ssl_lib.c revision 1.197
1/* $OpenBSD: ssl_lib.c,v 1.197 2019/01/21 00:31:29 jsing Exp $ */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143#include <stdio.h>
144
145#include "ssl_locl.h"
146
147#include <openssl/bn.h>
148#include <openssl/dh.h>
149#include <openssl/lhash.h>
150#include <openssl/objects.h>
151#include <openssl/ocsp.h>
152#include <openssl/x509v3.h>
153
154#ifndef OPENSSL_NO_ENGINE
155#include <openssl/engine.h>
156#endif
157
158#include "bytestring.h"
159#include "ssl_sigalgs.h"
160
161const char *SSL_version_str = OPENSSL_VERSION_TEXT;
162
163int
164SSL_clear(SSL *s)
165{
166	if (s->method == NULL) {
167		SSLerror(s, SSL_R_NO_METHOD_SPECIFIED);
168		return (0);
169	}
170
171	if (ssl_clear_bad_session(s)) {
172		SSL_SESSION_free(s->session);
173		s->session = NULL;
174	}
175
176	s->error = 0;
177	s->internal->hit = 0;
178	s->internal->shutdown = 0;
179
180	if (s->internal->renegotiate) {
181		SSLerror(s, ERR_R_INTERNAL_ERROR);
182		return (0);
183	}
184
185	s->internal->type = 0;
186
187	s->version = s->method->internal->version;
188	s->client_version = s->version;
189	s->internal->rwstate = SSL_NOTHING;
190	s->internal->rstate = SSL_ST_READ_HEADER;
191
192	BUF_MEM_free(s->internal->init_buf);
193	s->internal->init_buf = NULL;
194
195	ssl_clear_cipher_state(s);
196
197	s->internal->first_packet = 0;
198
199	/*
200	 * Check to see if we were changed into a different method, if
201	 * so, revert back if we are not doing session-id reuse.
202	 */
203	if (!s->internal->in_handshake && (s->session == NULL) &&
204	    (s->method != s->ctx->method)) {
205		s->method->internal->ssl_free(s);
206		s->method = s->ctx->method;
207		if (!s->method->internal->ssl_new(s))
208			return (0);
209	} else
210		s->method->internal->ssl_clear(s);
211
212	S3I(s)->hs.state = SSL_ST_BEFORE|((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
213
214	return (1);
215}
216
217/* Used to change an SSL_CTXs default SSL method type */
218int
219SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
220{
221	STACK_OF(SSL_CIPHER)	*sk;
222
223	ctx->method = meth;
224
225	sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
226	    &(ctx->internal->cipher_list_by_id), SSL_DEFAULT_CIPHER_LIST);
227	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
228		SSLerrorx(SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
229		return (0);
230	}
231	return (1);
232}
233
234SSL *
235SSL_new(SSL_CTX *ctx)
236{
237	SSL	*s;
238
239	if (ctx == NULL) {
240		SSLerrorx(SSL_R_NULL_SSL_CTX);
241		return (NULL);
242	}
243	if (ctx->method == NULL) {
244		SSLerrorx(SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
245		return (NULL);
246	}
247
248	if ((s = calloc(1, sizeof(*s))) == NULL) {
249		SSLerrorx(ERR_R_MALLOC_FAILURE);
250		return (NULL);
251	}
252	if ((s->internal = calloc(1, sizeof(*s->internal))) == NULL) {
253		free(s);
254		SSLerrorx(ERR_R_MALLOC_FAILURE);
255		return (NULL);
256	}
257
258	s->internal->min_version = ctx->internal->min_version;
259	s->internal->max_version = ctx->internal->max_version;
260
261	s->internal->options = ctx->internal->options;
262	s->internal->mode = ctx->internal->mode;
263	s->internal->max_cert_list = ctx->internal->max_cert_list;
264
265	if ((s->cert = ssl_cert_dup(ctx->internal->cert)) == NULL)
266		goto err;
267
268	s->internal->read_ahead = ctx->internal->read_ahead;
269	s->internal->msg_callback = ctx->internal->msg_callback;
270	s->internal->msg_callback_arg = ctx->internal->msg_callback_arg;
271	s->verify_mode = ctx->verify_mode;
272	s->sid_ctx_length = ctx->sid_ctx_length;
273	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
274	memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
275	s->internal->verify_callback = ctx->internal->default_verify_callback;
276	s->internal->generate_session_id = ctx->internal->generate_session_id;
277
278	s->param = X509_VERIFY_PARAM_new();
279	if (!s->param)
280		goto err;
281	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
282	s->internal->quiet_shutdown = ctx->internal->quiet_shutdown;
283	s->max_send_fragment = ctx->internal->max_send_fragment;
284
285	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
286	s->ctx = ctx;
287	s->internal->tlsext_debug_cb = 0;
288	s->internal->tlsext_debug_arg = NULL;
289	s->internal->tlsext_ticket_expected = 0;
290	s->tlsext_status_type = -1;
291	s->internal->tlsext_status_expected = 0;
292	s->internal->tlsext_ocsp_ids = NULL;
293	s->internal->tlsext_ocsp_exts = NULL;
294	s->internal->tlsext_ocsp_resp = NULL;
295	s->internal->tlsext_ocsp_resplen = -1;
296	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
297	s->initial_ctx = ctx;
298
299	if (ctx->internal->tlsext_ecpointformatlist != NULL) {
300		s->internal->tlsext_ecpointformatlist =
301		    calloc(ctx->internal->tlsext_ecpointformatlist_length,
302			sizeof(ctx->internal->tlsext_ecpointformatlist[0]));
303		if (s->internal->tlsext_ecpointformatlist == NULL)
304			goto err;
305		memcpy(s->internal->tlsext_ecpointformatlist,
306		    ctx->internal->tlsext_ecpointformatlist,
307		    ctx->internal->tlsext_ecpointformatlist_length *
308		    sizeof(ctx->internal->tlsext_ecpointformatlist[0]));
309		s->internal->tlsext_ecpointformatlist_length =
310		    ctx->internal->tlsext_ecpointformatlist_length;
311	}
312	if (ctx->internal->tlsext_supportedgroups != NULL) {
313		s->internal->tlsext_supportedgroups =
314		    calloc(ctx->internal->tlsext_supportedgroups_length,
315			sizeof(ctx->internal->tlsext_supportedgroups[0]));
316		if (s->internal->tlsext_supportedgroups == NULL)
317			goto err;
318		memcpy(s->internal->tlsext_supportedgroups,
319		    ctx->internal->tlsext_supportedgroups,
320		    ctx->internal->tlsext_supportedgroups_length *
321		    sizeof(ctx->internal->tlsext_supportedgroups[0]));
322		s->internal->tlsext_supportedgroups_length =
323		    ctx->internal->tlsext_supportedgroups_length;
324	}
325
326	if (s->ctx->internal->alpn_client_proto_list != NULL) {
327		s->internal->alpn_client_proto_list =
328		    malloc(s->ctx->internal->alpn_client_proto_list_len);
329		if (s->internal->alpn_client_proto_list == NULL)
330			goto err;
331		memcpy(s->internal->alpn_client_proto_list,
332		    s->ctx->internal->alpn_client_proto_list,
333		    s->ctx->internal->alpn_client_proto_list_len);
334		s->internal->alpn_client_proto_list_len =
335		    s->ctx->internal->alpn_client_proto_list_len;
336	}
337
338	s->verify_result = X509_V_OK;
339
340	s->method = ctx->method;
341
342	if (!s->method->internal->ssl_new(s))
343		goto err;
344
345	s->references = 1;
346	s->server = (ctx->method->internal->ssl_accept == ssl_undefined_function) ? 0 : 1;
347
348	SSL_clear(s);
349
350	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->internal->ex_data);
351
352	return (s);
353
354 err:
355	SSL_free(s);
356	SSLerrorx(ERR_R_MALLOC_FAILURE);
357	return (NULL);
358}
359
360int
361SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
362    unsigned int sid_ctx_len)
363{
364	if (sid_ctx_len > sizeof ctx->sid_ctx) {
365		SSLerrorx(SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
366		return (0);
367	}
368	ctx->sid_ctx_length = sid_ctx_len;
369	memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
370
371	return (1);
372}
373
374int
375SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
376    unsigned int sid_ctx_len)
377{
378	if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
379		SSLerror(ssl, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
380		return (0);
381	}
382	ssl->sid_ctx_length = sid_ctx_len;
383	memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
384
385	return (1);
386}
387
388int
389SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
390{
391	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
392	ctx->internal->generate_session_id = cb;
393	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
394	return (1);
395}
396
397int
398SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
399{
400	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
401	ssl->internal->generate_session_id = cb;
402	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
403	return (1);
404}
405
406int
407SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
408    unsigned int id_len)
409{
410	/*
411	 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp
412	 * shows how we can "construct" a session to give us the desired
413	 * check - ie. to find if there's a session in the hash table
414	 * that would conflict with any new session built out of this
415	 * id/id_len and the ssl_version in use by this SSL.
