose(SSL *s, int purpose)
456{
457	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
458}
459
460int
461SSL_CTX_set_trust(SSL_CTX *s, int trust)
462{
463	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
464}
465
466int
467SSL_set_trust(SSL *s, int trust)
468{
469	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
470}
471
472X509_VERIFY_PARAM *
473SSL_CTX_get0_param(SSL_CTX *ctx)
474{
475	return (ctx->param);
476}
477
478int
479SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
480{
481	return (X509_VERIFY_PARAM_set1(ctx->param, vpm));
482}
483
484X509_VERIFY_PARAM *
485SSL_get0_param(SSL *ssl)
486{
487	return (ssl->param);
488}
489
490int
491SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
492{
493	return (X509_VERIFY_PARAM_set1(ssl->param, vpm));
494}
495
496void
497SSL_free(SSL *s)
498{
499	int	i;
500
501	if (s == NULL)
502		return;
503
504	i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
505	if (i > 0)
506		return;
507
508	X509_VERIFY_PARAM_free(s->param);
509
510	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->internal->ex_data);
511
512	if (s->bbio != NULL) {
513		/* If the buffering BIO is in place, pop it off */
514		if (s->bbio == s->wbio) {
515			s->wbio = BIO_pop(s->wbio);
516		}
517		BIO_free(s->bbio);
518		s->bbio = NULL;
519	}
520
521	if (s->rbio != s->wbio)
522		BIO_free_all(s->rbio);
523	BIO_free_all(s->wbio);
524
525	BUF_MEM_free(s->internal->init_buf);
526
527	/* add extra stuff */
528	sk_SSL_CIPHER_free(s->cipher_list);
529	sk_SSL_CIPHER_free(s->internal->cipher_list_by_id);
530
531	/* Make the next call work :-) */
532	if (s->session != NULL) {
533		ssl_clear_bad_session(s);
534		SSL_SESSION_free(s->session);
535	}
536
537	ssl_clear_cipher_ctx(s);
538	ssl_clear_hash_ctx(&s->read_hash);
539	ssl_clear_hash_ctx(&s->internal->write_hash);
540
541	ssl_cert_free(s->cert);
542
543	free(s->tlsext_hostname);
544	SSL_CTX_free(s->initial_ctx);
545
546	free(s->internal->tlsext_ecpointformatlist);
547	free(s->internal->tlsext_supportedgroups);
548
549	sk_X509_EXTENSION_pop_free(s->internal->tlsext_ocsp_exts,
550	    X509_EXTENSION_free);
551	sk_OCSP_RESPID_pop_free(s->internal->tlsext_ocsp_ids, OCSP_RESPID_free);
552	free(s->internal->tlsext_ocsp_resp);
553
554	sk_X509_NAME_pop_free(s->internal->client_CA, X509_NAME_free);
555
556	if (s->method != NULL)
557		s->method->internal->ssl_free(s);
558
559	SSL_CTX_free(s->ctx);
560
561	free(s->internal->alpn_client_proto_list);
562
563#ifndef OPENSSL_NO_SRTP
564	sk_SRTP_PROTECTION_PROFILE_free(s->internal->srtp_profiles);
565#endif
566
567	free(s->internal);
568	free(s);
569}
570
571void
572SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
573{
574	/* If the output buffering BIO is still in place, remove it */
575	if (s->bbio != NULL) {
576		if (s->wbio == s->bbio) {
577			s->wbio = s->wbio->next_bio;
578			s->bbio->next_bio = NULL;
579		}
580	}
581
582	if (s->rbio != rbio && s->rbio != s->wbio)
583		BIO_free_all(s->rbio);
584	if (s->wbio != wbio)
585		BIO_free_all(s->wbio);
586	s->rbio = rbio;
587	s->wbio = wbio;
588}
589
590BIO *
591SSL_get_rbio(const SSL *s)
592{
593	return (s->rbio);
594}
595
596BIO *
597SSL_get_wbio(const SSL *s)
598{
599	return (s->wbio);
600}
601
602int
603SSL_get_fd(const SSL *s)
604{
605	return (SSL_get_rfd(s));
606}
607
608int
609SSL_get_rfd(const SSL *s)
610{
611	int	 ret = -1;
612	BIO	*b, *r;
613
614	b = SSL_get_rbio(s);
615	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
616	if (r != NULL)
617		BIO_get_fd(r, &ret);
618	return (ret);
619}
620
621int
622SSL_get_wfd(const SSL *s)
623{
624	int	 ret = -1;
625	BIO	*b, *r;
626
627	b = SSL_get_wbio(s);
628	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
629	if (r != NULL)
630		BIO_get_fd(r, &ret);
631	return (ret);
632}
633
634int
635SSL_set_fd(SSL *s, int fd)
636{
637	int	 ret = 0;
638	BIO	*bio = NULL;
639
640	bio = BIO_new(BIO_s_socket());
641
642	if (bio == NULL) {
643		SSLerror(s, ERR_R_BUF_LIB);
644		goto err;
645	}
646	BIO_set_fd(bio, fd, BIO_NOCLOSE);
647	SSL_set_bio(s, bio, bio);
648	ret = 1;
649err:
650	return (ret);
651}
652
653int
654SSL_set_wfd(SSL *s, int fd)
655{
656	int	 ret = 0;
657	BIO	*bio = NULL;
658
659	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
660	    || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
661		bio = BIO_new(BIO_s_socket());
662
663		if (bio == NULL) {
664			SSLerror(s, ERR_R_BUF_LIB);
665			goto err;
666		}
667		BIO_set_fd(bio, fd, BIO_NOCLOSE);
668		SSL_set_bio(s, SSL_get_rbio(s), bio);
669	} else
670		SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
671	ret = 1;
672err:
673	return (ret);
674}
675
676int
677SSL_set_rfd(SSL *s, int fd)
678{
679	int	 ret = 0;
680	BIO	*bio = NULL;
681
682	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
683	    || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
684		bio = BIO_new(BIO_s_socket());
685
686		if (bio == NULL) {
687			SSLerror(s, ERR_R_BUF_LIB);
688			goto err;
689		}
690		BIO_set_fd(bio, fd, BIO_NOCLOSE);
691		SSL_set_bio(s, bio, SSL_get_wbio(s));
692	} else
693		SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
694	ret = 1;
695err:
696	return (ret);
697}
698
699
700/* return length of latest Finished message we sent, copy to 'buf' */
701size_t
702SSL_get_finished(const SSL *s, void *buf, size_t count)
703{
704	size_t	ret = 0;
705
706	if (s->s3 != NULL) {
707		ret = S3I(s)->tmp.finish_md_len;
708		if (count > ret)
709			count = ret;
710		memcpy(buf, S3I(s)->tmp.finish_md, count);
711	}
712	return (ret);
713}
714
715/* return length of latest Finished message we expected, copy to 'buf' */
716size_t
717SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
718{
719	size_t	ret = 0;
720
721	if (s->s3 != NULL) {
722		ret = S3I(s)->tmp.peer_finish_md_len;
723		if (count > ret)
724			count = ret;
725		memcpy(buf, S3I(s)->tmp.peer_finish_md, count);
726	}
727	return (ret);
728}
729
730
731int
732SSL_get_verify_mode(const SSL *s)
733{
734	return (s->verify_mode);
735}
736
737int
738SSL_get_verify_depth(const SSL *s)
739{
740	return (X509_VERIFY_PARAM_get_depth(s->param));
741}
742
743int
744(*SSL_get_verify_callback(const SSL *s))(int, X509_STORE_CTX *)
745{
746	return (s->internal->verify_callback);
747}
748
749int
750SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
751{
752	return (ctx->verify_mode);
753}
754
755int
756SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
757{
758	return (X509_VERIFY_PARAM_get_depth(ctx->param));
759}
760
761int
762(*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int, X509_STORE_CTX *)
763{
764	return (ctx->internal->default_verify_callback);
765}
766
767void
768SSL_set_verify(SSL *s, int mode,
769    int (*callback)(int ok, X509_STORE_CTX *ctx))
770{
771	s->verify_mode = mode;
772	if (callback != NULL)
773		s->internal->verify_callback = callback;
774}
775
776void
777SSL_set_verify_depth(SSL *s, int depth)
778{
779	X509_VERIFY_PARAM_set_depth(s->param, depth);
780}
781
782void
783SSL_set_read_ahead(SSL *s, int yes)
784{
785	s->internal->read_ahead = yes;
786}
787
788int
789SSL_get_read_ahead(const SSL *s)
790{
791	return (s->internal->read_ahead);
792}
793
794int
795SSL_pending(const SSL *s)
796{
797	/*
798	 * SSL_pending cannot work properly if read-ahead is enabled
799	 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
800	 * and it is impossible to fix since SSL_pending cannot report
801	 * errors that may be observed while scanning the new data.
802	 * (Note that SSL_pending() is often used as a boolean value,
803	 * so we'd better not return -1.)
804	 */
805	return (s->method->internal->ssl_pending(s));
806}
807
808X509 *
809SSL_get_peer_certificate(const SSL *s)
810{
811	X509	*r;
812
813	if ((s == NULL) || (s->session == NULL))
814		r = NULL;
815	else
816		r = s->session->peer;
817
818	if (r == NULL)
819		return (r);
820
821	CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
822
823	return (r);
824}
825
826STACK_OF(X509) *
827SSL_get_peer_cert_chain(const SSL *s)
828{
829	STACK_OF(X509)	*r;
830
831	if ((s == NULL) || (s->session == NULL) ||
832	    (SSI(s)->sess_cert == NULL))
833		r = NULL;
834	else
835		r = SSI(s)->sess_cert->cert_chain;
836
837	/*
838	 * If we are a client, cert_chain includes the peer's own
839	 * certificate;
840	 * if we are a server, it does not.
841	 */
842	return (r);
843}
844
845/*
846 * Now in theory, since the calling process own 't' it should be safe to
847 * modify.  We need to be able to read f without being hassled
848 */
849void
850SSL_copy_session_id(SSL *t, const SSL *f)
851{
852	CERT	*tmp;
853
854	/* Do we need to to SSL locking? */
855	SSL_set_session(t, SSL_get_session(f));
856
857	/*
858	 * What if we are setup as SSLv2 but want to talk SSLv3 or
859	 * vice-versa.
