ssl_lib.c revision 1.178
1/* $OpenBSD: ssl_lib.c,v 1.178 2018/02/22 17:29:25 jsing Exp $ */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143#include <stdio.h>
144
145#include "ssl_locl.h"
146
147#include <openssl/bn.h>
148#include <openssl/dh.h>
149#include <openssl/lhash.h>
150#include <openssl/objects.h>
151#include <openssl/ocsp.h>
152#include <openssl/x509v3.h>
153
154#ifndef OPENSSL_NO_ENGINE
155#include <openssl/engine.h>
156#endif
157
158#include "bytestring.h"
159
160const char *SSL_version_str = OPENSSL_VERSION_TEXT;
161
162int
163SSL_clear(SSL *s)
164{
165	if (s->method == NULL) {
166		SSLerror(s, SSL_R_NO_METHOD_SPECIFIED);
167		return (0);
168	}
169
170	if (ssl_clear_bad_session(s)) {
171		SSL_SESSION_free(s->session);
172		s->session = NULL;
173	}
174
175	s->error = 0;
176	s->internal->hit = 0;
177	s->internal->shutdown = 0;
178
179	if (s->internal->renegotiate) {
180		SSLerror(s, ERR_R_INTERNAL_ERROR);
181		return (0);
182	}
183
184	s->internal->type = 0;
185
186	s->version = s->method->internal->version;
187	s->client_version = s->version;
188	s->internal->rwstate = SSL_NOTHING;
189	s->internal->rstate = SSL_ST_READ_HEADER;
190
191	BUF_MEM_free(s->internal->init_buf);
192	s->internal->init_buf = NULL;
193
194	ssl_clear_cipher_ctx(s);
195	ssl_clear_hash_ctx(&s->read_hash);
196	ssl_clear_hash_ctx(&s->internal->write_hash);
197
198	s->internal->first_packet = 0;
199
200	/*
201	 * Check to see if we were changed into a different method, if
202	 * so, revert back if we are not doing session-id reuse.
203	 */
204	if (!s->internal->in_handshake && (s->session == NULL) &&
205	    (s->method != s->ctx->method)) {
206		s->method->internal->ssl_free(s);
207		s->method = s->ctx->method;
208		if (!s->method->internal->ssl_new(s))
209			return (0);
210	} else
211		s->method->internal->ssl_clear(s);
212
213	S3I(s)->hs.state = SSL_ST_BEFORE|((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
214
215	return (1);
216}
217
218/* Used to change an SSL_CTXs default SSL method type */
219int
220SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
221{
222	STACK_OF(SSL_CIPHER)	*sk;
223
224	ctx->method = meth;
225
226	sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
227	    &(ctx->internal->cipher_list_by_id), SSL_DEFAULT_CIPHER_LIST);
228	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
229		SSLerrorx(SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
230		return (0);
231	}
232	return (1);
233}
234
235SSL *
236SSL_new(SSL_CTX *ctx)
237{
238	SSL	*s;
239
240	if (ctx == NULL) {
241		SSLerrorx(SSL_R_NULL_SSL_CTX);
242		return (NULL);
243	}
244	if (ctx->method == NULL) {
245		SSLerrorx(SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
246		return (NULL);
247	}
248
249	if ((s = calloc(1, sizeof(*s))) == NULL) {
250		SSLerrorx(ERR_R_MALLOC_FAILURE);
251		return (NULL);
252	}
253	if ((s->internal = calloc(1, sizeof(*s->internal))) == NULL) {
254		free(s);
255		SSLerrorx(ERR_R_MALLOC_FAILURE);
256		return (NULL);
257	}
258
259	s->internal->min_version = ctx->internal->min_version;
260	s->internal->max_version = ctx->internal->max_version;
261
262	s->internal->options = ctx->internal->options;
263	s->internal->mode = ctx->internal->mode;
264	s->internal->max_cert_list = ctx->internal->max_cert_list;
265
266	if (ctx->internal->cert != NULL) {
267		/*
268		 * Earlier library versions used to copy the pointer to
269		 * the CERT, not its contents; only when setting new
270		 * parameters for the per-SSL copy, ssl_cert_new would be
271		 * called (and the direct reference to the per-SSL_CTX
272		 * settings would be lost, but those still were indirectly
273		 * accessed for various purposes, and for that reason they
274		 * used to be known as s->ctx->default_cert).
275		 * Now we don't look at the SSL_CTX's CERT after having
276		 * duplicated it once.
277		*/
278		s->cert = ssl_cert_dup(ctx->internal->cert);
279		if (s->cert == NULL)
280			goto err;
281	} else
282		s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
283
284	s->internal->read_ahead = ctx->internal->read_ahead;
285	s->internal->msg_callback = ctx->internal->msg_callback;
286	s->internal->msg_callback_arg = ctx->internal->msg_callback_arg;
287	s->verify_mode = ctx->verify_mode;
288	s->sid_ctx_length = ctx->sid_ctx_length;
289	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
290	memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
291	s->internal->verify_callback = ctx->internal->default_verify_callback;
292	s->internal->generate_session_id = ctx->internal->generate_session_id;
293
294	s->param = X509_VERIFY_PARAM_new();
295	if (!s->param)
296		goto err;
297	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
298	s->internal->quiet_shutdown = ctx->internal->quiet_shutdown;
299	s->max_send_fragment = ctx->internal->max_send_fragment;
300
301	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
302	s->ctx = ctx;
303	s->internal->tlsext_debug_cb = 0;
304	s->internal->tlsext_debug_arg = NULL;
305	s->internal->tlsext_ticket_expected = 0;
306	s->tlsext_status_type = -1;
307	s->internal->tlsext_status_expected = 0;
308	s->internal->tlsext_ocsp_ids = NULL;
309	s->internal->tlsext_ocsp_exts = NULL;
310	s->internal->tlsext_ocsp_resp = NULL;
311	s->internal->tlsext_ocsp_resplen = -1;
312	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
313	s->initial_ctx = ctx;
314
315	if (ctx->internal->tlsext_ecpointformatlist != NULL) {
316		s->internal->tlsext_ecpointformatlist =
317		    calloc(ctx->internal->tlsext_ecpointformatlist_length,
318			sizeof(ctx->internal->tlsext_ecpointformatlist[0]));
319		if (s->internal->tlsext_ecpointformatlist == NULL)
320			goto err;
321		memcpy(s->internal->tlsext_ecpointformatlist,
322		    ctx->internal->tlsext_ecpointformatlist,
323		    ctx->internal->tlsext_ecpointformatlist_length *
324		    sizeof(ctx->internal->tlsext_ecpointformatlist[0]));
325		s->internal->tlsext_ecpointformatlist_length =
326		    ctx->internal->tlsext_ecpointformatlist_length;
327	}
328	if (ctx->internal->tlsext_supportedgroups != NULL) {
329		s->internal->tlsext_supportedgroups =
330		    calloc(ctx->internal->tlsext_supportedgroups_length,
331			sizeof(ctx->internal->tlsext_supportedgroups));
332		if (s->internal->tlsext_supportedgroups == NULL)
333			goto err;
334		memcpy(s->internal->tlsext_supportedgroups,
335		    ctx->internal->tlsext_supportedgroups,
336		    ctx->internal->tlsext_supportedgroups_length *
337		    sizeof(ctx->internal->tlsext_supportedgroups[0]));
338		s->internal->tlsext_supportedgroups_length =
339		    ctx->internal->tlsext_supportedgroups_length;
340	}
341
342	if (s->ctx->internal->alpn_client_proto_list != NULL) {
343		s->internal->alpn_client_proto_list =
344		    malloc(s->ctx->internal->alpn_client_proto_list_len);
345		if (s->internal->alpn_client_proto_list == NULL)
346			goto err;
347		memcpy(s->internal->alpn_client_proto_list,
348		    s->ctx->internal->alpn_client_proto_list,
349		    s->ctx->internal->alpn_client_proto_list_len);
350		s->internal->alpn_client_proto_list_len =
351		    s->ctx->internal->alpn_client_proto_list_len;
352	}
353
354	s->verify_result = X509_V_OK;
355
356	s->method = ctx->method;
357
358	if (!s->method->internal->ssl_new(s))
359		goto err;
360
361	s->references = 1;
362	s->server = (ctx->method->internal->ssl_accept == ssl_undefined_function) ? 0 : 1;
363
364	SSL_clear(s);
365
366	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->internal->ex_data);
367
368	return (s);
369
370 err:
371	SSL_free(s);
372	SSLerrorx(ERR_R_MALLOC_FAILURE);
373	return (NULL);
374}
375
376int
377SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
378    unsigned int sid_ctx_len)
379{
380	if (sid_ctx_len > sizeof ctx->sid_ctx) {
381		SSLerrorx(SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
382		return (0);
383	}
384	ctx->sid_ctx_length = sid_ctx_len;
385	memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
386
387	return (1);
388}
389
390int
391SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
392    unsigned int sid_ctx_len)
393{
394	if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
395		SSLerror(ssl, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
396		return (0);
397	}
398	ssl->sid_ctx_length = sid_ctx_len;
399	memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
400
401	return (1);
402}
403
404int
405SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
406{
407	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
408	ctx->internal->generate_session_id = cb;
409	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
410	return (1);
411}
412
413int
414SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
415{
416	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
417	ssl->internal->generate_session_id = cb;
418	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
419	return (1);
420}
421
422int
423SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
424    unsigned int id_len)
425{
426	/*
427	 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp
428	 * shows how we can "construct" a session to give us the desired
429	 * check - ie. to find if there's a session in the hash table
430	 * that would conflict with any new session built out of this
431	 * id/id_len and the ssl_version in use by this SSL.
