ssl_lib.c revision 1.198
1/* $OpenBSD: ssl_lib.c,v 1.198 2019/01/21 10:32:58 tb Exp $ */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143#include <stdio.h>
144
145#include "ssl_locl.h"
146
147#include <openssl/bn.h>
148#include <openssl/dh.h>
149#include <openssl/lhash.h>
150#include <openssl/objects.h>
151#include <openssl/ocsp.h>
152#include <openssl/x509v3.h>
153
154#ifndef OPENSSL_NO_ENGINE
155#include <openssl/engine.h>
156#endif
157
158#include "bytestring.h"
159#include "ssl_sigalgs.h"
160
161const char *SSL_version_str = OPENSSL_VERSION_TEXT;
162
163int
164SSL_clear(SSL *s)
165{
166	if (s->method == NULL) {
167		SSLerror(s, SSL_R_NO_METHOD_SPECIFIED);
168		return (0);
169	}
170
171	if (ssl_clear_bad_session(s)) {
172		SSL_SESSION_free(s->session);
173		s->session = NULL;
174	}
175
176	s->error = 0;
177	s->internal->hit = 0;
178	s->internal->shutdown = 0;
179
180	if (s->internal->renegotiate) {
181		SSLerror(s, ERR_R_INTERNAL_ERROR);
182		return (0);
183	}
184
185	s->internal->type = 0;
186
187	s->version = s->method->internal->version;
188	s->client_version = s->version;
189	s->internal->rwstate = SSL_NOTHING;
190	s->internal->rstate = SSL_ST_READ_HEADER;
191
192	BUF_MEM_free(s->internal->init_buf);
193	s->internal->init_buf = NULL;
194
195	ssl_clear_cipher_state(s);
196
197	s->internal->first_packet = 0;
198
199	/*
200	 * Check to see if we were changed into a different method, if
201	 * so, revert back if we are not doing session-id reuse.
202	 */
203	if (!s->internal->in_handshake && (s->session == NULL) &&
204	    (s->method != s->ctx->method)) {
205		s->method->internal->ssl_free(s);
206		s->method = s->ctx->method;
207		if (!s->method->internal->ssl_new(s))
208			return (0);
209	} else
210		s->method->internal->ssl_clear(s);
211
212	S3I(s)->hs.state = SSL_ST_BEFORE|((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
213
214	return (1);
215}
216
217/* Used to change an SSL_CTXs default SSL method type */
218int
219SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
220{
221	STACK_OF(SSL_CIPHER)	*sk;
222
223	ctx->method = meth;
224
225	sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
226	    &(ctx->internal->cipher_list_by_id), SSL_DEFAULT_CIPHER_LIST);
227	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
228		SSLerrorx(SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
229		return (0);
230	}
231	return (1);
232}
233
234SSL *
235SSL_new(SSL_CTX *ctx)
236{
237	SSL	*s;
238
239	if (ctx == NULL) {
240		SSLerrorx(SSL_R_NULL_SSL_CTX);
241		return (NULL);
242	}
243	if (ctx->method == NULL) {
244		SSLerrorx(SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
245		return (NULL);
246	}
247
248	if ((s = calloc(1, sizeof(*s))) == NULL) {
249		SSLerrorx(ERR_R_MALLOC_FAILURE);
250		return (NULL);
251	}
252	if ((s->internal = calloc(1, sizeof(*s->internal))) == NULL) {
253		free(s);
254		SSLerrorx(ERR_R_MALLOC_FAILURE);
255		return (NULL);
256	}
257
258	s->internal->min_version = ctx->internal->min_version;
259	s->internal->max_version = ctx->internal->max_version;
260
261	s->internal->options = ctx->internal->options;
262	s->internal->mode = ctx->internal->mode;
263	s->internal->max_cert_list = ctx->internal->max_cert_list;
264
265	if ((s->cert = ssl_cert_dup(ctx->internal->cert)) == NULL)
266		goto err;
267
268	s->internal->read_ahead = ctx->internal->read_ahead;
269	s->internal->msg_callback = ctx->internal->msg_callback;
270	s->internal->msg_callback_arg = ctx->internal->msg_callback_arg;
271	s->verify_mode = ctx->verify_mode;
272	s->sid_ctx_length = ctx->sid_ctx_length;
273	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
274	memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
275	s->internal->verify_callback = ctx->internal->default_verify_callback;
276	s->internal->generate_session_id = ctx->internal->generate_session_id;
277
278	s->param = X509_VERIFY_PARAM_new();
279	if (!s->param)
280		goto err;
281	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
282	s->internal->quiet_shutdown = ctx->internal->quiet_shutdown;
283	s->max_send_fragment = ctx->internal->max_send_fragment;
284
285	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
286	s->ctx = ctx;
287	s->internal->tlsext_debug_cb = 0;
288	s->internal->tlsext_debug_arg = NULL;
289	s->internal->tlsext_ticket_expected = 0;
290	s->tlsext_status_type = -1;
291	s->internal->tlsext_status_expected = 0;
292	s->internal->tlsext_ocsp_ids = NULL;
293	s->internal->tlsext_ocsp_exts = NULL;
294	s->internal->tlsext_ocsp_resp = NULL;
295	s->internal->tlsext_ocsp_resplen = -1;
296	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
297	s->initial_ctx = ctx;
298
299	if (ctx->internal->tlsext_ecpointformatlist != NULL) {
300		s->internal->tlsext_ecpointformatlist =
301		    calloc(ctx->internal->tlsext_ecpointformatlist_length,
302			sizeof(ctx->internal->tlsext_ecpointformatlist[0]));
303		if (s->internal->tlsext_ecpointformatlist == NULL)
304			goto err;
305		memcpy(s->internal->tlsext_ecpointformatlist,
306		    ctx->internal->tlsext_ecpointformatlist,
307		    ctx->internal->tlsext_ecpointformatlist_length *
308		    sizeof(ctx->internal->tlsext_ecpointformatlist[0]));
309		s->internal->tlsext_ecpointformatlist_length =
310		    ctx->internal->tlsext_ecpointformatlist_length;
311	}
312	if (ctx->internal->tlsext_supportedgroups != NULL) {
313		s->internal->tlsext_supportedgroups =
314		    calloc(ctx->internal->tlsext_supportedgroups_length,
315			sizeof(ctx->internal->tlsext_supportedgroups[0]));
316		if (s->internal->tlsext_supportedgroups == NULL)
317			goto err;
318		memcpy(s->internal->tlsext_supportedgroups,
319		    ctx->internal->tlsext_supportedgroups,
320		    ctx->internal->tlsext_supportedgroups_length *
321		    sizeof(ctx->internal->tlsext_supportedgroups[0]));
322		s->internal->tlsext_supportedgroups_length =
323		    ctx->internal->tlsext_supportedgroups_length;
324	}
325
326	if (s->ctx->internal->alpn_client_proto_list != NULL) {
327		s->internal->alpn_client_proto_list =
328		    malloc(s->ctx->internal->alpn_client_proto_list_len);
329		if (s->internal->alpn_client_proto_list == NULL)
330			goto err;
331		memcpy(s->internal->alpn_client_proto_list,
332		    s->ctx->internal->alpn_client_proto_list,
333		    s->ctx->internal->alpn_client_proto_list_len);
334		s->internal->alpn_client_proto_list_len =
335		    s->ctx->internal->alpn_client_proto_list_len;
336	}
337
338	s->verify_result = X509_V_OK;
339
340	s->method = ctx->method;
341
342	if (!s->method->internal->ssl_new(s))
343		goto err;
344
345	s->references = 1;
346	s->server = (ctx->method->internal->ssl_accept == ssl_undefined_function) ? 0 : 1;
347
348	SSL_clear(s);
349
350	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->internal->ex_data);
351
352	return (s);
353
354 err:
355	SSL_free(s);
356	SSLerrorx(ERR_R_MALLOC_FAILURE);
357	return (NULL);
358}
359
360int
361SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
362    unsigned int sid_ctx_len)
363{
364	if (sid_ctx_len > sizeof ctx->sid_ctx) {
365		SSLerrorx(SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
366		return (0);
367	}
368	ctx->sid_ctx_length = sid_ctx_len;
369	memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
370
371	return (1);
372}
373
374int
375SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
376    unsigned int sid_ctx_len)
377{
378	if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
379		SSLerror(ssl, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
380		return (0);
381	}
382	ssl->sid_ctx_length = sid_ctx_len;
383	memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
384
385	return (1);
386}
387
388int
389SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
390{
391	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
392	ctx->internal->generate_session_id = cb;
393	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
394	return (1);
395}
396
397int
398SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
399{
400	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
401	ssl->internal->generate_session_id = cb;
402	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
403	return (1);
404}
405
406int
407SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
408    unsigned int id_len)
409{
410	/*
411	 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp
412	 * shows how we can "construct" a session to give us the desired
413	 * check - ie. to find if there's a session in the hash table
414	 * that would conflict with any new session built out of this
415	 * id/id_len and the ssl_version in use by this SSL.