860	 */
861	if (t->method != f->method) {
862		t->method->internal->ssl_free(t);	/* cleanup current */
863		t->method = f->method;	/* change method */
864		t->method->internal->ssl_new(t);	/* setup new */
865	}
866
867	tmp = t->cert;
868	if (f->cert != NULL) {
869		CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
870		t->cert = f->cert;
871	} else
872		t->cert = NULL;
873	ssl_cert_free(tmp);
874	SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length);
875}
876
877/* Fix this so it checks all the valid key/cert options */
878int
879SSL_CTX_check_private_key(const SSL_CTX *ctx)
880{
881	if ((ctx == NULL) || (ctx->internal->cert == NULL) ||
882	    (ctx->internal->cert->key->x509 == NULL)) {
883		SSLerrorx(SSL_R_NO_CERTIFICATE_ASSIGNED);
884		return (0);
885	}
886	if (ctx->internal->cert->key->privatekey == NULL) {
887		SSLerrorx(SSL_R_NO_PRIVATE_KEY_ASSIGNED);
888		return (0);
889	}
890	return (X509_check_private_key(ctx->internal->cert->key->x509,
891	    ctx->internal->cert->key->privatekey));
892}
893
894/* Fix this function so that it takes an optional type parameter */
895int
896SSL_check_private_key(const SSL *ssl)
897{
898	if (ssl == NULL) {
899		SSLerrorx(ERR_R_PASSED_NULL_PARAMETER);
900		return (0);
901	}
902	if (ssl->cert == NULL) {
903		SSLerror(ssl, SSL_R_NO_CERTIFICATE_ASSIGNED);
904		return (0);
905	}
906	if (ssl->cert->key->x509 == NULL) {
907		SSLerror(ssl, SSL_R_NO_CERTIFICATE_ASSIGNED);
908		return (0);
909	}
910	if (ssl->cert->key->privatekey == NULL) {
911		SSLerror(ssl, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
912		return (0);
913	}
914	return (X509_check_private_key(ssl->cert->key->x509,
915	    ssl->cert->key->privatekey));
916}
917
918int
919SSL_accept(SSL *s)
920{
921	if (s->internal->handshake_func == NULL)
922		SSL_set_accept_state(s); /* Not properly initialized yet */
923
924	return (s->method->internal->ssl_accept(s));
925}
926
927int
928SSL_connect(SSL *s)
929{
930	if (s->internal->handshake_func == NULL)
931		SSL_set_connect_state(s); /* Not properly initialized yet */
932
933	return (s->method->internal->ssl_connect(s));
934}
935
936long
937SSL_get_default_timeout(const SSL *s)
938{
939	return (s->method->internal->get_timeout());
940}
941
942int
943SSL_read(SSL *s, void *buf, int num)
944{
945	if (s->internal->handshake_func == NULL) {
946		SSLerror(s, SSL_R_UNINITIALIZED);
947		return (-1);
948	}
949
950	if (s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) {
951		s->internal->rwstate = SSL_NOTHING;
952		return (0);
953	}
954	return (s->method->internal->ssl_read(s, buf, num));
955}
956
957int
958SSL_peek(SSL *s, void *buf, int num)
959{
960	if (s->internal->handshake_func == NULL) {
961		SSLerror(s, SSL_R_UNINITIALIZED);
962		return (-1);
963	}
964
965	if (s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) {
966		return (0);
967	}
968	return (s->method->internal->ssl_peek(s, buf, num));
969}
970
971int
972SSL_write(SSL *s, const void *buf, int num)
973{
974	if (s->internal->handshake_func == NULL) {
975		SSLerror(s, SSL_R_UNINITIALIZED);
976		return (-1);
977	}
978
979	if (s->internal->shutdown & SSL_SENT_SHUTDOWN) {
980		s->internal->rwstate = SSL_NOTHING;
981		SSLerror(s, SSL_R_PROTOCOL_IS_SHUTDOWN);
982		return (-1);
983	}
984	return (s->method->internal->ssl_write(s, buf, num));
985}
986
987int
988SSL_shutdown(SSL *s)
989{
990	/*
991	 * Note that this function behaves differently from what one might
992	 * expect.  Return values are 0 for no success (yet),
993	 * 1 for success; but calling it once is usually not enough,
994	 * even if blocking I/O is used (see ssl3_shutdown).
995	 */
996
997	if (s->internal->handshake_func == NULL) {
998		SSLerror(s, SSL_R_UNINITIALIZED);
999		return (-1);
1000	}
1001
1002	if ((s != NULL) && !SSL_in_init(s))
1003		return (s->method->internal->ssl_shutdown(s));
1004	else
1005		return (1);
1006}
1007
1008int
1009SSL_renegotiate(SSL *s)
1010{
1011	if (s->internal->renegotiate == 0)
1012		s->internal->renegotiate = 1;
1013
1014	s->internal->new_session = 1;
1015
1016	return (s->method->internal->ssl_renegotiate(s));
1017}
1018
1019int
1020SSL_renegotiate_abbreviated(SSL *s)
1021{
1022	if (s->internal->renegotiate == 0)
1023		s->internal->renegotiate = 1;
1024
1025	s->internal->new_session = 0;
1026
1027	return (s->method->internal->ssl_renegotiate(s));
1028}
1029
1030int
1031SSL_renegotiate_pending(SSL *s)
1032{
1033	/*
1034	 * Becomes true when negotiation is requested;
1035	 * false again once a handshake has finished.
1036	 */
1037	return (s->internal->renegotiate != 0);
1038}
1039
1040long
1041SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1042{
1043	long	l;
1044
1045	switch (cmd) {
1046	case SSL_CTRL_GET_READ_AHEAD:
1047		return (s->internal->read_ahead);
1048	case SSL_CTRL_SET_READ_AHEAD:
1049		l = s->internal->read_ahead;
1050		s->internal->read_ahead = larg;
1051		return (l);
1052
1053	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1054		s->internal->msg_callback_arg = parg;
1055		return (1);
1056
1057	case SSL_CTRL_OPTIONS:
1058		return (s->internal->options|=larg);
1059	case SSL_CTRL_CLEAR_OPTIONS:
1060		return (s->internal->options&=~larg);
1061	case SSL_CTRL_MODE:
1062		return (s->internal->mode|=larg);
1063	case SSL_CTRL_CLEAR_MODE:
1064		return (s->internal->mode &=~larg);
1065	case SSL_CTRL_GET_MAX_CERT_LIST:
1066		return (s->internal->max_cert_list);
1067	case SSL_CTRL_SET_MAX_CERT_LIST:
1068		l = s->internal->max_cert_list;
1069		s->internal->max_cert_list = larg;
1070		return (l);
1071	case SSL_CTRL_SET_MTU:
1072#ifndef OPENSSL_NO_DTLS1
1073		if (larg < (long)dtls1_min_mtu())
1074			return (0);
1075#endif
1076		if (SSL_IS_DTLS(s)) {
1077			D1I(s)->mtu = larg;
1078			return (larg);
1079		}
1080		return (0);
1081	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1082		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1083			return (0);
1084		s->max_send_fragment = larg;
1085		return (1);
1086	case SSL_CTRL_GET_RI_SUPPORT:
1087		if (s->s3)
1088			return (S3I(s)->send_connection_binding);
1089		else return (0);
1090	default:
1091		if (SSL_IS_DTLS(s))
1092			return dtls1_ctrl(s, cmd, larg, parg);
1093		return ssl3_ctrl(s, cmd, larg, parg);
1094	}
1095}
1096
1097long
1098SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1099{
1100	switch (cmd) {
1101	case SSL_CTRL_SET_MSG_CALLBACK:
1102		s->internal->msg_callback = (void (*)(int write_p, int version,
1103		    int content_type, const void *buf, size_t len,
1104		    SSL *ssl, void *arg))(fp);
1105		return (1);
1106
1107	default:
1108		return (ssl3_callback_ctrl(s, cmd, fp));
1109	}
1110}
1111
1112struct lhash_st_SSL_SESSION *
1113SSL_CTX_sessions(SSL_CTX *ctx)
1114{
1115	return (ctx->internal->sessions);
1116}
1117
1118long
1119SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1120{
1121	long	l;
1122
1123	switch (cmd) {
1124	case SSL_CTRL_GET_READ_AHEAD:
1125		return (ctx->internal->read_ahead);
1126	case SSL_CTRL_SET_READ_AHEAD:
1127		l = ctx->internal->read_ahead;
1128		ctx->internal->read_ahead = larg;
1129		return (l);
1130
1131	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1132		ctx->internal->msg_callback_arg = parg;
1133		return (1);
1134
1135	case SSL_CTRL_GET_MAX_CERT_LIST:
1136		return (ctx->internal->max_cert_list);
1137	case SSL_CTRL_SET_MAX_CERT_LIST:
1138		l = ctx->internal->max_cert_list;
1139		ctx->internal->max_cert_list = larg;
1140		return (l);
1141
1142	case SSL_CTRL_SET_SESS_CACHE_SIZE:
1143		l = ctx->internal->session_cache_size;
1144		ctx->internal->session_cache_size = larg;
1145		return (l);
1146	case SSL_CTRL_GET_SESS_CACHE_SIZE:
1147		return (ctx->internal->session_cache_size);
1148	case SSL_CTRL_SET_SESS_CACHE_MODE:
1149		l = ctx->internal->session_cache_mode;
1150		ctx->internal->session_cache_mode = larg;
1151		return (l);
1152	case SSL_CTRL_GET_SESS_CACHE_MODE:
1153		return (ctx->internal->session_cache_mode);
1154
1155	case SSL_CTRL_SESS_NUMBER:
1156		return (lh_SSL_SESSION_num_items(ctx->internal->sessions));
1157	case SSL_CTRL_SESS_CONNECT:
1158		return (ctx->internal->stats.sess_connect);
1159	case SSL_CTRL_SESS_CONNECT_GOOD:
1160		return (ctx->internal->stats.sess_connect_good);
1161	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1162		return (ctx->internal->stats.sess_connect_renegotiate);
1163	case SSL_CTRL_SESS_ACCEPT:
1164		return (ctx->internal->stats.sess_accept);
1165	case SSL_CTRL_SESS_ACCEPT_GOOD:
1166		return (ctx->internal->stats.sess_accept_good);
1167	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1168		return (ctx->internal->stats.sess_accept_renegotiate);
1169	case SSL_CTRL_SESS_HIT:
1170		return (ctx->internal->stats.sess_hit);
1171	case SSL_CTRL_SESS_CB_HIT:
1172		return (ctx->internal->stats.sess_cb_hit);
1173	case SSL_CTRL_SESS_MISSES:
1174		return (ctx->internal->stats.sess_miss);
1175	case SSL_CTRL_SESS_TIMEOUTS:
1176		return (ctx->internal->stats.sess_timeout);
1177	case SSL_CTRL_SESS_CACHE_FULL:
1178		return (ctx->internal->stats.sess_cache_full);
1179	case SSL_CTRL_OPTIONS:
1180		return (ctx->internal->options|=larg);
1181	case SSL_CTRL_CLEAR_OPTIONS:
1182		return (ctx->internal->options&=~larg);
1183	case SSL_CTRL_MODE:
1184		return (ctx->internal->mode|=larg);
1185	case SSL_CTRL_CLEAR_MODE:
1186		return (ctx->internal->mode&=~larg);
1187	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1188		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1189			return (0);
1190		ctx->internal->max_send_fragment = larg;
1191		return (1);
1192	default:
1193		return (ssl3_ctx_ctrl(ctx, cmd, larg, parg));
1194	}
1195}
1196
1197long
1198SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1199{
1200	switch (cmd) {
1201	case SSL_CTRL_SET_MSG_CALLBACK:
1202		ctx->internal->msg_callback = (void (*)(int write_p, int version,
1203		    int content_type, const void *buf, size_t len, SSL *ssl,
1204		    void *arg))(fp);
1205		return (1);
1206
1207	default:
1208		return (ssl3_ctx_callback_ctrl(ctx, cmd, fp));
1209	}
1210}
1211
1212int
1213ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1214{
1215	long	l;
1216
1217	l = a->id - b->id;
1218	if (l == 0L)
1219		return (0);
1220	else
1221		return ((l > 0) ? 1:-1);
1222}
1223
1224int
1225ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1226    const SSL_CIPHER * const *bp)
1227{
1228	long	l;
1229
1230	l = (*ap)->id - (*bp)->id;
1231	if (l == 0L)
1232		return (0);
1233	else
1234		return ((l > 0) ? 1:-1);
1235}
1236
1237/*
1238 * Return a STACK of the ciphers available for the SSL and in order of
1239 * preference.