416	 */
417	SSL_SESSION r, *p;
418
419	if (id_len > sizeof r.session_id)
420		return (0);
421
422	r.ssl_version = ssl->version;
423	r.session_id_length = id_len;
424	memcpy(r.session_id, id, id_len);
425
426	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
427	p = lh_SSL_SESSION_retrieve(ssl->ctx->internal->sessions, &r);
428	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
429	return (p != NULL);
430}
431
432int
433SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
434{
435	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
436}
437
438int
439SSL_set_purpose(SSL *s, int purpose)
440{
441	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
442}
443
444int
445SSL_CTX_set_trust(SSL_CTX *s, int trust)
446{
447	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
448}
449
450int
451SSL_set_trust(SSL *s, int trust)
452{
453	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
454}
455
456int
457SSL_set1_host(SSL *s, const char *hostname)
458{
459	return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
460}
461
462X509_VERIFY_PARAM *
463SSL_CTX_get0_param(SSL_CTX *ctx)
464{
465	return (ctx->param);
466}
467
468int
469SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
470{
471	return (X509_VERIFY_PARAM_set1(ctx->param, vpm));
472}
473
474X509_VERIFY_PARAM *
475SSL_get0_param(SSL *ssl)
476{
477	return (ssl->param);
478}
479
480int
481SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
482{
483	return (X509_VERIFY_PARAM_set1(ssl->param, vpm));
484}
485
486void
487SSL_free(SSL *s)
488{
489	int	i;
490
491	if (s == NULL)
492		return;
493
494	i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
495	if (i > 0)
496		return;
497
498	X509_VERIFY_PARAM_free(s->param);
499
500	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->internal->ex_data);
501
502	if (s->bbio != NULL) {
503		/* If the buffering BIO is in place, pop it off */
504		if (s->bbio == s->wbio) {
505			s->wbio = BIO_pop(s->wbio);
506		}
507		BIO_free(s->bbio);
508		s->bbio = NULL;
509	}
510
511	if (s->rbio != s->wbio)
512		BIO_free_all(s->rbio);
513	BIO_free_all(s->wbio);
514
515	BUF_MEM_free(s->internal->init_buf);
516
517	/* add extra stuff */
518	sk_SSL_CIPHER_free(s->cipher_list);
519	sk_SSL_CIPHER_free(s->internal->cipher_list_by_id);
520
521	/* Make the next call work :-) */
522	if (s->session != NULL) {
523		ssl_clear_bad_session(s);
524		SSL_SESSION_free(s->session);
525	}
526
527	ssl_clear_cipher_state(s);
528
529	ssl_cert_free(s->cert);
530
531	free(s->tlsext_hostname);
532	SSL_CTX_free(s->initial_ctx);
533
534	free(s->internal->tlsext_ecpointformatlist);
535	free(s->internal->tlsext_supportedgroups);
536
537	sk_X509_EXTENSION_pop_free(s->internal->tlsext_ocsp_exts,
538	    X509_EXTENSION_free);
539	sk_OCSP_RESPID_pop_free(s->internal->tlsext_ocsp_ids, OCSP_RESPID_free);
540	free(s->internal->tlsext_ocsp_resp);
541
542	sk_X509_NAME_pop_free(s->internal->client_CA, X509_NAME_free);
543
544	if (s->method != NULL)
545		s->method->internal->ssl_free(s);
546
547	SSL_CTX_free(s->ctx);
548
549	free(s->internal->alpn_client_proto_list);
550
551#ifndef OPENSSL_NO_SRTP
552	sk_SRTP_PROTECTION_PROFILE_free(s->internal->srtp_profiles);
553#endif
554
555	free(s->internal);
556	free(s);
557}
558
559int
560SSL_up_ref(SSL *s)
561{
562	int refs = CRYPTO_add(&s->references, 1, CRYPTO_LOCK_SSL);
563	return (refs > 1) ? 1 : 0;
564}
565
566void
567SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
568{
569	/* If the output buffering BIO is still in place, remove it */
570	if (s->bbio != NULL) {
571		if (s->wbio == s->bbio) {
572			s->wbio = s->wbio->next_bio;
573			s->bbio->next_bio = NULL;
574		}
575	}
576
577	if (s->rbio != rbio && s->rbio != s->wbio)
578		BIO_free_all(s->rbio);
579	if (s->wbio != wbio)
580		BIO_free_all(s->wbio);
581	s->rbio = rbio;
582	s->wbio = wbio;
583}
584
585BIO *
586SSL_get_rbio(const SSL *s)
587{
588	return (s->rbio);
589}
590
591BIO *
592SSL_get_wbio(const SSL *s)
593{
594	return (s->wbio);
595}
596
597int
598SSL_get_fd(const SSL *s)
599{
600	return (SSL_get_rfd(s));
601}
602
603int
604SSL_get_rfd(const SSL *s)
605{
606	int	 ret = -1;
607	BIO	*b, *r;
608
609	b = SSL_get_rbio(s);
610	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
611	if (r != NULL)
612		BIO_get_fd(r, &ret);
613	return (ret);
614}
615
616int
617SSL_get_wfd(const SSL *s)
618{
619	int	 ret = -1;
620	BIO	*b, *r;
621
622	b = SSL_get_wbio(s);
623	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
624	if (r != NULL)
625		BIO_get_fd(r, &ret);
626	return (ret);
627}
628
629int
630SSL_set_fd(SSL *s, int fd)
631{
632	int	 ret = 0;
633	BIO	*bio = NULL;
634
635	bio = BIO_new(BIO_s_socket());
636
637	if (bio == NULL) {
638		SSLerror(s, ERR_R_BUF_LIB);
639		goto err;
640	}
641	BIO_set_fd(bio, fd, BIO_NOCLOSE);
642	SSL_set_bio(s, bio, bio);
643	ret = 1;
644err:
645	return (ret);
646}
647
648int
649SSL_set_wfd(SSL *s, int fd)
650{
651	int	 ret = 0;
652	BIO	*bio = NULL;
653
654	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
655	    || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
656		bio = BIO_new(BIO_s_socket());
657
658		if (bio == NULL) {
659			SSLerror(s, ERR_R_BUF_LIB);
660			goto err;
661		}
662		BIO_set_fd(bio, fd, BIO_NOCLOSE);
663		SSL_set_bio(s, SSL_get_rbio(s), bio);
664	} else
665		SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
666	ret = 1;
667err:
668	return (ret);
669}
670
671int
672SSL_set_rfd(SSL *s, int fd)
673{
674	int	 ret = 0;
675	BIO	*bio = NULL;
676
677	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
678	    || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
679		bio = BIO_new(BIO_s_socket());
680
681		if (bio == NULL) {
682			SSLerror(s, ERR_R_BUF_LIB);
683			goto err;
684		}
685		BIO_set_fd(bio, fd, BIO_NOCLOSE);
686		SSL_set_bio(s, bio, SSL_get_wbio(s));
687	} else
688		SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
689	ret = 1;
690err:
691	return (ret);
692}
693
694
695/* return length of latest Finished message we sent, copy to 'buf' */
696size_t
697SSL_get_finished(const SSL *s, void *buf, size_t count)
698{
699	size_t	ret = 0;
700
701	if (s->s3 != NULL) {
702		ret = S3I(s)->tmp.finish_md_len;
703		if (count > ret)
704			count = ret;
705		memcpy(buf, S3I(s)->tmp.finish_md, count);
706	}
707	return (ret);
708}
709
710/* return length of latest Finished message we expected, copy to 'buf' */
711size_t
712SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
713{
714	size_t	ret = 0;
715
716	if (s->s3 != NULL) {
717		ret = S3I(s)->tmp.peer_finish_md_len;
718		if (count > ret)
719			count = ret;
720		memcpy(buf, S3I(s)->tmp.peer_finish_md, count);
721	}
722	return (ret);
723}
724
725
726int
727SSL_get_verify_mode(const SSL *s)
728{
729	return (s->verify_mode);
730}
731
732int
733SSL_get_verify_depth(const SSL *s)
734{
735	return (X509_VERIFY_PARAM_get_depth(s->param));
736}
737
738int
739(*SSL_get_verify_callback(const SSL *s))(int, X509_STORE_CTX *)
740{
741	return (s->internal->verify_callback);
742}
743
744int
745SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
746{
747	return (ctx->verify_mode);
748}
749
750int
751SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
752{
753	return (X509_VERIFY_PARAM_get_depth(ctx->param));
754}
755
756int
757(*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int, X509_STORE_CTX *)
758{
759	return (ctx->internal->default_verify_callback);
760}
761
762void
763SSL_set_verify(SSL *s, int mode,
764    int (*callback)(int ok, X509_STORE_CTX *ctx))
765{
766	s->verify_mode = mode;
767	if (callback != NULL)
768		s->internal->verify_callback = callback;
769}
770
771void
772SSL_set_verify_depth(SSL *s, int depth)
773{
774	X509_VERIFY_PARAM_set_depth(s->param, depth);
775}
776
777void
778SSL_set_read_ahead(SSL *s, int yes)
779{
780	s->internal->read_ahead = yes;
781}
782
783int
784SSL_get_read_ahead(const SSL *s)
785{
786	return (s->internal->read_ahead);
787}
788
789int
790SSL_pending(const SSL *s)
791{
792	/*
793	 * SSL_pending cannot work properly if read-ahead is enabled
794	 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
795	 * and it is impossible to fix since SSL_pending cannot report
796	 * errors that may be observed while scanning the new data.
797	 * (Note that SSL_pending() is often used as a boolean value,
798	 * so we'd better not return -1.)
799	 */
800	return (ssl3_pending(s));
801}
802
803X509 *
804SSL_get_peer_certificate(const SSL *s)
805{
806	X509	*r;
807
808	if ((s == NULL) || (s->session == NULL))
809		r = NULL;
810	else
811		r = s->session->peer;
812
813	if (r == NULL)
814		return (r);
815
816	CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
817
818	return (r);
819}
820
821STACK_OF(X509) *
822SSL_get_peer_cert_chain(const SSL *s)
823{
824	STACK_OF(X509)	*r;
825
826	if ((s == NULL) || (s->session == NULL) ||
827	    (SSI(s)->sess_cert == NULL))
828		r = NULL;
829	else
830		r = SSI(s)->sess_cert->cert_chain;
831
832	/*
833	 * If we are a client, cert_chain includes the peer's own
834	 * certificate;
835	 * if we are a server, it does not.
836	 */
837	return (r);
838}
839
840/*
841 * Now in theory, since the calling process own 't' it should be safe to
842 * modify.  We need to be able to read f without being hassled
843 */
844int
845SSL_copy_session_id(SSL *t, const SSL *f)
846{
847	CERT	*tmp;
848
849	/* Do we need to do SSL locking? */
850	if (!SSL_set_session(t, SSL_get_session(f)))
851		return 0;
852
853	/* What if we are set up for one protocol but want to talk another? */
854	if (t->method != f->method) {
855		t->method->internal->ssl_free(t);
856		t->method = f->method;
857		if (!t->method->internal->ssl_new(t))
858			return 0;
859	}
860
861	tmp = t->cert;
862	if (f->cert != NULL) {
863		CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
864		t->cert = f->cert;
865	} else
866		t->cert = NULL;
867	ssl_cert_free(tmp);
868
869	if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length))
870		return 0;
871
872	return 1;
873}
874
875/* Fix this so it checks all the valid key/cert options */
876int
877SSL_CTX_check_private_key(const SSL_CTX *ctx)
878{
879	if ((ctx == NULL) || (ctx->internal->cert == NULL) ||
880	    (ctx->internal->cert->key->x509 == NULL)) {
881		SSLerrorx(SSL_R_NO_CERTIFICATE_ASSIGNED);
882		return (0);
883	}
884	if (ctx->internal->cert->key->privatekey == NULL) {
885		SSLerrorx(SSL_R_NO_PRIVATE_KEY_ASSIGNED);
886		return (0);
887	}
888	return (X509_check_private_key(ctx->internal->cert->key->x509,
889	    ctx->internal->cert->key->privatekey));
890}
891
892/* Fix this function so that it takes an optional type parameter */
893int
894SSL_check_private_key(const SSL *ssl)
895{
896	if (ssl == NULL) {
897		SSLerrorx(ERR_R_PASSED_NULL_PARAMETER);
898		return (0);
899	}
900	if (ssl->cert == NULL) {
901		SSLerror(ssl, SSL_R_NO_CERTIFICATE_ASSIGNED);
902		return (0);
903	}
904	if (ssl->cert->key->x509 == NULL) {
905		SSLerror(ssl, SSL_R_NO_CERTIFICATE_ASSIGNED);
906		return (0);
907	}
908	if (ssl->cert->key->privatekey == NULL) {
909		SSLerror(ssl, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
910		return (0);
911	}
912	return (X509_check_private_key(ssl->cert->key->x509,
913	    ssl->cert->key->privatekey));
914}
915
916int
917SSL_accept(SSL *s)
918{
919	if (s->internal->handshake_func == NULL)
920		SSL_set_accept_state(s); /* Not properly initialized yet */
921
922	return (s->method->internal->ssl_accept(s));
923}
924
925int
926SSL_connect(SSL *s)
927{
928	if (s->internal->handshake_func == NULL)
929		SSL_set_connect_state(s); /* Not properly initialized yet */
930
931	return (s->method->internal->ssl_connect(s));
932}
933
934int
935SSL_is_server(const SSL *s)
936{
937	return s->server;
938}
939
940long
941SSL_get_default_timeout(const SSL *s)
942{
943	return (s->method->internal->get_timeout());
944}
945
946int
947SSL_read(SSL *s, void *buf, int num)
948{
949	if (s->internal->handshake_func == NULL) {
950		SSLerror(s, SSL_R_UNINITIALIZED);
951		return (-1);
952	}
953
954	if (s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) {
955		s->internal->rwstate = SSL_NOTHING;
956		return (0);
957	}
958	return ssl3_read(s, buf, num);
959}
960
961int
962SSL_peek(SSL *s, void *buf, int num)
963{
964	if (s->internal->handshake_func == NULL) {
965		SSLerror(s, SSL_R_UNINITIALIZED);
966		return (-1);
967	}
968
969	if (s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) {
970		return (0);
971	}
972	return ssl3_peek(s, buf, num);
973}
974
975int
976SSL_write(SSL *s, const void *buf, int num)
977{
978	if (s->internal->handshake_func == NULL) {
979		SSLerror(s, SSL_R_UNINITIALIZED);
980		return (-1);
981	}
982
983	if (s->internal->shutdown & SSL_SENT_SHUTDOWN) {
984		s->internal->rwstate = SSL_NOTHING;
985		SSLerror(s, SSL_R_PROTOCOL_IS_SHUTDOWN);
986		return (-1);
987	}
988	return ssl3_write(s, buf, num);
989}
990
991int
992SSL_shutdown(SSL *s)
993{
994	/*
995	 * Note that this function behaves differently from what one might
996	 * expect.  Return values are 0 for no success (yet),
997	 * 1 for success; but calling it once is usually not enough,
998	 * even if blocking I/O is used (see ssl3_shutdown).