416	 */
417	SSL_SESSION r, *p;
418
419	if (id_len > sizeof r.session_id)
420		return (0);
421
422	r.ssl_version = ssl->version;
423	r.session_id_length = id_len;
424	memcpy(r.session_id, id, id_len);
425
426	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
427	p = lh_SSL_SESSION_retrieve(ssl->ctx->internal->sessions, &r);
428	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
429	return (p != NULL);
430}
431
432int
433SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
434{
435	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
436}
437
438int
439SSL_set_purpose(SSL *s, int purpose)
440{
441	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
442}
443
444int
445SSL_CTX_set_trust(SSL_CTX *s, int trust)
446{
447	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
448}
449
450int
451SSL_set_trust(SSL *s, int trust)
452{
453	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
454}
455
456int
457SSL_set1_host(SSL *s, const char *hostname)
458{
459	return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
460}
461
462X509_VERIFY_PARAM *
463SSL_CTX_get0_param(SSL_CTX *ctx)
464{
465	return (ctx->param);
466}
467
468int
469SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
470{
471	return (X509_VERIFY_PARAM_set1(ctx->param, vpm));
472}
473
474X509_VERIFY_PARAM *
475SSL_get0_param(SSL *ssl)
476{
477	return (ssl->param);
478}
479
480int
481SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
482{
483	return (X509_VERIFY_PARAM_set1(ssl->param, vpm));
484}
485
486void
487SSL_free(SSL *s)
488{
489	int	i;
490
491	if (s == NULL)
492		return;
493
494	i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
495	if (i > 0)
496		return;
497
498	X509_VERIFY_PARAM_free(s->param);
499
500	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->internal->ex_data);
501
502	if (s->bbio != NULL) {
503		/* If the buffering BIO is in place, pop it off */
504		if (s->bbio == s->wbio) {
505			s->wbio = BIO_pop(s->wbio);
506		}
507		BIO_free(s->bbio);
508		s->bbio = NULL;
509	}
510
511	if (s->rbio != s->wbio)
512		BIO_free_all(s->rbio);
513	BIO_free_all(s->wbio);
514
515	BUF_MEM_free(s->internal->init_buf);
516
517	/* add extra stuff */
518	sk_SSL_CIPHER_free(s->cipher_list);
519	sk_SSL_CIPHER_free(s->internal->cipher_list_by_id);
520
521	/* Make the next call work :-) */
522	if (s->session != NULL) {
523		ssl_clear_bad_session(s);
524		SSL_SESSION_free(s->session);
525	}
526
527	ssl_clear_cipher_state(s);
528
529	ssl_cert_free(s->cert);
530
531	free(s->tlsext_hostname);
532	SSL_CTX_free(s->initial_ctx);
533
534	free(s->internal->tlsext_ecpointformatlist);
535	free(s->internal->tlsext_supportedgroups);
536
537	sk_X509_EXTENSION_pop_free(s->internal->tlsext_ocsp_exts,
538	    X509_EXTENSION_free);
539	sk_OCSP_RESPID_pop_free(s->internal->tlsext_ocsp_ids, OCSP_RESPID_free);
540	free(s->internal->tlsext_ocsp_resp);
541
542	sk_X509_NAME_pop_free(s->internal->client_CA, X509_NAME_free);
543
544	if (s->method != NULL)
545		s->method->internal->ssl_free(s);
546
547	SSL_CTX_free(s->ctx);
548
549	free(s->internal->alpn_client_proto_list);
550
551#ifndef OPENSSL_NO_SRTP
552	sk_SRTP_PROTECTION_PROFILE_free(s->internal->srtp_profiles);
553#endif
554
555	free(s->internal);
556	free(s);
557}
558
559int
560SSL_up_ref(SSL *s)
561{
562	int refs = CRYPTO_add(&s->references, 1, CRYPTO_LOCK_SSL);
563	return (refs > 1) ? 1 : 0;
564}
565
566void
567SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
568{
569	/* If the output buffering BIO is still in place, remove it */
570	if (s->bbio != NULL) {
571		if (s->wbio == s->bbio) {
572			s->wbio = s->wbio->next_bio;
573			s->bbio->next_bio = NULL;
574		}
575	}
576
577	if (s->rbio != rbio && s->rbio != s->wbio)
578		BIO_free_all(s->rbio);
579	if (s->wbio != wbio)
580		BIO_free_all(s->wbio);
581	s->rbio = rbio;
582	s->wbio = wbio;
583}
584
585BIO *
586SSL_get_rbio(const SSL *s)
587{
588	return (s->rbio);
589}
590
591BIO *
592SSL_get_wbio(const SSL *s)
593{
594	return (s->wbio);
595}
596
597int
598SSL_get_fd(const SSL *s)
599{
600	return (SSL_get_rfd(s));
601}
602
603int
604SSL_get_rfd(const SSL *s)
605{
606	int	 ret = -1;
607	BIO	*b, *r;
608
609	b = SSL_get_rbio(s);
610	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
611	if (r != NULL)
612		BIO_get_fd(r, &ret);
613	return (ret);
614}
615
616int
617SSL_get_wfd(const SSL *s)
618{
619	int	 ret = -1;
620	BIO	*b, *r;
621
622	b = SSL_get_wbio(s);
623	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
624	if (r != NULL)
625		BIO_get_fd(r, &ret);
626	return (ret);
627}
628
629int
630SSL_set_fd(SSL *s, int fd)
631{
632	int	 ret = 0;
633	BIO	*bio = NULL;
634
635	bio = BIO_new(BIO_s_socket());
636
637	if (bio == NULL) {
638		SSLerror(s, ERR_R_BUF_LIB);
639		goto err;
640	}
641	BIO_set_fd(bio, fd, BIO_NOCLOSE);
642	SSL_set_bio(s, bio, bio);
643	ret = 1;
644err:
645	return (ret);
646}
647
648int
649SSL_set_wfd(SSL *s, int fd)
650{
651	int	 ret = 0;
652	BIO	*bio = NULL;
653
654	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
655	    || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
656		bio = BIO_new(BIO_s_socket());
657
658		if (bio == NULL) {
659			SSLerror(s, ERR_R_BUF_LIB);
660			goto err;
661		}
662		BIO_set_fd(bio, fd, BIO_NOCLOSE);
663		SSL_set_bio(s, SSL_get_rbio(s), bio);
664	} else
665		SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
666	ret = 1;
667err:
668	return (ret);
669}
670
671int
672SSL_set_rfd(SSL *s, int fd)
673{
674	int	 ret = 0;
675	BIO	*bio = NULL;
676
677	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
678	    || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
679		bio = BIO_new(BIO_s_socket());
680
681		if (bio == NULL) {
682			SSLerror(s, ERR_R_BUF_LIB);
683			goto err;
684		}
685		BIO_set_fd(bio, fd, BIO_NOCLOSE);
686		SSL_set_bio(s, bio, SSL_get_wbio(s));
687	} else
688		SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
689	ret = 1;
690err:
691	return (ret);
692}
693
694
695/* return length of latest Finished message we sent, copy to 'buf' */
696size_t
697SSL_get_finished(const SSL *s, void *buf, size_t count)
698{
699	size_t	ret = 0;
700
701	if (s->s3 != NULL) {
702		ret = S3I(s)->tmp.finish_md_len;
703		if (count > ret)
704			count = ret;
705		memcpy(buf, S3I(s)->tmp.finish_md, count);
706	}
707	return (ret);
708}
709
710/* return length of latest Finished message we expected, copy to 'buf' */
711size_t
712SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
713{
714	size_t	ret = 0;
715
716	if (s->s3 != NULL) {
717		ret = S3I(s)->tmp.peer_finish_md_len;
718		if (count > ret)
719			count = ret;
720		memcpy(buf, S3I(s)->tmp.peer_finish_md, count);
721	}
722	return (ret);
723}
724
725
726int
727SSL_get_verify_mode(const SSL *s)
728{
729	return (s->verify_mode);
730}
731
732int
733SSL_get_verify_depth(const SSL *s)
734{
735	return (X509_VERIFY_PARAM_get_depth(s->param));
736}
737
738int
739(*SSL_get_verify_callback(const SSL *s))(int, X509_STORE_CTX *)
740{
741	return (s->internal->verify_callback);
742}
743
744int
745SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
746{
747	return (ctx->verify_mode);
748}
749
750int
751SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
752{
753	return (X509_VERIFY_PARAM_get_depth(ctx->param));
754}
755
756int
757(*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int, X509_STORE_CTX *)
758{
759	return (ctx->internal->default_verify_callback);
760}
761
762void
763SSL_set_verify(SSL *s, int mode,
764    int (*callback)(int ok, X509_STORE_CTX *ctx))
765{
766	s->verify_mode = mode;
767	if (callback != NULL)
768		s->internal->verify_callback = callback;
769}
770
771void
772SSL_set_verify_depth(SSL *s, int depth)
773{
774	X509_VERIFY_PARAM_set_depth(s->param, depth);
775}
776
777void
778SSL_set_read_ahead(SSL *s, int yes)
779{
780	s->internal->read_ahead = yes;
781}
782
783int
784SSL_get_read_ahead(const SSL *s)
785{
786	return (s->internal->read_ahead);
787}
788
789int
790SSL_pending(const SSL *s)
791{
792	/*
793	 * SSL_pending cannot work properly if read-ahead is enabled
794	 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
795	 * and it is impossible to fix since SSL_pending cannot report
796	 * errors that may be observed while scanning the new data.
797	 * (Note that SSL_pending() is often used as a boolean value,
798	 * so we'd better not return -1.)
799	 */
800	return (ssl3_pending(s));
801}
802
803X509 *
804SSL_get_peer_certificate(const SSL *s)
805{
806	X509	*r;
807
808	if ((s == NULL) || (s->session == NULL))
809		r = NULL;
810	else
811		r = s->session->peer;
812
813	if (r == NULL)
814		return (r);
815
816	CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
817
818	return (r);
819}
820
821STACK_OF(X509) *
822SSL_get_peer_cert_chain(const SSL *s)
823{
824	STACK_OF(X509)	*r;
825
826	if ((s == NULL) || (s->session == NULL) ||
827	    (SSI(s)->sess_cert == NULL))
828		r = NULL;
829	else
830		r = SSI(s)->sess_cert->cert_chain;
831
832	/*
833	 * If we are a client, cert_chain includes the peer's own
834	 * certificate;
835	 * if we are a server, it does not.
836	 */
837	return (r);
838}
839
840/*
841 * Now in theory, since the calling process own 't' it should be safe to
842 * modify.  We need to be able to read f without being hassled
843 */
844int
845SSL_copy_session_id(SSL *t, const SSL *f)
846{
847	CERT	*tmp;
848
849	/* Do we need to do SSL locking? */
850	if (!SSL_set_session(t, SSL_get_session(f)))
851		return 0;
852
853	/* What if we are set up for one protocol but want to talk another? */
854	if (t->method != f->method) {
855		t->method->internal->ssl_free(t);
856		t->method = f->method;
857		if (!t->method->internal->ssl_new(t))
858			return 0;
859	}
860
861	tmp = t->cert;
862	if (f->cert != NULL) {
863		CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
864		t->cert = f->cert;
865	} else
866		t->cert = NULL;
867	ssl_cert_free(tmp);
868
869	if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length))
870		return 0;
871
872	return 1;
873}
874
875/* Fix this so it checks all the valid key/cert options */
876int
877SSL_CTX_check_private_key(const SSL_CTX *ctx)
878{
879	if ((ctx == NULL) || (ctx->internal->cert == NULL) ||
880	    (ctx->internal->cert->key->x509 == NULL)) {
881		SSLerrorx(SSL_R_NO_CERTIFICATE_ASSIGNED);
882		return (0);
883	}
884	if (ctx->internal->cert->key->privatekey == NULL) {
885		SSLerrorx(SSL_R_NO_PRIVATE_KEY_ASSIGNED);
886		return (0);
887	}
888	return (X509_check_private_key(ctx->internal->cert->key->x509,
889	    ctx->internal->cert->key->privatekey));
890}
891
892/* Fix this function so that it takes an optional type parameter */
893int
894SSL_check_private_key(const SSL *ssl)
895{
896	if (ssl == NULL) {
897		SSLerrorx(ERR_R_PASSED_NULL_PARAMETER);
898		return (0);
899	}
900	if (ssl->cert == NULL) {
901		SSLerror(ssl, SSL_R_NO_CERTIFICATE_ASSIGNED);
902		return (0);
903	}
904	if (ssl->cert->key->x509 == NULL) {
905		SSLerror(ssl, SSL_R_NO_CERTIFICATE_ASSIGNED);
906		return (0);
907	}
908	if (ssl->cert->key->privatekey == NULL) {
909		SSLerror(ssl, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
910		return (0);
911	}
912	return (X509_check_private_key(ssl->cert->key->x509,
913	    ssl->cert->key->privatekey));
914}
915
916int
917SSL_accept(SSL *s)
918{
919	if (s->internal->handshake_func == NULL)
920		SSL_set_accept_state(s); /* Not properly initialized yet */
921
922	return (s->method->internal->ssl_accept(s));
923}
924
925int
926SSL_connect(SSL *s)
927{
928	if (s->internal->handshake_func == NULL)
929		SSL_set_connect_state(s); /* Not properly initialized yet */
930
931	return (s->method->internal->ssl_connect(s));
932}
933
934int
935SSL_is_server(const SSL *s)
936{
937	return s->server;
938}
939
940long
941SSL_get_default_timeout(const SSL *s)
942{
943	return (s->method->internal->get_timeout());
944}
945
946int
947SSL_read(SSL *s, void *buf, int num)
948{
949	if (s->internal->handshake_func == NULL) {
950		SSLerror(s, SSL_R_UNINITIALIZED);
951		return (-1);
952	}
953
954	if (s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) {
955		s->internal->rwstate = SSL_NOTHING;
956		return (0);
957	}
958	return ssl3_read(s, buf, num);
959}
960
961int
962SSL_peek(SSL *s, void *buf, int num)
963{
964	if (s->internal->handshake_func == NULL) {
965		SSLerror(s, SSL_R_UNINITIALIZED);
966		return (-1);
967	}
968
969	if (s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) {
970		return (0);
971	}
972	return ssl3_peek(s, buf, num);
973}
974
975int
976SSL_write(SSL *s, const void *buf, int num)
977{
978	if (s->internal->handshake_func == NULL) {
979		SSLerror(s, SSL_R_UNINITIALIZED);
980		return (-1);
981	}
982
983	if (s->internal->shutdown & SSL_SENT_SHUTDOWN) {
984		s->internal->rwstate = SSL_NOTHING;
985		SSLerror(s, SSL_R_PROTOCOL_IS_SHUTDOWN);
986		return (-1);
987	}
988	return ssl3_write(s, buf, num);
989}
990
991int
992SSL_shutdown(SSL *s)
993{
994	/*
995	 * Note that this function behaves differently from what one might
996	 * expect.  Return values are 0 for no success (yet),
997	 * 1 for success; but calling it once is usually not enough,
998	 * even if blocking I/O is used (see ssl3_shutdown).