1240 */
1241STACK_OF(SSL_CIPHER) *
1242SSL_get_ciphers(const SSL *s)
1243{
1244	if (s != NULL) {
1245		if (s->cipher_list != NULL) {
1246			return (s->cipher_list);
1247		} else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1248			return (s->ctx->cipher_list);
1249		}
1250	}
1251	return (NULL);
1252}
1253
1254/*
1255 * Return a STACK of the ciphers available for the SSL and in order of
1256 * algorithm id.
1257 */
1258STACK_OF(SSL_CIPHER) *
1259ssl_get_ciphers_by_id(SSL *s)
1260{
1261	if (s != NULL) {
1262		if (s->internal->cipher_list_by_id != NULL) {
1263			return (s->internal->cipher_list_by_id);
1264		} else if ((s->ctx != NULL) &&
1265		    (s->ctx->internal->cipher_list_by_id != NULL)) {
1266			return (s->ctx->internal->cipher_list_by_id);
1267		}
1268	}
1269	return (NULL);
1270}
1271
1272/* See if we have any ECC cipher suites. */
1273int
1274ssl_has_ecc_ciphers(SSL *s)
1275{
1276	STACK_OF(SSL_CIPHER) *ciphers;
1277	unsigned long alg_k, alg_a;
1278	SSL_CIPHER *cipher;
1279	int i;
1280
1281	if (s->version == DTLS1_VERSION)
1282		return 0;
1283	if ((ciphers = SSL_get_ciphers(s)) == NULL)
1284		return 0;
1285
1286	for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1287		cipher = sk_SSL_CIPHER_value(ciphers, i);
1288
1289		alg_k = cipher->algorithm_mkey;
1290		alg_a = cipher->algorithm_auth;
1291
1292		if ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))
1293			return 1;
1294	}
1295
1296	return 0;
1297}
1298
1299/* The old interface to get the same thing as SSL_get_ciphers(). */
1300const char *
1301SSL_get_cipher_list(const SSL *s, int n)
1302{
1303	SSL_CIPHER		*c;
1304	STACK_OF(SSL_CIPHER)	*sk;
1305
1306	if (s == NULL)
1307		return (NULL);
1308	sk = SSL_get_ciphers(s);
1309	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1310		return (NULL);
1311	c = sk_SSL_CIPHER_value(sk, n);
1312	if (c == NULL)
1313		return (NULL);
1314	return (c->name);
1315}
1316
1317/* Specify the ciphers to be used by default by the SSL_CTX. */
1318int
1319SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1320{
1321	STACK_OF(SSL_CIPHER)	*sk;
1322
1323	sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1324	    &ctx->internal->cipher_list_by_id, str);
1325	/*
1326	 * ssl_create_cipher_list may return an empty stack if it
1327	 * was unable to find a cipher matching the given rule string
1328	 * (for example if the rule string specifies a cipher which
1329	 * has been disabled). This is not an error as far as
1330	 * ssl_create_cipher_list is concerned, and hence
1331	 * ctx->cipher_list and ctx->internal->cipher_list_by_id has been
1332	 * updated.
1333	 */
1334	if (sk == NULL)
1335		return (0);
1336	else if (sk_SSL_CIPHER_num(sk) == 0) {
1337		SSLerrorx(SSL_R_NO_CIPHER_MATCH);
1338		return (0);
1339	}
1340	return (1);
1341}
1342
1343/* Specify the ciphers to be used by the SSL. */
1344int
1345SSL_set_cipher_list(SSL *s, const char *str)
1346{
1347	STACK_OF(SSL_CIPHER)	*sk;
1348
1349	sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1350	&s->internal->cipher_list_by_id, str);
1351	/* see comment in SSL_CTX_set_cipher_list */
1352	if (sk == NULL)
1353		return (0);
1354	else if (sk_SSL_CIPHER_num(sk) == 0) {
1355		SSLerror(s, SSL_R_NO_CIPHER_MATCH);
1356		return (0);
1357	}
1358	return (1);
1359}
1360
1361/* works well for SSLv2, not so good for SSLv3 */
1362char *
1363SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1364{
1365	char			*end;
1366	STACK_OF(SSL_CIPHER)	*sk;
1367	SSL_CIPHER		*c;
1368	size_t			 curlen = 0;
1369	int			 i;
1370
1371	if (s->session == NULL || s->session->ciphers == NULL || len < 2)
1372		return (NULL);
1373
1374	sk = s->session->ciphers;
1375	if (sk_SSL_CIPHER_num(sk) == 0)
1376		return (NULL);
1377
1378	buf[0] = '\0';
1379	for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1380		c = sk_SSL_CIPHER_value(sk, i);
1381		end = buf + curlen;
1382		if (strlcat(buf, c->name, len) >= len ||
1383		    (curlen = strlcat(buf, ":", len)) >= len) {
1384			/* remove truncated cipher from list */
1385			*end = '\0';
1386			break;
1387		}
1388	}
1389	/* remove trailing colon */
1390	if ((end = strrchr(buf, ':')) != NULL)
1391		*end = '\0';
1392	return (buf);
1393}
1394
1395int
1396ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *ciphers, CBB *cbb)
1397{
1398	SSL_CIPHER *cipher;
1399	int num_ciphers = 0;
1400	int i;
1401
1402	if (ciphers == NULL)
1403		return 0;
1404
1405	for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1406		if ((cipher = sk_SSL_CIPHER_value(ciphers, i)) == NULL)
1407			return 0;
1408
1409		/* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1410		if ((cipher->algorithm_ssl & SSL_TLSV1_2) &&
1411		    (TLS1_get_client_version(s) < TLS1_2_VERSION))
1412			continue;
1413
1414		if (!CBB_add_u16(cbb, ssl3_cipher_get_value(cipher)))
1415			return 0;
1416
1417		num_ciphers++;
1418	}
1419
1420	/* Add SCSV if there are other ciphers and we're not renegotiating. */
1421	if (num_ciphers > 0 && !s->internal->renegotiate) {
1422		if (!CBB_add_u16(cbb, SSL3_CK_SCSV & SSL3_CK_VALUE_MASK))
1423			return 0;
1424	}
1425
1426	if (!CBB_flush(cbb))
1427		return 0;
1428
1429	return 1;
1430}
1431
1432STACK_OF(SSL_CIPHER) *
1433ssl_bytes_to_cipher_list(SSL *s, CBS *cbs)
1434{
1435	STACK_OF(SSL_CIPHER) *ciphers = NULL;
1436	const SSL_CIPHER *cipher;
1437	uint16_t cipher_value, max_version;
1438	unsigned long cipher_id;
1439
1440	if (s->s3 != NULL)
1441		S3I(s)->send_connection_binding = 0;
1442
1443	if ((ciphers = sk_SSL_CIPHER_new_null()) == NULL) {
1444		SSLerror(s, ERR_R_MALLOC_FAILURE);
1445		goto err;
1446	}
1447
1448	while (CBS_len(cbs) > 0) {
1449		if (!CBS_get_u16(cbs, &cipher_value)) {
1450			SSLerror(s, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1451			goto err;
1452		}
1453
1454		cipher_id = SSL3_CK_ID | cipher_value;
1455
1456		if (s->s3 != NULL && cipher_id == SSL3_CK_SCSV) {
1457			/*
1458			 * TLS_EMPTY_RENEGOTIATION_INFO_SCSV is fatal if
1459			 * renegotiating.