999	 */
1000
1001	if (s->internal->handshake_func == NULL) {
1002		SSLerror(s, SSL_R_UNINITIALIZED);
1003		return (-1);
1004	}
1005
1006	if (s != NULL && !SSL_in_init(s))
1007		return (ssl3_shutdown(s));
1008
1009	return (1);
1010}
1011
1012int
1013SSL_renegotiate(SSL *s)
1014{
1015	if (s->internal->renegotiate == 0)
1016		s->internal->renegotiate = 1;
1017
1018	s->internal->new_session = 1;
1019
1020	return (s->method->internal->ssl_renegotiate(s));
1021}
1022
1023int
1024SSL_renegotiate_abbreviated(SSL *s)
1025{
1026	if (s->internal->renegotiate == 0)
1027		s->internal->renegotiate = 1;
1028
1029	s->internal->new_session = 0;
1030
1031	return (s->method->internal->ssl_renegotiate(s));
1032}
1033
1034int
1035SSL_renegotiate_pending(SSL *s)
1036{
1037	/*
1038	 * Becomes true when negotiation is requested;
1039	 * false again once a handshake has finished.
1040	 */
1041	return (s->internal->renegotiate != 0);
1042}
1043
1044long
1045SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1046{
1047	long	l;
1048
1049	switch (cmd) {
1050	case SSL_CTRL_GET_READ_AHEAD:
1051		return (s->internal->read_ahead);
1052	case SSL_CTRL_SET_READ_AHEAD:
1053		l = s->internal->read_ahead;
1054		s->internal->read_ahead = larg;
1055		return (l);
1056
1057	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1058		s->internal->msg_callback_arg = parg;
1059		return (1);
1060
1061	case SSL_CTRL_OPTIONS:
1062		return (s->internal->options|=larg);
1063	case SSL_CTRL_CLEAR_OPTIONS:
1064		return (s->internal->options&=~larg);
1065	case SSL_CTRL_MODE:
1066		return (s->internal->mode|=larg);
1067	case SSL_CTRL_CLEAR_MODE:
1068		return (s->internal->mode &=~larg);
1069	case SSL_CTRL_GET_MAX_CERT_LIST:
1070		return (s->internal->max_cert_list);
1071	case SSL_CTRL_SET_MAX_CERT_LIST:
1072		l = s->internal->max_cert_list;
1073		s->internal->max_cert_list = larg;
1074		return (l);
1075	case SSL_CTRL_SET_MTU:
1076#ifndef OPENSSL_NO_DTLS1
1077		if (larg < (long)dtls1_min_mtu())
1078			return (0);
1079#endif
1080		if (SSL_IS_DTLS(s)) {
1081			D1I(s)->mtu = larg;
1082			return (larg);
1083		}
1084		return (0);
1085	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1086		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1087			return (0);
1088		s->max_send_fragment = larg;
1089		return (1);
1090	case SSL_CTRL_GET_RI_SUPPORT:
1091		if (s->s3)
1092			return (S3I(s)->send_connection_binding);
1093		else return (0);
1094	default:
1095		if (SSL_IS_DTLS(s))
1096			return dtls1_ctrl(s, cmd, larg, parg);
1097		return ssl3_ctrl(s, cmd, larg, parg);
1098	}
1099}
1100
1101long
1102SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1103{
1104	switch (cmd) {
1105	case SSL_CTRL_SET_MSG_CALLBACK:
1106		s->internal->msg_callback = (void (*)(int write_p, int version,
1107		    int content_type, const void *buf, size_t len,
1108		    SSL *ssl, void *arg))(fp);
1109		return (1);
1110
1111	default:
1112		return (ssl3_callback_ctrl(s, cmd, fp));
1113	}
1114}
1115
1116struct lhash_st_SSL_SESSION *
1117SSL_CTX_sessions(SSL_CTX *ctx)
1118{
1119	return (ctx->internal->sessions);
1120}
1121
1122long
1123SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1124{
1125	long	l;
1126
1127	switch (cmd) {
1128	case SSL_CTRL_GET_READ_AHEAD:
1129		return (ctx->internal->read_ahead);
1130	case SSL_CTRL_SET_READ_AHEAD:
1131		l = ctx->internal->read_ahead;
1132		ctx->internal->read_ahead = larg;
1133		return (l);
1134
1135	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1136		ctx->internal->msg_callback_arg = parg;
1137		return (1);
1138
1139	case SSL_CTRL_GET_MAX_CERT_LIST:
1140		return (ctx->internal->max_cert_list);
1141	case SSL_CTRL_SET_MAX_CERT_LIST:
1142		l = ctx->internal->max_cert_list;
1143		ctx->internal->max_cert_list = larg;
1144		return (l);
1145
1146	case SSL_CTRL_SET_SESS_CACHE_SIZE:
1147		l = ctx->internal->session_cache_size;
1148		ctx->internal->session_cache_size = larg;
1149		return (l);
1150	case SSL_CTRL_GET_SESS_CACHE_SIZE:
1151		return (ctx->internal->session_cache_size);
1152	case SSL_CTRL_SET_SESS_CACHE_MODE:
1153		l = ctx->internal->session_cache_mode;
1154		ctx->internal->session_cache_mode = larg;
1155		return (l);
1156	case SSL_CTRL_GET_SESS_CACHE_MODE:
1157		return (ctx->internal->session_cache_mode);
1158
1159	case SSL_CTRL_SESS_NUMBER:
1160		return (lh_SSL_SESSION_num_items(ctx->internal->sessions));
1161	case SSL_CTRL_SESS_CONNECT:
1162		return (ctx->internal->stats.sess_connect);
1163	case SSL_CTRL_SESS_CONNECT_GOOD:
1164		return (ctx->internal->stats.sess_connect_good);
1165	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1166		return (ctx->internal->stats.sess_connect_renegotiate);
1167	case SSL_CTRL_SESS_ACCEPT:
1168		return (ctx->internal->stats.sess_accept);
1169	case SSL_CTRL_SESS_ACCEPT_GOOD:
1170		return (ctx->internal->stats.sess_accept_good);
1171	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1172		return (ctx->internal->stats.sess_accept_renegotiate);
1173	case SSL_CTRL_SESS_HIT:
1174		return (ctx->internal->stats.sess_hit);
1175	case SSL_CTRL_SESS_CB_HIT:
1176		return (ctx->internal->stats.sess_cb_hit);
1177	case SSL_CTRL_SESS_MISSES:
1178		return (ctx->internal->stats.sess_miss);
1179	case SSL_CTRL_SESS_TIMEOUTS:
1180		return (ctx->internal->stats.sess_timeout);
1181	case SSL_CTRL_SESS_CACHE_FULL:
1182		return (ctx->internal->stats.sess_cache_full);
1183	case SSL_CTRL_OPTIONS:
1184		return (ctx->internal->options|=larg);
1185	case SSL_CTRL_CLEAR_OPTIONS:
1186		return (ctx->internal->options&=~larg);
1187	case SSL_CTRL_MODE:
1188		return (ctx->internal->mode|=larg);
1189	case SSL_CTRL_CLEAR_MODE:
1190		return (ctx->internal->mode&=~larg);
1191	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1192		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1193			return (0);
1194		ctx->internal->max_send_fragment = larg;
1195		return (1);
1196	default:
1197		return (ssl3_ctx_ctrl(ctx, cmd, larg, parg));
1198	}
1199}
1200
1201long
1202SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1203{
1204	switch (cmd) {
1205	case SSL_CTRL_SET_MSG_CALLBACK:
1206		ctx->internal->msg_callback = (void (*)(int write_p, int version,
1207		    int content_type, const void *buf, size_t len, SSL *ssl,
1208		    void *arg))(fp);
1209		return (1);
1210
1211	default:
1212		return (ssl3_ctx_callback_ctrl(ctx, cmd, fp));
1213	}
1214}
1215
1216int
1217ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1218{
1219	long	l;
1220
1221	l = a->id - b->id;
1222	if (l == 0L)
1223		return (0);
1224	else
1225		return ((l > 0) ? 1:-1);
1226}
1227
1228int
1229ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1230    const SSL_CIPHER * const *bp)
1231{
1232	long	l;
1233
1234	l = (*ap)->id - (*bp)->id;
1235	if (l == 0L)
1236		return (0);
1237	else
1238		return ((l > 0) ? 1:-1);
1239}
1240
1241/*
1242 * Return a STACK of the ciphers available for the SSL and in order of
1243 * preference.
1244 */
1245STACK_OF(SSL_CIPHER) *
1246SSL_get_ciphers(const SSL *s)
1247{
1248	if (s != NULL) {
1249		if (s->cipher_list != NULL) {
1250			return (s->cipher_list);
1251		} else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1252			return (s->ctx->cipher_list);
1253		}
1254	}
1255	return (NULL);
1256}
1257
1258/*
1259 * Return a STACK of the ciphers available for the SSL and in order of
1260 * algorithm id.
1261 */
1262STACK_OF(SSL_CIPHER) *
1263ssl_get_ciphers_by_id(SSL *s)
1264{
1265	if (s != NULL) {
1266		if (s->internal->cipher_list_by_id != NULL) {
1267			return (s->internal->cipher_list_by_id);
1268		} else if ((s->ctx != NULL) &&
1269		    (s->ctx->internal->cipher_list_by_id != NULL)) {
1270			return (s->ctx->internal->cipher_list_by_id);
1271		}
1272	}
1273	return (NULL);
1274}
1275
1276/* See if we have any ECC cipher suites. */
1277int
1278ssl_has_ecc_ciphers(SSL *s)
1279{
1280	STACK_OF(SSL_CIPHER) *ciphers;
1281	unsigned long alg_k, alg_a;
1282	SSL_CIPHER *cipher;
1283	int i;
1284
1285	if (s->version == DTLS1_VERSION)
1286		return 0;
1287	if ((ciphers = SSL_get_ciphers(s)) == NULL)
1288		return 0;
1289
1290	for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1291		cipher = sk_SSL_CIPHER_value(ciphers, i);
1292
1293		alg_k = cipher->algorithm_mkey;
1294		alg_a = cipher->algorithm_auth;
1295
1296		if ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))
1297			return 1;
1298	}
1299
1300	return 0;
1301}
1302
1303/* The old interface to get the same thing as SSL_get_ciphers(). */
1304const char *
1305SSL_get_cipher_list(const SSL *s, int n)
1306{
1307	SSL_CIPHER		*c;
1308	STACK_OF(SSL_CIPHER)	*sk;
1309
1310	if (s == NULL)
1311		return (NULL);
1312	sk = SSL_get_ciphers(s);
1313	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1314		return (NULL);
1315	c = sk_SSL_CIPHER_value(sk, n);
1316	if (c == NULL)
1317		return (NULL);
1318	return (c->name);
1319}
1320
1321STACK_OF(SSL_CIPHER) *
1322SSL_CTX_get_ciphers(const SSL_CTX *ctx)
1323{
1324	return ctx->cipher_list;
1325}
1326
1327/* Specify the ciphers to be used by default by the SSL_CTX. */
1328int
1329SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1330{
1331	STACK_OF(SSL_CIPHER)	*sk;
1332
1333	sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1334	    &ctx->internal->cipher_list_by_id, str);
1335	/*
1336	 * ssl_create_cipher_list may return an empty stack if it
1337	 * was unable to find a cipher matching the given rule string
1338	 * (for example if the rule string specifies a cipher which
1339	 * has been disabled). This is not an error as far as
1340	 * ssl_create_cipher_list is concerned, and hence
1341	 * ctx->cipher_list and ctx->internal->cipher_list_by_id has been
1342	 * updated.