999	 */
1000
1001	if (s->internal->handshake_func == NULL) {
1002		SSLerror(s, SSL_R_UNINITIALIZED);
1003		return (-1);
1004	}
1005
1006	if (s != NULL && !SSL_in_init(s))
1007		return (ssl3_shutdown(s));
1008
1009	return (1);
1010}
1011
1012int
1013SSL_renegotiate(SSL *s)
1014{
1015	if (s->internal->renegotiate == 0)
1016		s->internal->renegotiate = 1;
1017
1018	s->internal->new_session = 1;
1019
1020	return (s->method->internal->ssl_renegotiate(s));
1021}
1022
1023int
1024SSL_renegotiate_abbreviated(SSL *s)
1025{
1026	if (s->internal->renegotiate == 0)
1027		s->internal->renegotiate = 1;
1028
1029	s->internal->new_session = 0;
1030
1031	return (s->method->internal->ssl_renegotiate(s));
1032}
1033
1034int
1035SSL_renegotiate_pending(SSL *s)
1036{
1037	/*
1038	 * Becomes true when negotiation is requested;
1039	 * false again once a handshake has finished.
1040	 */
1041	return (s->internal->renegotiate != 0);
1042}
1043
1044long
1045SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1046{
1047	long	l;
1048
1049	switch (cmd) {
1050	case SSL_CTRL_GET_READ_AHEAD:
1051		return (s->internal->read_ahead);
1052	case SSL_CTRL_SET_READ_AHEAD:
1053		l = s->internal->read_ahead;
1054		s->internal->read_ahead = larg;
1055		return (l);
1056
1057	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1058		s->internal->msg_callback_arg = parg;
1059		return (1);
1060
1061	case SSL_CTRL_OPTIONS:
1062		return (s->internal->options|=larg);
1063	case SSL_CTRL_CLEAR_OPTIONS:
1064		return (s->internal->options&=~larg);
1065	case SSL_CTRL_MODE:
1066		return (s->internal->mode|=larg);
1067	case SSL_CTRL_CLEAR_MODE:
1068		return (s->internal->mode &=~larg);
1069	case SSL_CTRL_GET_MAX_CERT_LIST:
1070		return (s->internal->max_cert_list);
1071	case SSL_CTRL_SET_MAX_CERT_LIST:
1072		l = s->internal->max_cert_list;
1073		s->internal->max_cert_list = larg;
1074		return (l);
1075	case SSL_CTRL_SET_MTU:
1076#ifndef OPENSSL_NO_DTLS1
1077		if (larg < (long)dtls1_min_mtu())
1078			return (0);
1079#endif
1080		if (SSL_IS_DTLS(s)) {
1081			D1I(s)->mtu = larg;
1082			return (larg);
1083		}
1084		return (0);
1085	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1086		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1087			return (0);
1088		s->max_send_fragment = larg;
1089		return (1);
1090	case SSL_CTRL_GET_RI_SUPPORT:
1091		if (s->s3)
1092			return (S3I(s)->send_connection_binding);
1093		else return (0);
1094	default:
1095		if (SSL_IS_DTLS(s))
1096			return dtls1_ctrl(s, cmd, larg, parg);
1097		return ssl3_ctrl(s, cmd, larg, parg);
1098	}
1099}
1100
1101long
1102SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1103{
1104	switch (cmd) {
1105	case SSL_CTRL_SET_MSG_CALLBACK:
1106		s->internal->msg_callback = (void (*)(int write_p, int version,
1107		    int content_type, const void *buf, size_t len,
1108		    SSL *ssl, void *arg))(fp);
1109		return (1);
1110
1111	default:
1112		return (ssl3_callback_ctrl(s, cmd, fp));
1113	}
1114}
1115
1116struct lhash_st_SSL_SESSION *
1117SSL_CTX_sessions(SSL_CTX *ctx)
1118{
1119	return (ctx->internal->sessions);
1120}
1121
1122long
1123SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1124{
1125	long	l;
1126
1127	switch (cmd) {
1128	case SSL_CTRL_GET_READ_AHEAD:
1129		return (ctx->internal->read_ahead);
1130	case SSL_CTRL_SET_READ_AHEAD:
1131		l = ctx->internal->read_ahead;
1132		ctx->internal->read_ahead = larg;
1133		return (l);
1134
1135	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1136		ctx->internal->msg_callback_arg = parg;
1137		return (1);
1138
1139	case SSL_CTRL_GET_MAX_CERT_LIST:
1140		return (ctx->internal->max_cert_list);
1141	case SSL_CTRL_SET_MAX_CERT_LIST:
1142		l = ctx->internal->max_cert_list;
1143		ctx->internal->max_cert_list = larg;
1144		return (l);
1145
1146	case SSL_CTRL_SET_SESS_CACHE_SIZE:
1147		l = ctx->internal->session_cache_size;
1148		ctx->internal->session_cache_size = larg;
1149		return (l);
1150	case SSL_CTRL_GET_SESS_CACHE_SIZE:
1151		return (ctx->internal->session_cache_size);
1152	case SSL_CTRL_SET_SESS_CACHE_MODE:
1153		l = ctx->internal->session_cache_mode;
1154		ctx->internal->session_cache_mode = larg;
1155		return (l);
1156	case SSL_CTRL_GET_SESS_CACHE_MODE:
1157		return (ctx->internal->session_cache_mode);
1158
1159	case SSL_CTRL_SESS_NUMBER:
1160		return (lh_SSL_SESSION_num_items(ctx->internal->sessions));
1161	case SSL_CTRL_SESS_CONNECT:
1162		return (ctx->internal->stats.sess_connect);
1163	case SSL_CTRL_SESS_CONNECT_GOOD:
1164		return (ctx->internal->stats.sess_connect_good);
1165	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1166		return (ctx->internal->stats.sess_connect_renegotiate);
1167	case SSL_CTRL_SESS_ACCEPT:
1168		return (ctx->internal->stats.sess_accept);
1169	case SSL_CTRL_SESS_ACCEPT_GOOD:
1170		return (ctx->internal->stats.sess_accept_good);
1171	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1172		return (ctx->internal->stats.sess_accept_renegotiate);
1173	case SSL_CTRL_SESS_HIT:
1174		return (ctx->internal->stats.sess_hit);
1175	case SSL_CTRL_SESS_CB_HIT:
1176		return (ctx->internal->stats.sess_cb_hit);
1177	case SSL_CTRL_SESS_MISSES:
1178		return (ctx->internal->stats.sess_miss);
1179	case SSL_CTRL_SESS_TIMEOUTS:
1180		return (ctx->internal->stats.sess_timeout);
1181	case SSL_CTRL_SESS_CACHE_FULL:
1182		return (ctx->internal->stats.sess_cache_full);
1183	case SSL_CTRL_OPTIONS:
1184		return (ctx->internal->options|=larg);
1185	case SSL_CTRL_CLEAR_OPTIONS:
1186		return (ctx->internal->options&=~larg);
1187	case SSL_CTRL_MODE:
1188		return (ctx->internal->mode|=larg);
1189	case SSL_CTRL_CLEAR_MODE:
1190		return (ctx->internal->mode&=~larg);
1191	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1192		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1193			return (0);
1194		ctx->internal->max_send_fragment = larg;
1195		return (1);
1196	default:
1197		return (ssl3_ctx_ctrl(ctx, cmd, larg, parg));
1198	}
1199}
1200
1201long
1202SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1203{
1204	switch (cmd) {
1205	case SSL_CTRL_SET_MSG_CALLBACK:
1206		ctx->internal->msg_callback = (void (*)(int write_p, int version,
1207		    int content_type, const void *buf, size_t len, SSL *ssl,
1208		    void *arg))(fp);
1209		return (1);
1210
1211	default:
1212		return (ssl3_ctx_callback_ctrl(ctx, cmd, fp));
1213	}
1214}
1215
1216int
1217ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1218{
1219	long	l;
1220
1221	l = a->id - b->id;
1222	if (l == 0L)
1223		return (0);
1224	else
1225		return ((l > 0) ? 1:-1);
1226}
1227
1228int
1229ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1230    const SSL_CIPHER * const *bp)
1231{
1232	long	l;
1233
1234	l = (*ap)->id - (*bp)->id;
1235	if (l == 0L)
1236		return (0);
1237	else
1238		return ((l > 0) ? 1:-1);
1239}
1240
1241/*
1242 * Return a STACK of the ciphers available for the SSL and in order of
1243 * preference.
1244 */
1245STACK_OF(SSL_CIPHER) *
1246SSL_get_ciphers(const SSL *s)
1247{
1248	if (s != NULL) {
1249		if (s->cipher_list != NULL) {
1250			return (s->cipher_list);
1251		} else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1252			return (s->ctx->cipher_list);
1253		}
1254	}
1255	return (NULL);
1256}
1257
1258/*
1259 * Return a STACK of the ciphers available for the SSL and in order of
1260 * algorithm id.
1261 */
1262STACK_OF(SSL_CIPHER) *
1263ssl_get_ciphers_by_id(SSL *s)
1264{
1265	if (s != NULL) {
1266		if (s->internal->cipher_list_by_id != NULL) {
1267			return (s->internal->cipher_list_by_id);
1268		} else if ((s->ctx != NULL) &&
1269		    (s->ctx->internal->cipher_list_by_id != NULL)) {
1270			return (s->ctx->internal->cipher_list_by_id);
1271		}
1272	}
1273	return (NULL);
1274}
1275
1276/* See if we have any ECC cipher suites. */
1277int
1278ssl_has_ecc_ciphers(SSL *s)
1279{
1280	STACK_OF(SSL_CIPHER) *ciphers;
1281	unsigned long alg_k, alg_a;
1282	SSL_CIPHER *cipher;
1283	int i;
1284
1285	if (s->version == DTLS1_VERSION)
1286		return 0;
1287	if ((ciphers = SSL_get_ciphers(s)) == NULL)
1288		return 0;
1289
1290	for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1291		cipher = sk_SSL_CIPHER_value(ciphers, i);
1292
1293		alg_k = cipher->algorithm_mkey;
1294		alg_a = cipher->algorithm_auth;
1295
1296		if ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))
1297			return 1;
1298	}
1299
1300	return 0;
1301}
1302
1303/* The old interface to get the same thing as SSL_get_ciphers(). */
1304const char *
1305SSL_get_cipher_list(const SSL *s, int n)
1306{
1307	SSL_CIPHER		*c;
1308	STACK_OF(SSL_CIPHER)	*sk;
1309
1310	if (s == NULL)
1311		return (NULL);
1312	sk = SSL_get_ciphers(s);
1313	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1314		return (NULL);
1315	c = sk_SSL_CIPHER_value(sk, n);
1316	if (c == NULL)
1317		return (NULL);
1318	return (c->name);
1319}
1320
1321STACK_OF(SSL_CIPHER) *
1322SSL_CTX_get_ciphers(const SSL_CTX *ctx)
1323{
1324	return ctx->cipher_list;
1325}
1326
1327/* Specify the ciphers to be used by default by the SSL_CTX. */
1328int
1329SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1330{
1331	STACK_OF(SSL_CIPHER)	*sk;
1332
1333	sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1334	    &ctx->internal->cipher_list_by_id, str);
1335	/*
1336	 * ssl_create_cipher_list may return an empty stack if it
1337	 * was unable to find a cipher matching the given rule string
1338	 * (for example if the rule string specifies a cipher which
1339	 * has been disabled). This is not an error as far as
1340	 * ssl_create_cipher_list is concerned, and hence
1341	 * ctx->cipher_list and ctx->internal->cipher_list_by_id has been
1342	 * updated.