1460			 */
1461			if (s->internal->renegotiate) {
1462				SSLerror(s, SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1463				ssl3_send_alert(s, SSL3_AL_FATAL,
1464				    SSL_AD_HANDSHAKE_FAILURE);
1465
1466				goto err;
1467			}
1468			S3I(s)->send_connection_binding = 1;
1469			continue;
1470		}
1471
1472		if (cipher_id == SSL3_CK_FALLBACK_SCSV) {
1473			/*
1474			 * TLS_FALLBACK_SCSV indicates that the client
1475			 * previously tried a higher protocol version.
1476			 * Fail if the current version is an unexpected
1477			 * downgrade.
1478			 */
1479			max_version = ssl_max_server_version(s);
1480			if (max_version == 0 || s->version < max_version) {
1481				SSLerror(s, SSL_R_INAPPROPRIATE_FALLBACK);
1482				if (s->s3 != NULL)
1483					ssl3_send_alert(s, SSL3_AL_FATAL,
1484					    SSL_AD_INAPPROPRIATE_FALLBACK);
1485				goto err;
1486			}
1487			continue;
1488		}
1489
1490		if ((cipher = ssl3_get_cipher_by_value(cipher_value)) != NULL) {
1491			if (!sk_SSL_CIPHER_push(ciphers, cipher)) {
1492				SSLerror(s, ERR_R_MALLOC_FAILURE);
1493				goto err;
1494			}
1495		}
1496	}
1497
1498	return (ciphers);
1499
1500err:
1501	sk_SSL_CIPHER_free(ciphers);
1502
1503	return (NULL);
1504}
1505
1506
1507/*
1508 * Return a servername extension value if provided in Client Hello, or NULL.
1509 * So far, only host_name types are defined (RFC 3546).
1510 */
1511const char *
1512SSL_get_servername(const SSL *s, const int type)
1513{
1514	if (type != TLSEXT_NAMETYPE_host_name)
1515		return (NULL);
1516
1517	return (s->session && !s->tlsext_hostname ?
1518	    s->session->tlsext_hostname :
1519	    s->tlsext_hostname);
1520}
1521
1522int
1523SSL_get_servername_type(const SSL *s)
1524{
1525	if (s->session &&
1526	    (!s->tlsext_hostname ?
1527	    s->session->tlsext_hostname : s->tlsext_hostname))
1528		return (TLSEXT_NAMETYPE_host_name);
1529	return (-1);
1530}
1531
1532/*
1533 * SSL_select_next_proto implements standard protocol selection. It is
1534 * expected that this function is called from the callback set by
1535 * SSL_CTX_set_alpn_select_cb.
1536 *
1537 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1538 * strings. The length byte itself is not included in the length. A byte
1539 * string of length 0 is invalid. No byte string may be truncated.
1540 *
1541 * It returns either:
1542 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1543 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1544 */
1545int
1546SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1547    const unsigned char *server, unsigned int server_len,
1548    const unsigned char *client, unsigned int client_len)
1549{
1550	unsigned int		 i, j;
1551	const unsigned char	*result;
1552	int			 status = OPENSSL_NPN_UNSUPPORTED;
1553
1554	/*
1555	 * For each protocol in server preference order,
1556	 * see if we support it.
1557	 */
1558	for (i = 0; i < server_len; ) {
1559		for (j = 0; j < client_len; ) {
1560			if (server[i] == client[j] &&
1561			    memcmp(&server[i + 1],
1562			    &client[j + 1], server[i]) == 0) {
1563				/* We found a match */
1564				result = &server[i];
1565				status = OPENSSL_NPN_NEGOTIATED;
1566				goto found;
1567			}
1568			j += client[j];
1569			j++;
1570		}
1571		i += server[i];
1572		i++;
1573	}
1574
1575	/* There's no overlap between our protocols and the server's list. */
1576	result = client;
1577	status = OPENSSL_NPN_NO_OVERLAP;
1578
1579found:
1580	*out = (unsigned char *) result + 1;
1581	*outlen = result[0];
1582	return (status);
1583}
1584
1585/* SSL_get0_next_proto_negotiated is deprecated. */
1586void
1587SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1588    unsigned *len)
1589{
1590	*data = NULL;
1591	*len = 0;
1592}
1593
1594/* SSL_CTX_set_next_protos_advertised_cb is deprecated. */
1595void
1596SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl,
1597    const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1598{
1599}
1600
1601/* SSL_CTX_set_next_proto_select_cb is deprecated. */
1602void
1603SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s,
1604    unsigned char **out, unsigned char *outlen, const unsigned char *in,
1605    unsigned int inlen, void *arg), void *arg)
1606{
1607}
1608
1609/*
1610 * SSL_CTX_set_alpn_protos sets the ALPN protocol list to the specified
1611 * protocols, which must be in wire-format (i.e. a series of non-empty,
1612 * 8-bit length-prefixed strings). Returns 0 on success.
1613 */
1614int
1615SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1616    unsigned int protos_len)
1617{
1618	int failed = 1;
1619
1620	if (protos == NULL || protos_len == 0)
1621		goto err;
1622
1623	free(ctx->internal->alpn_client_proto_list);
1624	ctx->internal->alpn_client_proto_list = NULL;
1625	ctx->internal->alpn_client_proto_list_len = 0;
1626
1627	if ((ctx->internal->alpn_client_proto_list = malloc(protos_len))
1628	    == NULL)
1629		goto err;
1630	ctx->internal->alpn_client_proto_list_len = protos_len;
1631
1632	memcpy(ctx->internal->alpn_client_proto_list, protos, protos_len);
1633
1634	failed = 0;
1635
1636 err:
1637	/* NOTE: Return values are the reverse of what you expect. */
1638	return (failed);
1639}
1640
1641/*
1642 * SSL_set_alpn_protos sets the ALPN protocol list to the specified
1643 * protocols, which must be in wire-format (i.e. a series of non-empty,
1644 * 8-bit length-prefixed strings). Returns 0 on success.
1645 */
1646int
1647SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1648    unsigned int protos_len)
1649{
1650	int failed = 1;
1651
1652	if (protos == NULL || protos_len == 0)
1653		goto err;
1654
1655	free(ssl->internal->alpn_client_proto_list);
1656	ssl->internal->alpn_client_proto_list = NULL;
1657	ssl->internal->alpn_client_proto_list_len = 0;
1658
1659	if ((ssl->internal->alpn_client_proto_list = malloc(protos_len))
1660	    == NULL)
1661		goto err;
1662	ssl->internal->alpn_client_proto_list_len = protos_len;
1663
1664	memcpy(ssl->internal->alpn_client_proto_list, protos, protos_len);
1665
1666	failed = 0;
1667
1668 err:
1669	/* NOTE: Return values are the reverse of what you expect. */
1670	return (failed);
1671}
1672
1673/*
1674 * SSL_CTX_set_alpn_select_cb sets a callback function that is called during
1675 * ClientHello processing in order to select an ALPN protocol from the
1676 * client's list of offered protocols.
1677 */
1678void
1679SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1680    int (*cb) (SSL *ssl, const unsigned char **out, unsigned char *outlen,
1681    const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1682{
1683	ctx->internal->alpn_select_cb = cb;
1684	ctx->internal->alpn_select_cb_arg = arg;
1685}
1686
1687/*
1688 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any). On return
1689 * it sets data to point to len bytes of protocol name (not including the
1690 * leading length-prefix byte). If the server didn't respond with* a negotiated
1691 * protocol then len will be zero.
1692 */
1693void
1694SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1695    unsigned *len)
1696{
1697	*data = NULL;
1698	*len = 0;
1699
1700	if (ssl->s3 != NULL) {
1701		*data = ssl->s3->internal->alpn_selected;
1702		*len = ssl->s3->internal->alpn_selected_len;
1703	}
1704}
1705
1706int
1707SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1708    const char *label, size_t llen, const unsigned char *p, size_t plen,
1709    int use_context)
1710{
1711	return (tls1_export_keying_material(s, out, olen,
1712	    label, llen, p, plen, use_context));
1713}
1714
1715static unsigned long
1716ssl_session_hash(const SSL_SESSION *a)
1717{
1718	unsigned long	l;
1719
1720	l = (unsigned long)
1721	    ((unsigned int) a->session_id[0]     )|
1722	    ((unsigned int) a->session_id[1]<< 8L)|
1723	    ((unsigned long)a->session_id[2]<<16L)|
1724	    ((unsigned long)a->session_id[3]<<24L);
1725	return (l);
1726}
1727
1728/*
1729 * NB: If this function (or indeed the hash function which uses a sort of
1730 * coarser function than this one) is changed, ensure
1731 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1732 * able to construct an SSL_SESSION that will collide with any existing session
1733 * with a matching session ID.
1734 */
1735static int
1736ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1737{
1738	if (a->ssl_version != b->ssl_version)
1739		return (1);
1740	if (a->session_id_length != b->session_id_length)
1741		return (1);
1742	if (timingsafe_memcmp(a->session_id, b->session_id, a->session_id_length) != 0)
1743		return (1);
1744	return (0);
1745}
1746
1747/*
1748 * These wrapper functions should remain rather than redeclaring
1749 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1750 * variable. The reason is that the functions aren't static, they're exposed via
1751 * ssl.h.