1343	 */
1344	if (sk == NULL)
1345		return (0);
1346	else if (sk_SSL_CIPHER_num(sk) == 0) {
1347		SSLerrorx(SSL_R_NO_CIPHER_MATCH);
1348		return (0);
1349	}
1350	return (1);
1351}
1352
1353/* Specify the ciphers to be used by the SSL. */
1354int
1355SSL_set_cipher_list(SSL *s, const char *str)
1356{
1357	STACK_OF(SSL_CIPHER)	*sk;
1358
1359	sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1360	&s->internal->cipher_list_by_id, str);
1361	/* see comment in SSL_CTX_set_cipher_list */
1362	if (sk == NULL)
1363		return (0);
1364	else if (sk_SSL_CIPHER_num(sk) == 0) {
1365		SSLerror(s, SSL_R_NO_CIPHER_MATCH);
1366		return (0);
1367	}
1368	return (1);
1369}
1370
1371/* works well for SSLv2, not so good for SSLv3 */
1372char *
1373SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1374{
1375	char			*end;
1376	STACK_OF(SSL_CIPHER)	*sk;
1377	SSL_CIPHER		*c;
1378	size_t			 curlen = 0;
1379	int			 i;
1380
1381	if (s->session == NULL || s->session->ciphers == NULL || len < 2)
1382		return (NULL);
1383
1384	sk = s->session->ciphers;
1385	if (sk_SSL_CIPHER_num(sk) == 0)
1386		return (NULL);
1387
1388	buf[0] = '\0';
1389	for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1390		c = sk_SSL_CIPHER_value(sk, i);
1391		end = buf + curlen;
1392		if (strlcat(buf, c->name, len) >= len ||
1393		    (curlen = strlcat(buf, ":", len)) >= len) {
1394			/* remove truncated cipher from list */
1395			*end = '\0';
1396			break;
1397		}
1398	}
1399	/* remove trailing colon */
1400	if ((end = strrchr(buf, ':')) != NULL)
1401		*end = '\0';
1402	return (buf);
1403}
1404
1405int
1406ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *ciphers, CBB *cbb)
1407{
1408	SSL_CIPHER *cipher;
1409	int num_ciphers = 0;
1410	int i;
1411
1412	if (ciphers == NULL)
1413		return 0;
1414
1415	for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1416		if ((cipher = sk_SSL_CIPHER_value(ciphers, i)) == NULL)
1417			return 0;
1418
1419		/* Skip TLS v1.3 only ciphersuites if lower than v1.3 */
1420		if ((cipher->algorithm_ssl & SSL_TLSV1_3) &&
1421		    (TLS1_get_client_version(s) < TLS1_3_VERSION))
1422			continue;
1423
1424		/* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1425		if ((cipher->algorithm_ssl & SSL_TLSV1_2) &&
1426		    (TLS1_get_client_version(s) < TLS1_2_VERSION))
1427			continue;
1428
1429		if (!CBB_add_u16(cbb, ssl3_cipher_get_value(cipher)))
1430			return 0;
1431
1432		num_ciphers++;
1433	}
1434
1435	/* Add SCSV if there are other ciphers and we're not renegotiating. */
1436	if (num_ciphers > 0 && !s->internal->renegotiate) {
1437		if (!CBB_add_u16(cbb, SSL3_CK_SCSV & SSL3_CK_VALUE_MASK))
1438			return 0;
1439	}
1440
1441	if (!CBB_flush(cbb))
1442		return 0;
1443
1444	return 1;
1445}
1446
1447STACK_OF(SSL_CIPHER) *
1448ssl_bytes_to_cipher_list(SSL *s, CBS *cbs)
1449{
1450	STACK_OF(SSL_CIPHER) *ciphers = NULL;
1451	const SSL_CIPHER *cipher;
1452	uint16_t cipher_value, max_version;
1453	unsigned long cipher_id;
1454
1455	if (s->s3 != NULL)
1456		S3I(s)->send_connection_binding = 0;
1457
1458	if ((ciphers = sk_SSL_CIPHER_new_null()) == NULL) {
1459		SSLerror(s, ERR_R_MALLOC_FAILURE);
1460		goto err;
1461	}
1462
1463	while (CBS_len(cbs) > 0) {
1464		if (!CBS_get_u16(cbs, &cipher_value)) {
1465			SSLerror(s, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1466			goto err;
1467		}
1468
1469		cipher_id = SSL3_CK_ID | cipher_value;
1470
1471		if (s->s3 != NULL && cipher_id == SSL3_CK_SCSV) {
1472			/*
1473			 * TLS_EMPTY_RENEGOTIATION_INFO_SCSV is fatal if
1474			 * renegotiating.
1475			 */
1476			if (s->internal->renegotiate) {
1477				SSLerror(s, SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1478				ssl3_send_alert(s, SSL3_AL_FATAL,
1479				    SSL_AD_HANDSHAKE_FAILURE);
1480
1481				goto err;
1482			}
1483			S3I(s)->send_connection_binding = 1;
1484			continue;
1485		}
1486
1487		if (cipher_id == SSL3_CK_FALLBACK_SCSV) {
1488			/*
1489			 * TLS_FALLBACK_SCSV indicates that the client
1490			 * previously tried a higher protocol version.
1491			 * Fail if the current version is an unexpected
1492			 * downgrade.
1493			 */
1494			max_version = ssl_max_server_version(s);
1495			if (max_version == 0 || s->version < max_version) {
1496				SSLerror(s, SSL_R_INAPPROPRIATE_FALLBACK);
1497				if (s->s3 != NULL)
1498					ssl3_send_alert(s, SSL3_AL_FATAL,
1499					    SSL_AD_INAPPROPRIATE_FALLBACK);
1500				goto err;
1501			}
1502			continue;
1503		}
1504
1505		if ((cipher = ssl3_get_cipher_by_value(cipher_value)) != NULL) {
1506			if (!sk_SSL_CIPHER_push(ciphers, cipher)) {
1507				SSLerror(s, ERR_R_MALLOC_FAILURE);
1508				goto err;
1509			}
1510		}
1511	}
1512
1513	return (ciphers);
1514
1515err:
1516	sk_SSL_CIPHER_free(ciphers);
1517
1518	return (NULL);
1519}
1520
1521
1522/*
1523 * Return a servername extension value if provided in Client Hello, or NULL.
1524 * So far, only host_name types are defined (RFC 3546).
1525 */
1526const char *
1527SSL_get_servername(const SSL *s, const int type)
1528{
1529	if (type != TLSEXT_NAMETYPE_host_name)
1530		return (NULL);
1531
1532	return (s->session && !s->tlsext_hostname ?
1533	    s->session->tlsext_hostname :
1534	    s->tlsext_hostname);
1535}
1536
1537int
1538SSL_get_servername_type(const SSL *s)
1539{
1540	if (s->session &&
1541	    (!s->tlsext_hostname ?
1542	    s->session->tlsext_hostname : s->tlsext_hostname))
1543		return (TLSEXT_NAMETYPE_host_name);
1544	return (-1);
1545}
1546
1547/*
1548 * SSL_select_next_proto implements standard protocol selection. It is
1549 * expected that this function is called from the callback set by
1550 * SSL_CTX_set_alpn_select_cb.
1551 *
1552 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1553 * strings. The length byte itself is not included in the length. A byte
1554 * string of length 0 is invalid. No byte string may be truncated.
1555 *
1556 * It returns either:
1557 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1558 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1559 */
1560int
1561SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1562    const unsigned char *server, unsigned int server_len,
1563    const unsigned char *client, unsigned int client_len)
1564{
1565	unsigned int		 i, j;
1566	const unsigned char	*result;
1567	int			 status = OPENSSL_NPN_UNSUPPORTED;
1568
1569	/*
1570	 * For each protocol in server preference order,
1571	 * see if we support it.
1572	 */
1573	for (i = 0; i < server_len; ) {
1574		for (j = 0; j < client_len; ) {
1575			if (server[i] == client[j] &&
1576			    memcmp(&server[i + 1],
1577			    &client[j + 1], server[i]) == 0) {
1578				/* We found a match */
1579				result = &server[i];
1580				status = OPENSSL_NPN_NEGOTIATED;
1581				goto found;
1582			}
1583			j += client[j];
1584			j++;
1585		}
1586		i += server[i];
1587		i++;
1588	}
1589
1590	/* There's no overlap between our protocols and the server's list. */
1591	result = client;
1592	status = OPENSSL_NPN_NO_OVERLAP;
1593
1594found:
1595	*out = (unsigned char *) result + 1;
1596	*outlen = result[0];
1597	return (status);
1598}
1599
1600/* SSL_get0_next_proto_negotiated is deprecated. */
1601void
1602SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1603    unsigned *len)
1604{
1605	*data = NULL;
1606	*len = 0;
1607}
1608
1609/* SSL_CTX_set_next_protos_advertised_cb is deprecated. */
1610void
1611SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl,
1612    const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1613{
1614}
1615
1616/* SSL_CTX_set_next_proto_select_cb is deprecated. */
1617void
1618SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s,
1619    unsigned char **out, unsigned char *outlen, const unsigned char *in,
1620    unsigned int inlen, void *arg), void *arg)
1621{
1622}
1623
1624/*
1625 * SSL_CTX_set_alpn_protos sets the ALPN protocol list to the specified
1626 * protocols, which must be in wire-format (i.e. a series of non-empty,
1627 * 8-bit length-prefixed strings). Returns 0 on success.
1628 */
1629int
1630SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1631    unsigned int protos_len)
1632{
1633	int failed = 1;
1634
1635	if (protos == NULL || protos_len == 0)
1636		goto err;
1637
1638	free(ctx->internal->alpn_client_proto_list);
1639	ctx->internal->alpn_client_proto_list = NULL;
1640	ctx->internal->alpn_client_proto_list_len = 0;
1641
1642	if ((ctx->internal->alpn_client_proto_list = malloc(protos_len))
1643	    == NULL)
1644		goto err;
1645	ctx->internal->alpn_client_proto_list_len = protos_len;
1646
1647	memcpy(ctx->internal->alpn_client_proto_list, protos, protos_len);
1648
1649	failed = 0;
1650
1651 err:
1652	/* NOTE: Return values are the reverse of what you expect. */
1653	return (failed);
1654}
1655
1656/*
1657 * SSL_set_alpn_protos sets the ALPN protocol list to the specified
1658 * protocols, which must be in wire-format (i.e. a series of non-empty,
1659 * 8-bit length-prefixed strings). Returns 0 on success.