1343	 */
1344	if (sk == NULL)
1345		return (0);
1346	else if (sk_SSL_CIPHER_num(sk) == 0) {
1347		SSLerrorx(SSL_R_NO_CIPHER_MATCH);
1348		return (0);
1349	}
1350	return (1);
1351}
1352
1353/* Specify the ciphers to be used by the SSL. */
1354int
1355SSL_set_cipher_list(SSL *s, const char *str)
1356{
1357	STACK_OF(SSL_CIPHER)	*sk;
1358
1359	sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1360	&s->internal->cipher_list_by_id, str);
1361	/* see comment in SSL_CTX_set_cipher_list */
1362	if (sk == NULL)
1363		return (0);
1364	else if (sk_SSL_CIPHER_num(sk) == 0) {
1365		SSLerror(s, SSL_R_NO_CIPHER_MATCH);
1366		return (0);
1367	}
1368	return (1);
1369}
1370
1371/* works well for SSLv2, not so good for SSLv3 */
1372char *
1373SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1374{
1375	char			*end;
1376	STACK_OF(SSL_CIPHER)	*sk;
1377	SSL_CIPHER		*c;
1378	size_t			 curlen = 0;
1379	int			 i;
1380
1381	if (s->session == NULL || s->session->ciphers == NULL || len < 2)
1382		return (NULL);
1383
1384	sk = s->session->ciphers;
1385	if (sk_SSL_CIPHER_num(sk) == 0)
1386		return (NULL);
1387
1388	buf[0] = '\0';
1389	for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1390		c = sk_SSL_CIPHER_value(sk, i);
1391		end = buf + curlen;
1392		if (strlcat(buf, c->name, len) >= len ||
1393		    (curlen = strlcat(buf, ":", len)) >= len) {
1394			/* remove truncated cipher from list */
1395			*end = '\0';
1396			break;
1397		}
1398	}
1399	/* remove trailing colon */
1400	if ((end = strrchr(buf, ':')) != NULL)
1401		*end = '\0';
1402	return (buf);
1403}
1404
1405int
1406ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *ciphers, CBB *cbb)
1407{
1408	SSL_CIPHER *cipher;
1409	int num_ciphers = 0;
1410	uint16_t min_vers, max_vers;
1411	int i;
1412
1413	if (ciphers == NULL)
1414		return 0;
1415
1416	if (!ssl_supported_version_range(s, &min_vers, &max_vers))
1417		return 0;
1418
1419	for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1420		if ((cipher = sk_SSL_CIPHER_value(ciphers, i)) == NULL)
1421			return 0;
1422
1423		if (!ssl_cipher_is_permitted(cipher, min_vers, max_vers))
1424			continue;
1425
1426		if (!CBB_add_u16(cbb, ssl3_cipher_get_value(cipher)))
1427			return 0;
1428
1429		num_ciphers++;
1430	}
1431
1432	/* Add SCSV if there are other ciphers and we're not renegotiating. */
1433	if (num_ciphers > 0 && !s->internal->renegotiate) {
1434		if (!CBB_add_u16(cbb, SSL3_CK_SCSV & SSL3_CK_VALUE_MASK))
1435			return 0;
1436	}
1437
1438	if (!CBB_flush(cbb))
1439		return 0;
1440
1441	return 1;
1442}
1443
1444STACK_OF(SSL_CIPHER) *
1445ssl_bytes_to_cipher_list(SSL *s, CBS *cbs)
1446{
1447	STACK_OF(SSL_CIPHER) *ciphers = NULL;
1448	const SSL_CIPHER *cipher;
1449	uint16_t cipher_value, max_version;
1450	unsigned long cipher_id;
1451
1452	if (s->s3 != NULL)
1453		S3I(s)->send_connection_binding = 0;
1454
1455	if ((ciphers = sk_SSL_CIPHER_new_null()) == NULL) {
1456		SSLerror(s, ERR_R_MALLOC_FAILURE);
1457		goto err;
1458	}
1459
1460	while (CBS_len(cbs) > 0) {
1461		if (!CBS_get_u16(cbs, &cipher_value)) {
1462			SSLerror(s, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1463			goto err;
1464		}
1465
1466		cipher_id = SSL3_CK_ID | cipher_value;
1467
1468		if (s->s3 != NULL && cipher_id == SSL3_CK_SCSV) {
1469			/*
1470			 * TLS_EMPTY_RENEGOTIATION_INFO_SCSV is fatal if
1471			 * renegotiating.
1472			 */
1473			if (s->internal->renegotiate) {
1474				SSLerror(s, SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1475				ssl3_send_alert(s, SSL3_AL_FATAL,
1476				    SSL_AD_HANDSHAKE_FAILURE);
1477
1478				goto err;
1479			}
1480			S3I(s)->send_connection_binding = 1;
1481			continue;
1482		}
1483
1484		if (cipher_id == SSL3_CK_FALLBACK_SCSV) {
1485			/*
1486			 * TLS_FALLBACK_SCSV indicates that the client
1487			 * previously tried a higher protocol version.
1488			 * Fail if the current version is an unexpected
1489			 * downgrade.
1490			 */
1491			max_version = ssl_max_server_version(s);
1492			if (max_version == 0 || s->version < max_version) {
1493				SSLerror(s, SSL_R_INAPPROPRIATE_FALLBACK);
1494				if (s->s3 != NULL)
1495					ssl3_send_alert(s, SSL3_AL_FATAL,
1496					    SSL_AD_INAPPROPRIATE_FALLBACK);
1497				goto err;
1498			}
1499			continue;
1500		}
1501
1502		if ((cipher = ssl3_get_cipher_by_value(cipher_value)) != NULL) {
1503			if (!sk_SSL_CIPHER_push(ciphers, cipher)) {
1504				SSLerror(s, ERR_R_MALLOC_FAILURE);
1505				goto err;
1506			}
1507		}
1508	}
1509
1510	return (ciphers);
1511
1512err:
1513	sk_SSL_CIPHER_free(ciphers);
1514
1515	return (NULL);
1516}
1517
1518
1519/*
1520 * Return a servername extension value if provided in Client Hello, or NULL.
1521 * So far, only host_name types are defined (RFC 3546).
1522 */
1523const char *
1524SSL_get_servername(const SSL *s, const int type)
1525{
1526	if (type != TLSEXT_NAMETYPE_host_name)
1527		return (NULL);
1528
1529	return (s->session && !s->tlsext_hostname ?
1530	    s->session->tlsext_hostname :
1531	    s->tlsext_hostname);
1532}
1533
1534int
1535SSL_get_servername_type(const SSL *s)
1536{
1537	if (s->session &&
1538	    (!s->tlsext_hostname ?
1539	    s->session->tlsext_hostname : s->tlsext_hostname))
1540		return (TLSEXT_NAMETYPE_host_name);
1541	return (-1);
1542}
1543
1544/*
1545 * SSL_select_next_proto implements standard protocol selection. It is
1546 * expected that this function is called from the callback set by
1547 * SSL_CTX_set_alpn_select_cb.
1548 *
1549 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1550 * strings. The length byte itself is not included in the length. A byte
1551 * string of length 0 is invalid. No byte string may be truncated.
1552 *
1553 * It returns either:
1554 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1555 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1556 */
1557int
1558SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1559    const unsigned char *server, unsigned int server_len,
1560    const unsigned char *client, unsigned int client_len)
1561{
1562	unsigned int		 i, j;
1563	const unsigned char	*result;
1564	int			 status = OPENSSL_NPN_UNSUPPORTED;
1565
1566	/*
1567	 * For each protocol in server preference order,
1568	 * see if we support it.
1569	 */
1570	for (i = 0; i < server_len; ) {
1571		for (j = 0; j < client_len; ) {
1572			if (server[i] == client[j] &&
1573			    memcmp(&server[i + 1],
1574			    &client[j + 1], server[i]) == 0) {
1575				/* We found a match */
1576				result = &server[i];
1577				status = OPENSSL_NPN_NEGOTIATED;
1578				goto found;
1579			}
1580			j += client[j];
1581			j++;
1582		}
1583		i += server[i];
1584		i++;
1585	}
1586
1587	/* There's no overlap between our protocols and the server's list. */
1588	result = client;
1589	status = OPENSSL_NPN_NO_OVERLAP;
1590
1591found:
1592	*out = (unsigned char *) result + 1;
1593	*outlen = result[0];
1594	return (status);
1595}
1596
1597/* SSL_get0_next_proto_negotiated is deprecated. */
1598void
1599SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1600    unsigned *len)
1601{
1602	*data = NULL;
1603	*len = 0;
1604}
1605
1606/* SSL_CTX_set_next_protos_advertised_cb is deprecated. */
1607void
1608SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl,
1609    const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1610{
1611}
1612
1613/* SSL_CTX_set_next_proto_select_cb is deprecated. */
1614void
1615SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s,
1616    unsigned char **out, unsigned char *outlen, const unsigned char *in,
1617    unsigned int inlen, void *arg), void *arg)
1618{
1619}
1620
1621/*
1622 * SSL_CTX_set_alpn_protos sets the ALPN protocol list to the specified
1623 * protocols, which must be in wire-format (i.e. a series of non-empty,
1624 * 8-bit length-prefixed strings). Returns 0 on success.
1625 */
1626int
1627SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1628    unsigned int protos_len)
1629{
1630	int failed = 1;
1631
1632	if (protos == NULL || protos_len == 0)
1633		goto err;
1634
1635	free(ctx->internal->alpn_client_proto_list);
1636	ctx->internal->alpn_client_proto_list = NULL;
1637	ctx->internal->alpn_client_proto_list_len = 0;
1638
1639	if ((ctx->internal->alpn_client_proto_list = malloc(protos_len))
1640	    == NULL)
1641		goto err;
1642	ctx->internal->alpn_client_proto_list_len = protos_len;
1643
1644	memcpy(ctx->internal->alpn_client_proto_list, protos, protos_len);
1645
1646	failed = 0;
1647
1648 err:
1649	/* NOTE: Return values are the reverse of what you expect. */
1650	return (failed);
1651}
1652
1653/*
1654 * SSL_set_alpn_protos sets the ALPN protocol list to the specified
1655 * protocols, which must be in wire-format (i.e. a series of non-empty,
1656 * 8-bit length-prefixed strings). Returns 0 on success.