432	 */
433	SSL_SESSION r, *p;
434
435	if (id_len > sizeof r.session_id)
436		return (0);
437
438	r.ssl_version = ssl->version;
439	r.session_id_length = id_len;
440	memcpy(r.session_id, id, id_len);
441
442	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
443	p = lh_SSL_SESSION_retrieve(ssl->ctx->internal->sessions, &r);
444	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
445	return (p != NULL);
446}
447
448int
449SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
450{
451	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
452}
453
454int
455SSL_set_purpose(SSL *s, int purpose)
456{
457	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
458}
459
460int
461SSL_CTX_set_trust(SSL_CTX *s, int trust)
462{
463	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
464}
465
466int
467SSL_set_trust(SSL *s, int trust)
468{
469	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
470}
471
472X509_VERIFY_PARAM *
473SSL_CTX_get0_param(SSL_CTX *ctx)
474{
475	return (ctx->param);
476}
477
478int
479SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
480{
481	return (X509_VERIFY_PARAM_set1(ctx->param, vpm));
482}
483
484X509_VERIFY_PARAM *
485SSL_get0_param(SSL *ssl)
486{
487	return (ssl->param);
488}
489
490int
491SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
492{
493	return (X509_VERIFY_PARAM_set1(ssl->param, vpm));
494}
495
496void
497SSL_free(SSL *s)
498{
499	int	i;
500
501	if (s == NULL)
502		return;
503
504	i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
505	if (i > 0)
506		return;
507
508	X509_VERIFY_PARAM_free(s->param);
509
510	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->internal->ex_data);
511
512	if (s->bbio != NULL) {
513		/* If the buffering BIO is in place, pop it off */
514		if (s->bbio == s->wbio) {
515			s->wbio = BIO_pop(s->wbio);
516		}
517		BIO_free(s->bbio);
518		s->bbio = NULL;
519	}
520
521	if (s->rbio != s->wbio)
522		BIO_free_all(s->rbio);
523	BIO_free_all(s->wbio);
524
525	BUF_MEM_free(s->internal->init_buf);
526
527	/* add extra stuff */
528	sk_SSL_CIPHER_free(s->cipher_list);
529	sk_SSL_CIPHER_free(s->internal->cipher_list_by_id);
530
531	/* Make the next call work :-) */
532	if (s->session != NULL) {
533		ssl_clear_bad_session(s);
534		SSL_SESSION_free(s->session);
535	}
536
537	ssl_clear_cipher_ctx(s);
538	ssl_clear_hash_ctx(&s->read_hash);
539	ssl_clear_hash_ctx(&s->internal->write_hash);
540
541	ssl_cert_free(s->cert);
542
543	free(s->tlsext_hostname);
544	SSL_CTX_free(s->initial_ctx);
545
546	free(s->internal->tlsext_ecpointformatlist);
547	free(s->internal->tlsext_supportedgroups);
548
549	sk_X509_EXTENSION_pop_free(s->internal->tlsext_ocsp_exts,
550	    X509_EXTENSION_free);
551	sk_OCSP_RESPID_pop_free(s->internal->tlsext_ocsp_ids, OCSP_RESPID_free);
552	free(s->internal->tlsext_ocsp_resp);
553
554	sk_X509_NAME_pop_free(s->internal->client_CA, X509_NAME_free);
555
556	if (s->method != NULL)
557		s->method->internal->ssl_free(s);
558
559	SSL_CTX_free(s->ctx);
560
561	free(s->internal->alpn_client_proto_list);
562
563#ifndef OPENSSL_NO_SRTP
564	sk_SRTP_PROTECTION_PROFILE_free(s->internal->srtp_profiles);
565#endif
566
567	free(s->internal);
568	free(s);
569}
570
571int
572SSL_up_ref(SSL *s)
573{
574	int refs = CRYPTO_add(&s->references, 1, CRYPTO_LOCK_SSL);
575	return (refs > 1) ? 1 : 0;
576}
577
578void
579SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
580{
581	/* If the output buffering BIO is still in place, remove it */
582	if (s->bbio != NULL) {
583		if (s->wbio == s->bbio) {
584			s->wbio = s->wbio->next_bio;
585			s->bbio->next_bio = NULL;
586		}
587	}
588
589	if (s->rbio != rbio && s->rbio != s->wbio)
590		BIO_free_all(s->rbio);
591	if (s->wbio != wbio)
592		BIO_free_all(s->wbio);
593	s->rbio = rbio;
594	s->wbio = wbio;
595}
596
597BIO *
598SSL_get_rbio(const SSL *s)
599{
600	return (s->rbio);
601}
602
603BIO *
604SSL_get_wbio(const SSL *s)
605{
606	return (s->wbio);
607}
608
609int
610SSL_get_fd(const SSL *s)
611{
612	return (SSL_get_rfd(s));
613}
614
615int
616SSL_get_rfd(const SSL *s)
617{
618	int	 ret = -1;
619	BIO	*b, *r;
620
621	b = SSL_get_rbio(s);
622	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
623	if (r != NULL)
624		BIO_get_fd(r, &ret);
625	return (ret);
626}
627
628int
629SSL_get_wfd(const SSL *s)
630{
631	int	 ret = -1;
632	BIO	*b, *r;
633
634	b = SSL_get_wbio(s);
635	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
636	if (r != NULL)
637		BIO_get_fd(r, &ret);
638	return (ret);
639}
640
641int
642SSL_set_fd(SSL *s, int fd)
643{
644	int	 ret = 0;
645	BIO	*bio = NULL;
646
647	bio = BIO_new(BIO_s_socket());
648
649	if (bio == NULL) {
650		SSLerror(s, ERR_R_BUF_LIB);
651		goto err;
652	}
653	BIO_set_fd(bio, fd, BIO_NOCLOSE);
654	SSL_set_bio(s, bio, bio);
655	ret = 1;
656err:
657	return (ret);
658}
659
660int
661SSL_set_wfd(SSL *s, int fd)
662{
663	int	 ret = 0;
664	BIO	*bio = NULL;
665
666	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
667	    || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
668		bio = BIO_new(BIO_s_socket());
669
670		if (bio == NULL) {
671			SSLerror(s, ERR_R_BUF_LIB);
672			goto err;
673		}
674		BIO_set_fd(bio, fd, BIO_NOCLOSE);
675		SSL_set_bio(s, SSL_get_rbio(s), bio);
676	} else
677		SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
678	ret = 1;
679err:
680	return (ret);
681}
682
683int
684SSL_set_rfd(SSL *s, int fd)
685{
686	int	 ret = 0;
687	BIO	*bio = NULL;
688
689	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
690	    || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
691		bio = BIO_new(BIO_s_socket());
692
693		if (bio == NULL) {
694			SSLerror(s, ERR_R_BUF_LIB);
695			goto err;
696		}
697		BIO_set_fd(bio, fd, BIO_NOCLOSE);
698		SSL_set_bio(s, bio, SSL_get_wbio(s));
699	} else
700		SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
701	ret = 1;
702err:
703	return (ret);
704}
705
706
707/* return length of latest Finished message we sent, copy to 'buf' */
708size_t
709SSL_get_finished(const SSL *s, void *buf, size_t count)
710{
711	size_t	ret = 0;
712
713	if (s->s3 != NULL) {
714		ret = S3I(s)->tmp.finish_md_len;
715		if (count > ret)
716			count = ret;
717		memcpy(buf, S3I(s)->tmp.finish_md, count);
718	}
719	return (ret);
720}
721
722/* return length of latest Finished message we expected, copy to 'buf' */
723size_t
724SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
725{
726	size_t	ret = 0;
727
728	if (s->s3 != NULL) {
729		ret = S3I(s)->tmp.peer_finish_md_len;
730		if (count > ret)
731			count = ret;
732		memcpy(buf, S3I(s)->tmp.peer_finish_md, count);
733	}
734	return (ret);
735}
736
737
738int
739SSL_get_verify_mode(const SSL *s)
740{
741	return (s->verify_mode);
742}
743
744int
745SSL_get_verify_depth(const SSL *s)
746{
747	return (X509_VERIFY_PARAM_get_depth(s->param));
748}
749
750int
751(*SSL_get_verify_callback(const SSL *s))(int, X509_STORE_CTX *)
752{
753	return (s->internal->verify_callback);
754}
755
756int
757SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
758{
759	return (ctx->verify_mode);
760}
761
762int
763SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
764{
765	return (X509_VERIFY_PARAM_get_depth(ctx->param));
766}
767
768int
769(*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int, X509_STORE_CTX *)
770{
771	return (ctx->internal->default_verify_callback);
772}
773
774void
775SSL_set_verify(SSL *s, int mode,
776    int (*callback)(int ok, X509_STORE_CTX *ctx))
777{
778	s->verify_mode = mode;
779	if (callback != NULL)
780		s->internal->verify_callback = callback;
781}
782
783void
784SSL_set_verify_depth(SSL *s, int depth)
785{
786	X509_VERIFY_PARAM_set_depth(s->param, depth);
787}
788
789void
790SSL_set_read_ahead(SSL *s, int yes)
791{
792	s->internal->read_ahead = yes;
793}
794
795int
796SSL_get_read_ahead(const SSL *s)
797{
798	return (s->internal->read_ahead);
799}
800
801int
802SSL_pending(const SSL *s)
803{
804	/*
805	 * SSL_pending cannot work properly if read-ahead is enabled
806	 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
807	 * and it is impossible to fix since SSL_pending cannot report
808	 * errors that may be observed while scanning the new data.
809	 * (Note that SSL_pending() is often used as a boolean value,
810	 * so we'd better not return -1.)
811	 */
812	return (s->method->internal->ssl_pending(s));
813}
814
815X509 *
816SSL_get_peer_certificate(const SSL *s)
817{
818	X509	*r;
819
820	if ((s == NULL) || (s->session == NULL))
821		r = NULL;
822	else
823		r = s->session->peer;
824
825	if (r == NULL)
826		return (r);
827
828	CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
829
830	return (r);
831}
832
833STACK_OF(X509) *
834SSL_get_peer_cert_chain(const SSL *s)
835{
836	STACK_OF(X509)	*r;
837
838	if ((s == NULL) || (s->session == NULL) ||
839	    (SSI(s)->sess_cert == NULL))
840		r = NULL;
841	else
842		r = SSI(s)->sess_cert->cert_chain;
843
844	/*
845	 * If we are a client, cert_chain includes the peer's own
846	 * certificate;
847	 * if we are a server, it does not.
848	 */
849	return (r);
850}
851
852/*
853 * Now in theory, since the calling process own 't' it should be safe to
854 * modify.  We need to be able to read f without being hassled
855 */
856void
857SSL_copy_session_id(SSL *t, const SSL *f)
858{
859	CERT	*tmp;
860
861	/* Do we need to to SSL locking? */
862	SSL_set_session(t, SSL_get_session(f));
863
864	/*
865	 * What if we are setup as SSLv2 but want to talk SSLv3 or
866	 * vice-versa.