1660 */
1661int
1662SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1663    unsigned int protos_len)
1664{
1665	int failed = 1;
1666
1667	if (protos == NULL || protos_len == 0)
1668		goto err;
1669
1670	free(ssl->internal->alpn_client_proto_list);
1671	ssl->internal->alpn_client_proto_list = NULL;
1672	ssl->internal->alpn_client_proto_list_len = 0;
1673
1674	if ((ssl->internal->alpn_client_proto_list = malloc(protos_len))
1675	    == NULL)
1676		goto err;
1677	ssl->internal->alpn_client_proto_list_len = protos_len;
1678
1679	memcpy(ssl->internal->alpn_client_proto_list, protos, protos_len);
1680
1681	failed = 0;
1682
1683 err:
1684	/* NOTE: Return values are the reverse of what you expect. */
1685	return (failed);
1686}
1687
1688/*
1689 * SSL_CTX_set_alpn_select_cb sets a callback function that is called during
1690 * ClientHello processing in order to select an ALPN protocol from the
1691 * client's list of offered protocols.
1692 */
1693void
1694SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1695    int (*cb) (SSL *ssl, const unsigned char **out, unsigned char *outlen,
1696    const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1697{
1698	ctx->internal->alpn_select_cb = cb;
1699	ctx->internal->alpn_select_cb_arg = arg;
1700}
1701
1702/*
1703 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any). On return
1704 * it sets data to point to len bytes of protocol name (not including the
1705 * leading length-prefix byte). If the server didn't respond with* a negotiated
1706 * protocol then len will be zero.
1707 */
1708void
1709SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1710    unsigned *len)
1711{
1712	*data = NULL;
1713	*len = 0;
1714
1715	if (ssl->s3 != NULL) {
1716		*data = ssl->s3->internal->alpn_selected;
1717		*len = ssl->s3->internal->alpn_selected_len;
1718	}
1719}
1720
1721int
1722SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1723    const char *label, size_t llen, const unsigned char *p, size_t plen,
1724    int use_context)
1725{
1726	return (tls1_export_keying_material(s, out, olen,
1727	    label, llen, p, plen, use_context));
1728}
1729
1730static unsigned long
1731ssl_session_hash(const SSL_SESSION *a)
1732{
1733	unsigned long	l;
1734
1735	l = (unsigned long)
1736	    ((unsigned int) a->session_id[0]     )|
1737	    ((unsigned int) a->session_id[1]<< 8L)|
1738	    ((unsigned long)a->session_id[2]<<16L)|
1739	    ((unsigned long)a->session_id[3]<<24L);
1740	return (l);
1741}
1742
1743/*
1744 * NB: If this function (or indeed the hash function which uses a sort of
1745 * coarser function than this one) is changed, ensure
1746 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1747 * able to construct an SSL_SESSION that will collide with any existing session
1748 * with a matching session ID.
1749 */
1750static int
1751ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1752{
1753	if (a->ssl_version != b->ssl_version)
1754		return (1);
1755	if (a->session_id_length != b->session_id_length)
1756		return (1);
1757	if (timingsafe_memcmp(a->session_id, b->session_id, a->session_id_length) != 0)
1758		return (1);
1759	return (0);
1760}
1761
1762/*
1763 * These wrapper functions should remain rather than redeclaring
1764 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1765 * variable. The reason is that the functions aren't static, they're exposed via
1766 * ssl.h.
1767 */
1768static unsigned long
1769ssl_session_LHASH_HASH(const void *arg)
1770{
1771	const SSL_SESSION *a = arg;
1772
1773	return ssl_session_hash(a);
1774}
1775
1776static int
1777ssl_session_LHASH_COMP(const void *arg1, const void *arg2)
1778{
1779	const SSL_SESSION *a = arg1;
1780	const SSL_SESSION *b = arg2;
1781
1782	return ssl_session_cmp(a, b);
1783}
1784
1785SSL_CTX *
1786SSL_CTX_new(const SSL_METHOD *meth)
1787{
1788	SSL_CTX	*ret;
1789
1790	if (!OPENSSL_init_ssl(0, NULL)) {
1791		SSLerrorx(SSL_R_LIBRARY_BUG);
1792		return (NULL);
1793	}
1794
1795	if (meth == NULL) {
1796		SSLerrorx(SSL_R_NULL_SSL_METHOD_PASSED);
1797		return (NULL);
1798	}
1799
1800	if ((ret = calloc(1, sizeof(*ret))) == NULL) {
1801		SSLerrorx(ERR_R_MALLOC_FAILURE);
1802		return (NULL);
1803	}
1804	if ((ret->internal = calloc(1, sizeof(*ret->internal))) == NULL) {
1805		free(ret);
1806		SSLerrorx(ERR_R_MALLOC_FAILURE);
1807		return (NULL);
1808	}
1809
1810	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1811		SSLerrorx(SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1812		goto err;
1813	}
1814
1815	ret->method = meth;
1816	ret->internal->min_version = meth->internal->min_version;
1817	ret->internal->max_version = meth->internal->max_version;
1818
1819	ret->cert_store = NULL;
1820	ret->internal->session_cache_mode = SSL_SESS_CACHE_SERVER;
1821	ret->internal->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1822	ret->internal->session_cache_head = NULL;
1823	ret->internal->session_cache_tail = NULL;
1824
1825	/* We take the system default */
1826	ret->session_timeout = meth->internal->get_timeout();
1827
1828	ret->internal->new_session_cb = 0;
1829	ret->internal->remove_session_cb = 0;
1830	ret->internal->get_session_cb = 0;
1831	ret->internal->generate_session_id = 0;
1832
1833	memset((char *)&ret->internal->stats, 0, sizeof(ret->internal->stats));
1834
1835	ret->references = 1;
1836	ret->internal->quiet_shutdown = 0;
1837
1838	ret->internal->info_callback = NULL;
1839
1840	ret->internal->app_verify_callback = 0;
1841	ret->internal->app_verify_arg = NULL;
1842
1843	ret->internal->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1844	ret->internal->read_ahead = 0;
1845	ret->internal->msg_callback = 0;
1846	ret->internal->msg_callback_arg = NULL;
1847	ret->verify_mode = SSL_VERIFY_NONE;
1848	ret->sid_ctx_length = 0;
1849	ret->internal->default_verify_callback = NULL;
1850
1851	if ((ret->internal->cert = ssl_cert_new()) == NULL)
1852		goto err;
1853
1854	ret->default_passwd_callback = 0;
1855	ret->default_passwd_callback_userdata = NULL;
1856	ret->internal->client_cert_cb = 0;
1857	ret->internal->app_gen_cookie_cb = 0;
1858	ret->internal->app_verify_cookie_cb = 0;
1859
1860	ret->internal->sessions = lh_SSL_SESSION_new();
1861	if (ret->internal->sessions == NULL)
1862		goto err;
1863	ret->cert_store = X509_STORE_new();
1864	if (ret->cert_store == NULL)
1865		goto err;
1866
1867	ssl_create_cipher_list(ret->method, &ret->cipher_list,
1868	    &ret->internal->cipher_list_by_id, SSL_DEFAULT_CIPHER_LIST);
1869	if (ret->cipher_list == NULL ||
1870	    sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
1871		SSLerrorx(SSL_R_LIBRARY_HAS_NO_CIPHERS);
1872		goto err2;
1873	}
1874
1875	ret->param = X509_VERIFY_PARAM_new();
1876	if (!ret->param)
1877		goto err;
1878
1879	if ((ret->internal->client_CA = sk_X509_NAME_new_null()) == NULL)
1880		goto err;
1881
1882	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->internal->ex_data);
1883
1884	ret->extra_certs = NULL;
1885
1886	ret->internal->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1887
1888	ret->internal->tlsext_servername_callback = 0;
1889	ret->internal->tlsext_servername_arg = NULL;
1890
1891	/* Setup RFC4507 ticket keys */
1892	arc4random_buf(ret->internal->tlsext_tick_key_name, 16);
1893	arc4random_buf(ret->internal->tlsext_tick_hmac_key, 16);
1894	arc4random_buf(ret->internal->tlsext_tick_aes_key, 16);
1895
1896	ret->internal->tlsext_status_cb = 0;
1897	ret->internal->tlsext_status_arg = NULL;
1898
1899#ifndef OPENSSL_NO_ENGINE
1900	ret->internal->client_cert_engine = NULL;
1901#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1902#define eng_strx(x)	#x
1903#define eng_str(x)	eng_strx(x)
1904	/* Use specific client engine automatically... ignore errors */
1905	{
1906		ENGINE *eng;
1907		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1908		if (!eng) {
1909			ERR_clear_error();
1910			ENGINE_load_builtin_engines();
1911			eng = ENGINE_by_id(eng_str(
1912			    OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1913		}
1914		if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1915			ERR_clear_error();
1916	}
1917#endif
1918#endif
1919	/*
1920	 * Default is to connect to non-RI servers. When RI is more widely
1921	 * deployed might change this.
1922	 */
1923	ret->internal->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1924
1925	return (ret);
1926err:
1927	SSLerrorx(ERR_R_MALLOC_FAILURE);
1928err2:
1929	SSL_CTX_free(ret);
1930	return (NULL);
1931}
1932
1933void
1934SSL_CTX_free(SSL_CTX *ctx)
1935{
1936	int	i;
1937
1938	if (ctx == NULL)
1939		return;
1940
1941	i = CRYPTO_add(&ctx->references, -1, CRYPTO_LOCK_SSL_CTX);
1942	if (i > 0)
1943		return;
1944
1945	X509_VERIFY_PARAM_free(ctx->param);
1946
1947	/*
1948	 * Free internal session cache. However: the remove_cb() may reference
1949	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1950	 * after the sessions were flushed.
1951	 * As the ex_data handling routines might also touch the session cache,
1952	 * the most secure solution seems to be: empty (flush) the cache, then
1953	 * free ex_data, then finally free the cache.
1954	 * (See ticket [openssl.org #212].)