1657 */
1658int
1659SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1660    unsigned int protos_len)
1661{
1662	int failed = 1;
1663
1664	if (protos == NULL || protos_len == 0)
1665		goto err;
1666
1667	free(ssl->internal->alpn_client_proto_list);
1668	ssl->internal->alpn_client_proto_list = NULL;
1669	ssl->internal->alpn_client_proto_list_len = 0;
1670
1671	if ((ssl->internal->alpn_client_proto_list = malloc(protos_len))
1672	    == NULL)
1673		goto err;
1674	ssl->internal->alpn_client_proto_list_len = protos_len;
1675
1676	memcpy(ssl->internal->alpn_client_proto_list, protos, protos_len);
1677
1678	failed = 0;
1679
1680 err:
1681	/* NOTE: Return values are the reverse of what you expect. */
1682	return (failed);
1683}
1684
1685/*
1686 * SSL_CTX_set_alpn_select_cb sets a callback function that is called during
1687 * ClientHello processing in order to select an ALPN protocol from the
1688 * client's list of offered protocols.
1689 */
1690void
1691SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1692    int (*cb) (SSL *ssl, const unsigned char **out, unsigned char *outlen,
1693    const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1694{
1695	ctx->internal->alpn_select_cb = cb;
1696	ctx->internal->alpn_select_cb_arg = arg;
1697}
1698
1699/*
1700 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any). On return
1701 * it sets data to point to len bytes of protocol name (not including the
1702 * leading length-prefix byte). If the server didn't respond with* a negotiated
1703 * protocol then len will be zero.
1704 */
1705void
1706SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1707    unsigned *len)
1708{
1709	*data = NULL;
1710	*len = 0;
1711
1712	if (ssl->s3 != NULL) {
1713		*data = ssl->s3->internal->alpn_selected;
1714		*len = ssl->s3->internal->alpn_selected_len;
1715	}
1716}
1717
1718int
1719SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1720    const char *label, size_t llen, const unsigned char *p, size_t plen,
1721    int use_context)
1722{
1723	return (tls1_export_keying_material(s, out, olen,
1724	    label, llen, p, plen, use_context));
1725}
1726
1727static unsigned long
1728ssl_session_hash(const SSL_SESSION *a)
1729{
1730	unsigned long	l;
1731
1732	l = (unsigned long)
1733	    ((unsigned int) a->session_id[0]     )|
1734	    ((unsigned int) a->session_id[1]<< 8L)|
1735	    ((unsigned long)a->session_id[2]<<16L)|
1736	    ((unsigned long)a->session_id[3]<<24L);
1737	return (l);
1738}
1739
1740/*
1741 * NB: If this function (or indeed the hash function which uses a sort of
1742 * coarser function than this one) is changed, ensure
1743 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1744 * able to construct an SSL_SESSION that will collide with any existing session
1745 * with a matching session ID.
1746 */
1747static int
1748ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1749{
1750	if (a->ssl_version != b->ssl_version)
1751		return (1);
1752	if (a->session_id_length != b->session_id_length)
1753		return (1);
1754	if (timingsafe_memcmp(a->session_id, b->session_id, a->session_id_length) != 0)
1755		return (1);
1756	return (0);
1757}
1758
1759/*
1760 * These wrapper functions should remain rather than redeclaring
1761 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1762 * variable. The reason is that the functions aren't static, they're exposed via
1763 * ssl.h.
1764 */
1765static unsigned long
1766ssl_session_LHASH_HASH(const void *arg)
1767{
1768	const SSL_SESSION *a = arg;
1769
1770	return ssl_session_hash(a);
1771}
1772
1773static int
1774ssl_session_LHASH_COMP(const void *arg1, const void *arg2)
1775{
1776	const SSL_SESSION *a = arg1;
1777	const SSL_SESSION *b = arg2;
1778
1779	return ssl_session_cmp(a, b);
1780}
1781
1782SSL_CTX *
1783SSL_CTX_new(const SSL_METHOD *meth)
1784{
1785	SSL_CTX	*ret;
1786
1787	if (!OPENSSL_init_ssl(0, NULL)) {
1788		SSLerrorx(SSL_R_LIBRARY_BUG);
1789		return (NULL);
1790	}
1791
1792	if (meth == NULL) {
1793		SSLerrorx(SSL_R_NULL_SSL_METHOD_PASSED);
1794		return (NULL);
1795	}
1796
1797	if ((ret = calloc(1, sizeof(*ret))) == NULL) {
1798		SSLerrorx(ERR_R_MALLOC_FAILURE);
1799		return (NULL);
1800	}
1801	if ((ret->internal = calloc(1, sizeof(*ret->internal))) == NULL) {
1802		free(ret);
1803		SSLerrorx(ERR_R_MALLOC_FAILURE);
1804		return (NULL);
1805	}
1806
1807	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1808		SSLerrorx(SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1809		goto err;
1810	}
1811
1812	ret->method = meth;
1813	ret->internal->min_version = meth->internal->min_version;
1814	ret->internal->max_version = meth->internal->max_version;
1815
1816	ret->cert_store = NULL;
1817	ret->internal->session_cache_mode = SSL_SESS_CACHE_SERVER;
1818	ret->internal->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1819	ret->internal->session_cache_head = NULL;
1820	ret->internal->session_cache_tail = NULL;
1821
1822	/* We take the system default */
1823	ret->session_timeout = meth->internal->get_timeout();
1824
1825	ret->internal->new_session_cb = 0;
1826	ret->internal->remove_session_cb = 0;
1827	ret->internal->get_session_cb = 0;
1828	ret->internal->generate_session_id = 0;
1829
1830	memset((char *)&ret->internal->stats, 0, sizeof(ret->internal->stats));
1831
1832	ret->references = 1;
1833	ret->internal->quiet_shutdown = 0;
1834
1835	ret->internal->info_callback = NULL;
1836
1837	ret->internal->app_verify_callback = 0;
1838	ret->internal->app_verify_arg = NULL;
1839
1840	ret->internal->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1841	ret->internal->read_ahead = 0;
1842	ret->internal->msg_callback = 0;
1843	ret->internal->msg_callback_arg = NULL;
1844	ret->verify_mode = SSL_VERIFY_NONE;
1845	ret->sid_ctx_length = 0;
1846	ret->internal->default_verify_callback = NULL;
1847
1848	if ((ret->internal->cert = ssl_cert_new()) == NULL)
1849		goto err;
1850
1851	ret->default_passwd_callback = 0;
1852	ret->default_passwd_callback_userdata = NULL;
1853	ret->internal->client_cert_cb = 0;
1854	ret->internal->app_gen_cookie_cb = 0;
1855	ret->internal->app_verify_cookie_cb = 0;
1856
1857	ret->internal->sessions = lh_SSL_SESSION_new();
1858	if (ret->internal->sessions == NULL)
1859		goto err;
1860	ret->cert_store = X509_STORE_new();
1861	if (ret->cert_store == NULL)
1862		goto err;
1863
1864	ssl_create_cipher_list(ret->method, &ret->cipher_list,
1865	    &ret->internal->cipher_list_by_id, SSL_DEFAULT_CIPHER_LIST);
1866	if (ret->cipher_list == NULL ||
1867	    sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
1868		SSLerrorx(SSL_R_LIBRARY_HAS_NO_CIPHERS);
1869		goto err2;
1870	}
1871
1872	ret->param = X509_VERIFY_PARAM_new();
1873	if (!ret->param)
1874		goto err;
1875
1876	if ((ret->internal->client_CA = sk_X509_NAME_new_null()) == NULL)
1877		goto err;
1878
1879	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->internal->ex_data);
1880
1881	ret->extra_certs = NULL;
1882
1883	ret->internal->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1884
1885	ret->internal->tlsext_servername_callback = 0;
1886	ret->internal->tlsext_servername_arg = NULL;
1887
1888	/* Setup RFC4507 ticket keys */
1889	arc4random_buf(ret->internal->tlsext_tick_key_name, 16);
1890	arc4random_buf(ret->internal->tlsext_tick_hmac_key, 16);
1891	arc4random_buf(ret->internal->tlsext_tick_aes_key, 16);
1892
1893	ret->internal->tlsext_status_cb = 0;
1894	ret->internal->tlsext_status_arg = NULL;
1895
1896#ifndef OPENSSL_NO_ENGINE
1897	ret->internal->client_cert_engine = NULL;
1898#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1899#define eng_strx(x)	#x
1900#define eng_str(x)	eng_strx(x)
1901	/* Use specific client engine automatically... ignore errors */
1902	{
1903		ENGINE *eng;
1904		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1905		if (!eng) {
1906			ERR_clear_error();
1907			ENGINE_load_builtin_engines();
1908			eng = ENGINE_by_id(eng_str(
1909			    OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1910		}
1911		if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1912			ERR_clear_error();
1913	}
1914#endif
1915#endif
1916	/*
1917	 * Default is to connect to non-RI servers. When RI is more widely
1918	 * deployed might change this.
1919	 */
1920	ret->internal->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1921
1922	return (ret);
1923err:
1924	SSLerrorx(ERR_R_MALLOC_FAILURE);
1925err2:
1926	SSL_CTX_free(ret);
1927	return (NULL);
1928}
1929
1930void
1931SSL_CTX_free(SSL_CTX *ctx)
1932{
1933	int	i;
1934
1935	if (ctx == NULL)
1936		return;
1937
1938	i = CRYPTO_add(&ctx->references, -1, CRYPTO_LOCK_SSL_CTX);
1939	if (i > 0)
1940		return;
1941
1942	X509_VERIFY_PARAM_free(ctx->param);
1943
1944	/*
1945	 * Free internal session cache. However: the remove_cb() may reference
1946	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1947	 * after the sessions were flushed.
1948	 * As the ex_data handling routines might also touch the session cache,
1949	 * the most secure solution seems to be: empty (flush) the cache, then
1950	 * free ex_data, then finally free the cache.
1951	 * (See ticket [openssl.org #212].)