867	 */
868	if (t->method != f->method) {
869		t->method->internal->ssl_free(t);	/* cleanup current */
870		t->method = f->method;	/* change method */
871		t->method->internal->ssl_new(t);	/* setup new */
872	}
873
874	tmp = t->cert;
875	if (f->cert != NULL) {
876		CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
877		t->cert = f->cert;
878	} else
879		t->cert = NULL;
880	ssl_cert_free(tmp);
881	SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length);
882}
883
884/* Fix this so it checks all the valid key/cert options */
885int
886SSL_CTX_check_private_key(const SSL_CTX *ctx)
887{
888	if ((ctx == NULL) || (ctx->internal->cert == NULL) ||
889	    (ctx->internal->cert->key->x509 == NULL)) {
890		SSLerrorx(SSL_R_NO_CERTIFICATE_ASSIGNED);
891		return (0);
892	}
893	if (ctx->internal->cert->key->privatekey == NULL) {
894		SSLerrorx(SSL_R_NO_PRIVATE_KEY_ASSIGNED);
895		return (0);
896	}
897	return (X509_check_private_key(ctx->internal->cert->key->x509,
898	    ctx->internal->cert->key->privatekey));
899}
900
901/* Fix this function so that it takes an optional type parameter */
902int
903SSL_check_private_key(const SSL *ssl)
904{
905	if (ssl == NULL) {
906		SSLerrorx(ERR_R_PASSED_NULL_PARAMETER);
907		return (0);
908	}
909	if (ssl->cert == NULL) {
910		SSLerror(ssl, SSL_R_NO_CERTIFICATE_ASSIGNED);
911		return (0);
912	}
913	if (ssl->cert->key->x509 == NULL) {
914		SSLerror(ssl, SSL_R_NO_CERTIFICATE_ASSIGNED);
915		return (0);
916	}
917	if (ssl->cert->key->privatekey == NULL) {
918		SSLerror(ssl, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
919		return (0);
920	}
921	return (X509_check_private_key(ssl->cert->key->x509,
922	    ssl->cert->key->privatekey));
923}
924
925int
926SSL_accept(SSL *s)
927{
928	if (s->internal->handshake_func == NULL)
929		SSL_set_accept_state(s); /* Not properly initialized yet */
930
931	return (s->method->internal->ssl_accept(s));
932}
933
934int
935SSL_connect(SSL *s)
936{
937	if (s->internal->handshake_func == NULL)
938		SSL_set_connect_state(s); /* Not properly initialized yet */
939
940	return (s->method->internal->ssl_connect(s));
941}
942
943long
944SSL_get_default_timeout(const SSL *s)
945{
946	return (s->method->internal->get_timeout());
947}
948
949int
950SSL_read(SSL *s, void *buf, int num)
951{
952	if (s->internal->handshake_func == NULL) {
953		SSLerror(s, SSL_R_UNINITIALIZED);
954		return (-1);
955	}
956
957	if (s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) {
958		s->internal->rwstate = SSL_NOTHING;
959		return (0);
960	}
961	return (s->method->internal->ssl_read(s, buf, num));
962}
963
964int
965SSL_peek(SSL *s, void *buf, int num)
966{
967	if (s->internal->handshake_func == NULL) {
968		SSLerror(s, SSL_R_UNINITIALIZED);
969		return (-1);
970	}
971
972	if (s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) {
973		return (0);
974	}
975	return (s->method->internal->ssl_peek(s, buf, num));
976}
977
978int
979SSL_write(SSL *s, const void *buf, int num)
980{
981	if (s->internal->handshake_func == NULL) {
982		SSLerror(s, SSL_R_UNINITIALIZED);
983		return (-1);
984	}
985
986	if (s->internal->shutdown & SSL_SENT_SHUTDOWN) {
987		s->internal->rwstate = SSL_NOTHING;
988		SSLerror(s, SSL_R_PROTOCOL_IS_SHUTDOWN);
989		return (-1);
990	}
991	return (s->method->internal->ssl_write(s, buf, num));
992}
993
994int
995SSL_shutdown(SSL *s)
996{
997	/*
998	 * Note that this function behaves differently from what one might
999	 * expect.  Return values are 0 for no success (yet),
1000	 * 1 for success; but calling it once is usually not enough,
1001	 * even if blocking I/O is used (see ssl3_shutdown).
1002	 */
1003
1004	if (s->internal->handshake_func == NULL) {
1005		SSLerror(s, SSL_R_UNINITIALIZED);
1006		return (-1);
1007	}
1008
1009	if ((s != NULL) && !SSL_in_init(s))
1010		return (s->method->internal->ssl_shutdown(s));
1011	else
1012		return (1);
1013}
1014
1015int
1016SSL_renegotiate(SSL *s)
1017{
1018	if (s->internal->renegotiate == 0)
1019		s->internal->renegotiate = 1;
1020
1021	s->internal->new_session = 1;
1022
1023	return (s->method->internal->ssl_renegotiate(s));
1024}
1025
1026int
1027SSL_renegotiate_abbreviated(SSL *s)
1028{
1029	if (s->internal->renegotiate == 0)
1030		s->internal->renegotiate = 1;
1031
1032	s->internal->new_session = 0;
1033
1034	return (s->method->internal->ssl_renegotiate(s));
1035}
1036
1037int
1038SSL_renegotiate_pending(SSL *s)
1039{
1040	/*
1041	 * Becomes true when negotiation is requested;
1042	 * false again once a handshake has finished.
1043	 */
1044	return (s->internal->renegotiate != 0);
1045}
1046
1047long
1048SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1049{
1050	long	l;
1051
1052	switch (cmd) {
1053	case SSL_CTRL_GET_READ_AHEAD:
1054		return (s->internal->read_ahead);
1055	case SSL_CTRL_SET_READ_AHEAD:
1056		l = s->internal->read_ahead;
1057		s->internal->read_ahead = larg;
1058		return (l);
1059
1060	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1061		s->internal->msg_callback_arg = parg;
1062		return (1);
1063
1064	case SSL_CTRL_OPTIONS:
1065		return (s->internal->options|=larg);
1066	case SSL_CTRL_CLEAR_OPTIONS:
1067		return (s->internal->options&=~larg);
1068	case SSL_CTRL_MODE:
1069		return (s->internal->mode|=larg);
1070	case SSL_CTRL_CLEAR_MODE:
1071		return (s->internal->mode &=~larg);
1072	case SSL_CTRL_GET_MAX_CERT_LIST:
1073		return (s->internal->max_cert_list);
1074	case SSL_CTRL_SET_MAX_CERT_LIST:
1075		l = s->internal->max_cert_list;
1076		s->internal->max_cert_list = larg;
1077		return (l);
1078	case SSL_CTRL_SET_MTU:
1079#ifndef OPENSSL_NO_DTLS1
1080		if (larg < (long)dtls1_min_mtu())
1081			return (0);
1082#endif
1083		if (SSL_IS_DTLS(s)) {
1084			D1I(s)->mtu = larg;
1085			return (larg);
1086		}
1087		return (0);
1088	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1089		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1090			return (0);
1091		s->max_send_fragment = larg;
1092		return (1);
1093	case SSL_CTRL_GET_RI_SUPPORT:
1094		if (s->s3)
1095			return (S3I(s)->send_connection_binding);
1096		else return (0);
1097	default:
1098		if (SSL_IS_DTLS(s))
1099			return dtls1_ctrl(s, cmd, larg, parg);
1100		return ssl3_ctrl(s, cmd, larg, parg);
1101	}
1102}
1103
1104long
1105SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1106{
1107	switch (cmd) {
1108	case SSL_CTRL_SET_MSG_CALLBACK:
1109		s->internal->msg_callback = (void (*)(int write_p, int version,
1110		    int content_type, const void *buf, size_t len,
1111		    SSL *ssl, void *arg))(fp);
1112		return (1);
1113
1114	default:
1115		return (ssl3_callback_ctrl(s, cmd, fp));
1116	}
1117}
1118
1119struct lhash_st_SSL_SESSION *
1120SSL_CTX_sessions(SSL_CTX *ctx)
1121{
1122	return (ctx->internal->sessions);
1123}
1124
1125long
1126SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1127{
1128	long	l;
1129
1130	switch (cmd) {
1131	case SSL_CTRL_GET_READ_AHEAD:
1132		return (ctx->internal->read_ahead);
1133	case SSL_CTRL_SET_READ_AHEAD:
1134		l = ctx->internal->read_ahead;
1135		ctx->internal->read_ahead = larg;
1136		return (l);
1137
1138	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1139		ctx->internal->msg_callback_arg = parg;
1140		return (1);
1141
1142	case SSL_CTRL_GET_MAX_CERT_LIST:
1143		return (ctx->internal->max_cert_list);
1144	case SSL_CTRL_SET_MAX_CERT_LIST:
1145		l = ctx->internal->max_cert_list;
1146		ctx->internal->max_cert_list = larg;
1147		return (l);
1148
1149	case SSL_CTRL_SET_SESS_CACHE_SIZE:
1150		l = ctx->internal->session_cache_size;
1151		ctx->internal->session_cache_size = larg;
1152		return (l);
1153	case SSL_CTRL_GET_SESS_CACHE_SIZE:
1154		return (ctx->internal->session_cache_size);
1155	case SSL_CTRL_SET_SESS_CACHE_MODE:
1156		l = ctx->internal->session_cache_mode;
1157		ctx->internal->session_cache_mode = larg;
1158		return (l);
1159	case SSL_CTRL_GET_SESS_CACHE_MODE:
1160		return (ctx->internal->session_cache_mode);
1161
1162	case SSL_CTRL_SESS_NUMBER:
1163		return (lh_SSL_SESSION_num_items(ctx->internal->sessions));
1164	case SSL_CTRL_SESS_CONNECT:
1165		return (ctx->internal->stats.sess_connect);
1166	case SSL_CTRL_SESS_CONNECT_GOOD:
1167		return (ctx->internal->stats.sess_connect_good);
1168	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1169		return (ctx->internal->stats.sess_connect_renegotiate);
1170	case SSL_CTRL_SESS_ACCEPT:
1171		return (ctx->internal->stats.sess_accept);
1172	case SSL_CTRL_SESS_ACCEPT_GOOD:
1173		return (ctx->internal->stats.sess_accept_good);
1174	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1175		return (ctx->internal->stats.sess_accept_renegotiate);
1176	case SSL_CTRL_SESS_HIT:
1177		return (ctx->internal->stats.sess_hit);
1178	case SSL_CTRL_SESS_CB_HIT:
1179		return (ctx->internal->stats.sess_cb_hit);
1180	case SSL_CTRL_SESS_MISSES:
1181		return (ctx->internal->stats.sess_miss);
1182	case SSL_CTRL_SESS_TIMEOUTS:
1183		return (ctx->internal->stats.sess_timeout);
1184	case SSL_CTRL_SESS_CACHE_FULL:
1185		return (ctx->internal->stats.sess_cache_full);
1186	case SSL_CTRL_OPTIONS:
1187		return (ctx->internal->options|=larg);
1188	case SSL_CTRL_CLEAR_OPTIONS:
1189		return (ctx->internal->options&=~larg);
1190	case SSL_CTRL_MODE:
1191		return (ctx->internal->mode|=larg);
1192	case SSL_CTRL_CLEAR_MODE:
1193		return (ctx->internal->mode&=~larg);
1194	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1195		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1196			return (0);
1197		ctx->internal->max_send_fragment = larg;
1198		return (1);
1199	default:
1200		return (ssl3_ctx_ctrl(ctx, cmd, larg, parg));
1201	}
1202}
1203
1204long
1205SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1206{
1207	switch (cmd) {
1208	case SSL_CTRL_SET_MSG_CALLBACK:
1209		ctx->internal->msg_callback = (void (*)(int write_p, int version,
1210		    int content_type, const void *buf, size_t len, SSL *ssl,
1211		    void *arg))(fp);
1212		return (1);
1213
1214	default:
1215		return (ssl3_ctx_callback_ctrl(ctx, cmd, fp));
1216	}
1217}
1218
1219int
1220ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1221{
1222	long	l;
1223
1224	l = a->id - b->id;
1225	if (l == 0L)
1226		return (0);
1227	else
1228		return ((l > 0) ? 1:-1);
1229}
1230
1231int
1232ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1233    const SSL_CIPHER * const *bp)
1234{
1235	long	l;
1236
1237	l = (*ap)->id - (*bp)->id;
1238	if (l == 0L)
1239		return (0);
1240	else
1241		return ((l > 0) ? 1:-1);
1242}
1243
1244/*
1245 * Return a STACK of the ciphers available for the SSL and in order of
1246 * preference.
1247 */
1248STACK_OF(SSL_CIPHER) *
1249SSL_get_ciphers(const SSL *s)
1250{
1251	if (s != NULL) {
1252		if (s->cipher_list != NULL) {
1253			return (s->cipher_list);
1254		} else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1255			return (s->ctx->cipher_list);
1256		}
1257	}
1258	return (NULL);
1259}
1260
1261/*
1262 * Return a STACK of the ciphers available for the SSL and in order of
1263 * algorithm id.