1955	 */
1956	if (ctx->internal->sessions != NULL)
1957		SSL_CTX_flush_sessions(ctx, 0);
1958
1959	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ctx, &ctx->internal->ex_data);
1960
1961	lh_SSL_SESSION_free(ctx->internal->sessions);
1962
1963	X509_STORE_free(ctx->cert_store);
1964	sk_SSL_CIPHER_free(ctx->cipher_list);
1965	sk_SSL_CIPHER_free(ctx->internal->cipher_list_by_id);
1966	ssl_cert_free(ctx->internal->cert);
1967	sk_X509_NAME_pop_free(ctx->internal->client_CA, X509_NAME_free);
1968	sk_X509_pop_free(ctx->extra_certs, X509_free);
1969
1970#ifndef OPENSSL_NO_SRTP
1971	if (ctx->internal->srtp_profiles)
1972		sk_SRTP_PROTECTION_PROFILE_free(ctx->internal->srtp_profiles);
1973#endif
1974
1975#ifndef OPENSSL_NO_ENGINE
1976	ENGINE_finish(ctx->internal->client_cert_engine);
1977#endif
1978
1979	free(ctx->internal->tlsext_ecpointformatlist);
1980	free(ctx->internal->tlsext_supportedgroups);
1981
1982	free(ctx->internal->alpn_client_proto_list);
1983
1984	free(ctx->internal);
1985	free(ctx);
1986}
1987
1988int
1989SSL_CTX_up_ref(SSL_CTX *ctx)
1990{
1991	int refs = CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
1992	return ((refs > 1) ? 1 : 0);
1993}
1994
1995pem_password_cb *
1996SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
1997{
1998	return (ctx->default_passwd_callback);
1999}
2000
2001void
2002SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2003{
2004	ctx->default_passwd_callback = cb;
2005}
2006
2007void *
2008SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2009{
2010	return ctx->default_passwd_callback_userdata;
2011}
2012
2013void
2014SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2015{
2016	ctx->default_passwd_callback_userdata = u;
2017}
2018
2019void
2020SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,
2021    void *), void *arg)
2022{
2023	ctx->internal->app_verify_callback = cb;
2024	ctx->internal->app_verify_arg = arg;
2025}
2026
2027void
2028SSL_CTX_set_verify(SSL_CTX *ctx, int mode, int (*cb)(int, X509_STORE_CTX *))
2029{
2030	ctx->verify_mode = mode;
2031	ctx->internal->default_verify_callback = cb;
2032}
2033
2034void
2035SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2036{
2037	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2038}
2039
2040void
2041ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2042{
2043	int		 rsa_enc, rsa_sign, dh_tmp;
2044	int		 have_ecc_cert;
2045	unsigned long	 mask_k, mask_a;
2046	X509		*x = NULL;
2047	CERT_PKEY	*cpk;
2048
2049	if (c == NULL)
2050		return;
2051
2052	dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL ||
2053	    c->dh_tmp_auto != 0);
2054
2055	cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
2056	rsa_enc = (cpk->x509 != NULL && cpk->privatekey != NULL);
2057	cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2058	rsa_sign = (cpk->x509 != NULL && cpk->privatekey != NULL);
2059	cpk = &(c->pkeys[SSL_PKEY_ECC]);
2060	have_ecc_cert = (cpk->x509 != NULL && cpk->privatekey != NULL);
2061
2062	mask_k = 0;
2063	mask_a = 0;
2064
2065	cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2066	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2067		mask_k |= SSL_kGOST;
2068		mask_a |= SSL_aGOST01;
2069	}
2070
2071	if (rsa_enc)
2072		mask_k |= SSL_kRSA;
2073
2074	if (dh_tmp)
2075		mask_k |= SSL_kDHE;
2076
2077	if (rsa_enc || rsa_sign)
2078		mask_a |= SSL_aRSA;
2079
2080	mask_a |= SSL_aNULL;
2081
2082	/*
2083	 * An ECC certificate may be usable for ECDH and/or
2084	 * ECDSA cipher suites depending on the key usage extension.
2085	 */
2086	if (have_ecc_cert) {
2087		x = (c->pkeys[SSL_PKEY_ECC]).x509;
2088
2089		/* This call populates extension flags (ex_flags). */
2090		X509_check_purpose(x, -1, 0);
2091
2092		/* Key usage, if present, must allow signing. */
2093		if ((x->ex_flags & EXFLAG_KUSAGE) == 0 ||
2094		    (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE))
2095			mask_a |= SSL_aECDSA;
2096	}
2097
2098	mask_k |= SSL_kECDHE;
2099
2100	c->mask_k = mask_k;
2101	c->mask_a = mask_a;
2102	c->valid = 1;
2103}
2104
2105/* See if this handshake is using an ECC cipher suite. */
2106int
2107ssl_using_ecc_cipher(SSL *s)
2108{
2109	unsigned long alg_a, alg_k;
2110
2111	alg_a = S3I(s)->hs.new_cipher->algorithm_auth;
2112	alg_k = S3I(s)->hs.new_cipher->algorithm_mkey;
2113
2114	return SSI(s)->tlsext_ecpointformatlist != NULL &&
2115	    SSI(s)->tlsext_ecpointformatlist_length > 0 &&
2116	    ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA));
2117}
2118
2119int
2120ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2121{
2122	const SSL_CIPHER	*cs = S3I(s)->hs.new_cipher;
2123	unsigned long		 alg_a;
2124
2125	alg_a = cs->algorithm_auth;
2126
2127	if (alg_a & SSL_aECDSA) {
2128		/* This call populates extension flags (ex_flags). */
2129		X509_check_purpose(x, -1, 0);
2130
2131		/* Key usage, if present, must allow signing. */
2132		if ((x->ex_flags & EXFLAG_KUSAGE) &&
2133		    ((x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) == 0)) {
2134			SSLerror(s, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2135			return (0);
2136		}
2137	}
2138
2139	return (1);
2140}
2141
2142CERT_PKEY *
2143ssl_get_server_send_pkey(const SSL *s)
2144{
2145	unsigned long	 alg_a;
2146	CERT		*c;
2147	int		 i;
2148
2149	c = s->cert;
2150	ssl_set_cert_masks(c, S3I(s)->hs.new_cipher);
2151
2152	alg_a = S3I(s)->hs.new_cipher->algorithm_auth;
2153
2154	if (alg_a & SSL_aECDSA) {
2155		i = SSL_PKEY_ECC;
2156	} else if (alg_a & SSL_aRSA) {
2157		if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2158			i = SSL_PKEY_RSA_SIGN;
2159		else
2160			i = SSL_PKEY_RSA_ENC;
2161	} else if (alg_a & SSL_aGOST01) {
2162		i = SSL_PKEY_GOST01;
2163	} else { /* if (alg_a & SSL_aNULL) */
2164		SSLerror(s, ERR_R_INTERNAL_ERROR);
2165		return (NULL);
2166	}
2167
2168	return (c->pkeys + i);
2169}
2170
2171X509 *
2172ssl_get_server_send_cert(const SSL *s)
2173{
2174	CERT_PKEY	*cpk;
2175
2176	cpk = ssl_get_server_send_pkey(s);
2177	if (!cpk)
2178		return (NULL);
2179	return (cpk->x509);
2180}
2181
2182EVP_PKEY *
2183ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher, const EVP_MD **pmd,
2184    const struct ssl_sigalg **sap)
2185{
2186	const struct ssl_sigalg *sigalg = NULL;
2187	EVP_PKEY *pkey = NULL;
2188	unsigned long	 alg_a;
2189	CERT		*c;
2190	int		 idx = -1;
2191
2192	alg_a = cipher->algorithm_auth;
2193	c = s->cert;
2194
2195	if (alg_a & SSL_aRSA) {
2196		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2197			idx = SSL_PKEY_RSA_SIGN;
2198		else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2199			idx = SSL_PKEY_RSA_ENC;
2200	} else if ((alg_a & SSL_aECDSA) &&
2201	    (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2202		idx = SSL_PKEY_ECC;
2203	if (idx == -1) {
2204		SSLerror(s, ERR_R_INTERNAL_ERROR);
2205		return (NULL);
2206	}
2207
2208	pkey = c->pkeys[idx].privatekey;
2209	sigalg = c->pkeys[idx].sigalg;
2210	if (!SSL_USE_SIGALGS(s)) {
2211		if (pkey->type == EVP_PKEY_RSA) {
2212			sigalg = ssl_sigalg_lookup(SIGALG_RSA_PKCS1_MD5_SHA1);
2213		} else if (pkey->type == EVP_PKEY_EC) {
2214			sigalg = ssl_sigalg_lookup(SIGALG_ECDSA_SHA1);
2215		} else {
2216			SSLerror(s, SSL_R_UNKNOWN_PKEY_TYPE);
2217			return (NULL);
2218		}
2219	}
2220	if (sigalg == NULL) {
2221		SSLerror(s, SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2222		return (NULL);
2223	}
2224	*pmd = sigalg->md();
2225	*sap = sigalg;
2226
2227	return (pkey);
2228}
2229
2230DH *
2231ssl_get_auto_dh(SSL *s)
2232{
2233	CERT_PKEY *cpk;
2234	int keylen;
2235	DH *dhp;
2236
2237	if (s->cert->dh_tmp_auto == 2) {
2238		keylen = 1024;
2239	} else if (S3I(s)->hs.new_cipher->algorithm_auth & SSL_aNULL) {
2240		keylen = 1024;
2241		if (S3I(s)->hs.new_cipher->strength_bits == 256)
2242			keylen = 3072;
2243	} else {
2244		if ((cpk = ssl_get_server_send_pkey(s)) == NULL)
2245			return (NULL);
2246		if (cpk->privatekey == NULL || cpk->privatekey->pkey.dh == NULL)
2247			return (NULL);
2248		keylen = EVP_PKEY_bits(cpk->privatekey);
2249	}
2250
2251	if ((dhp = DH_new()) == NULL)
2252		return (NULL);
2253
2254	dhp->g = BN_new();
2255	if (dhp->g != NULL)
2256		BN_set_word(dhp->g, 2);
2257
2258	if (keylen >= 8192)
2259		dhp->p = get_rfc3526_prime_8192(NULL);
2260	else if (keylen >= 4096)
2261		dhp->p = get_rfc3526_prime_4096(NULL);
2262	else if (keylen >= 3072)
2263		dhp->p = get_rfc3526_prime_3072(NULL);
2264	else if (keylen >= 2048)
2265		dhp->p = get_rfc3526_prime_2048(NULL);
2266	else if (keylen >= 1536)
2267		dhp->p = get_rfc3526_prime_1536(NULL);
2268	else
2269		dhp->p = get_rfc2409_prime_1024(NULL);
2270
2271	if (dhp->p == NULL || dhp->g == NULL) {
2272		DH_free(dhp);
2273		return (NULL);
2274	}
2275	return (dhp);
2276}
2277
2278void
2279ssl_update_cache(SSL *s, int mode)
2280{
2281	int	i;
2282
2283	/*
2284	 * If the session_id_length is 0, we are not supposed to cache it,
2285	 * and it would be rather hard to do anyway :-)
2286	 */
2287	if (s->session->session_id_length == 0)
2288		return;
2289
2290	i = s->session_ctx->internal->session_cache_mode;
2291	if ((i & mode) && (!s->internal->hit) && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2292	    || SSL_CTX_add_session(s->session_ctx, s->session))
2293	    && (s->session_ctx->internal->new_session_cb != NULL)) {
2294		CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2295		if (!s->session_ctx->internal->new_session_cb(s, s->session))
2296			SSL_SESSION_free(s->session);
2297	}
2298
2299	/* auto flush every 255 connections */
2300	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2301	    ((i & mode) == mode)) {
2302		if ((((mode & SSL_SESS_CACHE_CLIENT) ?