1752 */
1753static unsigned long
1754ssl_session_LHASH_HASH(const void *arg)
1755{
1756	const SSL_SESSION *a = arg;
1757
1758	return ssl_session_hash(a);
1759}
1760
1761static int
1762ssl_session_LHASH_COMP(const void *arg1, const void *arg2)
1763{
1764	const SSL_SESSION *a = arg1;
1765	const SSL_SESSION *b = arg2;
1766
1767	return ssl_session_cmp(a, b);
1768}
1769
1770SSL_CTX *
1771SSL_CTX_new(const SSL_METHOD *meth)
1772{
1773	SSL_CTX	*ret;
1774
1775	if (meth == NULL) {
1776		SSLerrorx(SSL_R_NULL_SSL_METHOD_PASSED);
1777		return (NULL);
1778	}
1779
1780	if ((ret = calloc(1, sizeof(*ret))) == NULL) {
1781		SSLerrorx(ERR_R_MALLOC_FAILURE);
1782		return (NULL);
1783	}
1784	if ((ret->internal = calloc(1, sizeof(*ret->internal))) == NULL) {
1785		free(ret);
1786		SSLerrorx(ERR_R_MALLOC_FAILURE);
1787		return (NULL);
1788	}
1789
1790	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1791		SSLerrorx(SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1792		goto err;
1793	}
1794
1795	ret->method = meth;
1796	ret->internal->min_version = meth->internal->min_version;
1797	ret->internal->max_version = meth->internal->max_version;
1798
1799	ret->cert_store = NULL;
1800	ret->internal->session_cache_mode = SSL_SESS_CACHE_SERVER;
1801	ret->internal->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1802	ret->internal->session_cache_head = NULL;
1803	ret->internal->session_cache_tail = NULL;
1804
1805	/* We take the system default */
1806	ret->session_timeout = meth->internal->get_timeout();
1807
1808	ret->internal->new_session_cb = 0;
1809	ret->internal->remove_session_cb = 0;
1810	ret->internal->get_session_cb = 0;
1811	ret->internal->generate_session_id = 0;
1812
1813	memset((char *)&ret->internal->stats, 0, sizeof(ret->internal->stats));
1814
1815	ret->references = 1;
1816	ret->internal->quiet_shutdown = 0;
1817
1818	ret->internal->info_callback = NULL;
1819
1820	ret->internal->app_verify_callback = 0;
1821	ret->internal->app_verify_arg = NULL;
1822
1823	ret->internal->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1824	ret->internal->read_ahead = 0;
1825	ret->internal->msg_callback = 0;
1826	ret->internal->msg_callback_arg = NULL;
1827	ret->verify_mode = SSL_VERIFY_NONE;
1828	ret->sid_ctx_length = 0;
1829	ret->internal->default_verify_callback = NULL;
1830	if ((ret->internal->cert = ssl_cert_new()) == NULL)
1831		goto err;
1832
1833	ret->default_passwd_callback = 0;
1834	ret->default_passwd_callback_userdata = NULL;
1835	ret->internal->client_cert_cb = 0;
1836	ret->internal->app_gen_cookie_cb = 0;
1837	ret->internal->app_verify_cookie_cb = 0;
1838
1839	ret->internal->sessions = lh_SSL_SESSION_new();
1840	if (ret->internal->sessions == NULL)
1841		goto err;
1842	ret->cert_store = X509_STORE_new();
1843	if (ret->cert_store == NULL)
1844		goto err;
1845
1846	ssl_create_cipher_list(ret->method, &ret->cipher_list,
1847	    &ret->internal->cipher_list_by_id, SSL_DEFAULT_CIPHER_LIST);
1848	if (ret->cipher_list == NULL ||
1849	    sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
1850		SSLerrorx(SSL_R_LIBRARY_HAS_NO_CIPHERS);
1851		goto err2;
1852	}
1853
1854	ret->param = X509_VERIFY_PARAM_new();
1855	if (!ret->param)
1856		goto err;
1857
1858	if ((ret->internal->client_CA = sk_X509_NAME_new_null()) == NULL)
1859		goto err;
1860
1861	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->internal->ex_data);
1862
1863	ret->extra_certs = NULL;
1864
1865	ret->internal->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1866
1867	ret->internal->tlsext_servername_callback = 0;
1868	ret->internal->tlsext_servername_arg = NULL;
1869
1870	/* Setup RFC4507 ticket keys */
1871	arc4random_buf(ret->internal->tlsext_tick_key_name, 16);
1872	arc4random_buf(ret->internal->tlsext_tick_hmac_key, 16);
1873	arc4random_buf(ret->internal->tlsext_tick_aes_key, 16);
1874
1875	ret->internal->tlsext_status_cb = 0;
1876	ret->internal->tlsext_status_arg = NULL;
1877
1878#ifndef OPENSSL_NO_ENGINE
1879	ret->internal->client_cert_engine = NULL;
1880#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1881#define eng_strx(x)	#x
1882#define eng_str(x)	eng_strx(x)
1883	/* Use specific client engine automatically... ignore errors */
1884	{
1885		ENGINE *eng;
1886		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1887		if (!eng) {
1888			ERR_clear_error();
1889			ENGINE_load_builtin_engines();
1890			eng = ENGINE_by_id(eng_str(
1891			    OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1892		}
1893		if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1894			ERR_clear_error();
1895	}
1896#endif
1897#endif
1898	/*
1899	 * Default is to connect to non-RI servers. When RI is more widely
1900	 * deployed might change this.
1901	 */
1902	ret->internal->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1903
1904	return (ret);
1905err:
1906	SSLerrorx(ERR_R_MALLOC_FAILURE);
1907err2:
1908	SSL_CTX_free(ret);
1909	return (NULL);
1910}
1911
1912void
1913SSL_CTX_free(SSL_CTX *ctx)
1914{
1915	int	i;
1916
1917	if (ctx == NULL)
1918		return;
1919
1920	i = CRYPTO_add(&ctx->references, -1, CRYPTO_LOCK_SSL_CTX);
1921	if (i > 0)
1922		return;
1923
1924	X509_VERIFY_PARAM_free(ctx->param);
1925
1926	/*
1927	 * Free internal session cache. However: the remove_cb() may reference
1928	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1929	 * after the sessions were flushed.
1930	 * As the ex_data handling routines might also touch the session cache,
1931	 * the most secure solution seems to be: empty (flush) the cache, then
1932	 * free ex_data, then finally free the cache.
1933	 * (See ticket [openssl.org #212].)
1934	 */
1935	if (ctx->internal->sessions != NULL)
1936		SSL_CTX_flush_sessions(ctx, 0);
1937
1938	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ctx, &ctx->internal->ex_data);
1939
1940	lh_SSL_SESSION_free(ctx->internal->sessions);
1941
1942	X509_STORE_free(ctx->cert_store);
1943	sk_SSL_CIPHER_free(ctx->cipher_list);
1944	sk_SSL_CIPHER_free(ctx->internal->cipher_list_by_id);
1945	ssl_cert_free(ctx->internal->cert);
1946	sk_X509_NAME_pop_free(ctx->internal->client_CA, X509_NAME_free);
1947	sk_X509_pop_free(ctx->extra_certs, X509_free);
1948
1949#ifndef OPENSSL_NO_SRTP
1950	if (ctx->internal->srtp_profiles)
1951		sk_SRTP_PROTECTION_PROFILE_free(ctx->internal->srtp_profiles);
1952#endif
1953
1954#ifndef OPENSSL_NO_ENGINE
1955	if (ctx->internal->client_cert_engine)
1956		ENGINE_finish(ctx->internal->client_cert_engine);
1957#endif
1958
1959	free(ctx->internal->tlsext_ecpointformatlist);
1960	free(ctx->internal->tlsext_supportedgroups);
1961
1962	free(ctx->internal->alpn_client_proto_list);
1963
1964	free(ctx->internal);
1965	free(ctx);
1966}
1967
1968int
1969SSL_CTX_up_ref(SSL_CTX *ctx)
1970{
1971	int refs = CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
1972	return ((refs > 1) ? 1 : 0);
1973}
1974
1975void
1976SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1977{
1978	ctx->default_passwd_callback = cb;
1979}
1980
1981void
1982SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
1983{
1984	ctx->default_passwd_callback_userdata = u;
1985}
1986
1987void
1988SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,
1989    void *), void *arg)
1990{
1991	ctx->internal->app_verify_callback = cb;
1992	ctx->internal->app_verify_arg = arg;
1993}
1994
1995void
1996SSL_CTX_set_verify(SSL_CTX *ctx, int mode, int (*cb)(int, X509_STORE_CTX *))
1997{
1998	ctx->verify_mode = mode;
1999	ctx->internal->default_verify_callback = cb;
2000}
2001
2002void
2003SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2004{
2005	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2006}
2007
2008void
2009ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2010{
2011	int		 rsa_enc, rsa_sign, dh_tmp;
2012	int		 have_ecc_cert;
2013	unsigned long	 mask_k, mask_a;
2014	X509		*x = NULL;
2015	CERT_PKEY	*cpk;
2016
2017	if (c == NULL)
2018		return;
2019
2020	dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL ||
2021	    c->dh_tmp_auto != 0);
2022
2023	cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
2024	rsa_enc = (cpk->x509 != NULL && cpk->privatekey != NULL);
2025	cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2026	rsa_sign = (cpk->x509 != NULL && cpk->privatekey != NULL);
2027	cpk = &(c->pkeys[SSL_PKEY_ECC]);
2028	have_ecc_cert = (cpk->x509 != NULL && cpk->privatekey != NULL);
2029
2030	mask_k = 0;
2031	mask_a = 0;
2032
2033	cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2034	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2035		mask_k |= SSL_kGOST;
2036		mask_a |= SSL_aGOST01;
2037	}
2038
2039	if (rsa_enc)
2040		mask_k |= SSL_kRSA;
2041
2042	if (dh_tmp)
2043		mask_k |= SSL_kDHE;
2044
2045	if (rsa_enc || rsa_sign)
2046		mask_a |= SSL_aRSA;
2047
2048	mask_a |= SSL_aNULL;
2049
2050	/*
2051	 * An ECC certificate may be usable for ECDH and/or
2052	 * ECDSA cipher suites depending on the key usage extension.