1952	 */
1953	if (ctx->internal->sessions != NULL)
1954		SSL_CTX_flush_sessions(ctx, 0);
1955
1956	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ctx, &ctx->internal->ex_data);
1957
1958	lh_SSL_SESSION_free(ctx->internal->sessions);
1959
1960	X509_STORE_free(ctx->cert_store);
1961	sk_SSL_CIPHER_free(ctx->cipher_list);
1962	sk_SSL_CIPHER_free(ctx->internal->cipher_list_by_id);
1963	ssl_cert_free(ctx->internal->cert);
1964	sk_X509_NAME_pop_free(ctx->internal->client_CA, X509_NAME_free);
1965	sk_X509_pop_free(ctx->extra_certs, X509_free);
1966
1967#ifndef OPENSSL_NO_SRTP
1968	if (ctx->internal->srtp_profiles)
1969		sk_SRTP_PROTECTION_PROFILE_free(ctx->internal->srtp_profiles);
1970#endif
1971
1972#ifndef OPENSSL_NO_ENGINE
1973	ENGINE_finish(ctx->internal->client_cert_engine);
1974#endif
1975
1976	free(ctx->internal->tlsext_ecpointformatlist);
1977	free(ctx->internal->tlsext_supportedgroups);
1978
1979	free(ctx->internal->alpn_client_proto_list);
1980
1981	free(ctx->internal);
1982	free(ctx);
1983}
1984
1985int
1986SSL_CTX_up_ref(SSL_CTX *ctx)
1987{
1988	int refs = CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
1989	return ((refs > 1) ? 1 : 0);
1990}
1991
1992pem_password_cb *
1993SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
1994{
1995	return (ctx->default_passwd_callback);
1996}
1997
1998void
1999SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2000{
2001	ctx->default_passwd_callback = cb;
2002}
2003
2004void *
2005SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2006{
2007	return ctx->default_passwd_callback_userdata;
2008}
2009
2010void
2011SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2012{
2013	ctx->default_passwd_callback_userdata = u;
2014}
2015
2016void
2017SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,
2018    void *), void *arg)
2019{
2020	ctx->internal->app_verify_callback = cb;
2021	ctx->internal->app_verify_arg = arg;
2022}
2023
2024void
2025SSL_CTX_set_verify(SSL_CTX *ctx, int mode, int (*cb)(int, X509_STORE_CTX *))
2026{
2027	ctx->verify_mode = mode;
2028	ctx->internal->default_verify_callback = cb;
2029}
2030
2031void
2032SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2033{
2034	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2035}
2036
2037void
2038ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2039{
2040	int		 rsa_enc, rsa_sign, dh_tmp;
2041	int		 have_ecc_cert;
2042	unsigned long	 mask_k, mask_a;
2043	X509		*x = NULL;
2044	CERT_PKEY	*cpk;
2045
2046	if (c == NULL)
2047		return;
2048
2049	dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL ||
2050	    c->dh_tmp_auto != 0);
2051
2052	cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
2053	rsa_enc = (cpk->x509 != NULL && cpk->privatekey != NULL);
2054	cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2055	rsa_sign = (cpk->x509 != NULL && cpk->privatekey != NULL);
2056	cpk = &(c->pkeys[SSL_PKEY_ECC]);
2057	have_ecc_cert = (cpk->x509 != NULL && cpk->privatekey != NULL);
2058
2059	mask_k = 0;
2060	mask_a = 0;
2061
2062	cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2063	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2064		mask_k |= SSL_kGOST;
2065		mask_a |= SSL_aGOST01;
2066	}
2067
2068	if (rsa_enc)
2069		mask_k |= SSL_kRSA;
2070
2071	if (dh_tmp)
2072		mask_k |= SSL_kDHE;
2073
2074	if (rsa_enc || rsa_sign)
2075		mask_a |= SSL_aRSA;
2076
2077	mask_a |= SSL_aNULL;
2078
2079	/*
2080	 * An ECC certificate may be usable for ECDH and/or
2081	 * ECDSA cipher suites depending on the key usage extension.
2082	 */
2083	if (have_ecc_cert) {
2084		x = (c->pkeys[SSL_PKEY_ECC]).x509;
2085
2086		/* This call populates extension flags (ex_flags). */
2087		X509_check_purpose(x, -1, 0);
2088
2089		/* Key usage, if present, must allow signing. */
2090		if ((x->ex_flags & EXFLAG_KUSAGE) == 0 ||
2091		    (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE))
2092			mask_a |= SSL_aECDSA;
2093	}
2094
2095	mask_k |= SSL_kECDHE;
2096
2097	c->mask_k = mask_k;
2098	c->mask_a = mask_a;
2099	c->valid = 1;
2100}
2101
2102/* See if this handshake is using an ECC cipher suite. */
2103int
2104ssl_using_ecc_cipher(SSL *s)
2105{
2106	unsigned long alg_a, alg_k;
2107
2108	alg_a = S3I(s)->hs.new_cipher->algorithm_auth;
2109	alg_k = S3I(s)->hs.new_cipher->algorithm_mkey;
2110
2111	return SSI(s)->tlsext_ecpointformatlist != NULL &&
2112	    SSI(s)->tlsext_ecpointformatlist_length > 0 &&
2113	    ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA));
2114}
2115
2116int
2117ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2118{
2119	const SSL_CIPHER	*cs = S3I(s)->hs.new_cipher;
2120	unsigned long		 alg_a;
2121
2122	alg_a = cs->algorithm_auth;
2123
2124	if (alg_a & SSL_aECDSA) {
2125		/* This call populates extension flags (ex_flags). */
2126		X509_check_purpose(x, -1, 0);
2127
2128		/* Key usage, if present, must allow signing. */
2129		if ((x->ex_flags & EXFLAG_KUSAGE) &&
2130		    ((x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) == 0)) {
2131			SSLerror(s, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2132			return (0);
2133		}
2134	}
2135
2136	return (1);
2137}
2138
2139CERT_PKEY *
2140ssl_get_server_send_pkey(const SSL *s)
2141{
2142	unsigned long	 alg_a;
2143	CERT		*c;
2144	int		 i;
2145
2146	c = s->cert;
2147	ssl_set_cert_masks(c, S3I(s)->hs.new_cipher);
2148
2149	alg_a = S3I(s)->hs.new_cipher->algorithm_auth;
2150
2151	if (alg_a & SSL_aECDSA) {
2152		i = SSL_PKEY_ECC;
2153	} else if (alg_a & SSL_aRSA) {
2154		if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2155			i = SSL_PKEY_RSA_SIGN;
2156		else
2157			i = SSL_PKEY_RSA_ENC;
2158	} else if (alg_a & SSL_aGOST01) {
2159		i = SSL_PKEY_GOST01;
2160	} else { /* if (alg_a & SSL_aNULL) */
2161		SSLerror(s, ERR_R_INTERNAL_ERROR);
2162		return (NULL);
2163	}
2164
2165	return (c->pkeys + i);
2166}
2167
2168X509 *
2169ssl_get_server_send_cert(const SSL *s)
2170{
2171	CERT_PKEY	*cpk;
2172
2173	cpk = ssl_get_server_send_pkey(s);
2174	if (!cpk)
2175		return (NULL);
2176	return (cpk->x509);
2177}
2178
2179EVP_PKEY *
2180ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher, const EVP_MD **pmd,
2181    const struct ssl_sigalg **sap)
2182{
2183	const struct ssl_sigalg *sigalg = NULL;
2184	EVP_PKEY *pkey = NULL;
2185	unsigned long	 alg_a;
2186	CERT		*c;
2187	int		 idx = -1;
2188
2189	alg_a = cipher->algorithm_auth;
2190	c = s->cert;
2191
2192	if (alg_a & SSL_aRSA) {
2193		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2194			idx = SSL_PKEY_RSA_SIGN;
2195		else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2196			idx = SSL_PKEY_RSA_ENC;
2197	} else if ((alg_a & SSL_aECDSA) &&
2198	    (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2199		idx = SSL_PKEY_ECC;
2200	if (idx == -1) {
2201		SSLerror(s, ERR_R_INTERNAL_ERROR);
2202		return (NULL);
2203	}
2204
2205	pkey = c->pkeys[idx].privatekey;
2206	sigalg = c->pkeys[idx].sigalg;
2207	if (!SSL_USE_SIGALGS(s)) {
2208		if (pkey->type == EVP_PKEY_RSA) {
2209			sigalg = ssl_sigalg_lookup(SIGALG_RSA_PKCS1_MD5_SHA1);
2210		} else if (pkey->type == EVP_PKEY_EC) {
2211			sigalg = ssl_sigalg_lookup(SIGALG_ECDSA_SHA1);
2212		} else {
2213			SSLerror(s, SSL_R_UNKNOWN_PKEY_TYPE);
2214			return (NULL);
2215		}
2216	}
2217	if (sigalg == NULL) {
2218		SSLerror(s, SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2219		return (NULL);
2220	}
2221	*pmd = sigalg->md();
2222	*sap = sigalg;
2223
2224	return (pkey);
2225}
2226
2227DH *
2228ssl_get_auto_dh(SSL *s)
2229{
2230	CERT_PKEY *cpk;
2231	int keylen;
2232	DH *dhp;
2233
2234	if (s->cert->dh_tmp_auto == 2) {
2235		keylen = 1024;
2236	} else if (S3I(s)->hs.new_cipher->algorithm_auth & SSL_aNULL) {
2237		keylen = 1024;
2238		if (S3I(s)->hs.new_cipher->strength_bits == 256)
2239			keylen = 3072;
2240	} else {
2241		if ((cpk = ssl_get_server_send_pkey(s)) == NULL)
2242			return (NULL);
2243		if (cpk->privatekey == NULL || cpk->privatekey->pkey.dh == NULL)
2244			return (NULL);
2245		keylen = EVP_PKEY_bits(cpk->privatekey);
2246	}
2247
2248	if ((dhp = DH_new()) == NULL)
2249		return (NULL);
2250
2251	dhp->g = BN_new();
2252	if (dhp->g != NULL)
2253		BN_set_word(dhp->g, 2);
2254
2255	if (keylen >= 8192)
2256		dhp->p = get_rfc3526_prime_8192(NULL);
2257	else if (keylen >= 4096)
2258		dhp->p = get_rfc3526_prime_4096(NULL);
2259	else if (keylen >= 3072)
2260		dhp->p = get_rfc3526_prime_3072(NULL);
2261	else if (keylen >= 2048)
2262		dhp->p = get_rfc3526_prime_2048(NULL);
2263	else if (keylen >= 1536)
2264		dhp->p = get_rfc3526_prime_1536(NULL);
2265	else
2266		dhp->p = get_rfc2409_prime_1024(NULL);
2267
2268	if (dhp->p == NULL || dhp->g == NULL) {
2269		DH_free(dhp);
2270		return (NULL);
2271	}
2272	return (dhp);
2273}
2274
2275void
2276ssl_update_cache(SSL *s, int mode)
2277{
2278	int	i;
2279
2280	/*
2281	 * If the session_id_length is 0, we are not supposed to cache it,
2282	 * and it would be rather hard to do anyway :-)
2283	 */
2284	if (s->session->session_id_length == 0)
2285		return;
2286
2287	i = s->session_ctx->internal->session_cache_mode;
2288	if ((i & mode) && (!s->internal->hit) && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2289	    || SSL_CTX_add_session(s->session_ctx, s->session))
2290	    && (s->session_ctx->internal->new_session_cb != NULL)) {
2291		CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2292		if (!s->session_ctx->internal->new_session_cb(s, s->session))
2293			SSL_SESSION_free(s->session);
2294	}
2295
2296	/* auto flush every 255 connections */
2297	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2298	    ((i & mode) == mode)) {
2299		if ((((mode & SSL_SESS_CACHE_CLIENT) ?