1264 */
1265STACK_OF(SSL_CIPHER) *
1266ssl_get_ciphers_by_id(SSL *s)
1267{
1268	if (s != NULL) {
1269		if (s->internal->cipher_list_by_id != NULL) {
1270			return (s->internal->cipher_list_by_id);
1271		} else if ((s->ctx != NULL) &&
1272		    (s->ctx->internal->cipher_list_by_id != NULL)) {
1273			return (s->ctx->internal->cipher_list_by_id);
1274		}
1275	}
1276	return (NULL);
1277}
1278
1279/* See if we have any ECC cipher suites. */
1280int
1281ssl_has_ecc_ciphers(SSL *s)
1282{
1283	STACK_OF(SSL_CIPHER) *ciphers;
1284	unsigned long alg_k, alg_a;
1285	SSL_CIPHER *cipher;
1286	int i;
1287
1288	if (s->version == DTLS1_VERSION)
1289		return 0;
1290	if ((ciphers = SSL_get_ciphers(s)) == NULL)
1291		return 0;
1292
1293	for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1294		cipher = sk_SSL_CIPHER_value(ciphers, i);
1295
1296		alg_k = cipher->algorithm_mkey;
1297		alg_a = cipher->algorithm_auth;
1298
1299		if ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))
1300			return 1;
1301	}
1302
1303	return 0;
1304}
1305
1306/* The old interface to get the same thing as SSL_get_ciphers(). */
1307const char *
1308SSL_get_cipher_list(const SSL *s, int n)
1309{
1310	SSL_CIPHER		*c;
1311	STACK_OF(SSL_CIPHER)	*sk;
1312
1313	if (s == NULL)
1314		return (NULL);
1315	sk = SSL_get_ciphers(s);
1316	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1317		return (NULL);
1318	c = sk_SSL_CIPHER_value(sk, n);
1319	if (c == NULL)
1320		return (NULL);
1321	return (c->name);
1322}
1323
1324STACK_OF(SSL_CIPHER) *
1325SSL_CTX_get_ciphers(const SSL_CTX *ctx)
1326{
1327	return ctx->cipher_list;
1328}
1329
1330/* Specify the ciphers to be used by default by the SSL_CTX. */
1331int
1332SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1333{
1334	STACK_OF(SSL_CIPHER)	*sk;
1335
1336	sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1337	    &ctx->internal->cipher_list_by_id, str);
1338	/*
1339	 * ssl_create_cipher_list may return an empty stack if it
1340	 * was unable to find a cipher matching the given rule string
1341	 * (for example if the rule string specifies a cipher which
1342	 * has been disabled). This is not an error as far as
1343	 * ssl_create_cipher_list is concerned, and hence
1344	 * ctx->cipher_list and ctx->internal->cipher_list_by_id has been
1345	 * updated.
1346	 */
1347	if (sk == NULL)
1348		return (0);
1349	else if (sk_SSL_CIPHER_num(sk) == 0) {
1350		SSLerrorx(SSL_R_NO_CIPHER_MATCH);
1351		return (0);
1352	}
1353	return (1);
1354}
1355
1356/* Specify the ciphers to be used by the SSL. */
1357int
1358SSL_set_cipher_list(SSL *s, const char *str)
1359{
1360	STACK_OF(SSL_CIPHER)	*sk;
1361
1362	sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1363	&s->internal->cipher_list_by_id, str);
1364	/* see comment in SSL_CTX_set_cipher_list */
1365	if (sk == NULL)
1366		return (0);
1367	else if (sk_SSL_CIPHER_num(sk) == 0) {
1368		SSLerror(s, SSL_R_NO_CIPHER_MATCH);
1369		return (0);
1370	}
1371	return (1);
1372}
1373
1374/* works well for SSLv2, not so good for SSLv3 */
1375char *
1376SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1377{
1378	char			*end;
1379	STACK_OF(SSL_CIPHER)	*sk;
1380	SSL_CIPHER		*c;
1381	size_t			 curlen = 0;
1382	int			 i;
1383
1384	if (s->session == NULL || s->session->ciphers == NULL || len < 2)
1385		return (NULL);
1386
1387	sk = s->session->ciphers;
1388	if (sk_SSL_CIPHER_num(sk) == 0)
1389		return (NULL);
1390
1391	buf[0] = '\0';
1392	for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1393		c = sk_SSL_CIPHER_value(sk, i);
1394		end = buf + curlen;
1395		if (strlcat(buf, c->name, len) >= len ||
1396		    (curlen = strlcat(buf, ":", len)) >= len) {
1397			/* remove truncated cipher from list */
1398			*end = '\0';
1399			break;
1400		}
1401	}
1402	/* remove trailing colon */
1403	if ((end = strrchr(buf, ':')) != NULL)
1404		*end = '\0';
1405	return (buf);
1406}
1407
1408int
1409ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *ciphers, CBB *cbb)
1410{
1411	SSL_CIPHER *cipher;
1412	int num_ciphers = 0;
1413	int i;
1414
1415	if (ciphers == NULL)
1416		return 0;
1417
1418	for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1419		if ((cipher = sk_SSL_CIPHER_value(ciphers, i)) == NULL)
1420			return 0;
1421
1422		/* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1423		if ((cipher->algorithm_ssl & SSL_TLSV1_2) &&
1424		    (TLS1_get_client_version(s) < TLS1_2_VERSION))
1425			continue;
1426
1427		if (!CBB_add_u16(cbb, ssl3_cipher_get_value(cipher)))
1428			return 0;
1429
1430		num_ciphers++;
1431	}
1432
1433	/* Add SCSV if there are other ciphers and we're not renegotiating. */
1434	if (num_ciphers > 0 && !s->internal->renegotiate) {
1435		if (!CBB_add_u16(cbb, SSL3_CK_SCSV & SSL3_CK_VALUE_MASK))
1436			return 0;
1437	}
1438
1439	if (!CBB_flush(cbb))
1440		return 0;
1441
1442	return 1;
1443}
1444
1445STACK_OF(SSL_CIPHER) *
1446ssl_bytes_to_cipher_list(SSL *s, CBS *cbs)
1447{
1448	STACK_OF(SSL_CIPHER) *ciphers = NULL;
1449	const SSL_CIPHER *cipher;
1450	uint16_t cipher_value, max_version;
1451	unsigned long cipher_id;
1452
1453	if (s->s3 != NULL)
1454		S3I(s)->send_connection_binding = 0;
1455
1456	if ((ciphers = sk_SSL_CIPHER_new_null()) == NULL) {
1457		SSLerror(s, ERR_R_MALLOC_FAILURE);
1458		goto err;
1459	}
1460
1461	while (CBS_len(cbs) > 0) {
1462		if (!CBS_get_u16(cbs, &cipher_value)) {
1463			SSLerror(s, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1464			goto err;
1465		}
1466
1467		cipher_id = SSL3_CK_ID | cipher_value;
1468
1469		if (s->s3 != NULL && cipher_id == SSL3_CK_SCSV) {
1470			/*
1471			 * TLS_EMPTY_RENEGOTIATION_INFO_SCSV is fatal if
1472			 * renegotiating.
1473			 */
1474			if (s->internal->renegotiate) {
1475				SSLerror(s, SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1476				ssl3_send_alert(s, SSL3_AL_FATAL,
1477				    SSL_AD_HANDSHAKE_FAILURE);
1478
1479				goto err;
1480			}
1481			S3I(s)->send_connection_binding = 1;
1482			continue;
1483		}
1484
1485		if (cipher_id == SSL3_CK_FALLBACK_SCSV) {
1486			/*
1487			 * TLS_FALLBACK_SCSV indicates that the client
1488			 * previously tried a higher protocol version.
1489			 * Fail if the current version is an unexpected
1490			 * downgrade.
1491			 */
1492			max_version = ssl_max_server_version(s);
1493			if (max_version == 0 || s->version < max_version) {
1494				SSLerror(s, SSL_R_INAPPROPRIATE_FALLBACK);
1495				if (s->s3 != NULL)
1496					ssl3_send_alert(s, SSL3_AL_FATAL,
1497					    SSL_AD_INAPPROPRIATE_FALLBACK);
1498				goto err;
1499			}
1500			continue;
1501		}
1502
1503		if ((cipher = ssl3_get_cipher_by_value(cipher_value)) != NULL) {
1504			if (!sk_SSL_CIPHER_push(ciphers, cipher)) {
1505				SSLerror(s, ERR_R_MALLOC_FAILURE);
1506				goto err;
1507			}
1508		}
1509	}
1510
1511	return (ciphers);
1512
1513err:
1514	sk_SSL_CIPHER_free(ciphers);
1515
1516	return (NULL);
1517}
1518
1519
1520/*
1521 * Return a servername extension value if provided in Client Hello, or NULL.
1522 * So far, only host_name types are defined (RFC 3546).
1523 */
1524const char *
1525SSL_get_servername(const SSL *s, const int type)
1526{
1527	if (type != TLSEXT_NAMETYPE_host_name)
1528		return (NULL);
1529
1530	return (s->session && !s->tlsext_hostname ?
1531	    s->session->tlsext_hostname :
1532	    s->tlsext_hostname);
1533}
1534
1535int
1536SSL_get_servername_type(const SSL *s)
1537{
1538	if (s->session &&
1539	    (!s->tlsext_hostname ?
1540	    s->session->tlsext_hostname : s->tlsext_hostname))
1541		return (TLSEXT_NAMETYPE_host_name);
1542	return (-1);
1543}
1544
1545/*
1546 * SSL_select_next_proto implements standard protocol selection. It is
1547 * expected that this function is called from the callback set by
1548 * SSL_CTX_set_alpn_select_cb.
1549 *
1550 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1551 * strings. The length byte itself is not included in the length. A byte
1552 * string of length 0 is invalid. No byte string may be truncated.
1553 *
1554 * It returns either:
1555 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1556 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1557 */
1558int
1559SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1560    const unsigned char *server, unsigned int server_len,
1561    const unsigned char *client, unsigned int client_len)
1562{
1563	unsigned int		 i, j;
1564	const unsigned char	*result;
1565	int			 status = OPENSSL_NPN_UNSUPPORTED;
1566
1567	/*
1568	 * For each protocol in server preference order,
1569	 * see if we support it.
1570	 */
1571	for (i = 0; i < server_len; ) {
1572		for (j = 0; j < client_len; ) {
1573			if (server[i] == client[j] &&
1574			    memcmp(&server[i + 1],
1575			    &client[j + 1], server[i]) == 0) {
1576				/* We found a match */
1577				result = &server[i];
1578				status = OPENSSL_NPN_NEGOTIATED;
1579				goto found;
1580			}
1581			j += client[j];
1582			j++;
1583		}
1584		i += server[i];
1585		i++;
1586	}
1587
1588	/* There's no overlap between our protocols and the server's list. */
1589	result = client;
1590	status = OPENSSL_NPN_NO_OVERLAP;
1591
1592found:
1593	*out = (unsigned char *) result + 1;
1594	*outlen = result[0];
1595	return (status);
1596}
1597
1598/* SSL_get0_next_proto_negotiated is deprecated. */
1599void
1600SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1601    unsigned *len)
1602{
1603	*data = NULL;
1604	*len = 0;
1605}
1606
1607/* SSL_CTX_set_next_protos_advertised_cb is deprecated. */
1608void
1609SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl,
1610    const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1611{
1612}
1613
1614/* SSL_CTX_set_next_proto_select_cb is deprecated. */
1615void
1616SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s,
1617    unsigned char **out, unsigned char *outlen, const unsigned char *in,
1618    unsigned int inlen, void *arg), void *arg)
1619{
1620}
1621
1622/*
1623 * SSL_CTX_set_alpn_protos sets the ALPN protocol list to the specified
1624 * protocols, which must be in wire-format (i.e. a series of non-empty,
1625 * 8-bit length-prefixed strings). Returns 0 on success.