2053	 */
2054	if (have_ecc_cert) {
2055		x = (c->pkeys[SSL_PKEY_ECC]).x509;
2056
2057		/* This call populates extension flags (ex_flags). */
2058		X509_check_purpose(x, -1, 0);
2059
2060		/* Key usage, if present, must allow signing. */
2061		if ((x->ex_flags & EXFLAG_KUSAGE) == 0 ||
2062		    (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE))
2063			mask_a |= SSL_aECDSA;
2064	}
2065
2066	mask_k |= SSL_kECDHE;
2067
2068	c->mask_k = mask_k;
2069	c->mask_a = mask_a;
2070	c->valid = 1;
2071}
2072
2073/* See if this handshake is using an ECC cipher suite. */
2074int
2075ssl_using_ecc_cipher(SSL *s)
2076{
2077	unsigned long alg_a, alg_k;
2078
2079	alg_a = S3I(s)->hs.new_cipher->algorithm_auth;
2080	alg_k = S3I(s)->hs.new_cipher->algorithm_mkey;
2081
2082	return SSI(s)->tlsext_ecpointformatlist != NULL &&
2083	    SSI(s)->tlsext_ecpointformatlist_length > 0 &&
2084	    ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA));
2085}
2086
2087int
2088ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2089{
2090	const SSL_CIPHER	*cs = S3I(s)->hs.new_cipher;
2091	unsigned long		 alg_a;
2092
2093	alg_a = cs->algorithm_auth;
2094
2095	if (alg_a & SSL_aECDSA) {
2096		/* This call populates extension flags (ex_flags). */
2097		X509_check_purpose(x, -1, 0);
2098
2099		/* Key usage, if present, must allow signing. */
2100		if ((x->ex_flags & EXFLAG_KUSAGE) &&
2101		    ((x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) == 0)) {
2102			SSLerror(s, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2103			return (0);
2104		}
2105	}
2106
2107	return (1);
2108}
2109
2110CERT_PKEY *
2111ssl_get_server_send_pkey(const SSL *s)
2112{
2113	unsigned long	 alg_a;
2114	CERT		*c;
2115	int		 i;
2116
2117	c = s->cert;
2118	ssl_set_cert_masks(c, S3I(s)->hs.new_cipher);
2119
2120	alg_a = S3I(s)->hs.new_cipher->algorithm_auth;
2121
2122	if (alg_a & SSL_aECDSA) {
2123		i = SSL_PKEY_ECC;
2124	} else if (alg_a & SSL_aRSA) {
2125		if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2126			i = SSL_PKEY_RSA_SIGN;
2127		else
2128			i = SSL_PKEY_RSA_ENC;
2129	} else if (alg_a & SSL_aGOST01) {
2130		i = SSL_PKEY_GOST01;
2131	} else { /* if (alg_a & SSL_aNULL) */
2132		SSLerror(s, ERR_R_INTERNAL_ERROR);
2133		return (NULL);
2134	}
2135
2136	return (c->pkeys + i);
2137}
2138
2139X509 *
2140ssl_get_server_send_cert(const SSL *s)
2141{
2142	CERT_PKEY	*cpk;
2143
2144	cpk = ssl_get_server_send_pkey(s);
2145	if (!cpk)
2146		return (NULL);
2147	return (cpk->x509);
2148}
2149
2150EVP_PKEY *
2151ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher, const EVP_MD **pmd)
2152{
2153	unsigned long	 alg_a;
2154	CERT		*c;
2155	int		 idx = -1;
2156
2157	alg_a = cipher->algorithm_auth;
2158	c = s->cert;
2159
2160	if (alg_a & SSL_aRSA) {
2161		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2162			idx = SSL_PKEY_RSA_SIGN;
2163		else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2164			idx = SSL_PKEY_RSA_ENC;
2165	} else if ((alg_a & SSL_aECDSA) &&
2166	    (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2167		idx = SSL_PKEY_ECC;
2168	if (idx == -1) {
2169		SSLerror(s, ERR_R_INTERNAL_ERROR);
2170		return (NULL);
2171	}
2172	if (pmd)
2173		*pmd = c->pkeys[idx].digest;
2174	return (c->pkeys[idx].privatekey);
2175}
2176
2177DH *
2178ssl_get_auto_dh(SSL *s)
2179{
2180	CERT_PKEY *cpk;
2181	int keylen;
2182	DH *dhp;
2183
2184	if (s->cert->dh_tmp_auto == 2) {
2185		keylen = 1024;
2186	} else if (S3I(s)->hs.new_cipher->algorithm_auth & SSL_aNULL) {
2187		keylen = 1024;
2188		if (S3I(s)->hs.new_cipher->strength_bits == 256)
2189			keylen = 3072;
2190	} else {
2191		if ((cpk = ssl_get_server_send_pkey(s)) == NULL)
2192			return (NULL);
2193		if (cpk->privatekey == NULL || cpk->privatekey->pkey.dh == NULL)
2194			return (NULL);
2195		keylen = EVP_PKEY_bits(cpk->privatekey);
2196	}
2197
2198	if ((dhp = DH_new()) == NULL)
2199		return (NULL);
2200
2201	dhp->g = BN_new();
2202	if (dhp->g != NULL)
2203		BN_set_word(dhp->g, 2);
2204
2205	if (keylen >= 8192)
2206		dhp->p = get_rfc3526_prime_8192(NULL);
2207	else if (keylen >= 4096)
2208		dhp->p = get_rfc3526_prime_4096(NULL);
2209	else if (keylen >= 3072)
2210		dhp->p = get_rfc3526_prime_3072(NULL);
2211	else if (keylen >= 2048)
2212		dhp->p = get_rfc3526_prime_2048(NULL);
2213	else if (keylen >= 1536)
2214		dhp->p = get_rfc3526_prime_1536(NULL);
2215	else
2216		dhp->p = get_rfc2409_prime_1024(NULL);
2217
2218	if (dhp->p == NULL || dhp->g == NULL) {
2219		DH_free(dhp);
2220		return (NULL);
2221	}
2222	return (dhp);
2223}
2224
2225void
2226ssl_update_cache(SSL *s, int mode)
2227{
2228	int	i;
2229
2230	/*
2231	 * If the session_id_length is 0, we are not supposed to cache it,
2232	 * and it would be rather hard to do anyway :-)
2233	 */
2234	if (s->session->session_id_length == 0)
2235		return;
2236
2237	i = s->session_ctx->internal->session_cache_mode;
2238	if ((i & mode) && (!s->internal->hit) && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2239	    || SSL_CTX_add_session(s->session_ctx, s->session))
2240	    && (s->session_ctx->internal->new_session_cb != NULL)) {
2241		CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2242		if (!s->session_ctx->internal->new_session_cb(s, s->session))
2243			SSL_SESSION_free(s->session);
2244	}
2245
2246	/* auto flush every 255 connections */
2247	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2248	    ((i & mode) == mode)) {
2249		if ((((mode & SSL_SESS_CACHE_CLIENT) ?
2250		    s->session_ctx->internal->stats.sess_connect_good :
2251		    s->session_ctx->internal->stats.sess_accept_good) & 0xff) == 0xff) {
2252			SSL_CTX_flush_sessions(s->session_ctx, time(NULL));
2253		}
2254	}
2255}
2256
2257const SSL_METHOD *
2258SSL_get_ssl_method(SSL *s)
2259{
2260	return (s->method);
2261}
2262
2263int
2264SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2265{
2266	int	conn = -1;
2267	int	ret = 1;
2268
2269	if (s->method != meth) {
2270		if (s->internal->handshake_func != NULL)
2271			conn = (s->internal->handshake_func == s->method->internal->ssl_connect);
2272
2273		if (s->method->internal->version == meth->internal->version)
2274			s->method = meth;
2275		else {
2276			s->method->internal->ssl_free(s);
2277			s->method = meth;
2278			ret = s->method->internal->ssl_new(s);
2279		}
2280
2281		if (conn == 1)
2282			s->internal->handshake_func = meth->internal->ssl_connect;
2283		else if (conn == 0)
2284			s->internal->handshake_func = meth->internal->ssl_accept;
2285	}
2286	return (ret);
2287}
2288
2289int
2290SSL_get_error(const SSL *s, int i)
2291{
2292	int		 reason;
2293	unsigned long	 l;
2294	BIO		*bio;
2295
2296	if (i > 0)
2297		return (SSL_ERROR_NONE);
2298
2299	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2300	 * etc, where we do encode the error */
2301	if ((l = ERR_peek_error()) != 0) {
2302		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2303			return (SSL_ERROR_SYSCALL);
2304		else
2305			return (SSL_ERROR_SSL);
2306	}
2307
2308	if ((i < 0) && SSL_want_read(s)) {
2309		bio = SSL_get_rbio(s);
2310		if (BIO_should_read(bio)) {
2311			return (SSL_ERROR_WANT_READ);
2312		} else if (BIO_should_write(bio)) {
2313			/*
2314			 * This one doesn't make too much sense...  We never
2315			 * try to write to the rbio, and an application
2316			 * program where rbio and wbio are separate couldn't
2317			 * even know what it should wait for.  However if we
2318			 * ever set s->internal->rwstate incorrectly (so that we have
2319			 * SSL_want_read(s) instead of SSL_want_write(s))
2320			 * and rbio and wbio *are* the same, this test works
2321			 * around that bug; so it might be safer to keep it.