2303		    s->session_ctx->internal->stats.sess_connect_good :
2304		    s->session_ctx->internal->stats.sess_accept_good) & 0xff) == 0xff) {
2305			SSL_CTX_flush_sessions(s->session_ctx, time(NULL));
2306		}
2307	}
2308}
2309
2310const SSL_METHOD *
2311SSL_get_ssl_method(SSL *s)
2312{
2313	return (s->method);
2314}
2315
2316int
2317SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2318{
2319	int	conn = -1;
2320	int	ret = 1;
2321
2322	if (s->method != meth) {
2323		if (s->internal->handshake_func != NULL)
2324			conn = (s->internal->handshake_func == s->method->internal->ssl_connect);
2325
2326		if (s->method->internal->version == meth->internal->version)
2327			s->method = meth;
2328		else {
2329			s->method->internal->ssl_free(s);
2330			s->method = meth;
2331			ret = s->method->internal->ssl_new(s);
2332		}
2333
2334		if (conn == 1)
2335			s->internal->handshake_func = meth->internal->ssl_connect;
2336		else if (conn == 0)
2337			s->internal->handshake_func = meth->internal->ssl_accept;
2338	}
2339	return (ret);
2340}
2341
2342int
2343SSL_get_error(const SSL *s, int i)
2344{
2345	int		 reason;
2346	unsigned long	 l;
2347	BIO		*bio;
2348
2349	if (i > 0)
2350		return (SSL_ERROR_NONE);
2351
2352	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2353	 * etc, where we do encode the error */
2354	if ((l = ERR_peek_error()) != 0) {
2355		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2356			return (SSL_ERROR_SYSCALL);
2357		else
2358			return (SSL_ERROR_SSL);
2359	}
2360
2361	if ((i < 0) && SSL_want_read(s)) {
2362		bio = SSL_get_rbio(s);
2363		if (BIO_should_read(bio)) {
2364			return (SSL_ERROR_WANT_READ);
2365		} else if (BIO_should_write(bio)) {
2366			/*
2367			 * This one doesn't make too much sense...  We never
2368			 * try to write to the rbio, and an application
2369			 * program where rbio and wbio are separate couldn't
2370			 * even know what it should wait for.  However if we
2371			 * ever set s->internal->rwstate incorrectly (so that we have
2372			 * SSL_want_read(s) instead of SSL_want_write(s))
2373			 * and rbio and wbio *are* the same, this test works
2374			 * around that bug; so it might be safer to keep it.
2375			 */
2376			return (SSL_ERROR_WANT_WRITE);
2377		} else if (BIO_should_io_special(bio)) {
2378			reason = BIO_get_retry_reason(bio);
2379			if (reason == BIO_RR_CONNECT)
2380				return (SSL_ERROR_WANT_CONNECT);
2381			else if (reason == BIO_RR_ACCEPT)
2382				return (SSL_ERROR_WANT_ACCEPT);
2383			else
2384				return (SSL_ERROR_SYSCALL); /* unknown */
2385		}
2386	}
2387
2388	if ((i < 0) && SSL_want_write(s)) {
2389		bio = SSL_get_wbio(s);
2390		if (BIO_should_write(bio)) {
2391			return (SSL_ERROR_WANT_WRITE);
2392		} else if (BIO_should_read(bio)) {
2393			/*
2394			 * See above (SSL_want_read(s) with
2395			 * BIO_should_write(bio))
2396			 */
2397			return (SSL_ERROR_WANT_READ);
2398		} else if (BIO_should_io_special(bio)) {
2399			reason = BIO_get_retry_reason(bio);
2400			if (reason == BIO_RR_CONNECT)
2401				return (SSL_ERROR_WANT_CONNECT);
2402			else if (reason == BIO_RR_ACCEPT)
2403				return (SSL_ERROR_WANT_ACCEPT);
2404			else
2405				return (SSL_ERROR_SYSCALL);
2406		}
2407	}
2408	if ((i < 0) && SSL_want_x509_lookup(s)) {
2409		return (SSL_ERROR_WANT_X509_LOOKUP);
2410	}
2411
2412	if (i == 0) {
2413		if ((s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2414		    (S3I(s)->warn_alert == SSL_AD_CLOSE_NOTIFY))
2415		return (SSL_ERROR_ZERO_RETURN);
2416	}
2417	return (SSL_ERROR_SYSCALL);
2418}
2419
2420int
2421SSL_do_handshake(SSL *s)
2422{
2423	int	ret = 1;
2424
2425	if (s->internal->handshake_func == NULL) {
2426		SSLerror(s, SSL_R_CONNECTION_TYPE_NOT_SET);
2427		return (-1);
2428	}
2429
2430	s->method->internal->ssl_renegotiate_check(s);
2431
2432	if (SSL_in_init(s) || SSL_in_before(s)) {
2433		ret = s->internal->handshake_func(s);
2434	}
2435	return (ret);
2436}
2437
2438/*
2439 * For the next 2 functions, SSL_clear() sets shutdown and so
2440 * one of these calls will reset it
2441 */
2442void
2443SSL_set_accept_state(SSL *s)
2444{
2445	s->server = 1;
2446	s->internal->shutdown = 0;
2447	S3I(s)->hs.state = SSL_ST_ACCEPT|SSL_ST_BEFORE;
2448	s->internal->handshake_func = s->method->internal->ssl_accept;
2449	ssl_clear_cipher_state(s);
2450}
2451
2452void
2453SSL_set_connect_state(SSL *s)
2454{
2455	s->server = 0;
2456	s->internal->shutdown = 0;
2457	S3I(s)->hs.state = SSL_ST_CONNECT|SSL_ST_BEFORE;
2458	s->internal->handshake_func = s->method->internal->ssl_connect;
2459	ssl_clear_cipher_state(s);
2460}
2461
2462int
2463ssl_undefined_function(SSL *s)
2464{
2465	SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2466	return (0);
2467}
2468
2469int
2470ssl_undefined_void_function(void)
2471{
2472	SSLerrorx(ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2473	return (0);
2474}
2475
2476int
2477ssl_undefined_const_function(const SSL *s)
2478{
2479	SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2480	return (0);
2481}
2482
2483const char *
2484ssl_version_string(int ver)
2485{
2486	switch (ver) {
2487	case DTLS1_VERSION:
2488		return (SSL_TXT_DTLS1);
2489	case TLS1_VERSION:
2490		return (SSL_TXT_TLSV1);
2491	case TLS1_1_VERSION:
2492		return (SSL_TXT_TLSV1_1);
2493	case TLS1_2_VERSION:
2494		return (SSL_TXT_TLSV1_2);
2495	case TLS1_3_VERSION:
2496		return (SSL_TXT_TLSV1_3);
2497	default:
2498		return ("unknown");
2499	}
2500}
2501
2502const char *
2503SSL_get_version(const SSL *s)
2504{
2505	return ssl_version_string(s->version);
2506}
2507
2508SSL *
2509SSL_dup(SSL *s)
2510{
2511	STACK_OF(X509_NAME) *sk;
2512	X509_NAME *xn;
2513	SSL *ret;
2514	int i;
2515
2516	if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2517		goto err;
2518
2519	ret->version = s->version;
2520	ret->internal->type = s->internal->type;
2521	ret->method = s->method;
2522
2523	if (s->session != NULL) {
2524		if (!SSL_copy_session_id(ret, s))
2525			goto err;
2526	} else {
2527		/*
2528		 * No session has been established yet, so we have to expect
2529		 * that s->cert or ret->cert will be changed later --
2530		 * they should not both point to the same object,
2531		 * and thus we can't use SSL_copy_session_id.
2532		 */
2533
2534		ret->method->internal->ssl_free(ret);
2535		ret->method = s->method;
2536		ret->method->internal->ssl_new(ret);
2537
2538		ssl_cert_free(ret->cert);
2539		if ((ret->cert = ssl_cert_dup(s->cert)) == NULL)
2540			goto err;
2541
2542		if (!SSL_set_session_id_context(ret, s->sid_ctx,
2543		    s->sid_ctx_length))
2544			goto err;
2545	}
2546
2547	ret->internal->options = s->internal->options;
2548	ret->internal->mode = s->internal->mode;
2549	SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2550	SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2551	ret->internal->msg_callback = s->internal->msg_callback;
2552	ret->internal->msg_callback_arg = s->internal->msg_callback_arg;
2553	SSL_set_verify(ret, SSL_get_verify_mode(s),
2554	SSL_get_verify_callback(s));
2555	SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2556	ret->internal->generate_session_id = s->internal->generate_session_id;
2557
2558	SSL_set_info_callback(ret, SSL_get_info_callback(s));
2559
2560	ret->internal->debug = s->internal->debug;
2561
2562	/* copy app data, a little dangerous perhaps */
2563	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL,
2564	    &ret->internal->ex_data, &s->internal->ex_data))
2565		goto err;
2566
2567	/* setup rbio, and wbio */
2568	if (s->rbio != NULL) {
2569		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2570			goto err;
2571	}
2572	if (s->wbio != NULL) {
2573		if (s->wbio != s->rbio) {
2574			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2575				goto err;
2576		} else
2577			ret->wbio = ret->rbio;
2578	}
2579	ret->internal->rwstate = s->internal->rwstate;
2580	ret->internal->in_handshake = s->internal->in_handshake;
2581	ret->internal->handshake_func = s->internal->handshake_func;
2582	ret->server = s->server;
2583	ret->internal->renegotiate = s->internal->renegotiate;
2584	ret->internal->new_session = s->internal->new_session;
2585	ret->internal->quiet_shutdown = s->internal->quiet_shutdown;
2586	ret->internal->shutdown = s->internal->shutdown;
2587	/* SSL_dup does not really work at any state, though */
2588	S3I(ret)->hs.state = S3I(s)->hs.state;
2589	ret->internal->rstate = s->internal->rstate;
2590
2591	/*
2592	 * Would have to copy ret->init_buf, ret->init_msg, ret->init_num,
2593	 * ret->init_off
2594	 */
2595	ret->internal->init_num = 0;
2596
2597	ret->internal->hit = s->internal->hit;
2598
2599	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2600
2601	/* dup the cipher_list and cipher_list_by_id stacks */
2602	if (s->cipher_list != NULL) {
2603		if ((ret->cipher_list =
2604		    sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2605			goto err;
2606	}
2607	if (s->internal->cipher_list_by_id != NULL) {
2608		if ((ret->internal->cipher_list_by_id =
2609		    sk_SSL_CIPHER_dup(s->internal->cipher_list_by_id)) == NULL)
2610			goto err;
2611	}
2612
2613	/* Dup the client_CA list */
2614	if (s->internal->client_CA != NULL) {
2615		if ((sk = sk_X509_NAME_dup(s->internal->client_CA)) == NULL) goto err;
2616			ret->internal->client_CA = sk;
2617		for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2618			xn = sk_X509_NAME_value(sk, i);
2619			if (sk_X509_NAME_set(sk, i,
2620			    X509_NAME_dup(xn)) == NULL) {
2621				X509_NAME_free(xn);
2622				goto err;
2623			}
2624		}
2625	}
2626
2627	return ret;
2628 err:
2629	SSL_free(ret);
2630	return NULL;
2631}
2632
2633void
2634ssl_clear_cipher_state(SSL *s)
2635{
2636	ssl_clear_cipher_read_state(s);
2637	ssl_clear_cipher_write_state(s);
2638}
2639
2640void
2641ssl_clear_cipher_read_state(SSL *s)
2642{
2643	EVP_CIPHER_CTX_free(s->enc_read_ctx);
2644	s->enc_read_ctx = NULL;
2645	EVP_MD_CTX_free(s->read_hash);
2646	s->read_hash = NULL;
2647
2648	if (s->internal->aead_read_ctx != NULL) {
2649		EVP_AEAD_CTX_cleanup(&s->internal->aead_read_ctx->ctx);
2650		free(s->internal->aead_read_ctx);
2651		s->internal->aead_read_ctx = NULL;
2652	}
2653}
2654
2655void
2656ssl_clear_cipher_write_state(SSL *s)
2657{
2658	EVP_CIPHER_CTX_free(s->internal->enc_write_ctx);
2659	s->internal->enc_write_ctx = NULL;
2660	EVP_MD_CTX_free(s->internal->write_hash);
2661	s->internal->write_hash = NULL;
2662
2663	if (s->internal->aead_write_ctx != NULL) {
2664		EVP_AEAD_CTX_cleanup(&s->internal->aead_write_ctx->ctx);