1626 */
1627int
1628SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1629    unsigned int protos_len)
1630{
1631	int failed = 1;
1632
1633	if (protos == NULL || protos_len == 0)
1634		goto err;
1635
1636	free(ctx->internal->alpn_client_proto_list);
1637	ctx->internal->alpn_client_proto_list = NULL;
1638	ctx->internal->alpn_client_proto_list_len = 0;
1639
1640	if ((ctx->internal->alpn_client_proto_list = malloc(protos_len))
1641	    == NULL)
1642		goto err;
1643	ctx->internal->alpn_client_proto_list_len = protos_len;
1644
1645	memcpy(ctx->internal->alpn_client_proto_list, protos, protos_len);
1646
1647	failed = 0;
1648
1649 err:
1650	/* NOTE: Return values are the reverse of what you expect. */
1651	return (failed);
1652}
1653
1654/*
1655 * SSL_set_alpn_protos sets the ALPN protocol list to the specified
1656 * protocols, which must be in wire-format (i.e. a series of non-empty,
1657 * 8-bit length-prefixed strings). Returns 0 on success.
1658 */
1659int
1660SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1661    unsigned int protos_len)
1662{
1663	int failed = 1;
1664
1665	if (protos == NULL || protos_len == 0)
1666		goto err;
1667
1668	free(ssl->internal->alpn_client_proto_list);
1669	ssl->internal->alpn_client_proto_list = NULL;
1670	ssl->internal->alpn_client_proto_list_len = 0;
1671
1672	if ((ssl->internal->alpn_client_proto_list = malloc(protos_len))
1673	    == NULL)
1674		goto err;
1675	ssl->internal->alpn_client_proto_list_len = protos_len;
1676
1677	memcpy(ssl->internal->alpn_client_proto_list, protos, protos_len);
1678
1679	failed = 0;
1680
1681 err:
1682	/* NOTE: Return values are the reverse of what you expect. */
1683	return (failed);
1684}
1685
1686/*
1687 * SSL_CTX_set_alpn_select_cb sets a callback function that is called during
1688 * ClientHello processing in order to select an ALPN protocol from the
1689 * client's list of offered protocols.
1690 */
1691void
1692SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1693    int (*cb) (SSL *ssl, const unsigned char **out, unsigned char *outlen,
1694    const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1695{
1696	ctx->internal->alpn_select_cb = cb;
1697	ctx->internal->alpn_select_cb_arg = arg;
1698}
1699
1700/*
1701 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any). On return
1702 * it sets data to point to len bytes of protocol name (not including the
1703 * leading length-prefix byte). If the server didn't respond with* a negotiated
1704 * protocol then len will be zero.
1705 */
1706void
1707SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1708    unsigned *len)
1709{
1710	*data = NULL;
1711	*len = 0;
1712
1713	if (ssl->s3 != NULL) {
1714		*data = ssl->s3->internal->alpn_selected;
1715		*len = ssl->s3->internal->alpn_selected_len;
1716	}
1717}
1718
1719int
1720SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1721    const char *label, size_t llen, const unsigned char *p, size_t plen,
1722    int use_context)
1723{
1724	return (tls1_export_keying_material(s, out, olen,
1725	    label, llen, p, plen, use_context));
1726}
1727
1728static unsigned long
1729ssl_session_hash(const SSL_SESSION *a)
1730{
1731	unsigned long	l;
1732
1733	l = (unsigned long)
1734	    ((unsigned int) a->session_id[0]     )|
1735	    ((unsigned int) a->session_id[1]<< 8L)|
1736	    ((unsigned long)a->session_id[2]<<16L)|
1737	    ((unsigned long)a->session_id[3]<<24L);
1738	return (l);
1739}
1740
1741/*
1742 * NB: If this function (or indeed the hash function which uses a sort of
1743 * coarser function than this one) is changed, ensure
1744 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1745 * able to construct an SSL_SESSION that will collide with any existing session
1746 * with a matching session ID.
1747 */
1748static int
1749ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1750{
1751	if (a->ssl_version != b->ssl_version)
1752		return (1);
1753	if (a->session_id_length != b->session_id_length)
1754		return (1);
1755	if (timingsafe_memcmp(a->session_id, b->session_id, a->session_id_length) != 0)
1756		return (1);
1757	return (0);
1758}
1759
1760/*
1761 * These wrapper functions should remain rather than redeclaring
1762 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1763 * variable. The reason is that the functions aren't static, they're exposed via
1764 * ssl.h.
1765 */
1766static unsigned long
1767ssl_session_LHASH_HASH(const void *arg)
1768{
1769	const SSL_SESSION *a = arg;
1770
1771	return ssl_session_hash(a);
1772}
1773
1774static int
1775ssl_session_LHASH_COMP(const void *arg1, const void *arg2)
1776{
1777	const SSL_SESSION *a = arg1;
1778	const SSL_SESSION *b = arg2;
1779
1780	return ssl_session_cmp(a, b);
1781}
1782
1783SSL_CTX *
1784SSL_CTX_new(const SSL_METHOD *meth)
1785{
1786	SSL_CTX	*ret;
1787
1788	if (meth == NULL) {
1789		SSLerrorx(SSL_R_NULL_SSL_METHOD_PASSED);
1790		return (NULL);
1791	}
1792
1793	if ((ret = calloc(1, sizeof(*ret))) == NULL) {
1794		SSLerrorx(ERR_R_MALLOC_FAILURE);
1795		return (NULL);
1796	}
1797	if ((ret->internal = calloc(1, sizeof(*ret->internal))) == NULL) {
1798		free(ret);
1799		SSLerrorx(ERR_R_MALLOC_FAILURE);
1800		return (NULL);
1801	}
1802
1803	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1804		SSLerrorx(SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1805		goto err;
1806	}
1807
1808	ret->method = meth;
1809	ret->internal->min_version = meth->internal->min_version;
1810	ret->internal->max_version = meth->internal->max_version;
1811
1812	ret->cert_store = NULL;
1813	ret->internal->session_cache_mode = SSL_SESS_CACHE_SERVER;
1814	ret->internal->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1815	ret->internal->session_cache_head = NULL;
1816	ret->internal->session_cache_tail = NULL;
1817
1818	/* We take the system default */
1819	ret->session_timeout = meth->internal->get_timeout();
1820
1821	ret->internal->new_session_cb = 0;
1822	ret->internal->remove_session_cb = 0;
1823	ret->internal->get_session_cb = 0;
1824	ret->internal->generate_session_id = 0;
1825
1826	memset((char *)&ret->internal->stats, 0, sizeof(ret->internal->stats));
1827
1828	ret->references = 1;
1829	ret->internal->quiet_shutdown = 0;
1830
1831	ret->internal->info_callback = NULL;
1832
1833	ret->internal->app_verify_callback = 0;
1834	ret->internal->app_verify_arg = NULL;
1835
1836	ret->internal->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1837	ret->internal->read_ahead = 0;
1838	ret->internal->msg_callback = 0;
1839	ret->internal->msg_callback_arg = NULL;
1840	ret->verify_mode = SSL_VERIFY_NONE;
1841	ret->sid_ctx_length = 0;
1842	ret->internal->default_verify_callback = NULL;
1843	if ((ret->internal->cert = ssl_cert_new()) == NULL)
1844		goto err;
1845
1846	ret->default_passwd_callback = 0;
1847	ret->default_passwd_callback_userdata = NULL;
1848	ret->internal->client_cert_cb = 0;
1849	ret->internal->app_gen_cookie_cb = 0;
1850	ret->internal->app_verify_cookie_cb = 0;
1851
1852	ret->internal->sessions = lh_SSL_SESSION_new();
1853	if (ret->internal->sessions == NULL)
1854		goto err;
1855	ret->cert_store = X509_STORE_new();
1856	if (ret->cert_store == NULL)
1857		goto err;
1858
1859	ssl_create_cipher_list(ret->method, &ret->cipher_list,
1860	    &ret->internal->cipher_list_by_id, SSL_DEFAULT_CIPHER_LIST);
1861	if (ret->cipher_list == NULL ||
1862	    sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
1863		SSLerrorx(SSL_R_LIBRARY_HAS_NO_CIPHERS);
1864		goto err2;
1865	}
1866
1867	ret->param = X509_VERIFY_PARAM_new();
1868	if (!ret->param)
1869		goto err;
1870
1871	if ((ret->internal->client_CA = sk_X509_NAME_new_null()) == NULL)
1872		goto err;
1873
1874	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->internal->ex_data);
1875
1876	ret->extra_certs = NULL;
1877
1878	ret->internal->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1879
1880	ret->internal->tlsext_servername_callback = 0;
1881	ret->internal->tlsext_servername_arg = NULL;
1882
1883	/* Setup RFC4507 ticket keys */
1884	arc4random_buf(ret->internal->tlsext_tick_key_name, 16);
1885	arc4random_buf(ret->internal->tlsext_tick_hmac_key, 16);
1886	arc4random_buf(ret->internal->tlsext_tick_aes_key, 16);
1887
1888	ret->internal->tlsext_status_cb = 0;
1889	ret->internal->tlsext_status_arg = NULL;
1890
1891#ifndef OPENSSL_NO_ENGINE
1892	ret->internal->client_cert_engine = NULL;
1893#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1894#define eng_strx(x)	#x
1895#define eng_str(x)	eng_strx(x)
1896	/* Use specific client engine automatically... ignore errors */
1897	{
1898		ENGINE *eng;
1899		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1900		if (!eng) {
1901			ERR_clear_error();
1902			ENGINE_load_builtin_engines();
1903			eng = ENGINE_by_id(eng_str(
1904			    OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1905		}
1906		if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1907			ERR_clear_error();
1908	}
1909#endif
1910#endif
1911	/*
1912	 * Default is to connect to non-RI servers. When RI is more widely
1913	 * deployed might change this.
1914	 */
1915	ret->internal->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1916
1917	return (ret);
1918err:
1919	SSLerrorx(ERR_R_MALLOC_FAILURE);
1920err2:
1921	SSL_CTX_free(ret);
1922	return (NULL);
1923}
1924
1925void
1926SSL_CTX_free(SSL_CTX *ctx)
1927{
1928	int	i;
1929
1930	if (ctx == NULL)
1931		return;
1932
1933	i = CRYPTO_add(&ctx->references, -1, CRYPTO_LOCK_SSL_CTX);
1934	if (i > 0)
1935		return;
1936
1937	X509_VERIFY_PARAM_free(ctx->param);
1938
1939	/*
1940	 * Free internal session cache. However: the remove_cb() may reference
1941	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1942	 * after the sessions were flushed.
1943	 * As the ex_data handling routines might also touch the session cache,
1944	 * the most secure solution seems to be: empty (flush) the cache, then
1945	 * free ex_data, then finally free the cache.
1946	 * (See ticket [openssl.org #212].)