2300		    s->session_ctx->internal->stats.sess_connect_good :
2301		    s->session_ctx->internal->stats.sess_accept_good) & 0xff) == 0xff) {
2302			SSL_CTX_flush_sessions(s->session_ctx, time(NULL));
2303		}
2304	}
2305}
2306
2307const SSL_METHOD *
2308SSL_get_ssl_method(SSL *s)
2309{
2310	return (s->method);
2311}
2312
2313int
2314SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2315{
2316	int	conn = -1;
2317	int	ret = 1;
2318
2319	if (s->method != meth) {
2320		if (s->internal->handshake_func != NULL)
2321			conn = (s->internal->handshake_func == s->method->internal->ssl_connect);
2322
2323		if (s->method->internal->version == meth->internal->version)
2324			s->method = meth;
2325		else {
2326			s->method->internal->ssl_free(s);
2327			s->method = meth;
2328			ret = s->method->internal->ssl_new(s);
2329		}
2330
2331		if (conn == 1)
2332			s->internal->handshake_func = meth->internal->ssl_connect;
2333		else if (conn == 0)
2334			s->internal->handshake_func = meth->internal->ssl_accept;
2335	}
2336	return (ret);
2337}
2338
2339int
2340SSL_get_error(const SSL *s, int i)
2341{
2342	int		 reason;
2343	unsigned long	 l;
2344	BIO		*bio;
2345
2346	if (i > 0)
2347		return (SSL_ERROR_NONE);
2348
2349	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2350	 * etc, where we do encode the error */
2351	if ((l = ERR_peek_error()) != 0) {
2352		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2353			return (SSL_ERROR_SYSCALL);
2354		else
2355			return (SSL_ERROR_SSL);
2356	}
2357
2358	if ((i < 0) && SSL_want_read(s)) {
2359		bio = SSL_get_rbio(s);
2360		if (BIO_should_read(bio)) {
2361			return (SSL_ERROR_WANT_READ);
2362		} else if (BIO_should_write(bio)) {
2363			/*
2364			 * This one doesn't make too much sense...  We never
2365			 * try to write to the rbio, and an application
2366			 * program where rbio and wbio are separate couldn't
2367			 * even know what it should wait for.  However if we
2368			 * ever set s->internal->rwstate incorrectly (so that we have
2369			 * SSL_want_read(s) instead of SSL_want_write(s))
2370			 * and rbio and wbio *are* the same, this test works
2371			 * around that bug; so it might be safer to keep it.
2372			 */
2373			return (SSL_ERROR_WANT_WRITE);
2374		} else if (BIO_should_io_special(bio)) {
2375			reason = BIO_get_retry_reason(bio);
2376			if (reason == BIO_RR_CONNECT)
2377				return (SSL_ERROR_WANT_CONNECT);
2378			else if (reason == BIO_RR_ACCEPT)
2379				return (SSL_ERROR_WANT_ACCEPT);
2380			else
2381				return (SSL_ERROR_SYSCALL); /* unknown */
2382		}
2383	}
2384
2385	if ((i < 0) && SSL_want_write(s)) {
2386		bio = SSL_get_wbio(s);
2387		if (BIO_should_write(bio)) {
2388			return (SSL_ERROR_WANT_WRITE);
2389		} else if (BIO_should_read(bio)) {
2390			/*
2391			 * See above (SSL_want_read(s) with
2392			 * BIO_should_write(bio))
2393			 */
2394			return (SSL_ERROR_WANT_READ);
2395		} else if (BIO_should_io_special(bio)) {
2396			reason = BIO_get_retry_reason(bio);
2397			if (reason == BIO_RR_CONNECT)
2398				return (SSL_ERROR_WANT_CONNECT);
2399			else if (reason == BIO_RR_ACCEPT)
2400				return (SSL_ERROR_WANT_ACCEPT);
2401			else
2402				return (SSL_ERROR_SYSCALL);
2403		}
2404	}
2405	if ((i < 0) && SSL_want_x509_lookup(s)) {
2406		return (SSL_ERROR_WANT_X509_LOOKUP);
2407	}
2408
2409	if (i == 0) {
2410		if ((s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2411		    (S3I(s)->warn_alert == SSL_AD_CLOSE_NOTIFY))
2412		return (SSL_ERROR_ZERO_RETURN);
2413	}
2414	return (SSL_ERROR_SYSCALL);
2415}
2416
2417int
2418SSL_do_handshake(SSL *s)
2419{
2420	int	ret = 1;
2421
2422	if (s->internal->handshake_func == NULL) {
2423		SSLerror(s, SSL_R_CONNECTION_TYPE_NOT_SET);
2424		return (-1);
2425	}
2426
2427	s->method->internal->ssl_renegotiate_check(s);
2428
2429	if (SSL_in_init(s) || SSL_in_before(s)) {
2430		ret = s->internal->handshake_func(s);
2431	}
2432	return (ret);
2433}
2434
2435/*
2436 * For the next 2 functions, SSL_clear() sets shutdown and so
2437 * one of these calls will reset it
2438 */
2439void
2440SSL_set_accept_state(SSL *s)
2441{
2442	s->server = 1;
2443	s->internal->shutdown = 0;
2444	S3I(s)->hs.state = SSL_ST_ACCEPT|SSL_ST_BEFORE;
2445	s->internal->handshake_func = s->method->internal->ssl_accept;
2446	ssl_clear_cipher_state(s);
2447}
2448
2449void
2450SSL_set_connect_state(SSL *s)
2451{
2452	s->server = 0;
2453	s->internal->shutdown = 0;
2454	S3I(s)->hs.state = SSL_ST_CONNECT|SSL_ST_BEFORE;
2455	s->internal->handshake_func = s->method->internal->ssl_connect;
2456	ssl_clear_cipher_state(s);
2457}
2458
2459int
2460ssl_undefined_function(SSL *s)
2461{
2462	SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2463	return (0);
2464}
2465
2466int
2467ssl_undefined_void_function(void)
2468{
2469	SSLerrorx(ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2470	return (0);
2471}
2472
2473int
2474ssl_undefined_const_function(const SSL *s)
2475{
2476	SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2477	return (0);
2478}
2479
2480const char *
2481ssl_version_string(int ver)
2482{
2483	switch (ver) {
2484	case DTLS1_VERSION:
2485		return (SSL_TXT_DTLS1);
2486	case TLS1_VERSION:
2487		return (SSL_TXT_TLSV1);
2488	case TLS1_1_VERSION:
2489		return (SSL_TXT_TLSV1_1);
2490	case TLS1_2_VERSION:
2491		return (SSL_TXT_TLSV1_2);
2492	case TLS1_3_VERSION:
2493		return (SSL_TXT_TLSV1_3);
2494	default:
2495		return ("unknown");
2496	}
2497}
2498
2499const char *
2500SSL_get_version(const SSL *s)
2501{
2502	return ssl_version_string(s->version);
2503}
2504
2505SSL *
2506SSL_dup(SSL *s)
2507{
2508	STACK_OF(X509_NAME) *sk;
2509	X509_NAME *xn;
2510	SSL *ret;
2511	int i;
2512
2513	if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2514		goto err;
2515
2516	ret->version = s->version;
2517	ret->internal->type = s->internal->type;
2518	ret->method = s->method;
2519
2520	if (s->session != NULL) {
2521		if (!SSL_copy_session_id(ret, s))
2522			goto err;
2523	} else {
2524		/*
2525		 * No session has been established yet, so we have to expect
2526		 * that s->cert or ret->cert will be changed later --
2527		 * they should not both point to the same object,
2528		 * and thus we can't use SSL_copy_session_id.
2529		 */
2530
2531		ret->method->internal->ssl_free(ret);
2532		ret->method = s->method;
2533		ret->method->internal->ssl_new(ret);
2534
2535		ssl_cert_free(ret->cert);
2536		if ((ret->cert = ssl_cert_dup(s->cert)) == NULL)
2537			goto err;
2538
2539		if (!SSL_set_session_id_context(ret, s->sid_ctx,
2540		    s->sid_ctx_length))
2541			goto err;
2542	}
2543
2544	ret->internal->options = s->internal->options;
2545	ret->internal->mode = s->internal->mode;
2546	SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2547	SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2548	ret->internal->msg_callback = s->internal->msg_callback;
2549	ret->internal->msg_callback_arg = s->internal->msg_callback_arg;
2550	SSL_set_verify(ret, SSL_get_verify_mode(s),
2551	SSL_get_verify_callback(s));
2552	SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2553	ret->internal->generate_session_id = s->internal->generate_session_id;
2554
2555	SSL_set_info_callback(ret, SSL_get_info_callback(s));
2556
2557	ret->internal->debug = s->internal->debug;
2558
2559	/* copy app data, a little dangerous perhaps */
2560	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL,
2561	    &ret->internal->ex_data, &s->internal->ex_data))
2562		goto err;
2563
2564	/* setup rbio, and wbio */
2565	if (s->rbio != NULL) {
2566		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2567			goto err;
2568	}
2569	if (s->wbio != NULL) {
2570		if (s->wbio != s->rbio) {
2571			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2572				goto err;
2573		} else
2574			ret->wbio = ret->rbio;
2575	}
2576	ret->internal->rwstate = s->internal->rwstate;
2577	ret->internal->in_handshake = s->internal->in_handshake;
2578	ret->internal->handshake_func = s->internal->handshake_func;
2579	ret->server = s->server;
2580	ret->internal->renegotiate = s->internal->renegotiate;
2581	ret->internal->new_session = s->internal->new_session;
2582	ret->internal->quiet_shutdown = s->internal->quiet_shutdown;
2583	ret->internal->shutdown = s->internal->shutdown;
2584	/* SSL_dup does not really work at any state, though */
2585	S3I(ret)->hs.state = S3I(s)->hs.state;
2586	ret->internal->rstate = s->internal->rstate;
2587
2588	/*
2589	 * Would have to copy ret->init_buf, ret->init_msg, ret->init_num,
2590	 * ret->init_off
2591	 */
2592	ret->internal->init_num = 0;
2593
2594	ret->internal->hit = s->internal->hit;
2595
2596	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2597
2598	/* dup the cipher_list and cipher_list_by_id stacks */
2599	if (s->cipher_list != NULL) {
2600		if ((ret->cipher_list =
2601		    sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2602			goto err;
2603	}
2604	if (s->internal->cipher_list_by_id != NULL) {
2605		if ((ret->internal->cipher_list_by_id =
2606		    sk_SSL_CIPHER_dup(s->internal->cipher_list_by_id)) == NULL)
2607			goto err;
2608	}
2609
2610	/* Dup the client_CA list */
2611	if (s->internal->client_CA != NULL) {
2612		if ((sk = sk_X509_NAME_dup(s->internal->client_CA)) == NULL) goto err;
2613			ret->internal->client_CA = sk;
2614		for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2615			xn = sk_X509_NAME_value(sk, i);
2616			if (sk_X509_NAME_set(sk, i,
2617			    X509_NAME_dup(xn)) == NULL) {
2618				X509_NAME_free(xn);
2619				goto err;
2620			}
2621		}
2622	}
2623
2624	return ret;
2625 err:
2626	SSL_free(ret);
2627	return NULL;
2628}
2629
2630void
2631ssl_clear_cipher_state(SSL *s)
2632{
2633	ssl_clear_cipher_read_state(s);
2634	ssl_clear_cipher_write_state(s);
2635}
2636
2637void
2638ssl_clear_cipher_read_state(SSL *s)
2639{
2640	EVP_CIPHER_CTX_free(s->enc_read_ctx);
2641	s->enc_read_ctx = NULL;
2642	EVP_MD_CTX_free(s->read_hash);
2643	s->read_hash = NULL;
2644
2645	if (s->internal->aead_read_ctx != NULL) {
2646		EVP_AEAD_CTX_cleanup(&s->internal->aead_read_ctx->ctx);
2647		free(s->internal->aead_read_ctx);
2648		s->internal->aead_read_ctx = NULL;
2649	}
2650}
2651
2652void
2653ssl_clear_cipher_write_state(SSL *s)
2654{
2655	EVP_CIPHER_CTX_free(s->internal->enc_write_ctx);
2656	s->internal->enc_write_ctx = NULL;
2657	EVP_MD_CTX_free(s->internal->write_hash);
2658	s->internal->write_hash = NULL;
2659
2660	if (s->internal->aead_write_ctx != NULL) {
2661		EVP_AEAD_CTX_cleanup(&s->internal->aead_write_ctx->ctx);