2322			 */
2323			return (SSL_ERROR_WANT_WRITE);
2324		} else if (BIO_should_io_special(bio)) {
2325			reason = BIO_get_retry_reason(bio);
2326			if (reason == BIO_RR_CONNECT)
2327				return (SSL_ERROR_WANT_CONNECT);
2328			else if (reason == BIO_RR_ACCEPT)
2329				return (SSL_ERROR_WANT_ACCEPT);
2330			else
2331				return (SSL_ERROR_SYSCALL); /* unknown */
2332		}
2333	}
2334
2335	if ((i < 0) && SSL_want_write(s)) {
2336		bio = SSL_get_wbio(s);
2337		if (BIO_should_write(bio)) {
2338			return (SSL_ERROR_WANT_WRITE);
2339		} else if (BIO_should_read(bio)) {
2340			/*
2341			 * See above (SSL_want_read(s) with
2342			 * BIO_should_write(bio))
2343			 */
2344			return (SSL_ERROR_WANT_READ);
2345		} else if (BIO_should_io_special(bio)) {
2346			reason = BIO_get_retry_reason(bio);
2347			if (reason == BIO_RR_CONNECT)
2348				return (SSL_ERROR_WANT_CONNECT);
2349			else if (reason == BIO_RR_ACCEPT)
2350				return (SSL_ERROR_WANT_ACCEPT);
2351			else
2352				return (SSL_ERROR_SYSCALL);
2353		}
2354	}
2355	if ((i < 0) && SSL_want_x509_lookup(s)) {
2356		return (SSL_ERROR_WANT_X509_LOOKUP);
2357	}
2358
2359	if (i == 0) {
2360		if ((s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2361		    (S3I(s)->warn_alert == SSL_AD_CLOSE_NOTIFY))
2362		return (SSL_ERROR_ZERO_RETURN);
2363	}
2364	return (SSL_ERROR_SYSCALL);
2365}
2366
2367int
2368SSL_do_handshake(SSL *s)
2369{
2370	int	ret = 1;
2371
2372	if (s->internal->handshake_func == NULL) {
2373		SSLerror(s, SSL_R_CONNECTION_TYPE_NOT_SET);
2374		return (-1);
2375	}
2376
2377	s->method->internal->ssl_renegotiate_check(s);
2378
2379	if (SSL_in_init(s) || SSL_in_before(s)) {
2380		ret = s->internal->handshake_func(s);
2381	}
2382	return (ret);
2383}
2384
2385/*
2386 * For the next 2 functions, SSL_clear() sets shutdown and so
2387 * one of these calls will reset it
2388 */
2389void
2390SSL_set_accept_state(SSL *s)
2391{
2392	s->server = 1;
2393	s->internal->shutdown = 0;
2394	S3I(s)->hs.state = SSL_ST_ACCEPT|SSL_ST_BEFORE;
2395	s->internal->handshake_func = s->method->internal->ssl_accept;
2396	/* clear the current cipher */
2397	ssl_clear_cipher_ctx(s);
2398	ssl_clear_hash_ctx(&s->read_hash);
2399	ssl_clear_hash_ctx(&s->internal->write_hash);
2400}
2401
2402void
2403SSL_set_connect_state(SSL *s)
2404{
2405	s->server = 0;
2406	s->internal->shutdown = 0;
2407	S3I(s)->hs.state = SSL_ST_CONNECT|SSL_ST_BEFORE;
2408	s->internal->handshake_func = s->method->internal->ssl_connect;
2409	/* clear the current cipher */
2410	ssl_clear_cipher_ctx(s);
2411	ssl_clear_hash_ctx(&s->read_hash);
2412	ssl_clear_hash_ctx(&s->internal->write_hash);
2413}
2414
2415int
2416ssl_undefined_function(SSL *s)
2417{
2418	SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2419	return (0);
2420}
2421
2422int
2423ssl_undefined_void_function(void)
2424{
2425	SSLerrorx(ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2426	return (0);
2427}
2428
2429int
2430ssl_undefined_const_function(const SSL *s)
2431{
2432	SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2433	return (0);
2434}
2435
2436const char *
2437ssl_version_string(int ver)
2438{
2439	switch (ver) {
2440	case DTLS1_VERSION:
2441		return (SSL_TXT_DTLS1);
2442	case TLS1_VERSION:
2443		return (SSL_TXT_TLSV1);
2444	case TLS1_1_VERSION:
2445		return (SSL_TXT_TLSV1_1);
2446	case TLS1_2_VERSION:
2447		return (SSL_TXT_TLSV1_2);
2448	default:
2449		return ("unknown");
2450	}
2451}
2452
2453const char *
2454SSL_get_version(const SSL *s)
2455{
2456	return ssl_version_string(s->version);
2457}
2458
2459SSL *
2460SSL_dup(SSL *s)
2461{
2462	STACK_OF(X509_NAME) *sk;
2463	X509_NAME *xn;
2464	SSL *ret;
2465	int i;
2466
2467	if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2468		return (NULL);
2469
2470	ret->version = s->version;
2471	ret->internal->type = s->internal->type;
2472	ret->method = s->method;
2473
2474	if (s->session != NULL) {
2475		/* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2476		SSL_copy_session_id(ret, s);
2477	} else {
2478		/*
2479		 * No session has been established yet, so we have to expect
2480		 * that s->cert or ret->cert will be changed later --
2481		 * they should not both point to the same object,
2482		 * and thus we can't use SSL_copy_session_id.
2483		 */
2484
2485		ret->method->internal->ssl_free(ret);
2486		ret->method = s->method;
2487		ret->method->internal->ssl_new(ret);
2488
2489		if (s->cert != NULL) {
2490			ssl_cert_free(ret->cert);
2491			ret->cert = ssl_cert_dup(s->cert);
2492			if (ret->cert == NULL)
2493				goto err;
2494		}
2495
2496		SSL_set_session_id_context(ret,
2497		s->sid_ctx, s->sid_ctx_length);
2498	}
2499
2500	ret->internal->options = s->internal->options;
2501	ret->internal->mode = s->internal->mode;
2502	SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2503	SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2504	ret->internal->msg_callback = s->internal->msg_callback;
2505	ret->internal->msg_callback_arg = s->internal->msg_callback_arg;
2506	SSL_set_verify(ret, SSL_get_verify_mode(s),
2507	SSL_get_verify_callback(s));
2508	SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2509	ret->internal->generate_session_id = s->internal->generate_session_id;
2510
2511	SSL_set_info_callback(ret, SSL_get_info_callback(s));
2512
2513	ret->internal->debug = s->internal->debug;
2514
2515	/* copy app data, a little dangerous perhaps */
2516	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL,
2517	    &ret->internal->ex_data, &s->internal->ex_data))
2518		goto err;
2519
2520	/* setup rbio, and wbio */
2521	if (s->rbio != NULL) {
2522		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2523			goto err;
2524	}
2525	if (s->wbio != NULL) {
2526		if (s->wbio != s->rbio) {
2527			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2528				goto err;
2529		} else
2530			ret->wbio = ret->rbio;
2531	}
2532	ret->internal->rwstate = s->internal->rwstate;
2533	ret->internal->in_handshake = s->internal->in_handshake;
2534	ret->internal->handshake_func = s->internal->handshake_func;
2535	ret->server = s->server;
2536	ret->internal->renegotiate = s->internal->renegotiate;
2537	ret->internal->new_session = s->internal->new_session;
2538	ret->internal->quiet_shutdown = s->internal->quiet_shutdown;
2539	ret->internal->shutdown = s->internal->shutdown;
2540	/* SSL_dup does not really work at any state, though */
2541	S3I(ret)->hs.state = S3I(s)->hs.state;
2542	ret->internal->rstate = s->internal->rstate;
2543
2544	/*
2545	 * Would have to copy ret->init_buf, ret->init_msg, ret->init_num,
2546	 * ret->init_off
2547	 */
2548	ret->internal->init_num = 0;
2549
2550	ret->internal->hit = s->internal->hit;
2551
2552	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2553
2554	/* dup the cipher_list and cipher_list_by_id stacks */
2555	if (s->cipher_list != NULL) {
2556		if ((ret->cipher_list =
2557		    sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2558			goto err;
2559	}
2560	if (s->internal->cipher_list_by_id != NULL) {
2561		if ((ret->internal->cipher_list_by_id =
2562		    sk_SSL_CIPHER_dup(s->internal->cipher_list_by_id)) == NULL)
2563			goto err;
2564	}
2565
2566	/* Dup the client_CA list */
2567	if (s->internal->client_CA != NULL) {
2568		if ((sk = sk_X509_NAME_dup(s->internal->client_CA)) == NULL) goto err;
2569			ret->internal->client_CA = sk;
2570		for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2571			xn = sk_X509_NAME_value(sk, i);
2572			if (sk_X509_NAME_set(sk, i,
2573			    X509_NAME_dup(xn)) == NULL) {
2574				X509_NAME_free(xn);
2575				goto err;
2576			}
2577		}
2578	}
2579
2580	if (0) {
2581err:
2582		if (ret != NULL)
2583			SSL_free(ret);
2584		ret = NULL;
2585	}
2586	return (ret);
2587}
2588
2589void
2590ssl_clear_cipher_ctx(SSL *s)
2591{
2592	EVP_CIPHER_CTX_free(s->enc_read_ctx);
2593	s->enc_read_ctx = NULL;
2594	EVP_CIPHER_CTX_free(s->internal->enc_write_ctx);
2595	s->internal->enc_write_ctx = NULL;
2596
2597	if (s->internal->aead_read_ctx != NULL) {
2598		EVP_AEAD_CTX_cleanup(&s->internal->aead_read_ctx->ctx);
2599		free(s->internal->aead_read_ctx);
2600		s->internal->aead_read_ctx = NULL;
2601	}
2602	if (s->internal->aead_write_ctx != NULL) {
2603		EVP_AEAD_CTX_cleanup(&s->internal->aead_write_ctx->ctx);
2604		free(s->internal->aead_write_ctx);
2605		s->internal->aead_write_ctx = NULL;
2606	}
2607
2608}
2609
2610/* Fix this function so that it takes an optional type parameter */
2611X509 *
2612SSL_get_certificate(const SSL *s)
2613{
2614	if (s->cert != NULL)
2615		return (s->cert->key->x509);
2616	else
2617		return (NULL);
2618}
2619
2620/* Fix this function so that it takes an optional type parameter */
2621EVP_PKEY *
2622SSL_get_privatekey(SSL *s)
2623{
2624	if (s->cert != NULL)
2625		return (s->cert->key->privatekey);
2626	else
2627		return (NULL);
2628}
2629
2630const SSL_CIPHER *
2631SSL_get_current_cipher(const SSL *s)
2632{
2633	if ((s->session != NULL) && (s->session->cipher != NULL))
2634		return (s->session->cipher);
2635	return (NULL);
2636}
2637const void *
2638SSL_get_current_compression(SSL *s)
2639{
2640	return (NULL);
2641}
2642
2643const void *
2644SSL_get_current_expansion(SSL *s)
2645{
2646	return (NULL);
2647}
2648
2649size_t