1947	 */
1948	if (ctx->internal->sessions != NULL)
1949		SSL_CTX_flush_sessions(ctx, 0);
1950
1951	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ctx, &ctx->internal->ex_data);
1952
1953	lh_SSL_SESSION_free(ctx->internal->sessions);
1954
1955	X509_STORE_free(ctx->cert_store);
1956	sk_SSL_CIPHER_free(ctx->cipher_list);
1957	sk_SSL_CIPHER_free(ctx->internal->cipher_list_by_id);
1958	ssl_cert_free(ctx->internal->cert);
1959	sk_X509_NAME_pop_free(ctx->internal->client_CA, X509_NAME_free);
1960	sk_X509_pop_free(ctx->extra_certs, X509_free);
1961
1962#ifndef OPENSSL_NO_SRTP
1963	if (ctx->internal->srtp_profiles)
1964		sk_SRTP_PROTECTION_PROFILE_free(ctx->internal->srtp_profiles);
1965#endif
1966
1967#ifndef OPENSSL_NO_ENGINE
1968	if (ctx->internal->client_cert_engine)
1969		ENGINE_finish(ctx->internal->client_cert_engine);
1970#endif
1971
1972	free(ctx->internal->tlsext_ecpointformatlist);
1973	free(ctx->internal->tlsext_supportedgroups);
1974
1975	free(ctx->internal->alpn_client_proto_list);
1976
1977	free(ctx->internal);
1978	free(ctx);
1979}
1980
1981int
1982SSL_CTX_up_ref(SSL_CTX *ctx)
1983{
1984	int refs = CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
1985	return ((refs > 1) ? 1 : 0);
1986}
1987
1988void
1989SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1990{
1991	ctx->default_passwd_callback = cb;
1992}
1993
1994void
1995SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
1996{
1997	ctx->default_passwd_callback_userdata = u;
1998}
1999
2000void
2001SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,
2002    void *), void *arg)
2003{
2004	ctx->internal->app_verify_callback = cb;
2005	ctx->internal->app_verify_arg = arg;
2006}
2007
2008void
2009SSL_CTX_set_verify(SSL_CTX *ctx, int mode, int (*cb)(int, X509_STORE_CTX *))
2010{
2011	ctx->verify_mode = mode;
2012	ctx->internal->default_verify_callback = cb;
2013}
2014
2015void
2016SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2017{
2018	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2019}
2020
2021void
2022ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2023{
2024	int		 rsa_enc, rsa_sign, dh_tmp;
2025	int		 have_ecc_cert;
2026	unsigned long	 mask_k, mask_a;
2027	X509		*x = NULL;
2028	CERT_PKEY	*cpk;
2029
2030	if (c == NULL)
2031		return;
2032
2033	dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL ||
2034	    c->dh_tmp_auto != 0);
2035
2036	cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
2037	rsa_enc = (cpk->x509 != NULL && cpk->privatekey != NULL);
2038	cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2039	rsa_sign = (cpk->x509 != NULL && cpk->privatekey != NULL);
2040	cpk = &(c->pkeys[SSL_PKEY_ECC]);
2041	have_ecc_cert = (cpk->x509 != NULL && cpk->privatekey != NULL);
2042
2043	mask_k = 0;
2044	mask_a = 0;
2045
2046	cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2047	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2048		mask_k |= SSL_kGOST;
2049		mask_a |= SSL_aGOST01;
2050	}
2051
2052	if (rsa_enc)
2053		mask_k |= SSL_kRSA;
2054
2055	if (dh_tmp)
2056		mask_k |= SSL_kDHE;
2057
2058	if (rsa_enc || rsa_sign)
2059		mask_a |= SSL_aRSA;
2060
2061	mask_a |= SSL_aNULL;
2062
2063	/*
2064	 * An ECC certificate may be usable for ECDH and/or
2065	 * ECDSA cipher suites depending on the key usage extension.
2066	 */
2067	if (have_ecc_cert) {
2068		x = (c->pkeys[SSL_PKEY_ECC]).x509;
2069
2070		/* This call populates extension flags (ex_flags). */
2071		X509_check_purpose(x, -1, 0);
2072
2073		/* Key usage, if present, must allow signing. */
2074		if ((x->ex_flags & EXFLAG_KUSAGE) == 0 ||
2075		    (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE))
2076			mask_a |= SSL_aECDSA;
2077	}
2078
2079	mask_k |= SSL_kECDHE;
2080
2081	c->mask_k = mask_k;
2082	c->mask_a = mask_a;
2083	c->valid = 1;
2084}
2085
2086/* See if this handshake is using an ECC cipher suite. */
2087int
2088ssl_using_ecc_cipher(SSL *s)
2089{
2090	unsigned long alg_a, alg_k;
2091
2092	alg_a = S3I(s)->hs.new_cipher->algorithm_auth;
2093	alg_k = S3I(s)->hs.new_cipher->algorithm_mkey;
2094
2095	return SSI(s)->tlsext_ecpointformatlist != NULL &&
2096	    SSI(s)->tlsext_ecpointformatlist_length > 0 &&
2097	    ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA));
2098}
2099
2100int
2101ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2102{
2103	const SSL_CIPHER	*cs = S3I(s)->hs.new_cipher;
2104	unsigned long		 alg_a;
2105
2106	alg_a = cs->algorithm_auth;
2107
2108	if (alg_a & SSL_aECDSA) {
2109		/* This call populates extension flags (ex_flags). */
2110		X509_check_purpose(x, -1, 0);
2111
2112		/* Key usage, if present, must allow signing. */
2113		if ((x->ex_flags & EXFLAG_KUSAGE) &&
2114		    ((x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) == 0)) {
2115			SSLerror(s, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2116			return (0);
2117		}
2118	}
2119
2120	return (1);
2121}
2122
2123CERT_PKEY *
2124ssl_get_server_send_pkey(const SSL *s)
2125{
2126	unsigned long	 alg_a;
2127	CERT		*c;
2128	int		 i;
2129
2130	c = s->cert;
2131	ssl_set_cert_masks(c, S3I(s)->hs.new_cipher);
2132
2133	alg_a = S3I(s)->hs.new_cipher->algorithm_auth;
2134
2135	if (alg_a & SSL_aECDSA) {
2136		i = SSL_PKEY_ECC;
2137	} else if (alg_a & SSL_aRSA) {
2138		if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2139			i = SSL_PKEY_RSA_SIGN;
2140		else
2141			i = SSL_PKEY_RSA_ENC;
2142	} else if (alg_a & SSL_aGOST01) {
2143		i = SSL_PKEY_GOST01;
2144	} else { /* if (alg_a & SSL_aNULL) */
2145		SSLerror(s, ERR_R_INTERNAL_ERROR);
2146		return (NULL);
2147	}
2148
2149	return (c->pkeys + i);
2150}
2151
2152X509 *
2153ssl_get_server_send_cert(const SSL *s)
2154{
2155	CERT_PKEY	*cpk;
2156
2157	cpk = ssl_get_server_send_pkey(s);
2158	if (!cpk)
2159		return (NULL);
2160	return (cpk->x509);
2161}
2162
2163EVP_PKEY *
2164ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher, const EVP_MD **pmd)
2165{
2166	unsigned long	 alg_a;
2167	CERT		*c;
2168	int		 idx = -1;
2169
2170	alg_a = cipher->algorithm_auth;
2171	c = s->cert;
2172
2173	if (alg_a & SSL_aRSA) {
2174		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2175			idx = SSL_PKEY_RSA_SIGN;
2176		else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2177			idx = SSL_PKEY_RSA_ENC;
2178	} else if ((alg_a & SSL_aECDSA) &&
2179	    (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2180		idx = SSL_PKEY_ECC;
2181	if (idx == -1) {
2182		SSLerror(s, ERR_R_INTERNAL_ERROR);
2183		return (NULL);
2184	}
2185	if (pmd)
2186		*pmd = c->pkeys[idx].digest;
2187	return (c->pkeys[idx].privatekey);
2188}
2189
2190DH *
2191ssl_get_auto_dh(SSL *s)
2192{
2193	CERT_PKEY *cpk;
2194	int keylen;
2195	DH *dhp;
2196
2197	if (s->cert->dh_tmp_auto == 2) {
2198		keylen = 1024;
2199	} else if (S3I(s)->hs.new_cipher->algorithm_auth & SSL_aNULL) {
2200		keylen = 1024;
2201		if (S3I(s)->hs.new_cipher->strength_bits == 256)
2202			keylen = 3072;
2203	} else {
2204		if ((cpk = ssl_get_server_send_pkey(s)) == NULL)
2205			return (NULL);
2206		if (cpk->privatekey == NULL || cpk->privatekey->pkey.dh == NULL)
2207			return (NULL);
2208		keylen = EVP_PKEY_bits(cpk->privatekey);
2209	}
2210
2211	if ((dhp = DH_new()) == NULL)
2212		return (NULL);
2213
2214	dhp->g = BN_new();
2215	if (dhp->g != NULL)
2216		BN_set_word(dhp->g, 2);
2217
2218	if (keylen >= 8192)
2219		dhp->p = get_rfc3526_prime_8192(NULL);
2220	else if (keylen >= 4096)
2221		dhp->p = get_rfc3526_prime_4096(NULL);
2222	else if (keylen >= 3072)
2223		dhp->p = get_rfc3526_prime_3072(NULL);
2224	else if (keylen >= 2048)
2225		dhp->p = get_rfc3526_prime_2048(NULL);
2226	else if (keylen >= 1536)
2227		dhp->p = get_rfc3526_prime_1536(NULL);
2228	else
2229		dhp->p = get_rfc2409_prime_1024(NULL);
2230
2231	if (dhp->p == NULL || dhp->g == NULL) {
2232		DH_free(dhp);
2233		return (NULL);
2234	}
2235	return (dhp);
2236}
2237
2238void
2239ssl_update_cache(SSL *s, int mode)
2240{
2241	int	i;
2242
2243	/*
2244	 * If the session_id_length is 0, we are not supposed to cache it,
2245	 * and it would be rather hard to do anyway :-)
2246	 */
2247	if (s->session->session_id_length == 0)
2248		return;
2249
2250	i = s->session_ctx->internal->session_cache_mode;
2251	if ((i & mode) && (!s->internal->hit) && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2252	    || SSL_CTX_add_session(s->session_ctx, s->session))
2253	    && (s->session_ctx->internal->new_session_cb != NULL)) {
2254		CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2255		if (!s->session_ctx->internal->new_session_cb(s, s->session))
2256			SSL_SESSION_free(s->session);
2257	}
2258
2259	/* auto flush every 255 connections */
2260	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2261	    ((i & mode) == mode)) {
2262		if ((((mode & SSL_SESS_CACHE_CLIENT) ?