2662		free(s->internal->aead_write_ctx);
2663		s->internal->aead_write_ctx = NULL;
2664	}
2665}
2666
2667/* Fix this function so that it takes an optional type parameter */
2668X509 *
2669SSL_get_certificate(const SSL *s)
2670{
2671	return (s->cert->key->x509);
2672}
2673
2674/* Fix this function so that it takes an optional type parameter */
2675EVP_PKEY *
2676SSL_get_privatekey(const SSL *s)
2677{
2678	return (s->cert->key->privatekey);
2679}
2680
2681const SSL_CIPHER *
2682SSL_get_current_cipher(const SSL *s)
2683{
2684	if ((s->session != NULL) && (s->session->cipher != NULL))
2685		return (s->session->cipher);
2686	return (NULL);
2687}
2688const void *
2689SSL_get_current_compression(SSL *s)
2690{
2691	return (NULL);
2692}
2693
2694const void *
2695SSL_get_current_expansion(SSL *s)
2696{
2697	return (NULL);
2698}
2699
2700size_t
2701SSL_get_client_random(const SSL *s, unsigned char *out, size_t max_out)
2702{
2703	size_t len = sizeof(s->s3->client_random);
2704
2705	if (out == NULL)
2706		return len;
2707
2708	if (len > max_out)
2709		len = max_out;
2710
2711	memcpy(out, s->s3->client_random, len);
2712
2713	return len;
2714}
2715
2716size_t
2717SSL_get_server_random(const SSL *s, unsigned char *out, size_t max_out)
2718{
2719	size_t len = sizeof(s->s3->server_random);
2720
2721	if (out == NULL)
2722		return len;
2723
2724	if (len > max_out)
2725		len = max_out;
2726
2727	memcpy(out, s->s3->server_random, len);
2728
2729	return len;
2730}
2731
2732int
2733ssl_init_wbio_buffer(SSL *s, int push)
2734{
2735	BIO	*bbio;
2736
2737	if (s->bbio == NULL) {
2738		bbio = BIO_new(BIO_f_buffer());
2739		if (bbio == NULL)
2740			return (0);
2741		s->bbio = bbio;
2742	} else {
2743		bbio = s->bbio;
2744		if (s->bbio == s->wbio)
2745			s->wbio = BIO_pop(s->wbio);
2746	}
2747	(void)BIO_reset(bbio);
2748/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2749	if (!BIO_set_read_buffer_size(bbio, 1)) {
2750		SSLerror(s, ERR_R_BUF_LIB);
2751		return (0);
2752	}
2753	if (push) {
2754		if (s->wbio != bbio)
2755			s->wbio = BIO_push(bbio, s->wbio);
2756	} else {
2757		if (s->wbio == bbio)
2758			s->wbio = BIO_pop(bbio);
2759	}
2760	return (1);
2761}
2762
2763void
2764ssl_free_wbio_buffer(SSL *s)
2765{
2766	if (s == NULL)
2767		return;
2768
2769	if (s->bbio == NULL)
2770		return;
2771
2772	if (s->bbio == s->wbio) {
2773		/* remove buffering */
2774		s->wbio = BIO_pop(s->wbio);
2775	}
2776	BIO_free(s->bbio);
2777	s->bbio = NULL;
2778}
2779
2780void
2781SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2782{
2783	ctx->internal->quiet_shutdown = mode;
2784}
2785
2786int
2787SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2788{
2789	return (ctx->internal->quiet_shutdown);
2790}
2791
2792void
2793SSL_set_quiet_shutdown(SSL *s, int mode)
2794{
2795	s->internal->quiet_shutdown = mode;
2796}
2797
2798int
2799SSL_get_quiet_shutdown(const SSL *s)
2800{
2801	return (s->internal->quiet_shutdown);
2802}
2803
2804void
2805SSL_set_shutdown(SSL *s, int mode)
2806{
2807	s->internal->shutdown = mode;
2808}
2809
2810int
2811SSL_get_shutdown(const SSL *s)
2812{
2813	return (s->internal->shutdown);
2814}
2815
2816int
2817SSL_version(const SSL *s)
2818{
2819	return (s->version);
2820}
2821
2822SSL_CTX *
2823SSL_get_SSL_CTX(const SSL *ssl)
2824{
2825	return (ssl->ctx);
2826}
2827
2828SSL_CTX *
2829SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2830{
2831	CERT *ocert = ssl->cert;
2832
2833	if (ssl->ctx == ctx)
2834		return (ssl->ctx);
2835	if (ctx == NULL)
2836		ctx = ssl->initial_ctx;
2837	ssl->cert = ssl_cert_dup(ctx->internal->cert);
2838	if (ocert != NULL) {
2839		int i;
2840		/* Copy negotiated sigalg from original certificate. */
2841		for (i = 0; i < SSL_PKEY_NUM; i++)
2842			ssl->cert->pkeys[i].sigalg = ocert->pkeys[i].sigalg;
2843		ssl_cert_free(ocert);
2844	}
2845	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
2846	SSL_CTX_free(ssl->ctx); /* decrement reference count */
2847	ssl->ctx = ctx;
2848	return (ssl->ctx);
2849}
2850
2851int
2852SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2853{
2854	return (X509_STORE_set_default_paths(ctx->cert_store));
2855}
2856
2857int
2858SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2859    const char *CApath)
2860{
2861	return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
2862}
2863
2864int
2865SSL_CTX_load_verify_mem(SSL_CTX *ctx, void *buf, int len)
2866{
2867	return (X509_STORE_load_mem(ctx->cert_store, buf, len));
2868}
2869
2870void
2871SSL_set_info_callback(SSL *ssl, void (*cb)(const SSL *ssl, int type, int val))
2872{
2873	ssl->internal->info_callback = cb;
2874}
2875
2876void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl, int type, int val)
2877{
2878	return (ssl->internal->info_callback);
2879}
2880
2881int
2882SSL_state(const SSL *ssl)
2883{
2884	return (S3I(ssl)->hs.state);
2885}
2886
2887void
2888SSL_set_state(SSL *ssl, int state)
2889{
2890	S3I(ssl)->hs.state = state;
2891}
2892
2893void
2894SSL_set_verify_result(SSL *ssl, long arg)
2895{
2896	ssl->verify_result = arg;
2897}
2898
2899long
2900SSL_get_verify_result(const SSL *ssl)
2901{
2902	return (ssl->verify_result);
2903}
2904
2905int
2906SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2907    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2908{
2909	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2910	    new_func, dup_func, free_func));
2911}
2912
2913int
2914SSL_set_ex_data(SSL *s, int idx, void *arg)
2915{
2916	return (CRYPTO_set_ex_data(&s->internal->ex_data, idx, arg));
2917}
2918
2919void *
2920SSL_get_ex_data(const SSL *s, int idx)
2921{
2922	return (CRYPTO_get_ex_data(&s->internal->ex_data, idx));
2923}
2924
2925int
2926SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2927    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2928{
2929	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2930	    new_func, dup_func, free_func));
2931}
2932
2933int
2934SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
2935{
2936	return (CRYPTO_set_ex_data(&s->internal->ex_data, idx, arg));
2937}
2938
2939void *
2940SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
2941{
2942	return (CRYPTO_get_ex_data(&s->internal->ex_data, idx));
2943}
2944
2945int
2946ssl_ok(SSL *s)
2947{
2948	return (1);
2949}
2950
2951X509_STORE *
2952SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2953{
2954	return (ctx->cert_store);
2955}
2956
2957void
2958SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
2959{
2960	X509_STORE_free(ctx->cert_store);
2961	ctx->cert_store = store;
2962}
2963
2964X509 *
2965SSL_CTX_get0_certificate(const SSL_CTX *ctx)
2966{
2967	if (ctx->internal->cert == NULL)
2968		return NULL;
2969
2970	return ctx->internal->cert->key->x509;
2971}
2972
2973int
2974SSL_want(const SSL *s)
2975{
2976	return (s->internal->rwstate);
2977}
2978
2979void
2980SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb)(SSL *ssl, int is_export,
2981    int keylength))
2982{
2983	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2984}
2985
2986void
2987SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb)(SSL *ssl, int is_export,
2988    int keylength))
2989{
2990	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2991}
2992
2993void
2994SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx, DH *(*dh)(SSL *ssl, int is_export,
2995    int keylength))
2996{
2997	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2998}
2999
3000void
3001SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh)(SSL *ssl, int is_export,
3002    int keylength))
3003{
3004	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3005}
3006
3007void
3008SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx, EC_KEY *(*ecdh)(SSL *ssl,
3009    int is_export, int keylength))
3010{
3011	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
3012	    (void (*)(void))ecdh);
3013}
3014
3015void
3016SSL_set_tmp_ecdh_callback(SSL *ssl, EC_KEY *(*ecdh)(SSL *ssl, int is_export,
3017    int keylength))
3018{
3019	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3020}
3021
3022
3023void
3024SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version,
3025    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3026{
3027	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK,
3028	    (void (*)(void))cb);
3029}
3030
3031void
3032SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version,
3033    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3034{
3035	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3036}
3037
3038void
3039SSL_set_debug(SSL *s, int debug)
3040{
3041	s->internal->debug = debug;
3042}
3043
3044int
3045SSL_cache_hit(SSL *s)
3046{
3047	return (s->internal->hit);
3048}
3049
3050int
3051SSL_CTX_get_min_proto_version(SSL_CTX *ctx)
3052{
3053	return ctx->internal->min_version;
3054}
3055
3056int
3057SSL_CTX_set_min_proto_version(SSL_CTX *ctx, uint16_t version)
3058{
3059	return ssl_version_set_min(ctx->method, version,
3060	    ctx->internal->max_version, &ctx->internal->min_version);
3061}
3062
3063int
3064SSL_CTX_get_max_proto_version(SSL_CTX *ctx)
3065{
3066	return ctx->internal->max_version;
3067}
3068
3069int
3070SSL_CTX_set_max_proto_version(SSL_CTX *ctx, uint16_t version)
3071{
3072	return ssl_version_set_max(ctx->method, version,
3073	    ctx->internal->min_version, &ctx->internal->max_version);
3074}
3075
3076int
3077SSL_get_min_proto_version(SSL *ssl)
3078{
3079	return ssl->internal->min_version;
3080}
3081
3082int
3083SSL_set_min_proto_version(SSL *ssl, uint16_t version)
3084{
3085	return ssl_version_set_min(ssl->method, version,
3086	    ssl->internal->max_version, &ssl->internal->min_version);
3087}
3088int
3089SSL_get_max_proto_version(SSL *ssl)
3090{
3091	return ssl->internal->max_version;
3092}
3093
3094int
3095SSL_set_max_proto_version(SSL *ssl, uint16_t version)
3096{
3097	return ssl_version_set_max(ssl->method, version,
3098	    ssl->internal->min_version, &ssl->internal->max_version);
3099}
3100
3101static int
3102ssl_cipher_id_cmp_BSEARCH_CMP_FN(const void *a_, const void *b_)
3103{
3104	SSL_CIPHER const *a = a_;
3105	SSL_CIPHER const *b = b_;
3106	return ssl_cipher_id_cmp(a, b);
3107}
3108
3109SSL_CIPHER *
3110OBJ_bsearch_ssl_cipher_id(SSL_CIPHER *key, SSL_CIPHER const *base, int num)
3111{
3112	return (SSL_CIPHER *)OBJ_bsearch_(key, base, num, sizeof(SSL_CIPHER),
3113	    ssl_cipher_id_cmp_BSEARCH_CMP_FN);
3114}
3115