2650SSL_get_client_random(const SSL *s, unsigned char *out, size_t max_out)
2651{
2652	size_t len = sizeof(s->s3->client_random);
2653
2654	if (out == NULL)
2655		return len;
2656
2657	if (len > max_out)
2658		len = max_out;
2659
2660	memcpy(out, s->s3->client_random, len);
2661
2662	return len;
2663}
2664
2665size_t
2666SSL_get_server_random(const SSL *s, unsigned char *out, size_t max_out)
2667{
2668	size_t len = sizeof(s->s3->server_random);
2669
2670	if (out == NULL)
2671		return len;
2672
2673	if (len > max_out)
2674		len = max_out;
2675
2676	memcpy(out, s->s3->server_random, len);
2677
2678	return len;
2679}
2680
2681int
2682ssl_init_wbio_buffer(SSL *s, int push)
2683{
2684	BIO	*bbio;
2685
2686	if (s->bbio == NULL) {
2687		bbio = BIO_new(BIO_f_buffer());
2688		if (bbio == NULL)
2689			return (0);
2690		s->bbio = bbio;
2691	} else {
2692		bbio = s->bbio;
2693		if (s->bbio == s->wbio)
2694			s->wbio = BIO_pop(s->wbio);
2695	}
2696	(void)BIO_reset(bbio);
2697/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2698	if (!BIO_set_read_buffer_size(bbio, 1)) {
2699		SSLerror(s, ERR_R_BUF_LIB);
2700		return (0);
2701	}
2702	if (push) {
2703		if (s->wbio != bbio)
2704			s->wbio = BIO_push(bbio, s->wbio);
2705	} else {
2706		if (s->wbio == bbio)
2707			s->wbio = BIO_pop(bbio);
2708	}
2709	return (1);
2710}
2711
2712void
2713ssl_free_wbio_buffer(SSL *s)
2714{
2715	if (s == NULL)
2716		return;
2717
2718	if (s->bbio == NULL)
2719		return;
2720
2721	if (s->bbio == s->wbio) {
2722		/* remove buffering */
2723		s->wbio = BIO_pop(s->wbio);
2724	}
2725	BIO_free(s->bbio);
2726	s->bbio = NULL;
2727}
2728
2729void
2730SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2731{
2732	ctx->internal->quiet_shutdown = mode;
2733}
2734
2735int
2736SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2737{
2738	return (ctx->internal->quiet_shutdown);
2739}
2740
2741void
2742SSL_set_quiet_shutdown(SSL *s, int mode)
2743{
2744	s->internal->quiet_shutdown = mode;
2745}
2746
2747int
2748SSL_get_quiet_shutdown(const SSL *s)
2749{
2750	return (s->internal->quiet_shutdown);
2751}
2752
2753void
2754SSL_set_shutdown(SSL *s, int mode)
2755{
2756	s->internal->shutdown = mode;
2757}
2758
2759int
2760SSL_get_shutdown(const SSL *s)
2761{
2762	return (s->internal->shutdown);
2763}
2764
2765int
2766SSL_version(const SSL *s)
2767{
2768	return (s->version);
2769}
2770
2771SSL_CTX *
2772SSL_get_SSL_CTX(const SSL *ssl)
2773{
2774	return (ssl->ctx);
2775}
2776
2777SSL_CTX *
2778SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2779{
2780	CERT *ocert = ssl->cert;
2781
2782	if (ssl->ctx == ctx)
2783		return (ssl->ctx);
2784	if (ctx == NULL)
2785		ctx = ssl->initial_ctx;
2786	ssl->cert = ssl_cert_dup(ctx->internal->cert);
2787	if (ocert != NULL) {
2788		int i;
2789		/* Copy negotiated digests from original certificate. */
2790		for (i = 0; i < SSL_PKEY_NUM; i++)
2791			ssl->cert->pkeys[i].digest = ocert->pkeys[i].digest;
2792		ssl_cert_free(ocert);
2793	}
2794	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
2795	SSL_CTX_free(ssl->ctx); /* decrement reference count */
2796	ssl->ctx = ctx;
2797	return (ssl->ctx);
2798}
2799
2800int
2801SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2802{
2803	return (X509_STORE_set_default_paths(ctx->cert_store));
2804}
2805
2806int
2807SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2808    const char *CApath)
2809{
2810	return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
2811}
2812
2813int
2814SSL_CTX_load_verify_mem(SSL_CTX *ctx, void *buf, int len)
2815{
2816	return (X509_STORE_load_mem(ctx->cert_store, buf, len));
2817}
2818
2819void
2820SSL_set_info_callback(SSL *ssl, void (*cb)(const SSL *ssl, int type, int val))
2821{
2822	ssl->internal->info_callback = cb;
2823}
2824
2825void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl, int type, int val)
2826{
2827	return (ssl->internal->info_callback);
2828}
2829
2830int
2831SSL_state(const SSL *ssl)
2832{
2833	return (S3I(ssl)->hs.state);
2834}
2835
2836void
2837SSL_set_state(SSL *ssl, int state)
2838{
2839	S3I(ssl)->hs.state = state;
2840}
2841
2842void
2843SSL_set_verify_result(SSL *ssl, long arg)
2844{
2845	ssl->verify_result = arg;
2846}
2847
2848long
2849SSL_get_verify_result(const SSL *ssl)
2850{
2851	return (ssl->verify_result);
2852}
2853
2854int
2855SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2856    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2857{
2858	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2859	    new_func, dup_func, free_func));
2860}
2861
2862int
2863SSL_set_ex_data(SSL *s, int idx, void *arg)
2864{
2865	return (CRYPTO_set_ex_data(&s->internal->ex_data, idx, arg));
2866}
2867
2868void *
2869SSL_get_ex_data(const SSL *s, int idx)
2870{
2871	return (CRYPTO_get_ex_data(&s->internal->ex_data, idx));
2872}
2873
2874int
2875SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2876    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2877{
2878	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2879	    new_func, dup_func, free_func));
2880}
2881
2882int
2883SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
2884{
2885	return (CRYPTO_set_ex_data(&s->internal->ex_data, idx, arg));
2886}
2887
2888void *
2889SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
2890{
2891	return (CRYPTO_get_ex_data(&s->internal->ex_data, idx));
2892}
2893
2894int
2895ssl_ok(SSL *s)
2896{
2897	return (1);
2898}
2899
2900X509_STORE *
2901SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2902{
2903	return (ctx->cert_store);
2904}
2905
2906void
2907SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
2908{
2909	X509_STORE_free(ctx->cert_store);
2910	ctx->cert_store = store;
2911}
2912
2913X509 *
2914SSL_CTX_get0_certificate(const SSL_CTX *ctx)
2915{
2916	if (ctx->internal->cert == NULL)
2917		return NULL;
2918
2919	return ctx->internal->cert->key->x509;
2920}
2921
2922int
2923SSL_want(const SSL *s)
2924{
2925	return (s->internal->rwstate);
2926}
2927
2928void
2929SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb)(SSL *ssl, int is_export,
2930    int keylength))
2931{
2932	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2933}
2934
2935void
2936SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb)(SSL *ssl, int is_export,
2937    int keylength))
2938{
2939	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2940}
2941
2942void
2943SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx, DH *(*dh)(SSL *ssl, int is_export,
2944    int keylength))
2945{
2946	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2947}
2948
2949void
2950SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh)(SSL *ssl, int is_export,
2951    int keylength))
2952{
2953	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2954}
2955
2956void
2957SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx, EC_KEY *(*ecdh)(SSL *ssl,
2958    int is_export, int keylength))
2959{
2960	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
2961	    (void (*)(void))ecdh);
2962}
2963
2964void
2965SSL_set_tmp_ecdh_callback(SSL *ssl, EC_KEY *(*ecdh)(SSL *ssl, int is_export,
2966    int keylength))
2967{
2968	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2969}
2970
2971
2972void
2973SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version,
2974    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2975{
2976	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK,
2977	    (void (*)(void))cb);
2978}
2979
2980void
2981SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version,
2982    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2983{
2984	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
2985}
2986
2987void
2988ssl_clear_hash_ctx(EVP_MD_CTX **hash)
2989{
2990	if (*hash)
2991		EVP_MD_CTX_destroy(*hash);
2992	*hash = NULL;
2993}
2994
2995void
2996SSL_set_debug(SSL *s, int debug)
2997{
2998	s->internal->debug = debug;
2999}
3000
3001int
3002SSL_cache_hit(SSL *s)
3003{
3004	return (s->internal->hit);
3005}
3006
3007int
3008SSL_CTX_set_min_proto_version(SSL_CTX *ctx, uint16_t version)
3009{
3010	return ssl_version_set_min(ctx->method, version,
3011	    ctx->internal->max_version, &ctx->internal->min_version);
3012}
3013
3014int
3015SSL_CTX_set_max_proto_version(SSL_CTX *ctx, uint16_t version)
3016{
3017	return ssl_version_set_max(ctx->method, version,
3018	    ctx->internal->min_version, &ctx->internal->max_version);
3019}
3020
3021int
3022SSL_set_min_proto_version(SSL *ssl, uint16_t version)
3023{
3024	return ssl_version_set_min(ssl->method, version,
3025	    ssl->internal->max_version, &ssl->internal->min_version);
3026}
3027
3028int
3029SSL_set_max_proto_version(SSL *ssl, uint16_t version)
3030{
3031	return ssl_version_set_max(ssl->method, version,
3032	    ssl->internal->min_version, &ssl->internal->max_version);
3033}
3034
3035static int
3036ssl_cipher_id_cmp_BSEARCH_CMP_FN(const void *a_, const void *b_)
3037{
3038	SSL_CIPHER const *a = a_;
3039	SSL_CIPHER const *b = b_;
3040	return ssl_cipher_id_cmp(a, b);
3041}
3042
3043SSL_CIPHER *
3044OBJ_bsearch_ssl_cipher_id(SSL_CIPHER *key, SSL_CIPHER const *base, int num)
3045{
3046	return (SSL_CIPHER *)OBJ_bsearch_(key, base, num, sizeof(SSL_CIPHER),
3047	    ssl_cipher_id_cmp_BSEARCH_CMP_FN);
3048}
3049