2263		    s->session_ctx->internal->stats.sess_connect_good :
2264		    s->session_ctx->internal->stats.sess_accept_good) & 0xff) == 0xff) {
2265			SSL_CTX_flush_sessions(s->session_ctx, time(NULL));
2266		}
2267	}
2268}
2269
2270const SSL_METHOD *
2271SSL_get_ssl_method(SSL *s)
2272{
2273	return (s->method);
2274}
2275
2276int
2277SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2278{
2279	int	conn = -1;
2280	int	ret = 1;
2281
2282	if (s->method != meth) {
2283		if (s->internal->handshake_func != NULL)
2284			conn = (s->internal->handshake_func == s->method->internal->ssl_connect);
2285
2286		if (s->method->internal->version == meth->internal->version)
2287			s->method = meth;
2288		else {
2289			s->method->internal->ssl_free(s);
2290			s->method = meth;
2291			ret = s->method->internal->ssl_new(s);
2292		}
2293
2294		if (conn == 1)
2295			s->internal->handshake_func = meth->internal->ssl_connect;
2296		else if (conn == 0)
2297			s->internal->handshake_func = meth->internal->ssl_accept;
2298	}
2299	return (ret);
2300}
2301
2302int
2303SSL_get_error(const SSL *s, int i)
2304{
2305	int		 reason;
2306	unsigned long	 l;
2307	BIO		*bio;
2308
2309	if (i > 0)
2310		return (SSL_ERROR_NONE);
2311
2312	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2313	 * etc, where we do encode the error */
2314	if ((l = ERR_peek_error()) != 0) {
2315		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2316			return (SSL_ERROR_SYSCALL);
2317		else
2318			return (SSL_ERROR_SSL);
2319	}
2320
2321	if ((i < 0) && SSL_want_read(s)) {
2322		bio = SSL_get_rbio(s);
2323		if (BIO_should_read(bio)) {
2324			return (SSL_ERROR_WANT_READ);
2325		} else if (BIO_should_write(bio)) {
2326			/*
2327			 * This one doesn't make too much sense...  We never
2328			 * try to write to the rbio, and an application
2329			 * program where rbio and wbio are separate couldn't
2330			 * even know what it should wait for.  However if we
2331			 * ever set s->internal->rwstate incorrectly (so that we have
2332			 * SSL_want_read(s) instead of SSL_want_write(s))
2333			 * and rbio and wbio *are* the same, this test works
2334			 * around that bug; so it might be safer to keep it.
2335			 */
2336			return (SSL_ERROR_WANT_WRITE);
2337		} else if (BIO_should_io_special(bio)) {
2338			reason = BIO_get_retry_reason(bio);
2339			if (reason == BIO_RR_CONNECT)
2340				return (SSL_ERROR_WANT_CONNECT);
2341			else if (reason == BIO_RR_ACCEPT)
2342				return (SSL_ERROR_WANT_ACCEPT);
2343			else
2344				return (SSL_ERROR_SYSCALL); /* unknown */
2345		}
2346	}
2347
2348	if ((i < 0) && SSL_want_write(s)) {
2349		bio = SSL_get_wbio(s);
2350		if (BIO_should_write(bio)) {
2351			return (SSL_ERROR_WANT_WRITE);
2352		} else if (BIO_should_read(bio)) {
2353			/*
2354			 * See above (SSL_want_read(s) with
2355			 * BIO_should_write(bio))
2356			 */
2357			return (SSL_ERROR_WANT_READ);
2358		} else if (BIO_should_io_special(bio)) {
2359			reason = BIO_get_retry_reason(bio);
2360			if (reason == BIO_RR_CONNECT)
2361				return (SSL_ERROR_WANT_CONNECT);
2362			else if (reason == BIO_RR_ACCEPT)
2363				return (SSL_ERROR_WANT_ACCEPT);
2364			else
2365				return (SSL_ERROR_SYSCALL);
2366		}
2367	}
2368	if ((i < 0) && SSL_want_x509_lookup(s)) {
2369		return (SSL_ERROR_WANT_X509_LOOKUP);
2370	}
2371
2372	if (i == 0) {
2373		if ((s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2374		    (S3I(s)->warn_alert == SSL_AD_CLOSE_NOTIFY))
2375		return (SSL_ERROR_ZERO_RETURN);
2376	}
2377	return (SSL_ERROR_SYSCALL);
2378}
2379
2380int
2381SSL_do_handshake(SSL *s)
2382{
2383	int	ret = 1;
2384
2385	if (s->internal->handshake_func == NULL) {
2386		SSLerror(s, SSL_R_CONNECTION_TYPE_NOT_SET);
2387		return (-1);
2388	}
2389
2390	s->method->internal->ssl_renegotiate_check(s);
2391
2392	if (SSL_in_init(s) || SSL_in_before(s)) {
2393		ret = s->internal->handshake_func(s);
2394	}
2395	return (ret);
2396}
2397
2398/*
2399 * For the next 2 functions, SSL_clear() sets shutdown and so
2400 * one of these calls will reset it
2401 */
2402void
2403SSL_set_accept_state(SSL *s)
2404{
2405	s->server = 1;
2406	s->internal->shutdown = 0;
2407	S3I(s)->hs.state = SSL_ST_ACCEPT|SSL_ST_BEFORE;
2408	s->internal->handshake_func = s->method->internal->ssl_accept;
2409	/* clear the current cipher */
2410	ssl_clear_cipher_ctx(s);
2411	ssl_clear_hash_ctx(&s->read_hash);
2412	ssl_clear_hash_ctx(&s->internal->write_hash);
2413}
2414
2415void
2416SSL_set_connect_state(SSL *s)
2417{
2418	s->server = 0;
2419	s->internal->shutdown = 0;
2420	S3I(s)->hs.state = SSL_ST_CONNECT|SSL_ST_BEFORE;
2421	s->internal->handshake_func = s->method->internal->ssl_connect;
2422	/* clear the current cipher */
2423	ssl_clear_cipher_ctx(s);
2424	ssl_clear_hash_ctx(&s->read_hash);
2425	ssl_clear_hash_ctx(&s->internal->write_hash);
2426}
2427
2428int
2429ssl_undefined_function(SSL *s)
2430{
2431	SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2432	return (0);
2433}
2434
2435int
2436ssl_undefined_void_function(void)
2437{
2438	SSLerrorx(ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2439	return (0);
2440}
2441
2442int
2443ssl_undefined_const_function(const SSL *s)
2444{
2445	SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2446	return (0);
2447}
2448
2449const char *
2450ssl_version_string(int ver)
2451{
2452	switch (ver) {
2453	case DTLS1_VERSION:
2454		return (SSL_TXT_DTLS1);
2455	case TLS1_VERSION:
2456		return (SSL_TXT_TLSV1);
2457	case TLS1_1_VERSION:
2458		return (SSL_TXT_TLSV1_1);
2459	case TLS1_2_VERSION:
2460		return (SSL_TXT_TLSV1_2);
2461	default:
2462		return ("unknown");
2463	}
2464}
2465
2466const char *
2467SSL_get_version(const SSL *s)
2468{
2469	return ssl_version_string(s->version);
2470}
2471
2472SSL *
2473SSL_dup(SSL *s)
2474{
2475	STACK_OF(X509_NAME) *sk;
2476	X509_NAME *xn;
2477	SSL *ret;
2478	int i;
2479
2480	if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2481		return (NULL);
2482
2483	ret->version = s->version;
2484	ret->internal->type = s->internal->type;
2485	ret->method = s->method;
2486
2487	if (s->session != NULL) {
2488		/* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2489		SSL_copy_session_id(ret, s);
2490	} else {
2491		/*
2492		 * No session has been established yet, so we have to expect
2493		 * that s->cert or ret->cert will be changed later --
2494		 * they should not both point to the same object,
2495		 * and thus we can't use SSL_copy_session_id.
2496		 */
2497
2498		ret->method->internal->ssl_free(ret);
2499		ret->method = s->method;
2500		ret->method->internal->ssl_new(ret);
2501
2502		if (s->cert != NULL) {
2503			ssl_cert_free(ret->cert);
2504			ret->cert = ssl_cert_dup(s->cert);
2505			if (ret->cert == NULL)
2506				goto err;
2507		}
2508
2509		SSL_set_session_id_context(ret,
2510		s->sid_ctx, s->sid_ctx_length);
2511	}
2512
2513	ret->internal->options = s->internal->options;
2514	ret->internal->mode = s->internal->mode;
2515	SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2516	SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2517	ret->internal->msg_callback = s->internal->msg_callback;
2518	ret->internal->msg_callback_arg = s->internal->msg_callback_arg;
2519	SSL_set_verify(ret, SSL_get_verify_mode(s),
2520	SSL_get_verify_callback(s));
2521	SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2522	ret->internal->generate_session_id = s->internal->generate_session_id;
2523
2524	SSL_set_info_callback(ret, SSL_get_info_callback(s));
2525
2526	ret->internal->debug = s->internal->debug;
2527
2528	/* copy app data, a little dangerous perhaps */
2529	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL,
2530	    &ret->internal->ex_data, &s->internal->ex_data))
2531		goto err;
2532
2533	/* setup rbio, and wbio */
2534	if (s->rbio != NULL) {
2535		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2536			goto err;
2537	}
2538	if (s->wbio != NULL) {
2539		if (s->wbio != s->rbio) {
2540			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2541				goto err;
2542		} else
2543			ret->wbio = ret->rbio;
2544	}
2545	ret->internal->rwstate = s->internal->rwstate;
2546	ret->internal->in_handshake = s->internal->in_handshake;
2547	ret->internal->handshake_func = s->internal->handshake_func;
2548	ret->server = s->server;
2549	ret->internal->renegotiate = s->internal->renegotiate;
2550	ret->internal->new_session = s->internal->new_session;
2551	ret->internal->quiet_shutdown = s->internal->quiet_shutdown;
2552	ret->internal->shutdown = s->internal->shutdown;
2553	/* SSL_dup does not really work at any state, though */
2554	S3I(ret)->hs.state = S3I(s)->hs.state;
2555	ret->internal->rstate = s->internal->rstate;
2556
2557	/*
2558	 * Would have to copy ret->init_buf, ret->init_msg, ret->init_num,
2559	 * ret->init_off
2560	 */
2561	ret->internal->init_num = 0;
2562
2563	ret->internal->hit = s->internal->hit;
2564
2565	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2566
2567	/* dup the cipher_list and cipher_list_by_id stacks */
2568	if (s->cipher_list != NULL) {
2569		if ((ret->cipher_list =
2570		    sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2571			goto err;
2572	}
2573	if (s->internal->cipher_list_by_id != NULL) {
2574		if ((ret->internal->cipher_list_by_id =
2575		    sk_SSL_CIPHER_dup(s->internal->cipher_list_by_id)) == NULL)
2576			goto err;
2577	}
2578
2579	/* Dup the client_CA list */
2580	if (s->internal->client_CA != NULL) {
2581		if ((sk = sk_X509_NAME_dup(s->internal->client_CA)) == NULL) goto err;
2582			ret->internal->client_CA = sk;
2583		for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2584			xn = sk_X509_NAME_value(sk, i);
2585			if (sk_X509_NAME_set(sk, i,
2586			    X509_NAME_dup(xn)) == NULL) {
2587				X509_NAME_free(xn);
2588				goto err;
2589			}
2590		}
2591	}
2592
2593	if (0) {
2594err:
2595		if (ret != NULL)
2596			SSL_free(ret);
2597		ret = NULL;
2598	}
2599	return (ret);
2600}
2601
2602void
2603ssl_clear_cipher_ctx(SSL *s)
2604{
2605	EVP_CIPHER_CTX_free(s->enc_read_ctx);
2606	s->enc_read_ctx = NULL;
2607	EVP_CIPHER_CTX_free(s->internal->enc_write_ctx);
2608	s->internal->enc_write_ctx = NULL;
2609
2610	if (s->internal->aead_read_ctx != NULL) {
2611		EVP_AEAD_CTX_cleanup(&s->internal->aead_read_ctx->ctx);
2612		free(s->internal->aead_read_ctx);
2613		s->internal->aead_read_ctx = NULL;
2614	}