2665		free(s->internal->aead_write_ctx);
2666		s->internal->aead_write_ctx = NULL;
2667	}
2668}
2669
2670/* Fix this function so that it takes an optional type parameter */
2671X509 *
2672SSL_get_certificate(const SSL *s)
2673{
2674	return (s->cert->key->x509);
2675}
2676
2677/* Fix this function so that it takes an optional type parameter */
2678EVP_PKEY *
2679SSL_get_privatekey(const SSL *s)
2680{
2681	return (s->cert->key->privatekey);
2682}
2683
2684const SSL_CIPHER *
2685SSL_get_current_cipher(const SSL *s)
2686{
2687	if ((s->session != NULL) && (s->session->cipher != NULL))
2688		return (s->session->cipher);
2689	return (NULL);
2690}
2691const void *
2692SSL_get_current_compression(SSL *s)
2693{
2694	return (NULL);
2695}
2696
2697const void *
2698SSL_get_current_expansion(SSL *s)
2699{
2700	return (NULL);
2701}
2702
2703size_t
2704SSL_get_client_random(const SSL *s, unsigned char *out, size_t max_out)
2705{
2706	size_t len = sizeof(s->s3->client_random);
2707
2708	if (out == NULL)
2709		return len;
2710
2711	if (len > max_out)
2712		len = max_out;
2713
2714	memcpy(out, s->s3->client_random, len);
2715
2716	return len;
2717}
2718
2719size_t
2720SSL_get_server_random(const SSL *s, unsigned char *out, size_t max_out)
2721{
2722	size_t len = sizeof(s->s3->server_random);
2723
2724	if (out == NULL)
2725		return len;
2726
2727	if (len > max_out)
2728		len = max_out;
2729
2730	memcpy(out, s->s3->server_random, len);
2731
2732	return len;
2733}
2734
2735int
2736ssl_init_wbio_buffer(SSL *s, int push)
2737{
2738	BIO	*bbio;
2739
2740	if (s->bbio == NULL) {
2741		bbio = BIO_new(BIO_f_buffer());
2742		if (bbio == NULL)
2743			return (0);
2744		s->bbio = bbio;
2745	} else {
2746		bbio = s->bbio;
2747		if (s->bbio == s->wbio)
2748			s->wbio = BIO_pop(s->wbio);
2749	}
2750	(void)BIO_reset(bbio);
2751/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2752	if (!BIO_set_read_buffer_size(bbio, 1)) {
2753		SSLerror(s, ERR_R_BUF_LIB);
2754		return (0);
2755	}
2756	if (push) {
2757		if (s->wbio != bbio)
2758			s->wbio = BIO_push(bbio, s->wbio);
2759	} else {
2760		if (s->wbio == bbio)
2761			s->wbio = BIO_pop(bbio);
2762	}
2763	return (1);
2764}
2765
2766void
2767ssl_free_wbio_buffer(SSL *s)
2768{
2769	if (s == NULL)
2770		return;
2771
2772	if (s->bbio == NULL)
2773		return;
2774
2775	if (s->bbio == s->wbio) {
2776		/* remove buffering */
2777		s->wbio = BIO_pop(s->wbio);
2778	}
2779	BIO_free(s->bbio);
2780	s->bbio = NULL;
2781}
2782
2783void
2784SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2785{
2786	ctx->internal->quiet_shutdown = mode;
2787}
2788
2789int
2790SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2791{
2792	return (ctx->internal->quiet_shutdown);
2793}
2794
2795void
2796SSL_set_quiet_shutdown(SSL *s, int mode)
2797{
2798	s->internal->quiet_shutdown = mode;
2799}
2800
2801int
2802SSL_get_quiet_shutdown(const SSL *s)
2803{
2804	return (s->internal->quiet_shutdown);
2805}
2806
2807void
2808SSL_set_shutdown(SSL *s, int mode)
2809{
2810	s->internal->shutdown = mode;
2811}
2812
2813int
2814SSL_get_shutdown(const SSL *s)
2815{
2816	return (s->internal->shutdown);
2817}
2818
2819int
2820SSL_version(const SSL *s)
2821{
2822	return (s->version);
2823}
2824
2825SSL_CTX *
2826SSL_get_SSL_CTX(const SSL *ssl)
2827{
2828	return (ssl->ctx);
2829}
2830
2831SSL_CTX *
2832SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2833{
2834	CERT *ocert = ssl->cert;
2835
2836	if (ssl->ctx == ctx)
2837		return (ssl->ctx);
2838	if (ctx == NULL)
2839		ctx = ssl->initial_ctx;
2840	ssl->cert = ssl_cert_dup(ctx->internal->cert);
2841	if (ocert != NULL) {
2842		int i;
2843		/* Copy negotiated sigalg from original certificate. */
2844		for (i = 0; i < SSL_PKEY_NUM; i++)
2845			ssl->cert->pkeys[i].sigalg = ocert->pkeys[i].sigalg;
2846		ssl_cert_free(ocert);
2847	}
2848	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
2849	SSL_CTX_free(ssl->ctx); /* decrement reference count */
2850	ssl->ctx = ctx;
2851	return (ssl->ctx);
2852}
2853
2854int
2855SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2856{
2857	return (X509_STORE_set_default_paths(ctx->cert_store));
2858}
2859
2860int
2861SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2862    const char *CApath)
2863{
2864	return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
2865}
2866
2867int
2868SSL_CTX_load_verify_mem(SSL_CTX *ctx, void *buf, int len)
2869{
2870	return (X509_STORE_load_mem(ctx->cert_store, buf, len));
2871}
2872
2873void
2874SSL_set_info_callback(SSL *ssl, void (*cb)(const SSL *ssl, int type, int val))
2875{
2876	ssl->internal->info_callback = cb;
2877}
2878
2879void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl, int type, int val)
2880{
2881	return (ssl->internal->info_callback);
2882}
2883
2884int
2885SSL_state(const SSL *ssl)
2886{
2887	return (S3I(ssl)->hs.state);
2888}
2889
2890void
2891SSL_set_state(SSL *ssl, int state)
2892{
2893	S3I(ssl)->hs.state = state;
2894}
2895
2896void
2897SSL_set_verify_result(SSL *ssl, long arg)
2898{
2899	ssl->verify_result = arg;
2900}
2901
2902long
2903SSL_get_verify_result(const SSL *ssl)
2904{
2905	return (ssl->verify_result);
2906}
2907
2908int
2909SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2910    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2911{
2912	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2913	    new_func, dup_func, free_func));
2914}
2915
2916int
2917SSL_set_ex_data(SSL *s, int idx, void *arg)
2918{
2919	return (CRYPTO_set_ex_data(&s->internal->ex_data, idx, arg));
2920}
2921
2922void *
2923SSL_get_ex_data(const SSL *s, int idx)
2924{
2925	return (CRYPTO_get_ex_data(&s->internal->ex_data, idx));
2926}
2927
2928int
2929SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2930    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2931{
2932	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2933	    new_func, dup_func, free_func));
2934}
2935
2936int
2937SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
2938{
2939	return (CRYPTO_set_ex_data(&s->internal->ex_data, idx, arg));
2940}
2941
2942void *
2943SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
2944{
2945	return (CRYPTO_get_ex_data(&s->internal->ex_data, idx));
2946}
2947
2948int
2949ssl_ok(SSL *s)
2950{
2951	return (1);
2952}
2953
2954X509_STORE *
2955SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2956{
2957	return (ctx->cert_store);
2958}
2959
2960void
2961SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
2962{
2963	X509_STORE_free(ctx->cert_store);
2964	ctx->cert_store = store;
2965}
2966
2967X509 *
2968SSL_CTX_get0_certificate(const SSL_CTX *ctx)
2969{
2970	if (ctx->internal->cert == NULL)
2971		return NULL;
2972
2973	return ctx->internal->cert->key->x509;
2974}
2975
2976int
2977SSL_want(const SSL *s)
2978{
2979	return (s->internal->rwstate);
2980}
2981
2982void
2983SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb)(SSL *ssl, int is_export,
2984    int keylength))
2985{
2986	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2987}
2988
2989void
2990SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb)(SSL *ssl, int is_export,
2991    int keylength))
2992{
2993	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2994}
2995
2996void
2997SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx, DH *(*dh)(SSL *ssl, int is_export,
2998    int keylength))
2999{
3000	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3001}
3002
3003void
3004SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh)(SSL *ssl, int is_export,
3005    int keylength))
3006{
3007	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3008}
3009
3010void
3011SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx, EC_KEY *(*ecdh)(SSL *ssl,
3012    int is_export, int keylength))
3013{
3014	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
3015	    (void (*)(void))ecdh);
3016}
3017
3018void
3019SSL_set_tmp_ecdh_callback(SSL *ssl, EC_KEY *(*ecdh)(SSL *ssl, int is_export,
3020    int keylength))
3021{
3022	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3023}
3024
3025
3026void
3027SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version,
3028    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3029{
3030	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK,
3031	    (void (*)(void))cb);
3032}
3033
3034void
3035SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version,
3036    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3037{
3038	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3039}
3040
3041void
3042SSL_set_debug(SSL *s, int debug)
3043{
3044	s->internal->debug = debug;
3045}
3046
3047int
3048SSL_cache_hit(SSL *s)
3049{
3050	return (s->internal->hit);
3051}
3052
3053int
3054SSL_CTX_get_min_proto_version(SSL_CTX *ctx)
3055{
3056	return ctx->internal->min_version;
3057}
3058
3059int
3060SSL_CTX_set_min_proto_version(SSL_CTX *ctx, uint16_t version)
3061{
3062	return ssl_version_set_min(ctx->method, version,
3063	    ctx->internal->max_version, &ctx->internal->min_version);
3064}
3065
3066int
3067SSL_CTX_get_max_proto_version(SSL_CTX *ctx)
3068{
3069	return ctx->internal->max_version;
3070}
3071
3072int
3073SSL_CTX_set_max_proto_version(SSL_CTX *ctx, uint16_t version)
3074{
3075	return ssl_version_set_max(ctx->method, version,
3076	    ctx->internal->min_version, &ctx->internal->max_version);
3077}
3078
3079int
3080SSL_get_min_proto_version(SSL *ssl)
3081{
3082	return ssl->internal->min_version;
3083}
3084
3085int
3086SSL_set_min_proto_version(SSL *ssl, uint16_t version)
3087{
3088	return ssl_version_set_min(ssl->method, version,
3089	    ssl->internal->max_version, &ssl->internal->min_version);
3090}
3091int
3092SSL_get_max_proto_version(SSL *ssl)
3093{
3094	return ssl->internal->max_version;
3095}
3096
3097int
3098SSL_set_max_proto_version(SSL *ssl, uint16_t version)
3099{
3100	return ssl_version_set_max(ssl->method, version,
3101	    ssl->internal->min_version, &ssl->internal->max_version);
3102}
3103
3104static int
3105ssl_cipher_id_cmp_BSEARCH_CMP_FN(const void *a_, const void *b_)
3106{
3107	SSL_CIPHER const *a = a_;
3108	SSL_CIPHER const *b = b_;
3109	return ssl_cipher_id_cmp(a, b);
3110}
3111
3112SSL_CIPHER *
3113OBJ_bsearch_ssl_cipher_id(SSL_CIPHER *key, SSL_CIPHER const *base, int num)
3114{
3115	return (SSL_CIPHER *)OBJ_bsearch_(key, base, num, sizeof(SSL_CIPHER),
3116	    ssl_cipher_id_cmp_BSEARCH_CMP_FN);
3117}
3118