2615	if (s->internal->aead_write_ctx != NULL) {
2616		EVP_AEAD_CTX_cleanup(&s->internal->aead_write_ctx->ctx);
2617		free(s->internal->aead_write_ctx);
2618		s->internal->aead_write_ctx = NULL;
2619	}
2620
2621}
2622
2623/* Fix this function so that it takes an optional type parameter */
2624X509 *
2625SSL_get_certificate(const SSL *s)
2626{
2627	if (s->cert != NULL)
2628		return (s->cert->key->x509);
2629	else
2630		return (NULL);
2631}
2632
2633/* Fix this function so that it takes an optional type parameter */
2634EVP_PKEY *
2635SSL_get_privatekey(SSL *s)
2636{
2637	if (s->cert != NULL)
2638		return (s->cert->key->privatekey);
2639	else
2640		return (NULL);
2641}
2642
2643const SSL_CIPHER *
2644SSL_get_current_cipher(const SSL *s)
2645{
2646	if ((s->session != NULL) && (s->session->cipher != NULL))
2647		return (s->session->cipher);
2648	return (NULL);
2649}
2650const void *
2651SSL_get_current_compression(SSL *s)
2652{
2653	return (NULL);
2654}
2655
2656const void *
2657SSL_get_current_expansion(SSL *s)
2658{
2659	return (NULL);
2660}
2661
2662size_t
2663SSL_get_client_random(const SSL *s, unsigned char *out, size_t max_out)
2664{
2665	size_t len = sizeof(s->s3->client_random);
2666
2667	if (out == NULL)
2668		return len;
2669
2670	if (len > max_out)
2671		len = max_out;
2672
2673	memcpy(out, s->s3->client_random, len);
2674
2675	return len;
2676}
2677
2678size_t
2679SSL_get_server_random(const SSL *s, unsigned char *out, size_t max_out)
2680{
2681	size_t len = sizeof(s->s3->server_random);
2682
2683	if (out == NULL)
2684		return len;
2685
2686	if (len > max_out)
2687		len = max_out;
2688
2689	memcpy(out, s->s3->server_random, len);
2690
2691	return len;
2692}
2693
2694int
2695ssl_init_wbio_buffer(SSL *s, int push)
2696{
2697	BIO	*bbio;
2698
2699	if (s->bbio == NULL) {
2700		bbio = BIO_new(BIO_f_buffer());
2701		if (bbio == NULL)
2702			return (0);
2703		s->bbio = bbio;
2704	} else {
2705		bbio = s->bbio;
2706		if (s->bbio == s->wbio)
2707			s->wbio = BIO_pop(s->wbio);
2708	}
2709	(void)BIO_reset(bbio);
2710/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2711	if (!BIO_set_read_buffer_size(bbio, 1)) {
2712		SSLerror(s, ERR_R_BUF_LIB);
2713		return (0);
2714	}
2715	if (push) {
2716		if (s->wbio != bbio)
2717			s->wbio = BIO_push(bbio, s->wbio);
2718	} else {
2719		if (s->wbio == bbio)
2720			s->wbio = BIO_pop(bbio);
2721	}
2722	return (1);
2723}
2724
2725void
2726ssl_free_wbio_buffer(SSL *s)
2727{
2728	if (s == NULL)
2729		return;
2730
2731	if (s->bbio == NULL)
2732		return;
2733
2734	if (s->bbio == s->wbio) {
2735		/* remove buffering */
2736		s->wbio = BIO_pop(s->wbio);
2737	}
2738	BIO_free(s->bbio);
2739	s->bbio = NULL;
2740}
2741
2742void
2743SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2744{
2745	ctx->internal->quiet_shutdown = mode;
2746}
2747
2748int
2749SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2750{
2751	return (ctx->internal->quiet_shutdown);
2752}
2753
2754void
2755SSL_set_quiet_shutdown(SSL *s, int mode)
2756{
2757	s->internal->quiet_shutdown = mode;
2758}
2759
2760int
2761SSL_get_quiet_shutdown(const SSL *s)
2762{
2763	return (s->internal->quiet_shutdown);
2764}
2765
2766void
2767SSL_set_shutdown(SSL *s, int mode)
2768{
2769	s->internal->shutdown = mode;
2770}
2771
2772int
2773SSL_get_shutdown(const SSL *s)
2774{
2775	return (s->internal->shutdown);
2776}
2777
2778int
2779SSL_version(const SSL *s)
2780{
2781	return (s->version);
2782}
2783
2784SSL_CTX *
2785SSL_get_SSL_CTX(const SSL *ssl)
2786{
2787	return (ssl->ctx);
2788}
2789
2790SSL_CTX *
2791SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2792{
2793	CERT *ocert = ssl->cert;
2794
2795	if (ssl->ctx == ctx)
2796		return (ssl->ctx);
2797	if (ctx == NULL)
2798		ctx = ssl->initial_ctx;
2799	ssl->cert = ssl_cert_dup(ctx->internal->cert);
2800	if (ocert != NULL) {
2801		int i;
2802		/* Copy negotiated digests from original certificate. */
2803		for (i = 0; i < SSL_PKEY_NUM; i++)
2804			ssl->cert->pkeys[i].digest = ocert->pkeys[i].digest;
2805		ssl_cert_free(ocert);
2806	}
2807	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
2808	SSL_CTX_free(ssl->ctx); /* decrement reference count */
2809	ssl->ctx = ctx;
2810	return (ssl->ctx);
2811}
2812
2813int
2814SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2815{
2816	return (X509_STORE_set_default_paths(ctx->cert_store));
2817}
2818
2819int
2820SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2821    const char *CApath)
2822{
2823	return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
2824}
2825
2826int
2827SSL_CTX_load_verify_mem(SSL_CTX *ctx, void *buf, int len)
2828{
2829	return (X509_STORE_load_mem(ctx->cert_store, buf, len));
2830}
2831
2832void
2833SSL_set_info_callback(SSL *ssl, void (*cb)(const SSL *ssl, int type, int val))
2834{
2835	ssl->internal->info_callback = cb;
2836}
2837
2838void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl, int type, int val)
2839{
2840	return (ssl->internal->info_callback);
2841}
2842
2843int
2844SSL_state(const SSL *ssl)
2845{
2846	return (S3I(ssl)->hs.state);
2847}
2848
2849void
2850SSL_set_state(SSL *ssl, int state)
2851{
2852	S3I(ssl)->hs.state = state;
2853}
2854
2855void
2856SSL_set_verify_result(SSL *ssl, long arg)
2857{
2858	ssl->verify_result = arg;
2859}
2860
2861long
2862SSL_get_verify_result(const SSL *ssl)
2863{
2864	return (ssl->verify_result);
2865}
2866
2867int
2868SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2869    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2870{
2871	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2872	    new_func, dup_func, free_func));
2873}
2874
2875int
2876SSL_set_ex_data(SSL *s, int idx, void *arg)
2877{
2878	return (CRYPTO_set_ex_data(&s->internal->ex_data, idx, arg));
2879}
2880
2881void *
2882SSL_get_ex_data(const SSL *s, int idx)
2883{
2884	return (CRYPTO_get_ex_data(&s->internal->ex_data, idx));
2885}
2886
2887int
2888SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2889    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2890{
2891	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2892	    new_func, dup_func, free_func));
2893}
2894
2895int
2896SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
2897{
2898	return (CRYPTO_set_ex_data(&s->internal->ex_data, idx, arg));
2899}
2900
2901void *
2902SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
2903{
2904	return (CRYPTO_get_ex_data(&s->internal->ex_data, idx));
2905}
2906
2907int
2908ssl_ok(SSL *s)
2909{
2910	return (1);
2911}
2912
2913X509_STORE *
2914SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2915{
2916	return (ctx->cert_store);
2917}
2918
2919void
2920SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
2921{
2922	X509_STORE_free(ctx->cert_store);
2923	ctx->cert_store = store;
2924}
2925
2926X509 *
2927SSL_CTX_get0_certificate(const SSL_CTX *ctx)
2928{
2929	if (ctx->internal->cert == NULL)
2930		return NULL;
2931
2932	return ctx->internal->cert->key->x509;
2933}
2934
2935int
2936SSL_want(const SSL *s)
2937{
2938	return (s->internal->rwstate);
2939}
2940
2941void
2942SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb)(SSL *ssl, int is_export,
2943    int keylength))
2944{
2945	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2946}
2947
2948void
2949SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb)(SSL *ssl, int is_export,
2950    int keylength))
2951{
2952	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2953}
2954
2955void
2956SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx, DH *(*dh)(SSL *ssl, int is_export,
2957    int keylength))
2958{
2959	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2960}
2961
2962void
2963SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh)(SSL *ssl, int is_export,
2964    int keylength))
2965{
2966	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2967}
2968
2969void
2970SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx, EC_KEY *(*ecdh)(SSL *ssl,
2971    int is_export, int keylength))
2972{
2973	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
2974	    (void (*)(void))ecdh);
2975}
2976
2977void
2978SSL_set_tmp_ecdh_callback(SSL *ssl, EC_KEY *(*ecdh)(SSL *ssl, int is_export,
2979    int keylength))
2980{
2981	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2982}
2983
2984
2985void
2986SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version,
2987    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2988{
2989	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK,
2990	    (void (*)(void))cb);
2991}
2992
2993void
2994SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version,
2995    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2996{
2997	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
2998}
2999
3000void
3001ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3002{
3003	if (*hash)
3004		EVP_MD_CTX_destroy(*hash);
3005	*hash = NULL;
3006}
3007
3008void
3009SSL_set_debug(SSL *s, int debug)
3010{
3011	s->internal->debug = debug;
3012}
3013
3014int
3015SSL_cache_hit(SSL *s)
3016{
3017	return (s->internal->hit);
3018}
3019
3020int
3021SSL_CTX_set_min_proto_version(SSL_CTX *ctx, uint16_t version)
3022{
3023	return ssl_version_set_min(ctx->method, version,
3024	    ctx->internal->max_version, &ctx->internal->min_version);
3025}
3026
3027int
3028SSL_CTX_set_max_proto_version(SSL_CTX *ctx, uint16_t version)
3029{
3030	return ssl_version_set_max(ctx->method, version,
3031	    ctx->internal->min_version, &ctx->internal->max_version);
3032}
3033
3034int
3035SSL_set_min_proto_version(SSL *ssl, uint16_t version)
3036{
3037	return ssl_version_set_min(ssl->method, version,
3038	    ssl->internal->max_version, &ssl->internal->min_version);
3039}
3040
3041int
3042SSL_set_max_proto_version(SSL *ssl, uint16_t version)
3043{
3044	return ssl_version_set_max(ssl->method, version,
3045	    ssl->internal->min_version, &ssl->internal->max_version);
3046}
3047
3048static int
3049ssl_cipher_id_cmp_BSEARCH_CMP_FN(const void *a_, const void *b_)
3050{
3051	SSL_CIPHER const *a = a_;
3052	SSL_CIPHER const *b = b_;
3053	return ssl_cipher_id_cmp(a, b);
3054}
3055
3056SSL_CIPHER *
3057OBJ_bsearch_ssl_cipher_id(SSL_CIPHER *key, SSL_CIPHER const *base, int num)
3058{
3059	return (SSL_CIPHER *)OBJ_bsearch_(key, base, num, sizeof(SSL_CIPHER),
3060	    ssl_cipher_id_cmp_BSEARCH_CMP_FN);
3061}
3062